Host 152.53.14.208
Germany
netcup GmbH
Software information

Apache Apache

tcp/443 tcp/80

  • Apache server-status page is publicly available
    First seen 2024-04-24 19:24
    Last seen 2024-11-24 00:25
    Open for 213 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a492401e36

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Sunday, 24-Nov-2024 01:24:37 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 73
      Parent Server MPM Generation: 72
      Server uptime:  35 days 2 hours 25 minutes 39 seconds
      Server load: 0.29 0.48 0.58
      Total accesses: 35796959 - Total Traffic: 1292.9 GB - Total Duration: 3509928029
      CPU Usage: u185.05 s170.64 cu68326.9 cs27318.9 - 3.17% CPU load
      11.8 requests/sec - 447.0 kB/second - 37.9 kB/request - 98.051 ms/request
      7 requests currently being processed, 121 idle workers
      ________C__C_______________________________W_______C____W_______
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................___R____________________________
      ................................__________C_____________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-724349220/53/205265_
      28.95300240137630.00.858244.01
      66.249.66.42http/1.1sergeprinz.be:80GET /robots.txt HTTP/1.1
      
      0-724349220/63/191615_
      28.381190162995680.01.337383.77
      185.220.69.114http/1.1rom1961.com:443GET /de/ HTTP/1.1
      
      0-724349220/577/219505_
      28.2269752348905190.015.368332.19
      18.225.56.79h2sesido.com:443[1/1] done
      
      0-724349220/291/194386_
      28.131200163893860.04.527207.46
      45.156.128.87http/1.1
      
      0-724349220/77/206272_
      28.9920207331800.02.147741.04
      109.210.96.163h2rom1961.com:443[1/1] The timeout specified has expired
      
      0-724349220/118/211742_
      28.461060327445240.03.327803.07
      185.220.69.114http/1.1rom1961.com:443GET /de/ HTTP/1.1
      
      0-724349220/79/203818_
      28.98341329516190.01.177505.48
      112.86.225.113http/1.1living-rom.com:443GET / HTTP/1.1
      
      0-724349220/67/200987_
      28.9924637203873110.01.077448.87
      217.182.158.226http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-724349221/615/179864C
      29.0100158533750.723.125928.31
      142.93.129.190http/1.1aurere.be:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-724349220/747/199089_
      28.411160180320590.019.277237.60
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-724349220/230/208658_
      28.8967801163943210.010.587575.49
      66.249.66.84http/1.1soptimbc.de:443GET /wp-signups.php?dbf7047cfbf1043398 HTTP/1.1
      
      0-724349221/82/207298C
      29.0000160598370.61.108345.87
      142.93.129.190http/1.1aurere.be:80GET /.vscode/sftp.json HTTP/1.1
      
      0-724349220/753/206819_
      28.06126868244435950.019.066826.13
      45.156.128.89http/1.1
      
      0-724349220/123/205077_
      28.081231051166266790.05.107471.55
      45.156.128.88http/1.1
      
      0-724349220/371/194176_
      28.95550163122870.05.476796.64
      109.210.96.163h2rom1961.com:443[113/113] The timeout specified has expired
      
      0-724349220/877/220307_
      28.973865222388040.020.388689.52
      4.246.246.232http/1.1berndwertz.be:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-724349220/92/186978_
      28.45112661322799370.01.426509.82
      103.110.84.177http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-724349220/258/192271_
      28.321201151699580.05.477084.52
      66.249.66.68http/1.1experience-factory.com:443GET /wp-content/plugins/cookie-law-info/lite/frontend/images/re
      
      0-724349220/143/195068_
      28.4887365274152110.03.016901.31
      43.135.133.194http/1.1berndwertz.be:443GET /de/ HTTP/1.1
      
      0-724349220/964/189138_
      28.0512748142711720.063.596862.67
      45.156.128.86http/1.1
      
      0-724349220/728/188107_
      29.0000155728470.08.276636.08
      142.93.129.190http/1.1aurere.be:80\x16\x03\x01
      
      0-724349220/935/199466_
      28.94574094133608190.032.457333.85
      3.144.31.86h2soptimbc.de:443[2/2] done
      
      0-724349220/543/197746_
      28.47981244409690.010.227410.54
      44.242.241.128http/1.1schnoor.de:443GET /wp-content/uploads/2016/11/verbrauc
      Found on 2024-11-24 00:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4bbf5c655

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Sunday, 24-Nov-2024 00:46:52 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 73
      Parent Server MPM Generation: 72
      Server uptime:  35 days 1 hour 47 minutes 55 seconds
      Server load: 0.51 0.48 0.65
      Total accesses: 35781799 - Total Traffic: 1292.5 GB - Total Duration: 3508310006
      CPU Usage: u154.56 s160.41 cu68326.9 cs27318.9 - 3.17% CPU load
      11.8 requests/sec - 447.2 kB/second - 37.9 kB/request - 98.0473 ms/request
      11 requests currently being processed, 117 idle workers
      __C_____________C_________________________L______W_C____________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................________K_______WC______________
      ................................__R____________________K_C______
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-724349220/27/205239_
      16.97501239941000.00.438243.58
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-724349220/27/191579_
      17.01210162871000.00.397382.83
      194.199.7.20http/1.1rom1961.com:443GET /wp-content/uploads/2022/04/rom1961_Sofa-Konfiguration_1080
      
      0-724349221/284/219212C
      17.0300348760100.611.078327.90
      143.110.213.72http/1.1aurere.be:80GET /about HTTP/1.1
      
      0-724349220/266/194361_
      16.841011163867030.04.197207.13
      3.224.205.25http/1.1raumwelten.com:80GET /portfolio/nussbaumkommode/ HTTP/1.1
      
      0-724349220/44/206239_
      17.023836207159850.00.717739.62
      66.249.66.41http/1.1m2p.net:443GET /de/ HTTP/1.1
      
      0-724349220/95/211719_
      16.95661327158830.02.857802.59
      128.199.164.76http/1.1aurere.be:80GET /shop/wp-login.php HTTP/1.1
      
      0-724349220/54/203793_
      16.841051329391140.01.027505.33
      18.211.39.188http/1.1raumwelten.com:80GET /portfolio/marien-apotheke/ HTTP/1.1
      
      0-724349220/39/200959_
      17.03100203605630.00.757448.54
      194.199.7.20http/1.1rom1961.com:443GET /wp-content/uploads/2023/05/RTL-TVI_Logo_2023.png HTTP/1.0
      
      0-724349220/386/179635_
      16.99492158491990.018.295923.47
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1732405563.28813910484313964843
      
      0-724349220/452/198794_
      16.8412131180248840.07.607225.94
      194.199.7.20http/1.1rom1961.com:443GET /wp-content/uploads/2024/03/rom1961_SERENO_Ecksofa_Stoff_gr
      
      0-724349220/212/208640_
      16.965629163904290.01.667566.58
      194.199.7.20http/1.1rom1961.com:443GET /wp-content/uploads/2024/08/rom1961_Technik_Komfort.jpg HTT
      
      0-724349220/29/207245_
      17.02160160508560.00.408345.17
      194.199.7.20http/1.1rom1961.com:443GET /wp-content/uploads/2022/04/rom191_sofakomfort-nach-Mass-Ic
      
      0-724349220/576/206642_
      16.99390244388750.017.646824.71
      194.199.7.20http/1.1rom1961.com:443GET /wp-content/uploads/2024/08/rom1961_3D-Konfiguration-480x48
      
      0-724349220/101/205055_
      17.00310166205260.02.237468.68
      194.199.7.20http/1.1rom1961.com:443GET /wp-content/uploads/2022/04/rom1961_zum_Haendler-Icon_1080x
      
      0-724349220/32/193837_
      16.841090163080220.00.566791.73
      44.213.36.21http/1.1raumwelten.com:80GET /portfolio/vorlage-gallerie/ HTTP/1.1
      
      0-724349220/705/220135_
      17.03359222355720.019.358688.48
      194.199.7.20http/1.1rom1961.com:443GET /wp-content/uploads/2023/08/rom1961_Projects_architects.jpg
      
      0-724349221/32/186918C
      17.0300322708430.70.376508.78
      143.110.213.72http/1.1aurere.be:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-724349220/224/192237_
      16.84961151559140.04.927083.98
      54.84.169.196http/1.1raumwelten.com:80GET /portfolio/apotheke-koeln/ HTTP/1.1
      
      0-724349220/81/195006_
      17.0311274005920.02.566900.86
      143.110.213.72http/1.1aurere.be:80GET / HTTP/1.1
      
      0-724349220/362/188536_
      16.975329142514680.027.876826.94
      194.199.7.20http/1.1rom1961.com:443GET /wp-content/uploads/2024/08/rom1961_Technik_Komfort-980x980
      
      0-724349220/647/188026_
      16.95710155674130.07.136634.94
      194.199.7.20http/1.1rom1961.com:443GET /wp-content/uploads/2024/08/rom1961_YOGA_Prince_1920x1280px
      
      0-724349220/909/
      Found on 2024-11-23 23:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4f6dea466

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Friday, 22-Nov-2024 01:40:32 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 69
      Parent Server MPM Generation: 68
      Server uptime:  33 days 2 hours 41 minutes 35 seconds
      Server load: 0.33 0.48 0.60
      Total accesses: 33292365 - Total Traffic: 1202.6 GB - Total Duration: 3373001773
      CPU Usage: u144.32 s149.14 cu64214.5 cs25808.1 - 3.16% CPU load
      11.6 requests/sec - 440.8 kB/second - 37.9 kB/request - 101.315 ms/request
      6 requests currently being processed, 154 idle workers
      ________C_________________________________________W__C__________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................____________________L___________
      _____C____________C_____________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-681520020/45/192507_
      9.391180233606430.01.137807.34
      43.153.123.3http/1.1experience-factory.com:443GET / HTTP/1.1
      
      0-681520020/37/179783_
      9.52300156886980.00.816900.28
      185.220.69.114http/1.1rom1961.com:443GET /de/ HTTP/1.1
      
      0-681520020/45/206264_
      9.49550342787420.01.427896.75
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-681520020/49/178571_
      9.43721366158743130.00.466700.35
      103.173.227.63http/1.1sesido.com:443POST /de/wp-login.php HTTP/1.1
      
      0-681520020/36/191664_
      9.52240202168780.00.937345.16
      37.139.53.195http/1.1rom1961.com:443GET / HTTP/1.0
      
      0-681520020/42/199783_
      9.361611668320639780.00.737356.91
      167.94.145.105http/1.1rom1961.com:443GET /de/ HTTP/1.1
      
      0-681520020/40/193063_
      9.231090323261080.00.577018.88
      178.170.197.187http/1.1
      
      0-681520020/100/188288_
      9.24710197368750.02.137053.81
      94.102.51.98http/1.1
      
      0-681520021/41/170955C
      9.5300152840150.60.835678.23
      139.59.136.184http/1.1aurere.be:80GET /about HTTP/1.1
      
      0-681520020/50/181713_
      9.21811174250120.00.416547.84
      94.102.51.98http/1.1
      
      0-681520020/47/192509_
      9.49540157733490.01.836786.49
      185.220.69.114http/1.1rom1961.com:443GET /de/ HTTP/1.1
      
      0-681520020/45/198682_
      9.361570153406350.00.988067.64
      167.94.145.105http/1.1rom1961.com:443GET /wp-content/uploads/2020/08/cropped-Signet-512px-1-100x100.
      
      0-681520020/60/194320_
      9.47561237989210.00.446370.93
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-681520020/68/193377_
      9.45601161237980.00.317069.96
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-681520020/31/181817_
      9.48543939156344150.00.916352.66
      185.220.69.114http/1.1rom1961.com:443POST /de/ HTTP/1.1
      
      0-681520020/50/207738_
      9.51410216656550.00.498178.76
      45.227.163.112http/1.1experience-factory.com:443GET /wp-json/wp/v2/users/ HTTP/1.1
      
      0-681520020/47/175391_
      9.331600315813350.00.566165.57
      5.255.231.70http/1.1fabianerler.com:443GET /wp-content/uploads/2017/03/cropped-favicon-50x50.png HTTP/
      
      0-681520020/152/177023_
      9.371510146278610.07.736499.01
      185.147.125.16http/1.1living-rom.com:80GET / HTTP/1.0
      
      0-681520020/582/182252_
      9.33178585267704640.028.716493.15
      66.249.66.163http/1.1walhorn.net:80GET /wp-content/uploads/2019/09/IMG_4771.jpg HTTP/1.1
      
      0-681520020/80/178707_
      9.46581487134929090.00.876499.31
      109.194.243.115http/1.1experience-factory.com:443GET /eupen/ HTTP/1.1
      
      0-681520020/46/175292_
      9.191490148073250.00.476222.25
      167.94.145.105http/1.1
      
      0-681520020/50/188002_
      9.091712126234380.00.456937.80
      31.43.191.223http/1.1
      
      0-681520020/47/184678_
      9.401150237179720.02.126972.05
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/u
      Found on 2024-11-22 00:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4fae2de6d

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Friday, 22-Nov-2024 01:35:56 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 69
      Parent Server MPM Generation: 68
      Server uptime:  33 days 2 hours 36 minutes 59 seconds
      Server load: 0.83 0.84 0.73
      Total accesses: 33292141 - Total Traffic: 1202.6 GB - Total Duration: 3372863641
      CPU Usage: u143.14 s148.82 cu64214.5 cs25808.1 - 3.16% CPU load
      11.6 requests/sec - 440.8 kB/second - 37.9 kB/request - 101.311 ms/request
      10 requests currently being processed, 150 idle workers
      _________C____________________________________K_________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................_____K___________C_____W________
      __________K_____________C____________________C___C___________K__
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-681520020/44/192506_
      9.2311233606420.01.127807.33
      206.189.233.36http/1.1aurere.be:80GET / HTTP/1.1
      
      0-681520020/35/179781_
      9.00880156873630.00.756900.22
      213.180.203.220http/1.1rom1961.com:443GET /wp-content/plugins/woocommerce-multilingual/res/js/cart_wi
      
      0-681520020/43/206262_
      8.95965342705780.01.377896.70
      95.108.213.85http/1.1rom1961.com:443GET /wp-content/plugins/flexstyle/functions/scripts/main.js?ver
      
      0-681520020/47/178569_
      8.891141158715790.00.456700.34
      91.242.162.12h2sesido.com:443[2/2] The timeout specified has expired
      
      0-681520020/35/191663_
      9.02857202168770.00.927345.15
      87.250.224.4http/1.1rom1961.com:443GET /wp-content/plugins/superstorefinder-wp/js/plugins/homebrew
      
      0-681520020/41/199782_
      9.17490320606410.00.737356.90
      89.58.40.62http/1.1bingenious.be:80GET / HTTP/1.1
      
      0-681520020/40/193063_
      9.2300323261080.00.577018.88
      206.189.233.36http/1.1aurere.be:80GET /v2/_catalog HTTP/1.1
      
      0-681520020/99/188287_
      8.98108710197368740.02.137053.81
      78.47.104.61http/1.1experience-factory.com:443GET /eupen/feed/ HTTP/1.1
      
      0-681520020/39/170953_
      9.09750152840140.00.835678.23
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-681520022/50/181713C
      9.21161174250125.30.416547.84
      5.45.80.13http/1.1linnich-apotheke.de:443GET /wp-cms/wp-admin/css/ HTTP/1.1
      
      0-681520020/45/192507_
      9.0493644157723530.00.476785.13
      171.244.0.91http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-681520020/44/198681_
      9.173815153406340.00.978067.63
      87.250.224.45http/1.1rom1961.com:443GET /wp-content/themes/Divi/includes/builder/feature/dynamic-as
      
      0-681520020/58/194318_
      8.94970237989180.00.436370.93
      5.255.231.84http/1.1rom1961.com:443GET /wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5 
      
      0-681520020/66/193375_
      8.93980161237880.00.307069.94
      5.255.231.79http/1.1rom1961.com:443GET /wp-content/plugins/divi-toolbox/assets/js/more-social-icon
      
      0-681520020/29/181815_
      8.9110615156265360.00.866352.61
      51.38.47.24http/1.1schlossweims.be:80GET /wp-content/uploads/2020/05/header_eupenerland-1024x323.jpg
      
      0-681520020/48/207736_
      8.999313216656530.00.488178.75
      87.250.224.45http/1.1rom1961.com:443GET /wp-content/plugins/3d-flipbook-dflip-lite/assets/js/dflip.
      
      0-681520020/46/175390_
      9.1465633315813330.00.556165.56
      139.99.193.45http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-681520020/151/177022_
      9.1824745146278610.07.736499.01
      66.249.66.68http/1.1experience-factory.com:443GET /robots.txt HTTP/1.1
      
      0-681520020/581/182251_
      9.1068360267692930.026.806491.23
      178.254.29.124h2experience-factory.com:443[1/1] done
      
      0-681520020/78/178705_
      9.00106692134899310.00.836499.27
      185.88.179.4http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-681520020/46/175292_
      9.19210148073250.00.476222.25
      213.61.218.76http/1.1soptimbc.de:80GET /index.php/karriere HTTP/1.1
      
      0-681520020/50/188002_
      9.09612126234380.00.456937.80
      91.242.162.12h2sesido.com:443
      Found on 2024-11-22 00:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4abf62615

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 20-Nov-2024 17:13:03 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 65
      Parent Server MPM Generation: 64
      Server uptime:  31 days 18 hours 14 minutes 6 seconds
      Server load: 1.36 1.25 1.34
      Total accesses: 32480922 - Total Traffic: 1171.0 GB - Total Duration: 3192318518
      CPU Usage: u447.38 s241.55 cu61827.9 cs25085.3 - 3.19% CPU load
      11.8 requests/sec - 447.5 kB/second - 37.8 kB/request - 98.2829 ms/request
      20 requests currently being processed, 140 idle workers
      _C__W_____________L_____KW__________K________K__C_______________
      _________________K__R_K________________C___R___K____________W__L
      C_W____K_C______________________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6441376860/629/185477_
      117.20501225211860.021.627423.15
      185.243.10.159http/1.1berndwertz.be:443POST /de/wp-cron.php?doing_wp_cron=1732119133.32076001167297363
      
      0-6441376861/344/175769C
      117.7000147991150.64.326752.85
      139.59.143.102http/1.1aurere.be:80GET /about HTTP/1.1
      
      0-6441376860/935/202531_
      117.334737333305330.050.677772.24
      45.227.254.33http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-6441376860/479/174722_
      117.2918658150292150.027.456493.98
      45.227.254.33http/1.1rom1961.com:443GET /wp-login.php?redirect_to=https%3A%2F%2Fwww.rom1961.com%2Fw
      
      0-6441376860/898/186311W
      117.1000190156210.027.947139.39
      139.59.143.102http/1.1aurere.be:80GET /server-status HTTP/1.1
      
      0-6441376860/349/192965_
      117.214769311668320.013.677104.61
      114.119.131.42http/1.1experience-factory.com:443GET /robots.txt HTTP/1.1
      
      0-6441376860/882/189401_
      117.22450314884920.041.576858.87
      185.220.69.114http/1.1rom1961.com:443GET /de/ HTTP/1.1
      
      0-6441376860/381/185020_
      117.2438772189332520.015.386914.44
      45.227.254.33http/1.1rom1961.com:443GET /wp-login.php?redirect_to=https%3A%2F%2Fwww.rom1961.com%2Fw
      
      0-6441376860/701/166466_
      117.1372644144301480.022.205504.32
      45.227.254.33http/1.1rom1961.com:443GET /wp-admin/ HTTP/1.1
      
      0-6441376860/2160/178121_
      117.01181163697080.0139.786431.00
      31.43.191.223http/1.1
      
      0-6441376860/1460/188852_
      117.30201543148676200.084.796651.27
      162.240.104.99http/1.1sesido.com:443POST /de/wp-login.php HTTP/1.1
      
      0-6441376860/1310/193992_
      117.2436650144169350.0100.377904.78
      45.227.254.33http/1.1rom1961.com:443GET /wp-admin/ HTTP/1.1
      
      0-6441376860/1094/190894_
      117.1753878228413720.027.246188.85
      45.227.254.33http/1.1rom1961.com:443GET /wp-login.php?redirect_to=https%3A%2F%2Fwww.rom1961.com%2Fw
      
      0-6441376860/1876/187881_
      117.328678152570310.075.366800.06
      45.227.254.33http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-6441376860/950/177281_
      117.1264713147427640.014.976225.57
      45.227.254.33http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-6441376860/1376/202852_
      117.1948671207297120.046.257925.00
      45.227.254.33http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-6441376860/818/170891_
      117.2730741306688270.015.356006.36
      45.227.254.33http/1.1rom1961.com:443GET /wp-admin/ HTTP/1.1
      
      0-6441376860/1233/173748_
      117.25340137442620.048.316408.60
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-644137686226/1224/178004L
      117.741011259196343265.134.656280.50
      86.214.100.235h2rom1961.com:443GET /wp-content/themes/Divi/includes/builder/styles/images/prel
      
      0-6441376860/600/172798_
      117.1568716122707950.027.726273.99
      54.37.224.64http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-6441376860/1195/171062_
      116.8950752139573980.066.906080.67
      194.6.182.2h2rom1961.com:443[0/0] done
      
      0-6441376860/499/184879_
      117.1260759117060090.09.386816.71
      45.227.254.33http/1.1rom1961.com:443GET /wp-admin/ HTTP/1.1
      Found on 2024-11-20 16:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a470ead0fb

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 20-Nov-2024 02:13:39 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 65
      Parent Server MPM Generation: 64
      Server uptime:  31 days 3 hours 14 minutes 42 seconds
      Server load: 0.36 0.61 0.66
      Total accesses: 32026568 - Total Traffic: 1154.6 GB - Total Duration: 3102152774
      CPU Usage: u138.82 s139.1 cu60932.6 cs24827.2 - 3.2% CPU load
      11.9 requests/sec - 450.0 kB/second - 37.8 kB/request - 96.8619 ms/request
      8 requests currently being processed, 120 idle workers
      ................................................................
      ................................_______________K_______W________
      _______C_________________C________________________W____C________
      W___________________________C___................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-64-0/0/182822.
      0.0039141898221312190.00.007365.80
      109.202.99.36http/1.1experience-factory.com:443GET /_vti_pvt/authors.pwd HTTP/1.1
      
      0-64-0/0/173898.
      0.0039141564143774440.00.006712.08
      34.241.117.41h2experience-factory.com:443[1/1] done
      
      0-64-0/0/200258.
      0.0039149543328558220.00.007670.17
      109.202.99.41http/1.1experience-factory.com:443GET /config.php HTTP/1.1
      
      0-64-0/0/173645.
      0.0039149412137134780.00.006452.17
      109.202.99.41http/1.1experience-factory.com:443GET /.aws/credentials HTTP/1.1
      
      0-64-0/0/183255.
      0.0039142074185914240.00.006980.01
      109.202.99.36http/1.1experience-factory.com:443GET / HTTP/1.1
      
      0-64-0/0/191912.
      0.0039141844307700460.00.007060.33
      109.202.99.36http/1.1experience-factory.com:443GET /.ssh/id_ecdsa HTTP/1.1
      
      0-64-0/0/187987.
      0.0039146883310567180.00.006798.40
      109.202.99.41http/1.1experience-factory.com:443GET /.env HTTP/1.1
      
      0-64-0/0/183872.
      0.0039141662184653630.00.006872.26
      109.202.99.36http/1.1experience-factory.com:443GET /etc/ssl/private/server.key HTTP/1.1
      
      0-64-0/0/163700.
      0.0039149463140357140.00.005351.35
      109.202.99.41http/1.1experience-factory.com:443GET /server.key HTTP/1.1
      
      0-64-0/0/175326.
      0.0039141774158907130.00.006278.52
      109.202.99.36http/1.1experience-factory.com:443GET /config.json HTTP/1.1
      
      0-64-0/0/186354.
      0.0039149549144129690.00.006532.02
      109.202.99.41http/1.1experience-factory.com:443GET /.ssh/id_ecdsa HTTP/1.1
      
      0-64-0/0/192017.
      0.0039149428140498840.00.007786.43
      109.202.99.41http/1.1experience-factory.com:443GET /de/ HTTP/1.1
      
      0-64-0/0/188032.
      0.0039141563223761590.00.006095.85
      109.202.99.36http/1.1experience-factory.com:443GET /.svn/wc.db HTTP/1.1
      
      0-64-0/0/184047.
      0.0039148634148109310.00.006664.27
      109.202.99.36http/1.1experience-factory.com:443GET /de/ HTTP/1.1
      
      0-64-0/0/175164.
      0.0039149586143590800.00.006179.59
      109.202.99.41http/1.1experience-factory.com:443GET /.ssh/id_rsa HTTP/1.1
      
      0-64-0/0/200323.
      0.0039149097202654430.00.007845.88
      109.202.99.41http/1.1experience-factory.com:443GET /de/ HTTP/1.1
      
      0-64-0/0/168485.
      0.0039141613302278330.00.005949.91
      109.202.99.36http/1.1experience-factory.com:443GET /docker-compose.yml HTTP/1.1
      
      0-64-0/0/171733.
      0.0039146532132139850.00.006321.97
      109.202.99.36http/1.1experience-factory.com:443GET /de/ HTTP/1.1
      
      0-64-0/0/175675.
      0.0039147741255398660.00.006219.23
      109.202.99.41http/1.1experience-factory.com:443GET /config.yml HTTP/1.1
      
      0-64-0/0/171784.
      0.0039149340118864520.00.006224.74
      109.202.99.41http/1.1experience-factory.com:443GET /.ssh/id_rsa HTTP/1.1
      
      0-64-0/0/169002.
      0.0039140134706690.00.005987.31
      4.227.36.117h2schnoor.de:443[10/10] done
      
      0-64-0/0/182942.
      0.0039149221112212170.00.006764.65
      109.202.99.41http/1.1experience-factory.com:443GET /cloud-config.yml HTTP/1.1
      
      0-64-0/0/177970.
      0.0039141660225090570.00.006720.15
      109.202.99.36http/1
      Found on 2024-11-20 01:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a476145a71

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 20-Nov-2024 01:33:59 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 65
      Parent Server MPM Generation: 64
      Server uptime:  31 days 2 hours 35 minutes 2 seconds
      Server load: 0.41 0.43 0.62
      Total accesses: 32021702 - Total Traffic: 1154.5 GB - Total Duration: 3099996938
      CPU Usage: u113.6 s133.91 cu60932.6 cs24827.2 - 3.2% CPU load
      11.9 requests/sec - 450.4 kB/second - 37.8 kB/request - 96.8092 ms/request
      10 requests currently being processed, 118 idle workers
      ................................................................
      ................................______W_________C____________K__
      ____L___K_____K________C___________K____________________________
      ________________C________C______................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-64-0/0/182822.
      0.0015341898221312190.00.007365.80
      109.202.99.36http/1.1experience-factory.com:443GET /_vti_pvt/authors.pwd HTTP/1.1
      
      0-64-0/0/173898.
      0.0015341564143774440.00.006712.08
      34.241.117.41h2experience-factory.com:443[1/1] done
      
      0-64-0/0/200258.
      0.0015349543328558220.00.007670.17
      109.202.99.41http/1.1experience-factory.com:443GET /config.php HTTP/1.1
      
      0-64-0/0/173645.
      0.0015349412137134780.00.006452.17
      109.202.99.41http/1.1experience-factory.com:443GET /.aws/credentials HTTP/1.1
      
      0-64-0/0/183255.
      0.0015342074185914240.00.006980.01
      109.202.99.36http/1.1experience-factory.com:443GET / HTTP/1.1
      
      0-64-0/0/191912.
      0.0015341844307700460.00.007060.33
      109.202.99.36http/1.1experience-factory.com:443GET /.ssh/id_ecdsa HTTP/1.1
      
      0-64-0/0/187987.
      0.0015346883310567180.00.006798.40
      109.202.99.41http/1.1experience-factory.com:443GET /.env HTTP/1.1
      
      0-64-0/0/183872.
      0.0015341662184653630.00.006872.26
      109.202.99.36http/1.1experience-factory.com:443GET /etc/ssl/private/server.key HTTP/1.1
      
      0-64-0/0/163700.
      0.0015349463140357140.00.005351.35
      109.202.99.41http/1.1experience-factory.com:443GET /server.key HTTP/1.1
      
      0-64-0/0/175326.
      0.0015341774158907130.00.006278.52
      109.202.99.36http/1.1experience-factory.com:443GET /config.json HTTP/1.1
      
      0-64-0/0/186354.
      0.0015349549144129690.00.006532.02
      109.202.99.41http/1.1experience-factory.com:443GET /.ssh/id_ecdsa HTTP/1.1
      
      0-64-0/0/192017.
      0.0015349428140498840.00.007786.43
      109.202.99.41http/1.1experience-factory.com:443GET /de/ HTTP/1.1
      
      0-64-0/0/188032.
      0.0015341563223761590.00.006095.85
      109.202.99.36http/1.1experience-factory.com:443GET /.svn/wc.db HTTP/1.1
      
      0-64-0/0/184047.
      0.0015348634148109310.00.006664.27
      109.202.99.36http/1.1experience-factory.com:443GET /de/ HTTP/1.1
      
      0-64-0/0/175164.
      0.0015349586143590800.00.006179.59
      109.202.99.41http/1.1experience-factory.com:443GET /.ssh/id_rsa HTTP/1.1
      
      0-64-0/0/200323.
      0.0015349097202654430.00.007845.88
      109.202.99.41http/1.1experience-factory.com:443GET /de/ HTTP/1.1
      
      0-64-0/0/168485.
      0.0015341613302278330.00.005949.91
      109.202.99.36http/1.1experience-factory.com:443GET /docker-compose.yml HTTP/1.1
      
      0-64-0/0/171733.
      0.0015346532132139850.00.006321.97
      109.202.99.36http/1.1experience-factory.com:443GET /de/ HTTP/1.1
      
      0-64-0/0/175675.
      0.0015347741255398660.00.006219.23
      109.202.99.41http/1.1experience-factory.com:443GET /config.yml HTTP/1.1
      
      0-64-0/0/171784.
      0.0015349340118864520.00.006224.74
      109.202.99.41http/1.1experience-factory.com:443GET /.ssh/id_rsa HTTP/1.1
      
      0-64-0/0/169002.
      0.0015340134706690.00.005987.31
      4.227.36.117h2schnoor.de:443[10/10] done
      
      0-64-0/0/182942.
      0.0015349221112212170.00.006764.65
      109.202.99.41http/1.1experience-factory.com:443GET /cloud-config.yml HTTP/1.1
      
      0-64-0/0/177970.
      0.0015341660225090570.00.006720.15
      109.202.99.36http/1
      Found on 2024-11-20 00:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a446747724

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Monday, 18-Nov-2024 01:09:44 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 61
      Parent Server MPM Generation: 60
      Server uptime:  29 days 2 hours 10 minutes 47 seconds
      Server load: 0.23 0.30 0.47
      Total accesses: 30517409 - Total Traffic: 1098.5 GB - Total Duration: 2801203697
      CPU Usage: u136.42 s137.89 cu57592.4 cs23725.6 - 3.25% CPU load
      12.1 requests/sec - 458.3 kB/second - 37.7 kB/request - 91.7904 ms/request
      9 requests currently being processed, 119 idle workers
      __________K____C______________W_................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................___KK___________________________
      _K______C_____________C______________C__________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6037841890/55/175727_
      10.822071215599620.00.867060.03
      185.243.10.159http/1.1aurere.be:80GET / HTTP/1.1
      
      0-6037841890/32/168971_
      10.95103137963750.02.226532.19
      66.249.66.69http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-6037841890/29/197078_
      10.891120322811470.00.427333.70
      185.220.101.106http/1.1login-euregio.de:443POST /xmlrpc.php HTTP/1.1
      
      0-6037841890/89/167924_
      10.612080132370630.010.026192.72
      31.43.191.223http/1.1
      
      0-6037841890/82/177889_
      10.792100176090120.01.126790.10
      185.243.10.159http/1.1schnoor.de:80GET / HTTP/1.1
      
      0-6037841890/32/184452_
      10.7356975301998230.00.376795.47
      94.102.51.147http/1.1
      
      0-6037841890/484/180193_
      10.871291302427400.00.606496.35
      66.249.66.69http/1.1experience-factory.com:443GET /wp-content/themes/pixelpress-experiencefactory/src/assets/
      
      0-6037841890/35/180316_
      10.72740177788760.00.326688.85
      94.102.51.147http/1.1
      
      0-6037841890/18/159289_
      10.822068131597610.00.575218.08
      185.243.10.159http/1.1waermeplanung.nrw:443POST /wp-cron.php?doing_wp_cron=1731888377.89184808731079101562
      
      0-6037841890/14/170014_
      10.851672153170340.00.096023.83
      88.152.8.113h2soptimbc.de:443[1/1] The timeout specified has expired
      
      0-6037841891/32/182162K
      10.97112137693097.06.486414.60
      66.249.66.68http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-6037841890/24/186540_
      10.772111113000980.00.197534.62
      66.249.66.205http/1.1linnich-apotheke.de:443GET /wp-cms/wp-content/themes/xtreme-one/yaml/core/slim_base.cs
      
      0-6037841890/492/180587_
      10.841890218057960.00.585785.88
      79.124.58.138http/1.1m2p.net:80GET /.git/config HTTP/1.1
      
      0-6037841890/36/178110_
      10.901050138128760.00.416290.23
      78.47.52.154http/1.1lentz-koonen.be:443GET /neuigkeiten/feed/ HTTP/1.1
      
      0-6037841890/35/168282_
      10.772081138097420.02.665988.26
      66.249.66.68http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-6037841891/43/194128C
      10.9700195609790.60.697660.47
      139.59.136.184http/1.1aurere.be:80GET /about HTTP/1.1
      
      0-6037841890/32/164514_
      10.94462295170310.00.955860.26
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1731888537.52249789237976074218
      
      0-6037841890/35/164282_
      10.861734114542670.00.495959.56
      89.246.241.14http/1.1conventsag.be:443GET /author/marc/ HTTP/1.1
      
      0-6037841890/30/170084_
      10.681314246011290.00.125943.59
      94.102.51.98http/1.1
      
      0-6037841890/42/164578_
      10.802100113883040.00.745903.46
      185.243.10.159h2schunck.be:443[1/1] done
      
      0-6037841890/52/164044_
      10.861523106804680.00.365774.64
      95.214.53.91http/1.1aurere.be:80GET / HTTP/1.1
      
      0-6037841890/32/176294_
      10.841840106040520.00.566538.18
      103.163.208.54http/1.1rom1961.com:80HEAD /\xb7\xfe\xce\xf1\xb6\xcb.rar HTTP/1.1
      
      0-6037841890/28/172488_
      10.802100220661760.05.65<
      Found on 2024-11-18 00:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4cb87e02f

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Monday, 18-Nov-2024 00:24:13 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 61
      Parent Server MPM Generation: 60
      Server uptime:  29 days 1 hour 25 minutes 16 seconds
      Server load: 1.17 1.40 1.30
      Total accesses: 30506430 - Total Traffic: 1098.1 GB - Total Duration: 2797778607
      CPU Usage: u103.94 s129.1 cu57592.4 cs23725.6 - 3.25% CPU load
      12.2 requests/sec - 458.6 kB/second - 37.7 kB/request - 91.7111 ms/request
      14 requests currently being processed, 114 idle workers
      ___R___LC_______________________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................___WKK________K_____C___________
      _________C______C_____________K_______________________L____L__W_
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6037841890/3/175675_
      0.69300215475650.00.067059.22
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-6037841890/2/168941_
      0.52461678137947970.00.056530.03
      93.183.89.165http/1.1experience-factory.com:443GET /eupen/ HTTP/1.1
      
      0-6037841890/3/197052_
      0.69160322719710.00.017333.30
      66.249.66.201http/1.1conventsag.be:80GET /robots.txt HTTP/1.1
      
      0-6037841892/4/167839R
      0.76720132349530.70.006182.70
      40.77.167.38h2living-rom.com:443[1/1] read: stream 0,  
      
      0-6037841890/2/177809_
      0.4854801176040470.00.016788.99
      35.166.228.98http/1.1m2p.net:443HEAD / HTTP/1.1
      
      0-6037841890/6/184426_
      0.51460301937700.00.146795.25
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-6037841890/2/179711_
      0.43220302341000.00.046495.79
      31.43.191.223http/1.1
      
      0-6037841894/5/180286L
      0.74102506177735524.70.016688.54
      217.136.187.184h2rom1961.com:443GET /rom1961-retina.jpg HTTP/2.0
      
      0-6037841891/3/159274C
      0.7610131587450.60.015217.52
      172.105.158.219http/1.1aurere.be:80GET /server HTTP/1.1
      
      0-6037841890/2/170002_
      0.7600153150700.00.016023.74
      172.105.158.219http/1.1aurere.be:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-6037841890/3/182133_
      0.4747253137419000.00.096408.22
      66.249.66.39http/1.1lentz-koonen.be:443GET /fachartikel/personenschadenersatz-in-belgien/ HTTP/1.1
      
      0-6037841890/2/186518_
      0.46480113000630.00.007534.43
      66.249.66.38http/1.1lentz-koonen.be:80GET /fachartikel/personenschadenersatz-in-belgien/ HTTP/1.1
      
      0-6037841890/2/180097_
      0.53450218055660.00.015785.31
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-6037841890/2/178076_
      0.53450138117400.00.016289.83
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-6037841890/2/168249_
      0.57400138097010.00.015985.61
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-6037841890/2/194087_
      0.54441195551220.00.017659.80
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-6037841890/2/164484_
      0.58400295074670.00.045859.34
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-6037841890/2/164249_
      0.55430114536800.00.015959.07
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-6037841890/2/170056_
      0.59390245954740.00.015943.47
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-6037841890/2/164538_
      0.56420113880870.00.015902.73
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-6037841890/12/164004_
      0.65331370106746680.00.175774.45
      93.183.89.165http/1.1experience-factory.com:443GET /eupen/nl/contact-nl/ HTTP/1.1
      
      0-603784189
      Found on 2024-11-17 23:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4229e3dd7

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Saturday, 16-Nov-2024 02:10:42 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 57
      Parent Server MPM Generation: 56
      Server uptime:  27 days 3 hours 11 minutes 45 seconds
      Server load: 1.28 1.19 1.11
      Total accesses: 29246429 - Total Traffic: 1044.2 GB - Total Duration: 2663602571
      CPU Usage: u145.59 s137 cu54948 cs22759.7 - 3.33% CPU load
      12.5 requests/sec - 467.0 kB/second - 37.4 kB/request - 91.0745 ms/request
      9 requests currently being processed, 119 idle workers
      ______________W______CC_______________________C__C______________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      K_______________________________................................
      ................................___________C___________K__W_____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5635304050/103/168573_
      28.1652209908480.01.406666.30
      66.249.66.68http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-5635304050/170/159508_
      28.1731334132733270.01.946060.80
      66.249.66.206http/1.1sesido.com:443POST /nl/?wc-ajax=get_refreshed_fragments HTTP/1.1
      
      0-5635304050/181/190089_
      27.701291602317005190.03.306943.56
      188.166.188.97http/1.1sesido.com:443POST /de/wp-login.php HTTP/1.1
      
      0-5635304050/71/162051_
      27.541520122799640.01.296005.92
      104.151.2.242h2linnich-apotheke.de:443[4/4] The timeout specified has expired
      
      0-5635304050/106/167996_
      27.90752126921950.00.996518.02
      66.249.66.68http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-5635304050/727/176905_
      27.201001090292955030.023.886428.95
      94.102.51.147http/1.1
      
      0-5635304050/184/174368_
      27.59143813294356630.06.416296.66
      178.220.135.109http/1.1m2p.net:443POST /wp-login.php HTTP/1.1
      
      0-5635304050/76/171632_
      27.551510172061500.01.386347.19
      104.151.2.242h2linnich-apotheke.de:443[1/1] The timeout specified has expired
      
      0-5635304050/95/153707_
      27.671252126954560.00.935009.15
      40.77.167.25h2experience-factory.com:443[1/1] done
      
      0-5635304050/423/164652_
      27.841050143151770.011.305817.17
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-5635304050/63/171829_
      28.0457798133314390.00.746037.12
      49.232.145.205http/1.1waermeplanung.nrw:443POST /wp-login.php HTTP/1.1
      
      0-5635304050/114/174525_
      27.591580106288860.02.016853.25
      139.59.143.102http/1.1aurere.be:80GET /includes/.DS_Store HTTP/1.1
      
      0-5635304050/205/172804_
      27.771220212994720.02.705510.60
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-5635304050/107/171093_
      27.92681401132685250.00.885968.82
      66.249.66.207http/1.1sesido.com:443POST /nl/?wc-ajax=get_refreshed_fragments HTTP/1.1
      
      0-5635304050/84/160122W
      27.4910132115120.01.155672.59
      66.249.66.206http/1.1sesido.com:443GET /wp-content/et-cache/902/et-divi-dynamic-tb-22-tb-749-tb-24
      
      0-5635304050/74/184662_
      25.44461185681890.00.657143.61
      94.102.51.147http/1.1
      
      0-5635304050/107/158403_
      27.591580289223220.02.955622.71
      139.59.143.102http/1.1aurere.be:80GET /scss/.DS_Store HTTP/1.1
      
      0-5635304050/71/159711_
      27.31910109885300.00.655724.11
      31.43.191.223http/1.1
      
      0-5635304050/168/161908_
      27.761225240492310.05.875644.25
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-5635304050/122/159418_
      28.104017109124010.02.615730.20
      35.212.153.195http/1.1despineux-karls.be:80GET / HTTP/1.1
      
      0-5635304050/66/155617_
      27.59157098273930.00.555286.85
      139.59.143.102http/1.1aurere.be:80GET /server HTTP/1.1
      
      0-5635304051/66/170316C
      28.190099672330.61.396308.68
      164.90.228.79http/1.1aurere.be:80GET /server HTTP/1.1
      
      0-56
      Found on 2024-11-16 01:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a407087769

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Saturday, 16-Nov-2024 02:08:03 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 57
      Parent Server MPM Generation: 56
      Server uptime:  27 days 3 hours 9 minutes 6 seconds
      Server load: 1.13 1.15 1.09
      Total accesses: 29246093 - Total Traffic: 1044.1 GB - Total Duration: 2663249215
      CPU Usage: u144.69 s136.65 cu54948 cs22759.7 - 3.33% CPU load
      12.5 requests/sec - 467.1 kB/second - 37.4 kB/request - 91.0634 ms/request
      15 requests currently being processed, 113 idle workers
      ___L__WR____________C_W_____________________________CK____C_____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _________________K__K_____R_____................................
      ................................______W___L____C_____K__________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5635304050/102/168572_
      27.50111209908430.01.406666.29
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-5635304050/154/159492_
      27.2965854132350450.01.506060.36
      40.77.167.70h2splash-fashion.be:443[1/1] done
      
      0-5635304050/180/190088_
      27.228476316973150.03.296943.55
      185.243.10.159h2rentmeister.be:443[1/1] done
      
      0-5635304057/71/162051L
      27.5410301227996439.71.296005.92
      104.151.2.242h2linnich-apotheke.de:443GET /wp-cms/wp-content/uploads/2012/03/logo.png HTTP/2.0
      
      0-5635304050/104/167994_
      27.29771126884370.00.966517.98
      185.243.10.159http/1.1aurere.be:80GET / HTTP/1.1
      
      0-5635304050/727/176905_
      27.20761090292955030.023.886428.95
      17.241.227.248http/1.1experience-factory.com:443GET /de/blog/ansprechpartner/regis/ HTTP/1.1
      
      0-5635304051/183/174367W
      27.5800294340365.06.406296.65
      178.220.135.109http/1.1m2p.net:443POST /wp-login.php HTTP/1.1
      
      0-5635304052/76/171632R
      27.551010172061501.61.386347.19
      104.151.2.242h2linnich-apotheke.de:443[1/1] read: stream 0,  
      
      0-5635304050/93/153705_
      27.21882126954560.00.935009.15
      62.112.72.133h2soptimbc.de:443[1/1] done
      
      0-5635304050/422/164651_
      27.31762143151750.011.295817.17
      185.243.10.159h2umfrage.asl-eupen.be:443[2/2] done
      
      0-5635304050/62/171828_
      27.00621133298420.00.746037.11
      94.102.51.147http/1.1
      
      0-5635304050/113/174524_
      27.12980106288850.02.016853.25
      185.243.10.159h2living-rom.com:443[1/1] done
      
      0-5635304050/204/172803_
      27.2579892212994710.02.695510.60
      185.243.10.159h2sesido.com:443[1/1] done
      
      0-5635304050/105/171091_
      27.31740132657220.00.875968.81
      185.243.10.159http/1.1walhorn.org:80GET / HTTP/1.1
      
      0-5635304050/84/160122_
      27.4911132115120.01.155672.59
      66.249.66.70http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-5635304050/74/184662_
      25.44281185681890.00.657143.61
      80.66.83.49http/1.1
      
      0-5635304050/106/158402_
      27.14960289223200.02.955622.71
      185.243.10.159h2m2p-consulting.com:443[1/1] done
      
      0-5635304050/71/159711_
      27.31740109885300.00.655724.11
      185.243.10.159http/1.1waermeplanung.nrw:80GET / HTTP/1.1
      
      0-5635304050/167/161907_
      27.24820240492200.05.865644.24
      185.243.10.159http/1.1schunck.be:80GET / HTTP/1.1
      
      0-5635304050/121/159417_
      27.45161109123660.02.615730.19
      57.128.173.201http/1.1login-euregio.de:443GET /wp-content/uploads/2014/11/Airbrush-LKW2-300x208.jpg HTTP/
      
      0-5635304051/66/155617C
      27.590098273930.60.555286.85
      139.59.143.102http/1.1aurere.be:80GET /server HTTP/1.1
      
      0-5635304050/65/170315_
      27.590099672330.01.396308.68
      139.59.143.102http/1.1aurere.be:80GET /v2/_catalog HTTP/1.1
      
      0-5635304052748/2836/165376W
      27.59002077846163758.764.236158.99
      193.142.146.226http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-56353
      Found on 2024-11-16 01:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4f993c178

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Thursday, 14-Nov-2024 01:38:26 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 53
      Parent Server MPM Generation: 52
      Server uptime:  25 days 2 hours 39 minutes 29 seconds
      Server load: 0.13 0.21 0.25
      Total accesses: 27815901 - Total Traffic: 983.8 GB - Total Duration: 2490036930
      CPU Usage: u132.58 s124.64 cu51749.2 cs21609 - 3.39% CPU load
      12.8 requests/sec - 475.5 kB/second - 37.1 kB/request - 89.5185 ms/request
      9 requests currently being processed, 151 idle workers
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................___________________K____________
      ................................................................
      ................................____K_W______C__________________
      ________________________________________C_____K______________C__
      ________________C____________R__................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-50-0/0/163547.
      0.0058891204325770.00.006394.94
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1731538758.96026110649108886718
      
      0-50-0/0/152822.
      0.0058891124179270.00.005810.32
      17.246.19.4http/1.1experience-factory.com:443GET /wp-content/plugins/google-reviews-ratings/static/js/wpac-t
      
      0-50-0/0/184047.
      0.0058890305176460.00.006759.23
      66.249.92.21http/1.1rom1961.com:443GET /wp-content/plugins/superstorefinder-wp/js/super-analytics.
      
      0-50-0/0/157162.
      0.0058891112924260.00.005831.73
      66.249.66.68http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-50-0/0/160586.
      0.005889136120547430.00.006258.56
      109.205.213.242http/1.1umfrage.asl-eupen.be:443POST / HTTP/1.1
      
      0-50-0/0/169026.
      0.0058893283614030.00.006126.49
      66.249.77.5http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-50-0/0/167215.
      0.00588988281785520.00.006039.20
      162.144.135.175http/1.1berndwertz.be:443POST /wp-login.php HTTP/1.1
      
      0-50-0/0/165323.
      0.005889782165520170.00.005507.25
      3.20.63.178http/1.1m2p.net:443HEAD / HTTP/1.1
      
      0-50-0/0/147774.
      0.0058891236118493890.00.004661.49
      213.180.203.172http/1.1experience-factory.com:443GET /eupen/fr/pro-driver/events/masters-2017/ HTTP/1.1
      
      0-50-0/0/155534.
      0.0058893133960510.00.005415.48
      66.249.66.68http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-50-0/0/164053.
      0.0058890121217100.00.005607.51
      159.89.164.177http/1.1waermeplanung.nrw:443POST /xmlrpc.php HTTP/1.1
      
      0-50-0/0/160549.
      0.005889097425600.00.006349.83
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-50-0/0/166871.
      0.005889668205650080.00.005312.66
      188.166.67.239http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-50-0/0/161138.
      0.0058891125312670.00.005523.30
      66.249.66.69http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-50-0/0/153245.
      0.0058891703124965530.00.005432.37
      77.21.253.165h2experience-factory.com:443[1/1] The timeout specified has expired
      
      0-50-0/0/177323.
      0.0058892178141550.00.006660.06
      17.246.23.249http/1.1experience-factory.com:443GET /wp-content/plugins/cookie-law-info/lite/frontend/js/script
      
      0-50-0/0/152766.
      0.00588995282333510.00.005440.95
      43.250.249.3http/1.1berndwertz.be:443POST /wp-login.php HTTP/1.1
      
      0-50-0/0/153842.
      0.0058891100708410.00.005516.89
      17.246.15.39http/1.1experience-factory.com:443GET /wp-content/plugins/creame-whatsapp-me/public/css/joinchat.
      
      0-50-0/0/154740.
      0.0058891234326780.00.005332.60
      94.102.51.98http/1.1
      
      0-50-0/0/149607.
      0.0058891046100435170.00.005408.66
      176.34.98.95http/1.1schnoor.de:443GET / HTTP/1.1
      
      0-50-0/0/146607.
      0.005889189406590.00.004799.15
      17.246.19.14http/1.1experience-factory.com:443GET /wp-content/plugins/creame-whatsapp-me/public/js/qr-creator
      
      0-50-0/0/162499.
      0.005889192630740.00.006059.83
      94.102.51.147h
      Found on 2024-11-14 00:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a417d5341d

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Thursday, 14-Nov-2024 01:21:14 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 53
      Parent Server MPM Generation: 52
      Server uptime:  25 days 2 hours 22 minutes 17 seconds
      Server load: 0.05 0.19 0.24
      Total accesses: 27811612 - Total Traffic: 983.6 GB - Total Duration: 2489557297
      CPU Usage: u125.08 s121.71 cu51749.2 cs21609 - 3.39% CPU load
      12.8 requests/sec - 475.6 kB/second - 37.1 kB/request - 89.515 ms/request
      14 requests currently being processed, 146 idle workers
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................_______C________K____________K__
      ................................................................
      ................................__W__K___________C____R_________
      _____K_______________________K_________________K________________
      ______K___K________C____C_______................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-50-0/0/163547.
      0.0048571204325770.00.006394.94
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1731538758.96026110649108886718
      
      0-50-0/0/152822.
      0.0048571124179270.00.005810.32
      17.246.19.4http/1.1experience-factory.com:443GET /wp-content/plugins/google-reviews-ratings/static/js/wpac-t
      
      0-50-0/0/184047.
      0.0048570305176460.00.006759.23
      66.249.92.21http/1.1rom1961.com:443GET /wp-content/plugins/superstorefinder-wp/js/super-analytics.
      
      0-50-0/0/157162.
      0.0048571112924260.00.005831.73
      66.249.66.68http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-50-0/0/160586.
      0.004857136120547430.00.006258.56
      109.205.213.242http/1.1umfrage.asl-eupen.be:443POST / HTTP/1.1
      
      0-50-0/0/169026.
      0.0048573283614030.00.006126.49
      66.249.77.5http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-50-0/0/167215.
      0.00485788281785520.00.006039.20
      162.144.135.175http/1.1berndwertz.be:443POST /wp-login.php HTTP/1.1
      
      0-50-0/0/165323.
      0.004857782165520170.00.005507.25
      3.20.63.178http/1.1m2p.net:443HEAD / HTTP/1.1
      
      0-50-0/0/147774.
      0.0048571236118493890.00.004661.49
      213.180.203.172http/1.1experience-factory.com:443GET /eupen/fr/pro-driver/events/masters-2017/ HTTP/1.1
      
      0-50-0/0/155534.
      0.0048573133960510.00.005415.48
      66.249.66.68http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-50-0/0/164053.
      0.0048570121217100.00.005607.51
      159.89.164.177http/1.1waermeplanung.nrw:443POST /xmlrpc.php HTTP/1.1
      
      0-50-0/0/160549.
      0.004857097425600.00.006349.83
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-50-0/0/166871.
      0.004857668205650080.00.005312.66
      188.166.67.239http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-50-0/0/161138.
      0.0048571125312670.00.005523.30
      66.249.66.69http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-50-0/0/153245.
      0.0048571703124965530.00.005432.37
      77.21.253.165h2experience-factory.com:443[1/1] The timeout specified has expired
      
      0-50-0/0/177323.
      0.0048572178141550.00.006660.06
      17.246.23.249http/1.1experience-factory.com:443GET /wp-content/plugins/cookie-law-info/lite/frontend/js/script
      
      0-50-0/0/152766.
      0.00485795282333510.00.005440.95
      43.250.249.3http/1.1berndwertz.be:443POST /wp-login.php HTTP/1.1
      
      0-50-0/0/153842.
      0.0048571100708410.00.005516.89
      17.246.15.39http/1.1experience-factory.com:443GET /wp-content/plugins/creame-whatsapp-me/public/css/joinchat.
      
      0-50-0/0/154740.
      0.0048571234326780.00.005332.60
      94.102.51.98http/1.1
      
      0-50-0/0/149607.
      0.0048571046100435170.00.005408.66
      176.34.98.95http/1.1schnoor.de:443GET / HTTP/1.1
      
      0-50-0/0/146607.
      0.004857189406590.00.004799.15
      17.246.19.14http/1.1experience-factory.com:443GET /wp-content/plugins/creame-whatsapp-me/public/js/qr-creator
      
      0-50-0/0/162499.
      0.004857192630740.00.006059.83
      94.102.51.147h
      Found on 2024-11-14 00:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a48dae90da

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Tuesday, 12-Nov-2024 01:44:00 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 49
      Parent Server MPM Generation: 48
      Server uptime:  23 days 2 hours 45 minutes 3 seconds
      Server load: 1.32 0.93 0.61
      Total accesses: 26488113 - Total Traffic: 931.9 GB - Total Duration: 2321383165
      CPU Usage: u126.35 s115.95 cu48646.8 cs20490.6 - 3.47% CPU load
      13.3 requests/sec - 489.3 kB/second - 36.9 kB/request - 87.6387 ms/request
      8 requests currently being processed, 120 idle workers
      _______________K___C_____________W_C_______W____________________
      C____________________C__________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____________K___________________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4830053490/64/158472_
      18.81640199678160.01.626111.43
      67.231.245.82http/1.1
      
      0-4830053490/63/146801_
      19.15462116188680.00.655667.57
      52.169.71.117http/1.1m2p.net:443GET /wp-content/plugins/core-plugin/include.php HTTP/1.1
      
      0-4830053490/53/179223_
      18.9371297334530.00.606592.35
      94.102.51.98http/1.1
      
      0-4830053490/75/151745_
      18.9763805103923270.01.235720.58
      66.249.66.70http/1.1experience-factory.com:443GET /robots.txt HTTP/1.1
      
      0-4830053490/66/153742_
      19.2320111633620.010.515729.96
      157.245.105.107http/1.1aurere.be:80\x16\x03\x01
      
      0-4830053490/125/159783_
      19.06590276943710.00.525797.12
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4830053490/378/162497_
      19.07580273447050.011.495893.77
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-4830053490/189/160405_
      19.03661157520430.05.405380.57
      52.169.71.117http/1.1m2p.net:443GET /.well-known/pki-validation/cloud.php HTTP/1.1
      
      0-4830053490/45/142821_
      19.10540113919170.00.844467.18
      46.250.236.81http/1.1fabianerler.com:443POST /xmlrpc.php HTTP/1.1
      
      0-4830053490/311/150575_
      19.12350127385860.014.865225.87
      66.249.66.22http/1.1rom1961.com:443GET /wp-content/uploads/2021/02/Bioflex-1-scaled.jpg HTTP/1.1
      
      0-4830053490/103/159734_
      19.00691144111948370.06.025492.98
      44.209.113.59http/1.1experience-factory.com:443GET /de/ HTTP/1.1
      
      0-4830053490/37/156260_
      19.1051189578110.00.266251.28
      52.169.71.117http/1.1m2p.net:443GET /wp-content/themes/seotheme/mar.php HTTP/1.1
      
      0-4830053490/62/159638_
      19.0167653198350090.01.305081.41
      188.166.188.97http/1.1strukturierter-dialog.be:80POST /wp-login.php HTTP/1.1
      
      0-4830053490/113/154278_
      19.10511117250270.00.845318.01
      52.169.71.117http/1.1m2p.net:443GET /wp-content/plugins/seoplugins/mar.php HTTP/1.1
      
      0-4830053490/73/148655_
      19.07582058119020190.00.665281.64
      43.159.128.68http/1.1experience-factory.com:443GET /eupen/ HTTP/1.1
      
      0-48300534958/136/166639K
      19.250817097869102.010.386019.82
      66.249.66.68http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-4830053490/233/145557_
      19.1347638275614490.02.375148.26
      3.82.18.6http/1.1lentz-koonen.be:443GET /wp-includes/sym404/root/etc/passwd HTTP/1.1
      
      0-4830053490/59/148321_
      19.0169094086150.01.025384.43
      178.32.116.34http/1.1fabianerler.com:443POST /xmlrpc.php HTTP/1.1
      
      0-4830053490/63/150233_
      19.03642229738740.01.335207.55
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-4830053491/48/145323C
      19.241091722810.60.575305.10
      157.245.105.107http/1.1aurere.be:80GET /server HTTP/1.1
      
      0-4830053490/305/141364_
      19.0267179579430.027.024574.69
      52.169.71.117http/1.1m2p.net:443GET /.well-known/pki-validation/about.php HTTP/1.1
      
      0-4830053490/159/156385_
      19.1645085774710.09.605851.81
      217.196.160.115http/1.1fabianerler.com:443POST /xmlrpc.php HTTP/1.1
      Found on 2024-11-12 00:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a44c6b5e31

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Tuesday, 12-Nov-2024 01:04:13 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 49
      Parent Server MPM Generation: 48
      Server uptime:  23 days 2 hours 5 minutes 16 seconds
      Server load: 0.65 0.47 0.40
      Total accesses: 26481089 - Total Traffic: 931.7 GB - Total Duration: 2318858780
      CPU Usage: u107.98 s109.84 cu48646.8 cs20490.6 - 3.48% CPU load
      13.3 requests/sec - 489.8 kB/second - 36.9 kB/request - 87.5666 ms/request
      10 requests currently being processed, 118 idle workers
      ____________C__________L____W__________________________R__C_____
      ________K_______________________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____L________L__________CC_____................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4830053490/48/158456_
      12.47531088199612820.00.956110.76
      3.84.130.29http/1.1m2p.net:443GET /de/branchen/flughafen/facility-management-3/ HTTP/1.1
      
      0-4830053490/43/146781_
      12.05300116068110.00.235667.16
      104.198.248.243http/1.1
      
      0-4830053490/38/179208_
      12.44790297274730.00.376592.12
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-4830053490/58/151728_
      12.2928311103791630.00.965720.30
      208.74.151.235http/1.1
      
      0-4830053490/43/153719_
      12.44690111564130.00.295719.73
      152.53.14.14http/1.1rom1961.com:80GET / HTTP/1.1
      
      0-4830053490/59/159717_
      13.012545276898070.00.325796.91
      87.250.224.247http/1.1schnoor.de:443GET /wp-content/uploads/2022/02/perner-trauerhalle-2.jpg HTTP/1
      
      0-4830053490/143/162262_
      13.06310273278760.00.585882.86
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-4830053490/175/160391_
      12.44790148403970.02.365377.53
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-4830053490/25/142801_
      12.49541113867730.00.444466.78
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-4830053490/294/150558_
      13.0882127350790.014.775225.78
      185.117.225.27h2rom1961.com:443[125/125] The timeout specified has expired
      
      0-4830053490/61/159692_
      13.07310111865870.05.915492.87
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4830053490/24/156247_
      12.4753112789544660.00.186251.20
      3.84.130.29http/1.1m2p.net:443GET /de/blog/category/case-study/ HTTP/1.1
      
      0-4830053491/30/159606C
      13.1300198293640.60.225080.33
      167.71.175.236http/1.1aurere.be:80GET /about HTTP/1.1
      
      0-4830053490/57/154222_
      12.50450117129870.00.535317.69
      185.117.225.27http/1.1rom1961.com:80GET /robots.txt HTTP/1.1
      
      0-4830053490/47/148629_
      12.3815495118958860.00.375281.34
      94.102.51.98http/1.1
      
      0-4830053490/66/166569_
      13.111780170866810.010.116019.55
      3.82.18.6http/1.1conventsag.be:443GET /wp-admin/setup-config.php?step=1 HTTP/1.1
      
      0-4830053490/115/145439_
      12.11120275561390.00.805146.69
      148.66.147.217http/1.1
      
      0-4830053490/44/148306_
      13.1021094013880.00.295383.70
      154.197.56.138http/1.1strukturierter-dialog.be:80POST /xmlrpc.php HTTP/1.1
      
      0-4830053490/48/150218_
      13.10221229577260.01.075207.30
      185.243.10.159http/1.1sesido.com:443POST /wp-cron.php?doing_wp_cron=1731369831.04483294486999511718
      
      0-4830053490/31/145306_
      12.3325213691647860.00.355304.88
      43.130.58.162http/1.1
      
      0-4830053490/35/141094_
      12.4379101079488610.010.634558.31
      108.179.219.178http/1.1experience-factory.com:443POST /eupen/wp-login.php HTTP/1.1
      
      0-4830053490/146/156372_
      13.131185649120.09.265851.47
      167.71.175.236http/1.1aurere.be:80GET / HTTP/1.1
      
      0-4830053490/80/150788_
      12.07
      Found on 2024-11-12 00:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4859c03d7

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Sunday, 10-Nov-2024 01:47:58 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 45
      Parent Server MPM Generation: 44
      Server uptime:  21 days 2 hours 49 minutes 1 second
      Server load: 0.48 0.66 0.68
      Total accesses: 25041840 - Total Traffic: 876.0 GB - Total Duration: 2152208754
      CPU Usage: u143.88 s119.62 cu45502.2 cs19279.5 - 3.57% CPU load
      13.7 requests/sec - 503.5 kB/second - 36.7 kB/request - 85.9445 ms/request
      10 requests currently being processed, 118 idle workers
      K__________________C________C_____K_W_____R____________________C
      ___K___CK_______________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4427448681/72/148741K
      23.9210188447320.61.505805.19
      13.70.69.91http/1.1eckraum.be:80HEAD /wordpress HTTP/1.1
      
      0-4427448680/99/138113_
      23.8047077588730.01.405372.60
      3.6.130.71http/1.1aurere.be:80POST /xmlrpc.php HTTP/1.1
      
      0-4427448680/103/169140_
      23.89370288462270.01.226130.62
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-4427448680/363/144429_
      23.925126583849550.04.005312.82
      167.71.233.39http/1.1waermeplanung.nrw:443POST /wp-login.php HTTP/1.1
      
      0-4427448680/244/144972_
      23.78842104454540.01.965279.50
      43.163.6.124http/1.1galeriefox.com:443GET / HTTP/1.1
      
      0-4427448680/66/154366_
      23.84490268908320.00.395456.29
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-4427448680/310/155952_
      23.90330264005580.019.455633.19
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4427448680/502/152791_
      23.741073139461360.021.205137.48
      20.97.189.103http/1.1schnoor.de:443GET /2015/11/10/ein-holztafelbau-entsteht/ HTTP/2.0
      
      0-4427448680/708/134600_
      23.73114803104807510.046.774178.87
      209.38.164.180h2walhorn.org:443[1/1] done
      
      0-4427448680/316/143401_
      23.9117783120482940.036.444948.41
      208.113.147.106http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-4427448680/579/150691_
      23.7590659103246250.021.815088.37
      138.128.245.84http/1.1raumwelten.com:80POST /wp-login.php HTTP/1.1
      
      0-4427448680/446/148273_
      23.8250557982676560.07.155782.92
      217.113.194.144http/1.1rom1961.com:443GET /fr/produits/lp-sereno/ HTTP/1.1
      
      0-4427448680/59/153754_
      23.5748400188932680.00.444900.94
      94.102.51.98http/1.1
      
      0-4427448680/436/145473_
      22.861001109375070.019.904847.64
      128.199.182.156http/1.1
      
      0-4427448680/94/142737_
      22.9382956110409830.00.585095.98
      94.102.51.147http/1.1
      
      0-4427448680/58/159726_
      23.37271163352720.01.215735.14
      217.160.201.241http/1.1
      
      0-4427448680/46/138910_
      23.89330267499980.00.394868.73
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-4427448680/99/140855_
      23.7786185176840.00.575076.05
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-4427448680/56/144717_
      23.8838655222156920.01.024973.27
      152.53.14.14h2rom1961.com:443[1/1] done
      
      0-4427448681/97/139470C
      23.930483915350.64.085085.51
      157.245.36.108http/1.1aurere.be:80GET /about HTTP/1.1
      
      0-4427448680/197/133772_
      23.920170447790.07.774287.06
      157.245.36.108http/1.1aurere.be:80GET / HTTP/1.1
      
      0-4427448680/70/147789_
      23.74105278114850.01.355453.15
      66.249.66.69http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-4427448680/574/140714_
      23.75102497391320310.044.76
      Found on 2024-11-10 00:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4c875051c

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Sunday, 10-Nov-2024 01:33:56 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 45
      Parent Server MPM Generation: 44
      Server uptime:  21 days 2 hours 34 minutes 59 seconds
      Server load: 1.06 0.76 0.59
      Total accesses: 25040226 - Total Traffic: 876.0 GB - Total Duration: 2151144356
      CPU Usage: u136.53 s117.39 cu45502.2 cs19279.5 - 3.57% CPU load
      13.7 requests/sec - 503.7 kB/second - 36.7 kB/request - 85.9075 ms/request
      10 requests currently being processed, 118 idle workers
      __C__________________KK________________C_____________W_____K____
      __________________________________K__K________C__C______________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4427448680/63/148732_
      21.72181188296880.01.335805.02
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-4427448680/91/138105_
      21.6722177558240.01.215372.41
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4427448681/96/169133C
      21.8800288451990.61.186130.59
      209.38.208.202http/1.1aurere.be:80GET /server HTTP/1.1
      
      0-4427448680/357/144423_
      21.821038183789750.03.955312.77
      45.200.148.16http/1.1soptimbc.de:443GET //www.soptimbc.de/wp-content/themes/salient/js/build/third-
      
      0-4427448680/237/144965_
      21.59291104361440.01.875279.40
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-4427448680/56/154356_
      21.8210387268908160.00.345456.24
      45.200.148.16http/1.1soptimbc.de:443GET //www.soptimbc.de/wp-content/plugins/js_composer_salient/as
      
      0-4427448680/303/155945_
      21.68200263910270.019.315633.05
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-4427448680/495/152784_
      21.8635139271310.021.015137.29
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-4427448680/701/134593_
      21.73173104790090.046.744178.84
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-4427448680/303/143388_
      21.64261120217580.036.354948.33
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4427448680/573/150685_
      21.77130103215200.021.775088.34
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-4427448680/439/148266_
      21.6622082485510.07.045782.80
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-4427448680/52/153747_
      21.76151188872610.00.414900.91
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-4427448680/434/145471_
      21.8210474109348310.019.894847.63
      45.200.148.16http/1.1soptimbc.de:443GET //www.soptimbc.de/wp-content/themes/salient/js/build/third-
      
      0-4427448680/89/142732_
      21.64250110342140.00.515095.91
      94.156.167.147http/1.1experience-factory.com:443GET /backup HTTP/1.1
      
      0-4427448680/55/159723_
      21.8210342163343930.01.175735.10
      45.200.148.16http/1.1soptimbc.de:443GET //www.soptimbc.de/wp-content/themes/salient/js/build/third-
      
      0-4427448680/40/138904_
      21.79120267384990.00.314868.66
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4427448680/88/140844_
      21.7515085034520.00.465075.94
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4427448680/45/144706_
      21.5831277222120870.00.944973.19
      45.200.148.16http/1.1soptimbc.de:443GET //www.soptimbc.de/wp-content/themes/salient/js/build/third-
      
      0-4427448680/79/139452_
      21.880083877700.04.005085.42
      209.38.208.202http/1.1aurere.be:80GET /v2/_catalog HTTP/1.1
      
      0-4427448680/190/133765
      Found on 2024-11-10 00:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a493795039

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Friday, 08-Nov-2024 01:43:02 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 41
      Parent Server MPM Generation: 40
      Server uptime:  19 days 2 hours 44 minutes 5 seconds
      Server load: 0.37 0.42 0.36
      Total accesses: 23682002 - Total Traffic: 817.8 GB - Total Duration: 1896620430
      CPU Usage: u109.01 s97.15 cu42391.2 cs18090.5 - 3.67% CPU load
      14.3 requests/sec - 0.5 MB/second - 36.2 kB/request - 80.087 ms/request
      10 requests currently being processed, 118 idle workers
      _____________R__KK_________CK______________________K____________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................_______________C________W_______
      ______C__________C______________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4024826490/58/136467_
      18.96580175270270.00.905265.71
      116.202.246.181http/1.1rom1961.com:80GET /robots.txt HTTP/1.1
      
      0-4024826490/158/131161_
      18.93122268203910.03.535112.94
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-4024826490/510/159668_
      18.96560278098130.014.695748.82
      116.202.246.181http/1.1rom1961.com:80GET / HTTP/1.1
      
      0-4024826490/44/130514_
      17.55227073296180.00.544590.67
      42.236.17.237http/1.1
      
      0-4024826490/299/133451_
      18.9111751195591110.09.534775.75
      13.79.174.59http/1.1soptimbc.de:443GET /makeasmtp.php HTTP/1.1
      
      0-4024826490/65/144511_
      18.4323419250478440.00.445040.47
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-4024826490/60/143967_
      18.97541255383980.00.695062.18
      116.202.246.181http/1.1rom1961.com:443GET /de/ HTTP/1.1
      
      0-4024826490/102/144707_
      17.5913043121636590.01.904756.24
      94.102.51.147http/1.1
      
      0-4024826490/85/119329_
      18.95109391152270.03.763658.01
      152.53.14.14h2rom1961.com:443[1/1] done
      
      0-4024826490/47/135521_
      18.821561079110666890.00.704623.69
      35.166.228.98http/1.1m2p.net:443HEAD / HTTP/1.1
      
      0-4024826490/265/138970_
      19.0042096248840.04.314453.13
      45.125.66.32http/1.1splash-fashion.be:80GET /.env HTTP/1.1
      
      0-4024826490/49/142088_
      18.68184071616610.00.655539.71
      92.255.85.164http/1.1rom1961.com:443GET / HTTP/1.0
      
      0-4024826490/184/144697_
      19.0700177981070.04.584453.31
      64.226.65.160http/1.1aurere.be:80GET /v2/_catalog HTTP/1.1
      
      0-4024826490/57/127651R
      18.372421100329530.01.094431.51
      64.23.182.111http/1.1cc-wertstoff.de:443
      
      0-4024826490/154/135209_
      18.931041102357060.011.294833.35
      89.200.205.45http/1.1rom1961.com:443GET /nl/producten/ HTTP/1.1
      
      0-4024826490/66/150570_
      19.01181066152203450.00.665297.48
      66.249.66.85http/1.1schnoor.de:443GET /robots.txt HTTP/1.1
      
      0-4024826492/118/130768K
      19.0721259121518.86.784422.77
      66.249.66.68http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-4024826493/63/133338K
      19.06102751713410.51.654758.01
      66.249.66.69http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-4024826490/83/134322_
      17.412041200956430.05.524584.77
      94.102.51.147http/1.1
      
      0-4024826490/63/125491_
      17.58180273954960.02.094627.98
      31.43.191.223http/1.1
      
      0-4024826490/84/127875_
      18.61194157255940.05.854096.83
      93.203.120.164h2rom1961.com:443[8/8] done
      
      0-4024826490/333/139705_
      19.0319064411030.018.025124.13
      152.53.14.14http/1.1rom1961.com:80GET / HTTP/1.1
      
      0-4024826490/48/133204_
      18.9678080144670.00.474955.04
      66.249.66.44http/1.1m2p.net:443GET /wp-content/uploads/2021/12/AirportDigitization-640x360.jpg
      
      0-4024826490/48/131949_
      
      Found on 2024-11-08 00:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a43f3724f8

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Friday, 08-Nov-2024 01:15:49 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 41
      Parent Server MPM Generation: 40
      Server uptime:  19 days 2 hours 16 minutes 52 seconds
      Server load: 0.34 0.30 0.40
      Total accesses: 23679030 - Total Traffic: 817.7 GB - Total Duration: 1895852775
      CPU Usage: u96.55 s93.74 cu42391.2 cs18090.5 - 3.68% CPU load
      14.4 requests/sec - 0.5 MB/second - 36.2 kB/request - 80.0646 ms/request
      8 requests currently being processed, 120 idle workers
      _____________________________________K___C__C___________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................_______________K_C______________
      _______C_K____W_________________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4024826490/49/136458_
      13.6041175246150.00.825265.63
      94.102.51.147http/1.1
      
      0-4024826490/136/131139_
      12.9612635568203130.03.045112.44
      35.208.253.71http/1.1
      
      0-4024826490/501/159659_
      13.8800278096720.014.635748.76
      206.189.2.13http/1.1aurere.be:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-4024826490/32/130502_
      13.701331573295900.00.254590.38
      51.195.88.32h2experience-factory.com:443[2/2] done
      
      0-4024826490/35/133187_
      13.61170372693706670.00.454766.68
      66.249.66.21http/1.1rom1961.com:443GET /be_fr/sitemap_index.xml HTTP/1.1
      
      0-4024826490/56/144502_
      13.80695250465130.00.385040.41
      213.180.203.79http/1.1rom1961.com:443GET /wp-content/plugins/pixelbar-wpml-country/assets/js/jquery.
      
      0-4024826490/49/143956_
      13.621801057255357430.00.495061.99
      112.86.225.181http/1.1experience-factory.com:443GET /de/ HTTP/1.1
      
      0-4024826490/92/144697_
      13.1563264121635530.01.864756.20
      31.43.191.223http/1.1
      
      0-4024826490/71/119315_
      13.826895691144230.03.443657.69
      192.42.116.208http/1.1m2p.net:443GET /contact-us/ HTTP/1.0
      
      0-4024826490/39/135513_
      13.78732110643990.00.664623.65
      95.108.213.190http/1.1rom1961.com:443GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0 HTTP
      
      0-4024826490/255/138960_
      13.43126419796190450.04.244453.05
      35.208.253.71http/1.1
      
      0-4024826490/38/142077_
      13.165831071588500.00.475539.52
      31.43.191.223http/1.1
      
      0-4024826490/175/144688_
      13.8181321177885250.04.454453.19
      35.208.253.71http/1.1never-stop-fighting.be:80GET /wp-sitemap-posts-page-1.xml HTTP/1.1
      
      0-4024826490/47/127641_
      13.75851880100294360.00.514430.93
      87.250.224.42http/1.1rom1961.com:443GET /be_de/produkte/sofa-sari/ HTTP/1.1
      
      0-4024826490/144/135199_
      13.641720102350010.010.814832.87
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4024826490/51/150555_
      13.86271760152181990.00.535297.34
      66.249.66.20http/1.1rom1961.com:443GET /robots.txt HTTP/1.1
      
      0-4024826490/105/130755_
      13.779038259044990.01.194417.18
      147.45.69.209http/1.1schnoor.de:443GET /kontakt/ HTTP/1.0
      
      0-4024826490/54/133329_
      13.7596175118730.01.264757.62
      54.88.179.33http/1.1aurere.be:80GET / HTTP/1.1
      
      0-4024826490/75/134314_
      13.8723566200956360.05.444584.70
      77.75.79.62http/1.1schlossweims.be:80GET /ambiente/ HTTP/1.1
      
      0-4024826490/55/125483_
      13.880173946570.02.044627.93
      206.189.2.13http/1.1aurere.be:80GET / HTTP/1.1
      
      0-4024826490/59/127850_
      13.8462057255890.02.644093.62
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-4024826490/29/139401_
      13.1640105364391020.00.465106.57
      94.102.51.147http/1.1
      
      0-4024826490/38/133194_
      13.5546080046270.00.284954.85
      31.43.191.223http/1.1
      
      0-4024826490/38/131939_
      13.
      Found on 2024-11-08 00:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a456b94d3d

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 06-Nov-2024 01:27:58 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 37
      Parent Server MPM Generation: 36
      Server uptime:  17 days 2 hours 29 minutes 1 second
      Server load: 0.65 0.56 0.55
      Total accesses: 22400328 - Total Traffic: 768.9 GB - Total Duration: 1722739121
      CPU Usage: u120.27 s97.37 cu39232.6 cs16899.1 - 3.81% CPU load
      15.2 requests/sec - 0.5 MB/second - 36.0 kB/request - 76.9069 ms/request
      7 requests currently being processed, 153 idle workers
      ___________W_________C___________________________________K______
      ______W___________________C___C_................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __________________C_____________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3622214230/521/128778_
      22.25640169598040.019.554886.58
      87.120.127.163http/1.1soptimbc.de:80GET /wp-includes/js/jquery/ui/index.php HTTP/1.1
      
      0-3622214230/569/125547_
      22.26455161749570.020.554831.27
      98.84.191.6http/1.1experience-factory.com:443GET /images/ HTTP/1.1
      
      0-3622214230/61/151097_
      22.3190270921380.00.615352.51
      87.120.127.163http/1.1soptimbc.de:80GET /wp-includes/rest-api/search/index.php HTTP/1.1
      
      0-3622214230/80/125198_
      22.16132066858990.010.224301.91
      52.167.144.210h2rom1961.com:443[1/1] done
      
      0-3622214230/315/127257_
      22.17140085483100.09.064539.37
      87.120.127.163http/1.1soptimbc.de:80GET /wp-includes/fonts/index.php HTTP/1.1
      
      0-3622214230/76/138236_
      22.2819713244183940.00.814831.70
      185.29.8.111http/1.1strukturierter-dialog.be:80POST /wp-login.php HTTP/1.1
      
      0-3622214230/55/137412_
      22.201050249064850.01.464792.75
      87.120.127.163http/1.1soptimbc.de:80GET /wp-includes/js/index.php HTTP/1.1
      
      0-3622214230/603/137046_
      22.28430113267910.014.074475.51
      87.120.127.163http/1.1soptimbc.de:80GET /wp-includes/js/swfupload/index.php HTTP/1.1
      
      0-3622214230/57/112910_
      22.3116081340370.00.923432.17
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-3622214230/328/130990_
      22.28561103950710.09.794475.93
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-3622214230/41/131029_
      22.033089417940.00.694094.02
      31.43.191.223http/1.1
      
      0-3622214230/82/134664W
      22.050058899790.05.455141.01
      68.183.180.73http/1.1aurere.be:80GET /server-status HTTP/1.1
      
      0-3622214230/47/137930_
      22.20950160488970.00.704247.53
      98.84.191.6http/1.1experience-factory.com:80GET /.well-known/ HTTP/1.1
      
      0-3622214230/264/119865_
      22.21697484915460.05.654189.49
      98.84.191.6http/1.1experience-factory.com:443GET /sites/default/files/ HTTP/1.1
      
      0-3622214230/446/130884_
      22.3016195143420.09.494690.07
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-3622214230/156/143298_
      22.2467838144475060.01.325018.08
      103.188.82.198http/1.1waermeplanung.nrw:443POST /wp-login.php HTTP/1.1
      
      0-3622214230/116/125310_
      22.2551909252097110.06.164204.45
      66.249.66.70http/1.1experience-factory.com:443GET /eupen/fr/voucher/ HTTP/1.1
      
      0-3622214230/70/121669_
      22.281835266893190.02.264291.41
      157.245.157.86http/1.1login-euregio.de:443GET /index.php HTTP/1.1
      
      0-3622214230/243/126907_
      22.28200194735940.00.684325.26
      87.120.113.59http/1.1linnich-apotheke.de:80GET /wp-admin/images/about.php HTTP/1.1
      
      0-3622214230/70/120368_
      22.2373064079130.01.074441.70
      62.112.72.133h2soptimbc.de:443[1/1] done
      
      0-3622214230/153/121950_
      22.20100051842480.00.883856.91
      87.120.127.163http/1.1soptimbc.de:80GET /wp-includes/js/crop/index.php HTTP/1.1
      
      0-3622214231/83/132598C
      22.321058022360.61.144877.46
      68.183.180.73http/1.1aurere.be:80GET /.vscode/sftp.json HTTP/1.1
      
      0-3622
      Found on 2024-11-06 00:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4a02dea4b

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 06-Nov-2024 01:17:59 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 37
      Parent Server MPM Generation: 36
      Server uptime:  17 days 2 hours 19 minutes 2 seconds
      Server load: 1.20 0.67 0.60
      Total accesses: 22397292 - Total Traffic: 768.9 GB - Total Duration: 1722511647
      CPU Usage: u114.01 s95.24 cu39232.6 cs16899.1 - 3.81% CPU load
      15.2 requests/sec - 0.5 MB/second - 36.0 kB/request - 76.9071 ms/request
      19 requests currently being processed, 141 idle workers
      _______CKR_______CW________________________K____________________
      R___________L_CC_K_____________K................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _______L_C__R_____K________________K____K_______________K_______
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3622214230/519/128776_
      21.0020169598030.019.544886.58
      93.158.91.31http/1.1splash-fashion.be:443GET /wp-content/uploads/2020/10/cropped-Splash-Fashion_Favicon_
      
      0-3622214230/566/125544_
      21.00275561732080.020.534831.25
      47.244.50.243http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-3622214230/57/151093_
      20.88240270908160.00.595352.49
      185.243.10.159http/1.1lentz-koonen.be:80GET / HTTP/1.1
      
      0-3622214230/76/125194_
      20.9220066858970.010.194301.89
      185.243.10.159h2m2p-consulting.com:443[1/1] done
      
      0-3622214230/312/127254_
      20.8621085483080.09.064539.37
      91.179.202.9h2experience-factory.com:443[1/1] The timeout specified has expired
      
      0-3622214230/63/138223_
      20.87310243929430.00.784831.66
      185.243.10.159http/1.1cam.ternell.be:80GET / HTTP/1.1
      
      0-3622214230/52/137409_
      20.92211249064830.01.454792.74
      185.243.10.159http/1.1m2p-consulting.com:443POST /wp-cron.php?doing_wp_cron=1730852258.21881604194641113281
      
      0-3622214231/299/136742C
      20.94160113259501.28.894470.33
      98.84.191.6http/1.1experience-factory.com:80GET /.well-known/ HTTP/1.1
      
      0-3622214231/53/112906K
      20.979081340356.50.893432.14
      66.249.66.44http/1.1m2p.net:443GET /wp-content/themes/base/scripts/scripts.min.js HTTP/1.1
      
      0-3622214230/322/130984R
      20.86414103932690.09.634475.77
      185.243.10.159h2waermeplanung.nrw:443[1/0] read: stream 0,  
      
      0-3622214230/38/131026_
      20.8824089397960.00.674094.00
      98.84.191.6http/1.1experience-factory.com:80GET /wp-admin/css/ HTTP/1.1
      
      0-3622214230/79/134661_
      20.9022058893410.05.425140.98
      185.243.10.159h2living-rom.com:443[1/1] done
      
      0-3622214230/44/137927_
      20.9880160488950.00.694247.52
      185.243.10.159h2rentmeister.be:443[1/1] done
      
      0-3622214230/255/119856_
      20.9612084913450.05.554189.39
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-3622214230/441/130879_
      20.882915195143320.09.464690.04
      185.243.10.159http/1.1despineux-karls.be:80GET / HTTP/1.1
      
      0-3622214230/142/143284_
      20.9860144457450.01.185017.94
      87.120.127.163http/1.1soptimbc.de:80GET /wp-includes/blocks/code/index.php HTTP/1.1
      
      0-3622214230/112/125306_
      20.87310252072020.06.134204.41
      152.53.14.208http/1.1bingenious.be:80GET / HTTP/1.1
      
      0-3622214231/66/121665C
      21.020166886130.62.254291.40
      167.99.210.137http/1.1aurere.be:80GET /.vscode/sftp.json HTTP/1.1
      
      0-3622214230/239/126903W
      20.8700194735420.00.654325.22
      167.99.210.137http/1.1aurere.be:80GET /server-status HTTP/1.1
      
      0-3622214230/65/120363_
      20.993064055610.00.934441.56
      185.243.10.159http/1.1splash-fashion.be:80GET / HTTP/1.1
      
      0-3622214230/150/121947_
      20.951279351819680.00.863856.90
      47.116.55.124http/1.1waermeplanung.nrw:443POST /wp-login.php HTTP/1.1
      
      0-3622214230/81/132596_
      20.8824058022330.01.134877.45
      185.243.10.159http/1.1gallery.fabianerler.com:80GET / HTTP/1.1
      
      0-3622214230/132/125791_
      20.882407
      Found on 2024-11-06 00:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a44e0c224c

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Monday, 04-Nov-2024 00:50:52 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  15 days 1 hour 51 minutes 55 seconds
      Server load: 1.38 1.29 1.40
      Total accesses: 20422705 - Total Traffic: 699.6 GB - Total Duration: 1564918422
      CPU Usage: u87.47 s81.69 cu34895.1 cs15002.4 - 3.84% CPU load
      15.7 requests/sec - 0.5 MB/second - 35.9 kB/request - 76.6264 ms/request
      12 requests currently being processed, 116 idle workers
      W________________R______WL____________________________C____C_K__
      ____________________C________________________W________K__CK_____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3219571682621/2621/112102W
      21.7100925904561393.359.954195.25
      64.227.183.70http/1.1rom1961.com:443POST //wp-login.php HTTP/1.1
      
      0-3219571680/241/112241_
      21.105850051399250.05.584301.57
      89.246.241.14http/1.1m2p.net:443GET /blog/tag/technical-project-management/ HTTP/1.1
      
      0-3219571680/461/140007_
      20.941050263001060.021.565058.60
      66.249.66.42http/1.1m2p.net:443GET /wp-content/uploads/2016/12/Solution-ProcessDigitalization_
      
      0-3219571680/33/113095_
      20.85158157615710.00.473803.21
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1730677694.21071410179138183593
      
      0-3219571680/51/117127_
      21.0482173855040.00.364245.55
      185.243.10.159http/1.1sesido.com:443POST /wp-cron.php?doing_wp_cron=1730677770.08475899696350097656
      
      0-3219571680/364/129240_
      20.841641235765160.010.354564.94
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-3219571680/248/125732_
      20.771762241280710.05.114358.11
      185.243.10.159http/1.1berndwertz.be:443POST /de/wp-cron.php?doing_wp_cron=1730677676.45949411392211914
      
      0-3219571680/170/122226_
      21.2318196557580.03.973984.94
      103.194.187.98http/1.1experience-factory.com:443GET /eupen/admin.php?m=classify&a=edit_save HTTP/1.1
      
      0-3219571680/62/103475_
      20.9986069718430.00.363139.03
      88.152.8.93h2soptimbc.de:443[1/1] The timeout specified has expired
      
      0-3219571680/223/120759_
      20.24171194782310.04.764209.26
      165.154.12.38http/1.1
      
      0-3219571680/214/118919_
      20.8914251878228180.02.883775.37
      148.251.7.220http/1.1m2p.net:443GET /blog/careers/senior-consultant-crew-management/ HTTP/1.1
      
      0-3219571680/189/121274_
      20.2017385047610180.00.984728.95
      165.154.12.38h2ruboftp2.pixelbar.be:443[0/0] Software caused connection abort
      
      0-3219571680/33/123240_
      21.14355336147770650.00.473702.61
      66.249.66.21http/1.1rom1961.com:443GET /nl/producten/ HTTP/1.1
      
      0-3219571680/31/108986_
      21.1532109575507940.00.223831.46
      66.249.66.20http/1.1rom1961.com:443POST /wp-admin/admin-ajax.php?lang=nl HTTP/1.1
      
      0-3219571680/217/118711_
      20.9711252783892030.04.644286.58
      66.175.44.36http/1.1lentz-koonen.be:443POST /wp-login.php HTTP/1.1
      
      0-3219571680/20/131500_
      20.301101134983910.00.254547.36
      103.67.163.227http/1.1
      
      0-3219571680/204/112495_
      16.24172355227390030.05.673714.59
      165.154.12.38http/1.1
      
      0-3219571680/46/108534R
      20.1020591844070950.00.483882.43
      102.129.145.14h2rom1961.com:443[0/0] init
      
      0-3219571680/171/114614_
      21.7400185473990.03.473796.35
      139.59.136.184http/1.1aurere.be:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-3219571680/117/108530_
      20.69190148163950.06.753949.53
      20.171.206.111h2sesido.com:443[3/3] The timeout specified has expired
      
      0-3219571680/25/110922_
      21.730242383640.00.203540.86
      139.59.136.184http/1.1aurere.be:80GET / HTTP/1.1
      
      0-3219571680/31/118047_
      20.76162045839210.00.904293.80
      165.154.12.38http/1.1berndwertz.be:443GET /favicon.ico HTTP/1.1
      
      0-3219571680/35/113321_
      
      Found on 2024-11-03 23:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4883e4390

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Monday, 04-Nov-2024 00:35:53 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  15 days 1 hour 36 minutes 56 seconds
      Server load: 1.44 1.56 1.55
      Total accesses: 20419374 - Total Traffic: 699.6 GB - Total Duration: 1563138053
      CPU Usage: u79.77 s78.3 cu34895.1 cs15002.4 - 3.85% CPU load
      15.7 requests/sec - 0.6 MB/second - 35.9 kB/request - 76.5517 ms/request
      8 requests currently being processed, 120 idle workers
      W_C_________WL___________________________________________C______
      ____C__________________________________R__C_____________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3219571681822/1822/111303W
      16.9400789639342679.041.684176.98
      64.227.183.70http/1.1rom1961.com:443POST //wp-login.php HTTP/1.1
      
      0-3219571680/31/112031_
      16.941407051201810.00.904296.89
      143.110.213.72http/1.1aurere.be:80\x16\x03\x01
      
      0-3219571681/457/140003C
      16.9410262954710.621.325058.36
      143.110.213.72http/1.1aurere.be:80GET /server HTTP/1.1
      
      0-3219571680/28/113090_
      16.834556757615650.00.423803.16
      147.185.133.235http/1.1berndwertz.be:443GET / HTTP/1.1
      
      0-3219571680/45/117121_
      16.46134182973854800.00.354245.53
      13.37.213.159http/1.1experience-factory.com:443GET /eupen/sftp-config.json HTTP/1.1
      
      0-3219571680/361/129237_
      16.7283378235765120.010.344564.93
      20.171.206.54http/1.1strukturierter-dialog.be:80GET /jugendkonferenz-sofia-2018/embed/ HTTP/1.1
      
      0-3219571680/222/125706_
      16.551161241280660.04.764357.76
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-3219571680/147/122203_
      16.3812455296554680.03.583984.55
      66.249.66.43http/1.1m2p.net:443GET /de/uber-m2p/standorte/ HTTP/1.1
      
      0-3219571680/54/103467_
      16.45134169695490.00.343139.01
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-3219571680/219/120755_
      16.7076094782280.04.754209.25
      66.249.66.207http/1.1sesido.com:443GET /fr/points-de-vente/verberckmoes-meubelen/ HTTP/1.1
      
      0-3219571680/208/118913_
      16.8152378217780.02.853775.33
      185.243.10.159http/1.1m2p.net:443POST /de/wp-cron.php?doing_wp_cron=1730676900.27073001861572265
      
      0-3219571680/184/121269_
      16.738042047593140.00.954728.93
      20.171.206.54http/1.1strukturierter-dialog.be:80GET /beteiligungsrunde-5-zyklus-umfrage-zum-zusammenleben-in-eu
      
      0-3219571680/28/123235W
      16.4100147652800.00.393702.53
      143.110.213.72http/1.1aurere.be:80GET /server-status HTTP/1.1
      
      0-3219571682/24/108979L
      16.911511038775485990.50.083831.31
      88.152.8.93h2soptimbc.de:443POST /autodiscover/autodiscover.xml HTTP/2.0
      
      0-3219571680/19/118513_
      16.59100283881480.00.324282.27
      40.77.167.68h2m2p.net:443[1/1] done
      
      0-3219571680/15/131495_
      16.461341134935780.00.204547.31
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-3219571680/204/112495_
      16.2444355227390030.05.673714.59
      31.43.191.223http/1.1
      
      0-3219571680/41/108529_
      16.718834644044350.00.463882.41
      20.171.206.54http/1.1strukturierter-dialog.be:80GET /erfahrungsbericht-europaeische-jugendkonferenz-in-zagreb-9
      
      0-3219571680/156/114599_
      16.6797378185442110.03.203796.07
      20.171.206.54http/1.1strukturierter-dialog.be:80GET /7-zyklus-konsultation-wie-aus-500-meinungen-5-forderungen-
      
      0-3219571680/49/108462_
      16.6010839748162660.06.543949.33
      20.171.206.54http/1.1strukturierter-dialog.be:80GET /die-jugendkonferenz-in-gent-maerz-2024/embed/ HTTP/1.1
      
      0-3219571680/21/110918_
      16.6210644542360840.00.143540.80
      20.171.206.54http/1.1strukturierter-dialog.be:80GET /rundtischgespraech-mit-jungunternehmern-2014/embed/ HTTP/1
      
      0-3219571680/26/118042_
      16.56
      Found on 2024-11-03 23:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4c0fbbd58

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Saturday, 02-Nov-2024 03:10:31 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 29
      Parent Server MPM Generation: 28
      Server uptime:  13 days 4 hours 11 minutes 34 seconds
      Server load: 0.33 0.42 0.44
      Total accesses: 18096003 - Total Traffic: 615.3 GB - Total Duration: 1254968859
      CPU Usage: u169.3 s98.42 cu30376.3 cs12989.9 - 3.83% CPU load
      15.9 requests/sec - 0.6 MB/second - 35.7 kB/request - 69.3506 ms/request
      10 requests currently being processed, 150 idle workers
      ______________C________________C___L________W______________K___C
      _____________C______________________K___________________________
      _______________________K__R_____................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2816971560/93/96827_
      37.543486238569980.02.473594.25
      49.232.145.205http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-2816971560/92/99568_
      37.52351846061880.03.193774.49
      66.249.75.35http/1.1sesido.com:443GET /wp-content/themes/Divi/core/admin/fonts/modules/all/module
      
      0-2816971560/379/118751_
      37.38131173671412200.010.234288.22
      188.166.188.97http/1.1sesido.com:443POST /de/wp-login.php HTTP/1.1
      
      0-2816971560/485/101753_
      36.87122192552080710.010.333457.36
      94.102.51.147http/1.1
      
      0-2816971560/412/103567_
      37.35173847833900.06.443683.26
      66.249.69.71http/1.1walhorn.net:80GET /wp-includes/js/jquery/jquery.js?ver=1.12.4 HTTP/1.1
      
      0-2816971560/616/109815_
      37.36178041137460.07.383960.79
      152.53.14.14http/1.1rom1961.com:80GET / HTTP/1.1
      
      0-2816971560/578/111434_
      36.722660234048690.017.043822.90
      94.102.51.147http/1.1
      
      0-2816971560/314/110334_
      36.82208192178560.05.983635.50
      94.102.51.98http/1.1
      
      0-2816971560/96/94609_
      37.34193064552890.01.562762.77
      35.217.18.223http/1.1berndwertz.be:443\n
      
      0-2816971560/336/104436_
      37.87845690722270.012.483540.38
      90.55.220.230h2rom1961.com:443[102/102] The timeout specified has expired
      
      0-2816971560/84/103251_
      37.41844669668650.06.603079.75
      34.244.0.180http/1.1experience-factory.com:443GET / HTTP/1.0
      
      0-2816971560/92/111843_
      37.2725770137951330.02.774478.02
      185.88.179.4http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-2816971560/140/107187_
      37.272321003983873860.04.043071.14
      66.249.77.107http/1.1fabianerler.com:443GET /feed/ HTTP/1.1
      
      0-2816971560/260/98839_
      37.872262926210.06.283399.06
      146.190.63.248http/1.1aurere.be:80GET / HTTP/1.1
      
      0-2816971561/654/108211C
      37.880079240570.718.263755.46
      146.190.63.248http/1.1aurere.be:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-2816971560/315/116633_
      37.242700129898280.09.863927.44
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-2816971560/500/91918_
      37.4088032462050.02.393098.02
      152.53.14.14http/1.1rom1961.com:80GET / HTTP/1.1
      
      0-2816971560/81/98222_
      36.69256038226040.02.313475.30
      109.140.132.97h2experience-factory.com:443[0/0] The timeout specified has expired
      
      0-2816971560/552/96621_
      37.4352036971860.011.463196.33
      66.249.72.128http/1.1sesido.com:443GET / HTTP/1.1
      
      0-2816971560/419/99471_
      37.4280144280130.03.313575.64
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-2816971560/90/100102_
      37.4348136412480.02.343191.05
      66.249.75.34http/1.1sesido.com:443GET /wp-content/plugins/listdom-pro/assets/packages/featherligh
      
      0-2816971560/503/106444_
      37.32188040626180.010.693925.17
      207.46.13.92h2rom1961.com:443[1/1] done
      
      0-2816971560/275/102485_
      37.3715571258665820.05.373716.19
      203.124.33.211http/1.1rom1961.com:443POS
      Found on 2024-11-02 02:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4d88daa37

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Saturday, 02-Nov-2024 02:33:51 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 29
      Parent Server MPM Generation: 28
      Server uptime:  13 days 3 hours 34 minutes 54 seconds
      Server load: 0.44 0.64 0.74
      Total accesses: 18089428 - Total Traffic: 615.1 GB - Total Duration: 1253721895
      CPU Usage: u145.54 s91.46 cu30376.3 cs12989.9 - 3.84% CPU load
      15.9 requests/sec - 0.6 MB/second - 35.7 kB/request - 69.3069 ms/request
      9 requests currently being processed, 151 idle workers
      __L__C_____________________C____L__L________C___________________
      _____W_________C____________________R___________________________
      ________________________________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2816971560/70/96804_
      31.848651638518170.02.193593.98
      159.223.132.86http/1.1schnoor.de:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-2816971560/71/99547_
      31.6114680545972000.02.943774.24
      109.248.175.228http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-2816971562/367/118739L
      31.91186171350161.010.094288.08
      80.187.123.211h2experience-factory.com:443GET /fun-friends-2/ HTTP/2.0
      
      0-2816971560/472/101740_
      31.46151051919480.010.143457.17
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-2816971560/68/103223_
      31.86741347799360.01.053677.88
      103.131.71.73http/1.1m2p.net:443GET /robots.txt HTTP/1.1
      
      0-2816971561/562/109761C
      31.940041030120.66.753960.16
      139.59.136.184http/1.1aurere.be:80GET /server HTTP/1.1
      
      0-2816971560/564/111420_
      31.441520233990360.016.593822.45
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-2816971560/268/110288_
      31.8580192100080.05.623635.14
      159.223.132.86http/1.1schnoor.de:443GET /wp-content/themes/.DS_Store HTTP/1.1
      
      0-2816971560/78/94591_
      31.6213422364538530.01.402762.61
      47.244.50.243http/1.1walhorn.net:80POST /wp-login.php HTTP/1.1
      
      0-2816971560/70/104170_
      31.839253090596490.06.563534.47
      159.223.132.86http/1.1schnoor.de:443GET / HTTP/1.1
      
      0-2816971560/67/103234_
      31.79112069589220.06.383079.53
      62.112.72.133h2soptimbc.de:443[2/2] done
      
      0-2816971560/67/111818_
      31.82101137877330.02.414477.66
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-2816971560/66/107113_
      31.8938083611610.01.063068.16
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-2816971560/78/98657_
      31.857735562911700.02.713395.49
      159.223.132.86http/1.1schnoor.de:443GET /s/935313e20313e2334323e2538313/_/;/META-INF/maven/com.atla
      
      0-2816971560/640/108197_
      31.1431179199240.017.983755.17
      94.102.51.147http/1.1
      
      0-2816971560/301/116619_
      30.06580129854490.09.623927.21
      31.43.191.223http/1.1
      
      0-2816971560/484/91902_
      31.78107032345690.02.263097.90
      80.187.123.211h2experience-factory.com:443[32/32] The timeout specified has expired
      
      0-2816971560/70/98211_
      31.0691038217260.02.243475.23
      159.223.132.86http/1.1
      
      0-2816971560/511/96580_
      31.079061136943920.011.143196.01
      159.223.132.86http/1.1
      
      0-2816971560/376/99428_
      31.43154044163540.02.243574.57
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-2816971560/67/100079_
      31.65123136375270.01.713190.41
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-2816971560/463/106404_
      31.93383340604790.010.293924.77
      148.72.214.194http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-2816971560/264/102474_
      
      Found on 2024-11-02 01:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4d88985df

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 29-May-2024 22:02:41 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 116
      Parent Server MPM Generation: 115
      Server uptime:  56 days 22 hours 42 minutes 41 seconds
      Server load: 0.76 0.64 0.67
      Total accesses: 30649064 - Total Traffic: 933.2 GB - Total Duration: 4637504262
      CPU Usage: u543.11 s363.19 cu72918.1 cs24379.4 - 2% CPU load
      6.23 requests/sec - 198.9 kB/second - 31.9 kB/request - 151.31 ms/request
      12 requests currently being processed, 116 idle workers
      ................................................................
      _W________W_________L_________________C_________________________
      ________L________L___K______C___................................
      ................................___________L_CKC________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-115-0/0/178357.
      0.00226990363520370.00.005790.71
      37.60.226.4http/1.1kleintierpraxis.be:80GET /phpMyAdmin5/index.php?lang=en HTTP/1.1
      
      0-115-0/0/194486.
      0.002269930351041580.00.005872.51
      94.102.51.144http/1.1baraquemichel.com:443GET / HTTP/1.1
      
      0-115-0/0/174449.
      0.00226990318155160.00.005698.22
      37.60.226.4http/1.1kleintierpraxis.be:80GET /phpMyAdmin-4/index.php?lang=en HTTP/1.1
      
      0-115-0/0/170695.
      0.00226990351019600.00.005516.13
      37.60.226.4http/1.1kleintierpraxis.be:80GET /admin/phpMyAdmin/index.php?lang=en HTTP/1.1
      
      0-115-0/0/166951.
      0.00226991212815350.00.004728.46
      37.60.226.4http/1.1kleintierpraxis.be:80GET /_phpMyAdmin/index.php?lang=en HTTP/1.1
      
      0-115-0/0/183628.
      0.00226990241560850.00.005783.71
      81.246.102.164h2rom1961.com:443[8/8] The timeout specified has expired
      
      0-115-0/0/172347.
      0.00226990211449370.00.005493.68
      109.156.9.25h2schnoor.de:443[0/0] The timeout specified has expired
      
      0-115-0/0/170097.
      0.00226990222153860.00.004992.80
      37.60.226.4http/1.1kleintierpraxis.be:80GET /phpmyadmin2019/index.php?lang=en HTTP/1.1
      
      0-115-0/0/181783.
      0.00226990310989470.00.006158.70
      37.60.226.4http/1.1kleintierpraxis.be:80GET /sql/phpmyadmin3/index.php?lang=en HTTP/1.1
      
      0-115-0/0/170088.
      0.00226990182645650.00.004844.09
      37.60.226.4http/1.1kleintierpraxis.be:80GET /mysql/admin/index.php?lang=en HTTP/1.1
      
      0-115-0/0/177104.
      0.00226990220522780.00.005418.60
      37.60.226.4http/1.1kleintierpraxis.be:80GET /db/dbweb/index.php?lang=en HTTP/1.1
      
      0-115-0/0/174864.
      0.00226990212949190.00.005686.83
      37.60.226.4http/1.1kleintierpraxis.be:80GET /db/phpMyAdmin-5/index.php?lang=en HTTP/1.1
      
      0-115-0/0/176670.
      0.00226990236545310.00.005312.77
      213.150.169.130h2rom1961.com:443[1/1] The timeout specified has expired
      
      0-115-0/0/181002.
      0.00226992306112000.00.005957.35
      37.60.226.4http/1.1kleintierpraxis.be:80GET /phpMyAdmin-latest-english/index.php?lang=en HTTP/1.1
      
      0-115-0/0/170826.
      0.00226990231964500.00.004894.49
      37.60.226.4http/1.1kleintierpraxis.be:80GET /mysql/sqlmanager/index.php?lang=en HTTP/1.1
      
      0-115-0/0/167266.
      0.00226990237887580.00.005116.85
      37.60.226.4http/1.1kleintierpraxis.be:80GET /sql/websql/index.php?lang=en HTTP/1.1
      
      0-115-0/0/170295.
      0.00226990215845730.00.005427.47
      37.60.226.4http/1.1kleintierpraxis.be:80GET /phpMyAdmin-5.2.1-all-languages/index.php?lang=en HTTP/1.1
      
      0-115-0/0/167439.
      0.00226990230319490.00.005679.12
      37.60.226.4http/1.1kleintierpraxis.be:80GET /db/phpMyAdmin-4/index.php?lang=en HTTP/1.1
      
      0-115-0/0/169534.
      0.00226990208307200.00.005585.45
      3.72.112.55http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-115-0/0/175006.
      0.00226990186609510.00.005746.67
      37.60.226.4http/1.1kleintierpraxis.be:80GET /administrator/web/index.php?lang=en HTTP/1.1
      
      0-115-0/0/165755.
      0.00226990195778060.00.005099.97
      37.60.226.4http/1.1kleintierpraxis.be:80GET /phpmyadmin5/index.php?lang=en HTTP/1.1
      
      0-115-0/0/168462.
      0.002269918206986510.00.004947.08
      66.249.64.8http/1.1files.vimanpro.be:443<
      Found on 2024-05-29 20:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a40d3f3d81

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 29-May-2024 01:46:13 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 116
      Parent Server MPM Generation: 115
      Server uptime:  56 days 2 hours 26 minutes 13 seconds
      Server load: 0.27 0.26 0.29
      Total accesses: 30317371 - Total Traffic: 923.0 GB - Total Duration: 4573369727
      CPU Usage: u215.42 s244.32 cu72242.8 cs24177.3 - 2% CPU load
      6.25 requests/sec - 199.7 kB/second - 31.9 kB/request - 150.85 ms/request
      7 requests currently being processed, 185 idle workers
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____________________________________________C__________________
      ____C________K__________________________________________________
      ___W_R_________C_______________________C________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-113-0/0/176887.
      0.00636729361466780.00.005742.94
      185.243.10.159h2walhorn.org:443[1/1] done
      
      0-113-0/0/193854.
      0.0063671348950590.00.005864.73
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-113-0/0/172807.
      0.0063670316517590.00.005634.27
      185.243.10.159http/1.1rentmeister.be:80GET / HTTP/1.1
      
      0-113-0/0/169357.
      0.0063671344464930.00.005458.04
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-113-0/0/166123.
      0.0063671174210561400.00.004694.57
      45.112.124.43http/1.1schnoor.de:443GET /phpMyAdmin5/index.php?lang=en HTTP/1.1
      
      0-113-0/0/182451.
      0.0063670239614500.00.005765.37
      185.220.101.96http/1.1schlossweims.be:80POST /xmlrpc.php HTTP/1.1
      
      0-113-0/0/170680.
      0.0063670209292220.00.005457.47
      144.172.73.6http/1.1m2p.net:443GET /?author=4 HTTP/1.1
      
      0-113-0/0/167849.
      0.0063671220583840.00.004893.85
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1716933362.28886198997497558593
      
      0-113-0/0/180964.
      0.0063670309481460.00.006139.91
      185.243.10.159http/1.1splash-fashion.be:80GET / HTTP/1.1
      
      0-113-0/0/169326.
      0.0063671290181057510.00.004823.61
      77.23.36.32h2schnoor.de:443[47/47] The timeout specified has expired
      
      0-113-0/0/175981.
      0.0063671219138730.00.005398.87
      127.0.0.1h2ruboftp2.pixelbar.be:443[1/1] done
      
      0-113-0/0/173029.
      0.0063670210316900.00.005633.79
      185.243.10.159h2m-holz.be:443[1/1] done
      
      0-113-0/0/174274.
      0.0063671167234790390.00.005231.65
      45.112.124.43http/1.1schnoor.de:443GET /mysql/pma/index.php?lang=en HTTP/1.1
      
      0-113-0/0/180075.
      0.0063672042304194190.00.005932.37
      5.188.62.26http/1.1rom1961.com:443POST /wp-login.php?wp_lang=en_US HTTP/1.1
      
      0-113-0/0/169789.
      0.0063670230244690.00.004874.37
      185.243.10.159h2tn1.pixelbar.be:443[1/1] done
      
      0-113-0/0/166163.
      0.0063672233801310.00.005039.47
      91.92.242.199http/1.1m2p.net:443GET /inputs.php HTTP/1.1
      
      0-113-0/0/168730.
      0.0063671214276480.00.005393.76
      216.244.66.229http/1.1schnoor.de:443GET /wp-content/uploads/2016/11/einfamilienhaus-in-stuttgart-1.
      
      0-113-0/0/165523.
      0.0063671506227322790.00.005615.60
      185.243.10.159h2login-euregio.de:443[1/1] done
      
      0-113-0/0/168457.
      0.0063670206099300.00.005553.66
      31.43.191.220http/1.1
      
      0-113-0/0/173408.
      0.0063673184227120.00.005694.66
      185.224.128.43http/1.1aurere.be:80GET / HTTP/1.1
      
      0-113-0/0/164438.
      0.0063670194465320.00.005068.56
      212.233.41.130http/1.1despineux-karls.be:80GET /assets/images/8/Brandt%20Josef%20Anzeige-0250ce08.jpg HTTP
      
      0-113-0/0/167255.
      0.0063671098204786700.00.004930.41
      185.243.10.159h2schnoor.de:443[1/1] done
      
      0-113-0/0/171321.
      0.0063671197187680.00.005203.79
      31.43.191.220http/1.1
      
      0-113-0/0/169016.
      0.0063671201254492760.00
      Found on 2024-05-28 23:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a44ee3953d

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 29-May-2024 01:30:07 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 116
      Parent Server MPM Generation: 115
      Server uptime:  56 days 2 hours 10 minutes 8 seconds
      Server load: 0.53 0.45 0.41
      Total accesses: 30316309 - Total Traffic: 922.9 GB - Total Duration: 4573011056
      CPU Usage: u207.09 s242.87 cu72242.8 cs24177.3 - 2% CPU load
      6.26 requests/sec - 199.7 kB/second - 31.9 kB/request - 150.843 ms/request
      8 requests currently being processed, 184 idle workers
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____________________________R_____K______C__________C__________
      _R______________________________________________________________
      ________________W______________C____________________________C___
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-113-0/0/176887.
      0.00540229361466780.00.005742.94
      185.243.10.159h2walhorn.org:443[1/1] done
      
      0-113-0/0/193854.
      0.0054021348950590.00.005864.73
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-113-0/0/172807.
      0.0054020316517590.00.005634.27
      185.243.10.159http/1.1rentmeister.be:80GET / HTTP/1.1
      
      0-113-0/0/169357.
      0.0054021344464930.00.005458.04
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-113-0/0/166123.
      0.0054021174210561400.00.004694.57
      45.112.124.43http/1.1schnoor.de:443GET /phpMyAdmin5/index.php?lang=en HTTP/1.1
      
      0-113-0/0/182451.
      0.0054020239614500.00.005765.37
      185.220.101.96http/1.1schlossweims.be:80POST /xmlrpc.php HTTP/1.1
      
      0-113-0/0/170680.
      0.0054020209292220.00.005457.47
      144.172.73.6http/1.1m2p.net:443GET /?author=4 HTTP/1.1
      
      0-113-0/0/167849.
      0.0054021220583840.00.004893.85
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1716933362.28886198997497558593
      
      0-113-0/0/180964.
      0.0054020309481460.00.006139.91
      185.243.10.159http/1.1splash-fashion.be:80GET / HTTP/1.1
      
      0-113-0/0/169326.
      0.0054021290181057510.00.004823.61
      77.23.36.32h2schnoor.de:443[47/47] The timeout specified has expired
      
      0-113-0/0/175981.
      0.0054021219138730.00.005398.87
      127.0.0.1h2ruboftp2.pixelbar.be:443[1/1] done
      
      0-113-0/0/173029.
      0.0054020210316900.00.005633.79
      185.243.10.159h2m-holz.be:443[1/1] done
      
      0-113-0/0/174274.
      0.0054021167234790390.00.005231.65
      45.112.124.43http/1.1schnoor.de:443GET /mysql/pma/index.php?lang=en HTTP/1.1
      
      0-113-0/0/180075.
      0.0054022042304194190.00.005932.37
      5.188.62.26http/1.1rom1961.com:443POST /wp-login.php?wp_lang=en_US HTTP/1.1
      
      0-113-0/0/169789.
      0.0054020230244690.00.004874.37
      185.243.10.159h2tn1.pixelbar.be:443[1/1] done
      
      0-113-0/0/166163.
      0.0054022233801310.00.005039.47
      91.92.242.199http/1.1m2p.net:443GET /inputs.php HTTP/1.1
      
      0-113-0/0/168730.
      0.0054021214276480.00.005393.76
      216.244.66.229http/1.1schnoor.de:443GET /wp-content/uploads/2016/11/einfamilienhaus-in-stuttgart-1.
      
      0-113-0/0/165523.
      0.0054021506227322790.00.005615.60
      185.243.10.159h2login-euregio.de:443[1/1] done
      
      0-113-0/0/168457.
      0.0054020206099300.00.005553.66
      31.43.191.220http/1.1
      
      0-113-0/0/173408.
      0.0054023184227120.00.005694.66
      185.224.128.43http/1.1aurere.be:80GET / HTTP/1.1
      
      0-113-0/0/164438.
      0.0054020194465320.00.005068.56
      212.233.41.130http/1.1despineux-karls.be:80GET /assets/images/8/Brandt%20Josef%20Anzeige-0250ce08.jpg HTTP
      
      0-113-0/0/167255.
      0.0054021098204786700.00.004930.41
      185.243.10.159h2schnoor.de:443[1/1] done
      
      0-113-0/0/171321.
      0.0054021197187680.00.005203.79
      31.43.191.220http/1.1
      
      0-113-0/0/169016.
      0.0054021201254492760.00
      Found on 2024-05-28 23:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4d92e58d5

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Tuesday, 28-May-2024 01:42:52 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 114
      Parent Server MPM Generation: 113
      Server uptime:  55 days 2 hours 22 minutes 52 seconds
      Server load: 0.53 0.54 0.55
      Total accesses: 29980804 - Total Traffic: 912.6 GB - Total Duration: 4497486097
      CPU Usage: u223.46 s246.98 cu71190 cs23826.3 - 2.01% CPU load
      6.3 requests/sec - 201.0 kB/second - 31.9 kB/request - 150.012 ms/request
      7 requests currently being processed, 217 idle workers
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................_______________C______________K_
      ________________K_______________________________________________
      ___W_________W______________________________________________C___
      __________________K_____________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-111-0/0/175334.
      0.0061640359904590.00.005701.82
      185.206.225.59h2rom1961.com:443[1/1] done
      
      0-111-0/0/192975.
      0.0061643663347935430.00.005840.08
      185.243.10.159h2schnoor.de:443[1/1] done
      
      0-111-0/0/171785.
      0.0061640315467260.00.005617.10
      114.119.128.35http/1.1living-rom.com:443GET /livingrom/products/material-pages/material-tiles/WE_Wemble
      
      0-111-0/0/169050.
      0.0061640343444980.00.005451.74
      208.77.22.212h2rom1961.com:443[1/1] done
      
      0-111-0/0/165576.
      0.0061640209686670.00.004684.46
      94.102.51.144http/1.1
      
      0-111-0/0/181827.
      0.0061641238365850.00.005751.73
      185.243.10.159http/1.1aurere.be:80GET / HTTP/1.1
      
      0-111-0/0/170109.
      0.0061640208289060.00.005445.35
      185.243.10.159http/1.1walhorn.net:80GET / HTTP/1.1
      
      0-111-0/0/166668.
      0.0061640219667330.00.004865.33
      90.120.172.168h2rom1961.com:443[270/270] The timeout specified has expired
      
      0-111-0/0/180120.
      0.0061642308657910.00.006066.39
      185.243.10.159http/1.1tn3.pixelbar.be:443POST /wp-cron.php?doing_wp_cron=1716847040.74645209312438964843
      
      0-111-0/0/168897.
      0.006164383180255660.00.004818.50
      138.197.102.200http/1.1berndwertz.be:443GET /backup/?hj=83u HTTP/1.1
      
      0-111-0/0/175366.
      0.006164875218390240.00.005339.08
      39.105.205.117http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-111-0/0/172282.
      0.0061640209540990.00.005574.99
      72.14.201.12h2m2p.net:443[1/1] done
      
      0-111-0/0/173533.
      0.0061641233830460.00.005203.48
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1716847093.94461297988891601562
      
      0-111-0/0/179612.
      0.0061641303206790.00.005925.01
      185.243.10.159http/1.1sesido.com:443POST /wp-cron.php?doing_wp_cron=1716847117.89365601539611816406
      
      0-111-0/0/168513.
      0.0061640227147630.00.004851.46
      94.102.51.95http/1.1
      
      0-111-0/0/165200.
      0.0061640232820450.00.005003.69
      80.82.78.133http/1.1
      
      0-111-0/0/167649.
      0.006164932213529290.00.005375.75
      34.139.64.169http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-111-0/0/164687.
      0.0061640226430450.00.005590.27
      185.243.10.159http/1.1sesido.com:80GET / HTTP/1.1
      
      0-111-0/0/167204.
      0.0061641814205498150.00.005513.67
      92.205.19.74http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-111-0/0/173031.
      0.00616445183407880.00.005685.90
      216.144.248.27http/1.1m2p.net:443HEAD / HTTP/1.1
      
      0-111-0/0/163874.
      0.0061641065193111190.00.005046.92
      185.243.10.159h2soptimbc.de:443[1/1] done
      
      0-111-0/0/166903.
      0.0061640204073340.00.004922.38
      31.43.191.220http/1.1
      
      0-111-0/0/170210.
      0.0061640196336600.00.005151.16
      114.119.131.181http/1.1notermans-mertens.be:80GET /robots.txt HTTP/1.1
      
      0-111-0/0/168379.
      0.0061641253242950.00.005416.43
      138.201.192.206http/1.1rom1961.com:443HEAD /
      Found on 2024-05-27 23:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4cd43d0c9

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Tuesday, 28-May-2024 01:00:24 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 114
      Parent Server MPM Generation: 113
      Server uptime:  55 days 1 hour 40 minutes 25 seconds
      Server load: 0.78 0.65 0.54
      Total accesses: 29974262 - Total Traffic: 912.5 GB - Total Duration: 4494958071
      CPU Usage: u197.7 s238.89 cu71190 cs23826.3 - 2.01% CPU load
      6.3 requests/sec - 201.1 kB/second - 31.9 kB/request - 149.961 ms/request
      9 requests currently being processed, 215 idle workers
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................________________________________
      _________C____________________________W_L___R___________________
      _____C_________________________________W________________________
      _______________________________CL__________C____________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-111-0/0/175334.
      0.0036160359904590.00.005701.82
      185.206.225.59h2rom1961.com:443[1/1] done
      
      0-111-0/0/192975.
      0.0036163663347935430.00.005840.08
      185.243.10.159h2schnoor.de:443[1/1] done
      
      0-111-0/0/171785.
      0.0036160315467260.00.005617.10
      114.119.128.35http/1.1living-rom.com:443GET /livingrom/products/material-pages/material-tiles/WE_Wemble
      
      0-111-0/0/169050.
      0.0036160343444980.00.005451.74
      208.77.22.212h2rom1961.com:443[1/1] done
      
      0-111-0/0/165576.
      0.0036160209686670.00.004684.46
      94.102.51.144http/1.1
      
      0-111-0/0/181827.
      0.0036161238365850.00.005751.73
      185.243.10.159http/1.1aurere.be:80GET / HTTP/1.1
      
      0-111-0/0/170109.
      0.0036160208289060.00.005445.35
      185.243.10.159http/1.1walhorn.net:80GET / HTTP/1.1
      
      0-111-0/0/166668.
      0.0036160219667330.00.004865.33
      90.120.172.168h2rom1961.com:443[270/270] The timeout specified has expired
      
      0-111-0/0/180120.
      0.0036162308657910.00.006066.39
      185.243.10.159http/1.1tn3.pixelbar.be:443POST /wp-cron.php?doing_wp_cron=1716847040.74645209312438964843
      
      0-111-0/0/168897.
      0.003616383180255660.00.004818.50
      138.197.102.200http/1.1berndwertz.be:443GET /backup/?hj=83u HTTP/1.1
      
      0-111-0/0/175366.
      0.003616875218390240.00.005339.08
      39.105.205.117http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-111-0/0/172282.
      0.0036160209540990.00.005574.99
      72.14.201.12h2m2p.net:443[1/1] done
      
      0-111-0/0/173533.
      0.0036161233830460.00.005203.48
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1716847093.94461297988891601562
      
      0-111-0/0/179612.
      0.0036161303206790.00.005925.01
      185.243.10.159http/1.1sesido.com:443POST /wp-cron.php?doing_wp_cron=1716847117.89365601539611816406
      
      0-111-0/0/168513.
      0.0036160227147630.00.004851.46
      94.102.51.95http/1.1
      
      0-111-0/0/165200.
      0.0036160232820450.00.005003.69
      80.82.78.133http/1.1
      
      0-111-0/0/167649.
      0.003616932213529290.00.005375.75
      34.139.64.169http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-111-0/0/164687.
      0.0036160226430450.00.005590.27
      185.243.10.159http/1.1sesido.com:80GET / HTTP/1.1
      
      0-111-0/0/167204.
      0.0036161814205498150.00.005513.67
      92.205.19.74http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-111-0/0/173031.
      0.00361645183407880.00.005685.90
      216.144.248.27http/1.1m2p.net:443HEAD / HTTP/1.1
      
      0-111-0/0/163874.
      0.0036161065193111190.00.005046.92
      185.243.10.159h2soptimbc.de:443[1/1] done
      
      0-111-0/0/166903.
      0.0036160204073340.00.004922.38
      31.43.191.220http/1.1
      
      0-111-0/0/170210.
      0.0036160196336600.00.005151.16
      114.119.131.181http/1.1notermans-mertens.be:80GET /robots.txt HTTP/1.1
      
      0-111-0/0/168379.
      0.0036161253242950.00.005416.43
      138.201.192.206http/1.1rom1961.com:443HEAD /de
      Found on 2024-05-27 23:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a43b299fd5

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Monday, 27-May-2024 16:17:58 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 112
      Parent Server MPM Generation: 111
      Server uptime:  54 days 16 hours 57 minutes 58 seconds
      Server load: 0.52 0.59 0.56
      Total accesses: 29823257 - Total Traffic: 907.8 GB - Total Duration: 4464847216
      CPU Usage: u449.81 s320.29 cu70536.5 cs23603.9 - 2.01% CPU load
      6.31 requests/sec - 201.4 kB/second - 31.9 kB/request - 149.71 ms/request
      12 requests currently being processed, 116 idle workers
      KC_C__________________________L__W____________C______________L__
      ___________L______________L_W_______K__________C________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11128677611/1210/174496K
      114.912504358483335.031.295683.10
      45.125.66.223http/1.1conventsag.be:443GET /wp-content/plugins/x/index.php HTTP/1.1
      
      0-11128677611/603/192395C
      114.9300346080450.613.985830.86
      64.225.75.246http/1.1aurere.be:80GET /.vscode/sftp.json HTTP/1.1
      
      0-11128677610/1362/169928_
      113.8844602313575280.027.305586.91
      94.102.51.144http/1.1
      
      0-11128677611/664/167634C
      114.9300341784710.712.325346.88
      64.225.75.246http/1.1aurere.be:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-11128677610/1139/164841_
      114.80333756208006560.027.524661.36
      104.247.165.250http/1.1sesido.com:443POST /de/xmlrpc.php HTTP/1.1
      
      0-11128677610/693/180902_
      114.82260235871100.015.465734.96
      45.125.66.223http/1.1conventsag.be:80GET /wp-loader.php HTTP/1.1
      
      0-11128677610/632/168935_
      114.9310206699310.09.915409.99
      3.69.167.144http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-11128677610/835/163879_
      114.7933607217862470.028.574727.59
      45.125.66.223http/1.1conventsag.be:443GET /dd.php HTTP/1.1
      
      0-11128677610/2166/179286_
      114.8424569307119620.061.316052.08
      45.125.66.223http/1.1conventsag.be:443GET /wp-loader.php HTTP/1.1
      
      0-11128677610/900/168413_
      114.7640574178359430.023.084806.87
      45.125.66.223http/1.1conventsag.be:443GET /huchen.php HTTP/1.1
      
      0-11128677610/884/174496_
      114.8960216801470.033.065319.89
      45.125.66.223http/1.1conventsag.be:80GET /wp-content/plugins/wp-catcher/admin.php HTTP/1.1
      
      0-11128677610/2546/171096_
      114.7529616207297320.083.765535.94
      45.125.66.223http/1.1conventsag.be:443GET /index.php?swampcheck=1 HTTP/1.1
      
      0-11128677610/719/172656_
      114.60130232151580.011.635175.15
      94.102.51.144http/1.1
      
      0-11128677610/2070/179013_
      114.69420301581980.056.545904.93
      212.224.94.136h2rom1961.com:443[1/1] The timeout specified has expired
      
      0-11128677610/923/167569_
      114.8026654225532570.020.304827.73
      45.125.66.223http/1.1conventsag.be:443GET /wp-content/plugins/ynubang/wp-admins.php HTTP/1.1
      
      0-11128677610/723/164550_
      114.5417794231472770.019.714986.49
      94.102.51.95http/1.1
      
      0-11128677610/894/167166_
      114.9301211908420.016.515365.77
      64.225.75.246http/1.1aurere.be:80GET / HTTP/1.1
      
      0-11128677610/620/163402_
      114.8810717224931570.09.585571.01
      45.125.66.223http/1.1conventsag.be:443GET /wp-content/plugins/wp-catcher/radio.php HTTP/1.1
      
      0-11128677610/302/166228_
      114.8229808203912550.03.275493.43
      45.125.66.223http/1.1conventsag.be:443GET /wp-content/plugins/ynubang/wp-admins.php HTTP/1.1
      
      0-11128677610/635/172234_
      114.8519696181869850.07.745668.32
      45.125.66.223http/1.1conventsag.be:443GET /wp-content/plugins/wordpres-wooall/wp-admins.php HTTP/1.1
      
      0-11128677610/1257/162963_
      114.82310190039230.036.835028.67
      3.72.112.55http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-11128677610/629/166269_
      114.9070201928030.05.434906.15
      3.75.170.98http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-1112867761
      Found on 2024-05-27 14:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4315c3d40

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Monday, 27-May-2024 01:13:59 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 112
      Parent Server MPM Generation: 111
      Server uptime:  54 days 1 hour 53 minutes 59 seconds
      Server load: 0.23 0.48 0.43
      Total accesses: 29604637 - Total Traffic: 901.6 GB - Total Duration: 4427755418
      CPU Usage: u191.86 s233.39 cu70098.4 cs23479.4 - 2.01% CPU load
      6.34 requests/sec - 202.3 kB/second - 31.9 kB/request - 149.563 ms/request
      5 requests currently being processed, 123 idle workers
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________C_C____________________C_______W________________
      _______________________________________________C________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-109-0/0/173286.
      0.0044311049357166220.00.005651.81
      34.73.176.76http/1.1m2p.net:443GET /insights/page/2/ HTTP/1.0
      
      0-109-0/0/191792.
      0.004431862345120710.00.005816.88
      34.73.176.76http/1.1m2p.net:443GET /?p=329 HTTP/1.0
      
      0-109-0/0/168566.
      0.004431975312511260.00.005559.61
      34.73.176.76http/1.1m2p.net:443GET /services/digitalization/advanced-data-strategy/ HTTP/1.0
      
      0-109-0/0/166970.
      0.00443144340834400.00.005334.56
      62.138.2.14http/1.1schnoor.de:443GET /wp-content/uploads/2020/08/schnoor-1910106-newsletter_prin
      
      0-109-0/0/163702.
      0.004431724206863720.00.004633.83
      34.73.176.76http/1.1m2p.net:443GET /?p=186 HTTP/1.0
      
      0-109-0/0/180209.
      0.004431903233532760.00.005719.50
      34.73.176.76http/1.1m2p.net:443GET /?p=1011852 HTTP/1.0
      
      0-109-0/0/168303.
      0.0044311350205683580.00.005400.08
      34.73.176.76http/1.1m2p.net:443GET /services/project-management/change-management/ HTTP/1.0
      
      0-109-0/0/163044.
      0.0044311216729890.00.004699.03
      52.167.144.233h2m2p.net:443[1/1] done
      
      0-109-0/0/177120.
      0.004431940306143850.00.005990.77
      34.73.176.76http/1.1m2p.net:443GET /services/ HTTP/1.0
      
      0-109-0/0/167513.
      0.004431931176994110.00.004783.79
      34.73.176.76http/1.1m2p.net:443GET /industry-expertise/airport/airport-commissioning/ HTTP/1.0
      
      0-109-0/0/173612.
      0.004431903216071710.00.005286.83
      34.73.176.76http/1.1m2p.net:443GET /?p=1009885 HTTP/1.0
      
      0-109-0/0/168550.
      0.004431810206487880.00.005452.18
      34.73.176.76http/1.1m2p.net:443GET /?p=1009455 HTTP/1.0
      
      0-109-0/0/171937.
      0.0044311146231416020.00.005163.52
      34.73.176.76http/1.1m2p.net:443GET /services/project-management/project-portfolio-management/ 
      
      0-109-0/0/176943.
      0.004431917300434420.00.005848.39
      34.73.176.76http/1.1m2p.net:443GET /?p=121 HTTP/1.0
      
      0-109-0/0/166646.
      0.004431969224692160.00.004807.43
      34.73.176.76http/1.1m2p.net:443GET /industry-expertise/public-sector/security-video-surveillan
      
      0-109-0/0/163827.
      0.0044310229778480.00.004966.79
      80.82.78.133http/1.1
      
      0-109-0/0/166272.
      0.004431869210590230.00.005349.26
      34.73.176.76http/1.1m2p.net:443GET /?p=1011611 HTTP/1.0
      
      0-109-0/0/162782.
      0.004431911223761850.00.005561.43
      34.73.176.76http/1.1m2p.net:443GET /industry-expertise/ HTTP/1.0
      
      0-109-0/0/165926.
      0.00443130202759400.00.005490.17
      94.102.51.144http/1.1baraquemichel.com:443GET / HTTP/1.1
      
      0-109-0/0/171599.
      0.004431820180760590.00.005660.58
      34.73.176.76http/1.1m2p.net:443GET /?p=1010325 HTTP/1.0
      
      0-109-0/0/161706.
      0.0044311113189204650.00.004991.83
      34.73.176.76http/1.1m2p.net:443GET /industry-expertise/airport/workforce-planning/ HTTP/1.0
      
      0-109-0/0/165640.
      0.004431990200395270.00.004900.72
      34.73.176.76http/1.1m2p.net:443GET /awards-recognitions/ HTTP/1.0
      
      0-109-0/0/168502.
      0.004431996193494180.00.005129.04
      34.73.176.76http/1.1m2p.net:443GET /industry-expertise/airport/ HTTP/1.0
      Found on 2024-05-26 23:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a479eab937

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Sunday, 26-May-2024 23:13:32 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 110
      Parent Server MPM Generation: 109
      Server uptime:  53 days 23 hours 53 minutes 32 seconds
      Server load: 0.27 0.47 0.46
      Total accesses: 29591408 - Total Traffic: 901.1 GB - Total Duration: 4423368058
      CPU Usage: u381.29 s300.88 cu69860.2 cs23396 - 2.01% CPU load
      6.34 requests/sec - 202.5 kB/second - 31.9 kB/request - 149.482 ms/request
      9 requests currently being processed, 119 idle workers
      _____W_____K_________________C___________W_________________R_C__
      _C____C_____________K___________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10927858240/875/173262_
      73.8701357102040.024.685651.27
      139.162.155.225http/1.1aurere.be:80GET / HTTP/1.1
      
      0-10927858240/1065/191524_
      73.52172950345045560.024.195811.55
      188.174.44.31h2sesido.com:443[4/4] done
      
      0-10927858240/1519/168551_
      73.69663312464530.027.645558.80
      17.22.253.81http/1.1schnoor.de:443GET /wp-content/cache/min/1/wp-content/themes/jupiter/header-bu
      
      0-10927858240/821/166956_
      73.7372335340814610.09.485333.64
      176.198.202.219h2baraquemichel.com:443[1/1] done
      
      0-10927858240/602/163671_
      73.501861206699100.032.424633.58
      185.243.10.159http/1.1sesido.com:443POST /wp-cron.php?doing_wp_cron=1716757825.99533796310424804687
      
      0-10927858240/382/180042W
      73.4800233510910.023.715672.17
      139.162.155.225http/1.1aurere.be:80GET /server-status HTTP/1.1
      
      0-10927858240/1474/168286_
      73.4077162205635600.050.625399.82
      94.102.51.144http/1.1
      
      0-10927858240/1379/163027_
      73.75601337216663150.042.334698.87
      94.102.51.95http/1.1baraquemichel.com:443POST / HTTP/1.1
      
      0-10927858240/838/177105_
      73.291352306006580.030.355990.34
      80.82.78.133http/1.1
      
      0-10927858240/909/167496_
      73.541521308176705930.041.094783.46
      31.43.191.220http/1.1baraquemichel.com:443POST / HTTP/1.1
      
      0-10927858240/577/173594_
      73.7648514215951710.012.285286.29
      159.89.194.195http/1.1cc-wertstoff.de:443POST /wp-login.php HTTP/1.1
      
      0-10927858241/845/168504K
      73.871317382064218225.624.375447.67
      156.67.27.50http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-10927858240/226/171920_
      73.601171149231375280.010.055163.27
      159.203.103.215http/1.1splash-fashion.be:443POST /wp-login.php HTTP/1.1
      
      0-10927858240/754/176924_
      73.591400300341810.054.995848.27
      138.201.192.206http/1.1rom1961.com:443HEAD /de/ HTTP/1.1
      
      0-10927858240/347/166625_
      72.931871037224618310.010.524807.10
      188.174.44.31h2sesido.com:443[0/0] done
      
      0-10927858240/896/163645_
      73.561320229616420.051.974955.89
      66.249.64.131http/1.1living-rom.com:443GET /_default_upload_bucket/Hero_tablesChaise_1.jpg HTTP/1.1
      
      0-10927858240/878/166256_
      73.241501098210496880.020.495348.98
      94.102.51.95http/1.1
      
      0-10927858240/633/162766_
      73.15800223671300.014.725561.03
      94.102.51.144http/1.1
      
      0-10927858240/744/165908_
      73.631081714202614460.059.345489.35
      138.68.129.241http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-10927858240/737/171580_
      73.73716533180703200.06.665660.38
      185.243.10.159http/1.1schnoor.de:443POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      0-10927858240/563/161571_
      73.57144917188947840.020.584990.29
      216.144.248.27http/1.1m2p.net:443HEAD / HTTP/1.1
      
      0-10927858240/1569/165595_
      73.64994200356910.0148.344894.70
      109.248.148.246h2rom1961.com:443[1/1] done
      
      0-10927858240/549/168485_
      73.52183743193203150.018.245128.89
      148.66.130.195http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      Found on 2024-05-26 21:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a47e2f19bb

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Sunday, 26-May-2024 01:04:04 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 110
      Parent Server MPM Generation: 109
      Server uptime:  53 days 1 hour 44 minutes 4 seconds
      Server load: 0.35 0.29 0.22
      Total accesses: 29238332 - Total Traffic: 888.9 GB - Total Duration: 4378812358
      CPU Usage: u181.45 s226.43 cu69131.3 cs23153.8 - 2.02% CPU load
      6.38 requests/sec - 203.3 kB/second - 31.9 kB/request - 149.763 ms/request
      13 requests currently being processed, 179 idle workers
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................____W________________________K__
      C____________________C______R__KRW____________________________C_
      C_____________________________K__________________________R_____K
      ________________________________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-107-0/0/172387.
      0.0038361356686990.00.005626.59
      27.115.124.41h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-107-0/0/190459.
      0.0038360344295260.00.005787.35
      128.199.162.132http/1.1aurere.be:80GET /application/themes/admin/assets/js/kcfinder/upload.php HTT
      
      0-107-0/0/167032.
      0.0038364094312141180.00.005531.17
      89.64.26.19h2rom1961.com:443[8/8] The timeout specified has expired
      
      0-107-0/0/166135.
      0.003836629340307910.00.005324.15
      209.141.42.243http/1.1raumwelten.com:80POST /wp-login.php HTTP/1.1
      
      0-107-0/0/163069.
      0.0038360206051170.00.004601.16
      128.199.162.132http/1.1aurere.be:80GET /assets/kcfinder/upload.php HTTP/1.1
      
      0-107-0/0/179660.
      0.0038362233099110.00.005648.46
      27.115.124.38h2bockaufmehr.be:443[21/21] The timeout specified has expired
      
      0-107-0/0/166812.
      0.0038360205174250.00.005349.20
      138.201.37.80http/1.1living-rom.com:443HEAD / HTTP/1.1
      
      0-107-0/0/161648.
      0.0038361216180840.00.004656.53
      94.102.51.144http/1.1
      
      0-107-0/0/176267.
      0.003836507305013940.00.005959.99
      27.115.124.6http/1.1
      
      0-107-0/0/166587.
      0.0038360176213930.00.004742.38
      78.47.52.154http/1.1lentz-koonen.be:80GET /neuigkeiten/feed/ HTTP/1.1
      
      0-107-0/0/173017.
      0.0038360215675150.00.005274.00
      128.199.162.132http/1.1aurere.be:80GET /asset/kcfinder/upload.php HTTP/1.1
      
      0-107-0/0/167659.
      0.0038368591205898770.00.005423.29
      94.102.51.95http/1.1
      
      0-107-0/0/171694.
      0.0038360230843910.00.005153.22
      128.199.162.132http/1.1aurere.be:80GET /lib/kcfinder/upload.php HTTP/1.1
      
      0-107-0/0/176170.
      0.0038360299464250.00.005793.28
      27.115.124.104h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-107-0/0/166278.
      0.0038360223930390.00.004796.58
      128.199.162.132http/1.1aurere.be:80GET /jquery/kcfinder/upload.php HTTP/1.1
      
      0-107-0/0/162749.
      0.0038360228959540.00.004903.92
      128.199.162.132http/1.1aurere.be:80GET /components/kcfinder/upload.php HTTP/1.1
      
      0-107-0/0/165378.
      0.0038360209412340.00.005328.49
      138.201.37.80http/1.1living-rom.com:80HEAD / HTTP/1.1
      
      0-107-0/0/162133.
      0.0038364013223123790.00.005546.30
      168.138.41.19http/1.1rom1961.com:443GET /wp-admin/wp-login.php HTTP/1.1
      
      0-107-0/0/165164.
      0.0038362202077210.00.005430.01
      128.199.162.132http/1.1aurere.be:80HEAD / HTTP/1.1
      
      0-107-0/0/170843.
      0.0038360179924270.00.005653.72
      94.102.51.95http/1.1
      
      0-107-0/0/161008.
      0.0038360188501460.00.004969.71
      89.64.26.19h2rom1961.com:443[4/4] The timeout specified has expired
      
      0-107-0/0/164026.
      0.0038360199852580.00.004746.36
      27.115.124.48h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-107-0/0/167936.
      0.0038360192703410.00.005110.65
      94.102.51.144http/1.1
      
      0-107-0/0/165208.
      0.0038361061248943460.00.005268.71
      <
      Found on 2024-05-25 23:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4069500b7

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Sunday, 26-May-2024 00:36:41 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 110
      Parent Server MPM Generation: 109
      Server uptime:  53 days 1 hour 16 minutes 41 seconds
      Server load: 0.15 0.26 0.26
      Total accesses: 29236149 - Total Traffic: 888.8 GB - Total Duration: 4378164985
      CPU Usage: u172.77 s224.04 cu69131.3 cs23153.8 - 2.02% CPU load
      6.38 requests/sec - 203.3 kB/second - 31.9 kB/request - 149.752 ms/request
      6 requests currently being processed, 186 idle workers
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................_____________________________C__
      _____________________W______CK________________________________C_
      ________________________________________________________________
      ______________________________C_................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-107-0/0/172387.
      0.0021941356686990.00.005626.59
      27.115.124.41h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-107-0/0/190459.
      0.0021940344295260.00.005787.35
      128.199.162.132http/1.1aurere.be:80GET /application/themes/admin/assets/js/kcfinder/upload.php HTT
      
      0-107-0/0/167032.
      0.0021944094312141180.00.005531.17
      89.64.26.19h2rom1961.com:443[8/8] The timeout specified has expired
      
      0-107-0/0/166135.
      0.002194629340307910.00.005324.15
      209.141.42.243http/1.1raumwelten.com:80POST /wp-login.php HTTP/1.1
      
      0-107-0/0/163069.
      0.0021940206051170.00.004601.16
      128.199.162.132http/1.1aurere.be:80GET /assets/kcfinder/upload.php HTTP/1.1
      
      0-107-0/0/179660.
      0.0021942233099110.00.005648.46
      27.115.124.38h2bockaufmehr.be:443[21/21] The timeout specified has expired
      
      0-107-0/0/166812.
      0.0021940205174250.00.005349.20
      138.201.37.80http/1.1living-rom.com:443HEAD / HTTP/1.1
      
      0-107-0/0/161648.
      0.0021941216180840.00.004656.53
      94.102.51.144http/1.1
      
      0-107-0/0/176267.
      0.002194507305013940.00.005959.99
      27.115.124.6http/1.1
      
      0-107-0/0/166587.
      0.0021940176213930.00.004742.38
      78.47.52.154http/1.1lentz-koonen.be:80GET /neuigkeiten/feed/ HTTP/1.1
      
      0-107-0/0/173017.
      0.0021940215675150.00.005274.00
      128.199.162.132http/1.1aurere.be:80GET /asset/kcfinder/upload.php HTTP/1.1
      
      0-107-0/0/167659.
      0.0021948591205898770.00.005423.29
      94.102.51.95http/1.1
      
      0-107-0/0/171694.
      0.0021940230843910.00.005153.22
      128.199.162.132http/1.1aurere.be:80GET /lib/kcfinder/upload.php HTTP/1.1
      
      0-107-0/0/176170.
      0.0021940299464250.00.005793.28
      27.115.124.104h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-107-0/0/166278.
      0.0021940223930390.00.004796.58
      128.199.162.132http/1.1aurere.be:80GET /jquery/kcfinder/upload.php HTTP/1.1
      
      0-107-0/0/162749.
      0.0021940228959540.00.004903.92
      128.199.162.132http/1.1aurere.be:80GET /components/kcfinder/upload.php HTTP/1.1
      
      0-107-0/0/165378.
      0.0021940209412340.00.005328.49
      138.201.37.80http/1.1living-rom.com:80HEAD / HTTP/1.1
      
      0-107-0/0/162133.
      0.0021944013223123790.00.005546.30
      168.138.41.19http/1.1rom1961.com:443GET /wp-admin/wp-login.php HTTP/1.1
      
      0-107-0/0/165164.
      0.0021942202077210.00.005430.01
      128.199.162.132http/1.1aurere.be:80HEAD / HTTP/1.1
      
      0-107-0/0/170843.
      0.0021940179924270.00.005653.72
      94.102.51.95http/1.1
      
      0-107-0/0/161008.
      0.0021940188501460.00.004969.71
      89.64.26.19h2rom1961.com:443[4/4] The timeout specified has expired
      
      0-107-0/0/164026.
      0.0021940199852580.00.004746.36
      27.115.124.48h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-107-0/0/167936.
      0.0021940192703410.00.005110.65
      94.102.51.144http/1.1
      
      0-107-0/0/165208.
      0.0021941061248943460.00.005268.71
      <
      Found on 2024-05-25 22:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4143d2100

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Saturday, 25-May-2024 01:07:46 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 108
      Parent Server MPM Generation: 107
      Server uptime:  52 days 1 hour 47 minutes 46 seconds
      Server load: 0.33 0.25 0.27
      Total accesses: 28881404 - Total Traffic: 877.4 GB - Total Duration: 4322147983
      CPU Usage: u185.21 s224.47 cu68156.5 cs22832.4 - 2.03% CPU load
      6.42 requests/sec - 204.5 kB/second - 31.9 kB/request - 149.652 ms/request
      5 requests currently being processed, 91 idle workers
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................_______________________________C
      ................................................................
      ____________W___________C________________C___________C__________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-105-0/0/171097.
      0.0040601353822180.00.005597.69
      138.201.37.80http/1.1living-rom.com:443HEAD / HTTP/1.1
      
      0-105-0/0/188868.
      0.0040600337472080.00.005748.48
      185.243.10.159http/1.1sergeprinz.be:80GET / HTTP/1.1
      
      0-105-0/0/162222.
      0.0040601309704850.00.005282.03
      91.92.248.52http/1.1m2p-consulting.com:443GET /wp-content/plugins/fix/up.php HTTP/1.1
      
      0-105-0/0/164255.
      0.0040601337231710.00.005288.87
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-105-0/0/159793.
      0.0040600203229370.00.004486.62
      185.243.10.159http/1.1vvherbesthal.be:80GET / HTTP/1.1
      
      0-105-0/0/178152.
      0.0040602229735220.00.005620.94
      185.243.10.159h2m-holz.be:443[1/1] done
      
      0-105-0/0/163961.
      0.004060732201242030.00.005282.51
      185.243.10.159h2sesido.com:443[1/1] done
      
      0-105-0/0/159919.
      0.0040602223213251230.00.004593.13
      185.243.10.159h2m2p.net:443[1/1] done
      
      0-105-0/0/174138.
      0.0040601302389820.00.005892.83
      185.243.10.159h2splash-fashion.be:443[1/1] done
      
      0-105-0/0/164733.
      0.0040600173516590.00.004687.91
      34.73.93.193http/1.1conventsag.be:443GET /wir-suchen-dich/ HTTP/1.0
      
      0-105-0/0/171043.
      0.0040601854212557490.00.005226.17
      164.132.170.4http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-105-0/0/165987.
      0.0040601679202524040.00.005369.65
      185.243.10.159h2schnoor.de:443[1/1] done
      
      0-105-0/0/169923.
      0.004060760227987620.00.005098.83
      151.106.38.166http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-105-0/0/173497.
      0.004060746296180740.00.005703.73
      31.43.191.220http/1.1
      
      0-105-0/0/163298.
      0.0040600221389700.00.004717.44
      185.243.10.159h2waermeplanung.nrw:443[1/1] done
      
      0-105-0/0/161387.
      0.0040601223993390.00.004875.09
      40.77.189.242h2conventsag.be:443[1/1] done
      
      0-105-0/0/163502.
      0.004060721205954540.00.005243.88
      167.71.233.39http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-105-0/0/161119.
      0.0040600220618700.00.005526.83
      47.128.19.140h2schnoor.de:443[3/3] The timeout specified has expired
      
      0-105-0/0/163412.
      0.0040600199316290.00.005385.61
      40.77.190.75h2conventsag.be:443[1/1] done
      
      0-105-0/0/169329.
      0.004060265176689700.00.005621.66
      216.244.66.235http/1.1lentz-koonen.be:443GET /fr/vie-privee/ HTTP/1.1
      
      0-105-0/0/159278.
      0.004060824185885940.00.004927.26
      185.243.10.159h2tn1.pixelbar.be:443[1/1] done
      
      0-105-0/0/163077.
      0.0040601927197557570.00.004725.97
      4.241.19.199http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-105-0/0/164783.
      0.0040601689189903290.00.005026.18
      185.243.10.159h2tn3.pixelbar.be:443[1/1] done
      
      0-105-0/0/164185.
      0.0040601895246050880.00.005245.18
      40.77.189.43h2conventsag.be:443[1/1] done
      
      0-105
      Found on 2024-05-24 23:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a43f9efd5f

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Saturday, 25-May-2024 00:34:03 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 108
      Parent Server MPM Generation: 107
      Server uptime:  52 days 1 hour 14 minutes 3 seconds
      Server load: 0.23 0.38 0.45
      Total accesses: 28879134 - Total Traffic: 877.3 GB - Total Duration: 4321197161
      CPU Usage: u174.78 s221.57 cu68156.5 cs22832.4 - 2.03% CPU load
      6.42 requests/sec - 204.5 kB/second - 31.9 kB/request - 149.63 ms/request
      5 requests currently being processed, 91 idle workers
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................___C____________________W_______
      ................................................................
      C______C______________________________C_________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-105-0/0/171097.
      0.0020381353822180.00.005597.69
      138.201.37.80http/1.1living-rom.com:443HEAD / HTTP/1.1
      
      0-105-0/0/188868.
      0.0020380337472080.00.005748.48
      185.243.10.159http/1.1sergeprinz.be:80GET / HTTP/1.1
      
      0-105-0/0/162222.
      0.0020381309704850.00.005282.03
      91.92.248.52http/1.1m2p-consulting.com:443GET /wp-content/plugins/fix/up.php HTTP/1.1
      
      0-105-0/0/164255.
      0.0020381337231710.00.005288.87
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-105-0/0/159793.
      0.0020380203229370.00.004486.62
      185.243.10.159http/1.1vvherbesthal.be:80GET / HTTP/1.1
      
      0-105-0/0/178152.
      0.0020382229735220.00.005620.94
      185.243.10.159h2m-holz.be:443[1/1] done
      
      0-105-0/0/163961.
      0.002038732201242030.00.005282.51
      185.243.10.159h2sesido.com:443[1/1] done
      
      0-105-0/0/159919.
      0.0020382223213251230.00.004593.13
      185.243.10.159h2m2p.net:443[1/1] done
      
      0-105-0/0/174138.
      0.0020381302389820.00.005892.83
      185.243.10.159h2splash-fashion.be:443[1/1] done
      
      0-105-0/0/164733.
      0.0020380173516590.00.004687.91
      34.73.93.193http/1.1conventsag.be:443GET /wir-suchen-dich/ HTTP/1.0
      
      0-105-0/0/171043.
      0.0020381854212557490.00.005226.17
      164.132.170.4http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-105-0/0/165987.
      0.0020381679202524040.00.005369.65
      185.243.10.159h2schnoor.de:443[1/1] done
      
      0-105-0/0/169923.
      0.002038760227987620.00.005098.83
      151.106.38.166http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-105-0/0/173497.
      0.002038746296180740.00.005703.73
      31.43.191.220http/1.1
      
      0-105-0/0/163298.
      0.0020380221389700.00.004717.44
      185.243.10.159h2waermeplanung.nrw:443[1/1] done
      
      0-105-0/0/161387.
      0.0020381223993390.00.004875.09
      40.77.189.242h2conventsag.be:443[1/1] done
      
      0-105-0/0/163502.
      0.002038721205954540.00.005243.88
      167.71.233.39http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-105-0/0/161119.
      0.0020380220618700.00.005526.83
      47.128.19.140h2schnoor.de:443[3/3] The timeout specified has expired
      
      0-105-0/0/163412.
      0.0020380199316290.00.005385.61
      40.77.190.75h2conventsag.be:443[1/1] done
      
      0-105-0/0/169329.
      0.002038265176689700.00.005621.66
      216.244.66.235http/1.1lentz-koonen.be:443GET /fr/vie-privee/ HTTP/1.1
      
      0-105-0/0/159278.
      0.002038824185885940.00.004927.26
      185.243.10.159h2tn1.pixelbar.be:443[1/1] done
      
      0-105-0/0/163077.
      0.0020381927197557570.00.004725.97
      4.241.19.199http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-105-0/0/164783.
      0.0020381689189903290.00.005026.18
      185.243.10.159h2tn3.pixelbar.be:443[1/1] done
      
      0-105-0/0/164185.
      0.0020381895246050880.00.005245.18
      40.77.189.43h2conventsag.be:443[1/1] done
      
      0-105-<
      Found on 2024-05-24 22:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a46ee3ef8e

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Friday, 24-May-2024 00:44:54 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 106
      Parent Server MPM Generation: 105
      Server uptime:  51 days 1 hour 24 minutes 55 seconds
      Server load: 1.06 0.52 0.57
      Total accesses: 28474713 - Total Traffic: 864.6 GB - Total Duration: 4251557824
      CPU Usage: u175.61 s219.81 cu67023.4 cs22449.5 - 2.04% CPU load
      6.45 requests/sec - 205.5 kB/second - 31.8 kB/request - 149.31 ms/request
      15 requests currently being processed, 113 idle workers
      W____________________W__L________________W____W__L_C__C_________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _________C____W___________W_____................................
      ___________C____W___WK__________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10524292330/25/167445W
      9.5200350775820.00.295497.72
      5.188.62.174http/1.1rom1961.com:443GET /wp-login.php?wp_lang=en_US HTTP/1.1
      
      0-10524292330/20/186324_
      10.57661030334200790.00.295687.50
      89.246.241.14http/1.1m2p.net:443GET /blog/2023/12/implications-of-the-e-u-artificial-intelligen
      
      0-10524292330/18/159078_
      10.031001306394000.00.135154.76
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-10524292330/22/162506_
      11.26190333264910.00.365252.15
      82.165.96.93http/1.1rom1961.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-10524292330/2649/157529_
      11.3026141199646280.0173.394398.41
      185.243.10.159http/1.1splash-fashion.be:443POST /wp-cron.php?doing_wp_cron=1716504268.58822894096374511718
      
      0-10524292330/25/176009_
      11.15481116226060940.00.315508.54
      208.109.191.60http/1.1schnoor.de:443POST /wp-login.php HTTP/1.1
      
      0-10524292330/15/161581_
      9.40751197047030.00.065211.23
      13.91.164.0http/1.1
      
      0-10524292330/21/157998_
      10.039250209859530.00.134547.88
      216.144.248.27http/1.1m2p.net:443HEAD / HTTP/1.1
      
      0-10524292330/50/172190_
      9.601570298864590.01.775853.77
      138.201.37.80http/1.1living-rom.com:80HEAD / HTTP/1.1
      
      0-10524292330/41/162447_
      9.26179809169641460.01.694590.08
      80.82.78.133http/1.1
      
      0-10524292330/17/169232_
      9.60144512207873680.00.595177.15
      87.250.224.14http/1.1lentz-koonen.be:443GET /robots.txt HTTP/1.1
      
      0-10524292330/21/163999_
      11.1531512198533040.00.475251.28
      95.223.70.44h2soptimbc.de:443[1/1] The timeout specified has expired
      
      0-10524292330/16/165324_
      11.4001224390650.00.564909.65
      142.93.143.8http/1.1aurere.be:80GET / HTTP/1.1
      
      0-10524292330/19/168051_
      9.42521292918850.00.545590.50
      80.82.78.133http/1.1
      
      0-10524292330/21/160296_
      11.22320217467760.00.444623.93
      82.165.96.93http/1.1rom1961.com:443GET /sftp-config.json HTTP/1.1
      
      0-10524292330/41/159205_
      10.00105793220272830.00.694807.81
      139.59.43.165http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-10524292330/14/161458_
      11.4000201743870.00.095192.99
      142.93.143.8http/1.1aurere.be:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-10524292330/19/159039_
      11.3941660216902550.00.125428.11
      91.121.168.91http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-10524292330/19/161550_
      11.375832194317140.00.285333.37
      93.44.88.246http/1.1m2p.net:443POST /wp-login.php HTTP/1.1
      
      0-10524292330/20/166004_
      9.46381104172918890.00.535523.26
      94.102.51.144http/1.1
      
      0-10524292330/191/156105_
      10.01881181596220.019.014837.37
      78.43.36.133h2schnoor.de:443[89/89] The timeout specified has expired
      
      0-10524292330/21/161350W
      9.5010193307260.01.724691.58
      5.188.62.174http/1.1rom1961.com:443GET /wp-login.php?wp_lang=en_US HTTP/1.1
      
      0-10524292330/19/162393_
      9.60130964186425780.00.374984.64
      95.223.70.44h2soptimbc.de:443[2/2] The timeout specified has expi
      Found on 2024-05-23 22:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a421b26c25

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Thursday, 23-May-2024 23:31:22 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 104
      Parent Server MPM Generation: 103
      Server uptime:  51 days 11 minutes 22 seconds
      Server load: 0.19 0.50 0.56
      Total accesses: 28463666 - Total Traffic: 864.2 GB - Total Duration: 4248505211
      CPU Usage: u445.02 s315.77 cu66722.1 cs22340.4 - 2.04% CPU load
      6.46 requests/sec - 205.6 kB/second - 31.8 kB/request - 149.261 ms/request
      10 requests currently being processed, 150 idle workers
      ____________________________________C_______K______C____________
      ___K________C____W_____R____________________KK__________________
      ____C___________________________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10323863250/1258/167410_
      104.341210349763170.059.155497.02
      103.42.198.210http/1.1bockaufmehr.be:443GET /db/phpmyadmin/index.php?lang=en HTTP/1.1
      
      0-10323863250/1569/186295_
      104.4191293333917110.037.425687.18
      45.119.84.18http/1.1strukturierter-dialog.be:80POST /wp-login.php HTTP/1.1
      
      0-10323863250/768/159052_
      104.361150306325250.012.565154.58
      117.210.190.36http/1.1bockaufmehr.be:443GET /phpmyadmin/index.php?lang=en HTTP/1.1
      
      0-10323863250/1289/162474_
      104.28470333014350.035.575251.53
      94.102.51.144http/1.1
      
      0-10323863250/1871/154875_
      104.4901198566010.044.254224.92
      159.89.17.243http/1.1aurere.be:80GET / HTTP/1.1
      
      0-10323863250/1340/175979_
      104.371090225901000.020.225508.21
      117.210.190.36http/1.1bockaufmehr.be:443GET /sql/phpmyadmin3/index.php?lang=en HTTP/1.1
      
      0-10323863250/2866/161561_
      104.41730196946030.0172.235211.14
      117.210.190.36http/1.1bockaufmehr.be:80GET /sql/sql-admin/index.php?lang=en HTTP/1.1
      
      0-10323863250/1528/157969_
      104.41810209748820.059.054547.59
      103.42.198.210http/1.1bockaufmehr.be:443GET /db/webdb/index.php?lang=en HTTP/1.1
      
      0-10323863250/829/172136_
      104.4900298789910.011.055851.98
      159.89.17.243http/1.1aurere.be:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-10323863250/1518/162400_
      104.46274542168957890.053.924588.36
      4.215.199.196http/1.1rom1961.com:443GET /.well-known/ HTTP/1.1
      
      0-10323863250/559/168953_
      104.38950207682900.010.025153.19
      103.42.198.210http/1.1bockaufmehr.be:80GET /1phpmyadmin/index.php?lang=en HTTP/1.1
      
      0-10323863250/691/163812_
      104.44651198375530.018.025249.19
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1716499817.14384603500366210937
      
      0-10323863250/419/165300_
      104.39920224262220.07.274908.71
      117.210.190.36http/1.1bockaufmehr.be:443GET /db/dbweb/index.php?lang=en HTTP/1.1
      
      0-10323863250/423/168026_
      104.301180292859150.05.485589.94
      117.210.190.36http/1.1bockaufmehr.be:80GET /phpmyadmin1/index.php?lang=en HTTP/1.1
      
      0-10323863250/477/160265_
      104.38900217143120.011.764623.33
      117.210.190.36http/1.1bockaufmehr.be:80GET /mysqlmanager/index.php?lang=en HTTP/1.1
      
      0-10323863250/937/159138_
      104.37115183220074960.017.424806.63
      159.65.48.169http/1.1walhorn.net:80GET /?page_id=2928&preview=true HTTP/1.1
      
      0-10323863250/988/161435_
      104.38920201670390.037.975192.83
      117.210.190.36http/1.1bockaufmehr.be:80GET /dbadmin/index.php?lang=en HTTP/1.1
      
      0-10323863250/1672/159011_
      104.38880216715820.032.685427.52
      103.42.198.210http/1.1bockaufmehr.be:80GET /mysql/pMA/index.php?lang=en HTTP/1.1
      
      0-10323863250/374/161523_
      104.321160194088170.09.085333.02
      78.21.93.106h2rom1961.com:443[1/1] done
      
      0-10323863250/1050/165980_
      104.4841172760670.038.275522.72
      138.201.37.80http/1.1living-rom.com:443HEAD / HTTP/1.1
      
      0-10323863250/540/155909_
      104.4700181404900.014.804817.91
      4.215.199.196http/1.1rom1961.com:443GET /sites/default/files/ HTTP/1.1
      
      0-10323863250/877/161319_
      104.44480193201510.016.844689.71
      4.215.199.196http/1.1rom1961.com:443
      Found on 2024-05-23 21:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4c2e01e6b

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 22-May-2024 23:23:49 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 102
      Parent Server MPM Generation: 101
      Server uptime:  50 days 3 minutes 49 seconds
      Server load: 0.64 0.41 0.39
      Total accesses: 28055910 - Total Traffic: 852.8 GB - Total Duration: 4182705293
      CPU Usage: u310.89 s260.93 cu65658.1 cs22026.7 - 2.04% CPU load
      6.49 requests/sec - 207.0 kB/second - 31.9 kB/request - 149.085 ms/request
      9 requests currently being processed, 87 idle workers
      ________________C__R___W________................................
      _______K____________________C_R__________C______C_____________K_
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10122889860/537/164391_
      17.5104346134510.07.435372.87
      165.227.173.41http/1.1aurere.be:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-10122889860/32/183424_
      16.71164330720420.01.825587.45
      94.102.51.144http/1.1
      
      0-10122889860/84/157558_
      17.3920302833210.01.325134.55
      164.92.244.132http/1.1aurere.be:80GET /.git/config HTTP/1.1
      
      0-10122889860/52/159972_
      16.87213328915450.01.025193.05
      66.249.64.40http/1.1walhorn.net:80GET /wp-content/plugins/easy-responsive-shortcodes/css/font-awe
      
      0-10122889860/82/152150_
      17.02290194675830.00.844165.53
      185.243.10.159http/1.1walhorn.org:80GET / HTTP/1.1
      
      0-10122889860/33/173522_
      16.94321222909900.00.485402.15
      148.251.44.250http/1.1soptimbc.de:443GET / HTTP/1.1
      
      0-10122889860/34/158273_
      17.3820193516170.00.465014.80
      164.92.244.132http/1.1aurere.be:80GET /.vscode/sftp.json HTTP/1.1
      
      0-10122889860/35/155907_
      17.3940206466900.00.314480.73
      164.92.244.132http/1.1aurere.be:80GET /referenzen/grundstuecke/petergensfeld/img/.DS_Store HTTP/1
      
      0-10122889860/149/170124_
      17.0325549295609760.02.445820.39
      13.79.17.158http/1.1lentz-koonen.be:443POST /wp-login.php HTTP/1.1
      
      0-10122889860/94/159862_
      17.0420102165520200.01.104515.79
      34.148.194.174http/1.1splash-fashion.be:443GET /wp-content/uploads/2023/01/Splash-0028-scaled.webp HTTP/1.
      
      0-10122889860/38/167065_
      17.3941204513560.00.605116.28
      164.92.244.132http/1.1aurere.be:80GET /referenzen/grundstuecke/.DS_Store HTTP/1.1
      
      0-10122889860/38/162256_
      17.3940194556540.00.575216.32
      164.92.244.132http/1.1aurere.be:80GET /scss/.DS_Store HTTP/1.1
      
      0-10122889860/192/163382_
      16.90320221340010.06.904854.12
      185.243.10.159h2tn2.pixelbar.be:443[1/1] done
      
      0-10122889860/195/166181_
      16.15272289678320.01.215552.87
      88.152.9.47h2soptimbc.de:443[0/0] The timeout specified has expired
      
      0-10122889860/30/158937_
      17.3820213627720.00.644590.90
      164.92.244.132http/1.1aurere.be:80GET /login.action HTTP/1.1
      
      0-10122889860/65/157161_
      16.88330215114550.00.554770.46
      185.243.10.159h2tn1.pixelbar.be:443[1/1] done
      
      0-10122889861/56/159391C
      17.5100198853090.60.905126.87
      165.227.173.41http/1.1aurere.be:80GET /server HTTP/1.1
      
      0-10122889860/141/156762_
      17.02290213890200.00.875381.98
      185.243.10.159h2waermeplanung.nrw:443[1/1] done
      
      0-10122889860/794/160030_
      16.93320190877270.023.705305.97
      144.76.44.180http/1.1soptimbc.de:80GET / HTTP/1.1
      
      0-1012288986226/259/162420R
      17.5156699169203283604.03.885344.79
      31.17.251.142h2rom1961.com:443[114/113] read: stream 227, POST /wp-admin/admin-ajax.php?lang=
      
      0-10122889860/126/154853_
      16.95310176389160.01.894795.64
      185.243.10.159h2umfrage.asl-eupen.be:443[2/2] done
      
      0-10122889860/391/159226_
      16.88340189782290.06.234610.90
      138.201.192.206http/1.1rom1961.com:443HEAD /de/ HTTP/1.1
      
      0-10122889860/263/159416_
      17.3840182453430.018.464876.11
      164.92.244.132http/1.1
      Found on 2024-05-22 21:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4abb139ec

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 22-May-2024 22:08:23 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 102
      Parent Server MPM Generation: 101
      Server uptime:  49 days 22 hours 48 minutes 24 seconds
      Server load: 0.56 0.55 0.68
      Total accesses: 28042438 - Total Traffic: 852.5 GB - Total Duration: 4179895501
      CPU Usage: u415.4 s298.66 cu65512 cs21974.9 - 2.04% CPU load
      6.5 requests/sec - 207.1 kB/second - 31.9 kB/request - 149.056 ms/request
      17 requests currently being processed, 79 idle workers
      ................................___CL_K____________WL_W_________
      _____C__C____W___R_W__________K______K_L______C_C______________W
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-101-0/0/163854.
      0.007370346054700.00.005365.44
      209.38.149.70http/1.1
      
      0-101-0/0/183392.
      0.007371330480700.00.005585.63
      138.201.37.80http/1.1living-rom.com:443HEAD / HTTP/1.1
      
      0-101-0/0/157474.
      0.007370302684940.00.005133.24
      138.201.37.80http/1.1living-rom.com:443HEAD / HTTP/1.1
      
      0-101-0/0/159920.
      0.007371328484590.00.005192.03
      80.82.78.133http/1.1
      
      0-101-0/0/152068.
      0.00737995194490400.00.004164.70
      94.102.51.95http/1.1
      
      0-101-0/0/173489.
      0.007371222782250.00.005401.67
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-101-0/0/158239.
      0.007371834193142340.00.005014.33
      45.119.84.18http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-101-0/0/155872.
      0.007371008206272010.00.004480.43
      136.243.83.42http/1.1m2p.net:443GET /blog/careers/senior-consultant-crew-management/ HTTP/1.1
      
      0-101-0/0/169975.
      0.007371295372620.00.005817.96
      31.43.191.220http/1.1
      
      0-101-0/0/159768.
      0.007370165349940.00.004514.69
      46.101.154.213h2soptimbc.de:443[0/0] Software caused connection abort
      
      0-101-0/0/167027.
      0.007371291204260280.00.005115.68
      109.131.42.185h2rom1961.com:443[0/0] The timeout specified has expired
      
      0-101-0/0/162218.
      0.00737731194347510.00.005215.75
      51.195.88.79http/1.1raumwelten.com:80POST /wp-login.php HTTP/1.1
      
      0-101-0/0/163190.
      0.007373221119440.00.004847.22
      46.101.154.213http/1.1
      
      0-101-0/0/165986.
      0.007370289468000.00.005551.66
      109.131.42.185h2rom1961.com:443[2/2] The timeout specified has expired
      
      0-101-0/0/158907.
      0.00737361213313680.00.004590.26
      94.102.51.144http/1.1
      
      0-101-0/0/157096.
      0.007370215019260.00.004769.91
      46.101.154.213http/1.1
      
      0-101-0/0/159335.
      0.007370198548770.00.005125.96
      87.67.40.250http/1.1aurere.be:80GET /bower_components/foundation/js/foundation/foundation.equal
      
      0-101-0/0/156621.
      0.007370213558240.00.005381.12
      31.43.191.220http/1.1baraquemichel.com:80POST / HTTP/1.1
      
      0-101-0/0/159236.
      0.00737440190512020.00.005282.27
      213.202.233.34http/1.1berndwertz.be:443GET /de/ HTTP/1.1
      
      0-101-0/0/162161.
      0.007370168902590.00.005340.92
      109.131.42.185h2rom1961.com:443[0/0] The timeout specified has expired
      
      0-101-0/0/154727.
      0.0073719176263380.00.004793.75
      198.44.134.4h2conventsag.be:443[1/1] done
      
      0-101-0/0/158835.
      0.007371189626290.00.004604.67
      66.249.70.129http/1.1rom1961.com:443GET /wp-content/plugins/woocommerce/assets/css/woocommerce-layo
      
      0-101-0/0/159153.
      0.007372129182280360.00.004857.66
      31.43.191.220http/1.1baraquemichel.com:443POST / HTTP/1.1
      
      0-101-0/0/158845.
      0.00737885239043060.00.005095.60
      162.214.197.33http/1.1waermeplanung.nrw:443POST /wp-login.php HTTP/1.1
      
      0-101
      Found on 2024-05-22 20:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4abb9b279

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Sunday, 12-May-2024 20:51:26 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 82
      Parent Server MPM Generation: 81
      Server uptime:  39 days 21 hours 31 minutes 26 seconds
      Server load: 1.07 0.85 0.73
      Total accesses: 23396093 - Total Traffic: 717.2 GB - Total Duration: 3483491801
      CPU Usage: u275.06 s226.13 cu53563.7 cs17980 - 2.09% CPU load
      6.79 requests/sec - 218.2 kB/second - 32.1 kB/request - 148.892 ms/request
      12 requests currently being processed, 116 idle workers
      ______________W____R_______________W__R_________C______L________
      C___C__R__________________________________________K_______C___W_
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-819678850/1701/137151_
      58.851642687309960210.040.884578.72
      80.82.78.133http/1.1
      
      0-819678850/112/156729_
      59.29711642292827290.02.004829.12
      89.91.148.121h2rom1961.com:443[1/1] The timeout specified has expired
      
      0-819678850/586/132007_
      59.33620258730160.09.194269.02
      34.136.115.128h2sesido.com:443[1/1] done
      
      0-819678850/343/131736_
      60.3200292943890.05.034146.82
      142.93.143.8http/1.1aurere.be:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-819678850/576/123740_
      59.32622213161412710.012.693353.32
      34.136.115.128h2sesido.com:443[1/1] done
      
      0-819678850/1324/139189_
      60.3162187014720.063.704212.97
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1715539880.06801891326904296875
      
      0-819678850/578/131537_
      59.201501161243710.010.264237.63
      104.197.185.77h2sesido.com:443[1/1] done
      
      0-819678850/1190/129908_
      59.251052079172275430.022.483736.84
      144.217.66.90http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-819678850/2749/144591_
      60.28151262026790.0121.815054.62
      159.89.9.45h2sesido.com:443[2/2] done
      
      0-819678850/326/137171_
      60.24171445131199370.03.873958.74
      128.199.28.66http/1.1sesido.com:443POST /wp-login.php HTTP/1.1
      
      0-819678850/572/137537_
      59.211422172353620.09.544267.11
      95.216.96.107h2sesido.com:443[1/1] done
      
      0-819678850/1048/136233_
      59.31802160728060.058.664539.76
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1715539805.81215095520019531250
      
      0-819678850/751/133167_
      59.72291932184939800.012.523878.15
      86.249.195.207h2rom1961.com:443[99/99] The timeout specified has expired
      
      0-819678850/539/140772_
      58.931151254600440.06.934787.66
      94.102.51.95http/1.1
      
      0-819678850/829/136160W
      59.1510170761460.012.203981.17
      104.248.92.5http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-819678850/602/133532_
      60.3201170777280.07.754029.97
      142.93.143.8http/1.1aurere.be:80GET / HTTP/1.1
      
      0-819678850/352/135722_
      59.28955297166239620.03.284196.20
      173.244.160.66http/1.1rom1961.com:443GET /ch_de/produkte-sofa/?gclid=EAIaIQobChMIocfV5uOIhgMVUQhVCB0
      
      0-819678850/882/130778_
      59.211551727161133510.044.694516.80
      182.163.112.98http/1.1sesido.com:443POST /de/wp-login.php HTTP/1.1
      
      0-819678850/114/131873_
      59.23135969156173340.00.934532.48
      159.89.194.195http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-81967885245/1349/136028R
      60.3023642132218995608.940.114446.30
      82.32.225.171h2rom1961.com:443[123/123] read: stream 0,  
      
      0-819678850/1132/130665_
      60.1631809144325860.021.244099.64
      119.45.26.99http/1.1m2p.net:443POST /wp-login.php HTTP/1.1
      
      0-819678850/276/133934_
      59.74291494151169050.05.923790.71
      128.199.167.8http/1.1sesido.com:443POST /wp-login.php HTTP/1.1
      
      0-819678850/881/134427_
      59.28822140067040.021.444220.18
      66.249.70.65http/1.1rom1961.com:443GET /de/ HTTP/1.1
      
      0-
      Found on 2024-05-12 18:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4ab34d510

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Sunday, 12-May-2024 20:38:04 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 82
      Parent Server MPM Generation: 81
      Server uptime:  39 days 21 hours 18 minutes 5 seconds
      Server load: 0.60 0.69 0.70
      Total accesses: 23391543 - Total Traffic: 717.1 GB - Total Duration: 3482796899
      CPU Usage: u265.16 s222.68 cu53563.7 cs17980 - 2.09% CPU load
      6.79 requests/sec - 218.2 kB/second - 32.1 kB/request - 148.891 ms/request
      5 requests currently being processed, 123 idle workers
      _____________________________________________________________C__
      ______________C________C___________________W_____________C______
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-819678850/1698/137148_
      57.39361309897640.040.864578.70
      138.201.37.80http/1.1living-rom.com:443HEAD / HTTP/1.1
      
      0-819678850/105/156722_
      57.20142771292794430.01.964829.09
      103.120.242.158http/1.1waermeplanung.nrw:443POST /wp-login.php HTTP/1.1
      
      0-819678850/576/131997_
      57.20120277258713570.09.164268.99
      88.152.9.47h2soptimbc.de:443[1/1] The timeout specified has expired
      
      0-819678850/338/131731_
      57.3737783292928630.04.974146.75
      216.144.248.27http/1.1m2p.net:443HEAD / HTTP/1.1
      
      0-819678850/571/123735_
      57.221134679161368430.012.683353.31
      149.50.98.108http/1.1rom1961.com:443GET /wp-content/plugins/wp-ver.php HTTP/1.1
      
      0-819678850/1039/138904_
      57.26981186971200.059.094208.36
      164.90.208.56http/1.1aurere.be:80GET /img/.DS_Store HTTP/1.1
      
      0-819678850/573/131532_
      57.3431851161243680.010.254237.62
      156.235.97.55http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-819678850/1184/129902_
      57.40111738172183560.022.113736.47
      84.186.216.166h2m2p.net:443[1/1] The timeout specified has expired
      
      0-819678850/2740/144582_
      57.2876417262020680.0121.395054.19
      156.235.97.55http/1.1lentz-koonen.be:443POST /wp-login.php HTTP/1.1
      
      0-819678850/323/137168_
      57.30743985131136760.03.853958.72
      149.50.98.108http/1.1rom1961.com:443POST /wp-content/wp-term.php HTTP/1.1
      
      0-819678850/567/137532_
      57.4119904172353570.09.534267.10
      113.43.208.207http/1.1fabianerler.com:443POST /wp-login.php HTTP/1.1
      
      0-819678850/1042/136227_
      57.16174278160727980.058.644539.75
      178.238.172.147h2rom1961.com:443[90/90] done
      
      0-819678850/544/132960_
      57.2598339184900650.08.063873.68
      164.90.208.56http/1.1aurere.be:80GET / HTTP/1.1
      
      0-819678850/537/140770_
      57.4200254584240.06.914787.64
      138.197.191.87http/1.1aurere.be:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-819678850/824/136155_
      57.3268754170754650.012.183981.15
      61.28.231.190http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-819678850/598/133528_
      57.35441747170741550.07.704029.92
      92.205.19.74http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-819678850/345/135715_
      57.19134811166098220.03.224196.15
      209.124.245.154http/1.1m2p.net:443POST /wp-login.php HTTP/1.1
      
      0-819678850/878/130774_
      57.35300161084070.044.634516.75
      77.75.76.172http/1.1baraquemichel.com:443GET /wp-content/uploads/2024/04/Pop-up.jpg HTTP/1.1
      
      0-819678850/110/131869_
      57.4201156121110.00.904532.45
      138.197.191.87http/1.1aurere.be:80GET / HTTP/1.1
      
      0-819678850/1094/135773_
      57.27974132198340.034.604440.79
      164.90.208.56http/1.1aurere.be:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-819678850/1127/130660_
      57.25960144309640.021.234099.62
      164.90.208.56http/1.1aurere.be:80GET /about HTTP/1.1
      
      0-819678850/271/133929_
      57.26980151139140.05.793790.57
      164.90.208.56http/1.1aurere.be:80GET /referenzen/grundstuecke/spezialisiert-auf-grundstuecksersc
      
      0-819678850/874/134420_
      57.181591445140050390.021.334220.08
      
      Found on 2024-05-12 18:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a468d6c332

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 08-May-2024 15:34:03 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 74
      Parent Server MPM Generation: 73
      Server uptime:  35 days 16 hours 14 minutes 3 seconds
      Server load: 0.28 0.50 0.58
      Total accesses: 21657260 - Total Traffic: 663.1 GB - Total Duration: 3193505402
      CPU Usage: u561.27 s293.86 cu48928.5 cs16424.5 - 2.15% CPU load
      7.03 requests/sec - 225.6 kB/second - 32.1 kB/request - 147.457 ms/request
      9 requests currently being processed, 183 idle workers
      ................................................................
      ................................................................
      __R__L______________________C___________________________________
      __C_________K__________________________________________________L
      _______C___________________________W_______________C____________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-73-0/0/129016.
      0.0024190948296199010.00.004365.06
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/149892.
      0.00241901283107380.00.004608.47
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/125089.
      0.0024190728247396230.00.004115.01
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/123685.
      0.0024190786269714890.00.003889.04
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/118263.
      0.00241900151145220.00.003201.65
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/132141.
      0.00241901173547390.00.003985.18
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/123992.
      0.0024190882151115490.00.004019.46
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/121245.
      0.0024190822153271720.00.003512.15
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/134791.
      0.0024190818244937160.00.004705.30
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/128333.
      0.00241900121019320.00.003692.54
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/130117.
      0.00241900158096260.00.004100.43
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/128738.
      0.00241907509147162770.00.004281.56
      209.141.46.94http/1.1cc-wertstoff.de:443POST /wp-login.php HTTP/1.1
      
      0-73-0/0/125937.
      0.00241901845169833530.00.003688.09
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/132571.
      0.00241900237342150.00.004573.27
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/127881.
      0.00241901655159231030.00.003678.12
      1.14.161.2http/1.1m2p.net:443GET /de/blog/tag/technology/page/2/ HTTP/2.0
      
      0-73-0/0/124059.
      0.00241900160312250.00.003674.64
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/126837.
      0.00241906801146911870.00.003935.37
      52.70.240.171http/1.1m2p.net:443GET /wp-json/wp/v2/pages/157 HTTP/1.1
      
      0-73-0/0/123385.
      0.00241900149035950.00.004304.49
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/125901.
      0.0024190832144341880.00.004307.48
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/128727.
      0.00241901735122447270.00.004101.92
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/123510.
      0.00241900131094120.00.003866.27
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/126608.
      0.00241900140598450.00.003608.86
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/124812.
      0.0024190386129832890.00.003968.92
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/128925.
      0.0024190807189709100.00.004081.48
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/124283.
      0.00241900154794680.00.003763.02
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/127262.
      0.00241900196635180.00.0
      Found on 2024-05-08 13:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4497b984e

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 08-May-2024 15:33:43 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 74
      Parent Server MPM Generation: 73
      Server uptime:  35 days 16 hours 13 minutes 43 seconds
      Server load: 0.30 0.52 0.59
      Total accesses: 21657202 - Total Traffic: 663.1 GB - Total Duration: 3193498610
      CPU Usage: u561.13 s293.81 cu48928.5 cs16424.5 - 2.15% CPU load
      7.03 requests/sec - 225.6 kB/second - 32.1 kB/request - 147.457 ms/request
      12 requests currently being processed, 180 idle workers
      ................................................................
      ................................................................
      ____KR_____________L_C______________C______________C_______L____
      ________________________________________________L_______________
      ____C___________________________________K_W___W_________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-73-0/0/129016.
      0.0024170948296199010.00.004365.06
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/149892.
      0.00241701283107380.00.004608.47
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/125089.
      0.0024170728247396230.00.004115.01
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/123685.
      0.0024170786269714890.00.003889.04
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/118263.
      0.00241700151145220.00.003201.65
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/132141.
      0.00241701173547390.00.003985.18
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/123992.
      0.0024170882151115490.00.004019.46
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/121245.
      0.0024170822153271720.00.003512.15
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/134791.
      0.0024170818244937160.00.004705.30
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/128333.
      0.00241700121019320.00.003692.54
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/130117.
      0.00241700158096260.00.004100.43
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/128738.
      0.00241707509147162770.00.004281.56
      209.141.46.94http/1.1cc-wertstoff.de:443POST /wp-login.php HTTP/1.1
      
      0-73-0/0/125937.
      0.00241701845169833530.00.003688.09
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/132571.
      0.00241700237342150.00.004573.27
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/127881.
      0.00241701655159231030.00.003678.12
      1.14.161.2http/1.1m2p.net:443GET /de/blog/tag/technology/page/2/ HTTP/2.0
      
      0-73-0/0/124059.
      0.00241700160312250.00.003674.64
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/126837.
      0.00241706801146911870.00.003935.37
      52.70.240.171http/1.1m2p.net:443GET /wp-json/wp/v2/pages/157 HTTP/1.1
      
      0-73-0/0/123385.
      0.00241700149035950.00.004304.49
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/125901.
      0.0024170832144341880.00.004307.48
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/128727.
      0.00241701735122447270.00.004101.92
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/123510.
      0.00241700131094120.00.003866.27
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/126608.
      0.00241700140598450.00.003608.86
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/124812.
      0.0024170386129832890.00.003968.92
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/128925.
      0.0024170807189709100.00.004081.48
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/124283.
      0.00241700154794680.00.003763.02
      1.14.161.2h2m2p.net:443[1/1] done
      
      0-73-0/0/127262.
      0.00241700196635180.00
      Found on 2024-05-08 13:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a409141719

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Tuesday, 30-Apr-2024 21:43:38 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 58
      Parent Server MPM Generation: 57
      Server uptime:  27 days 22 hours 23 minutes 38 seconds
      Server load: 0.30 0.38 0.44
      Total accesses: 17879179 - Total Traffic: 545.7 GB - Total Duration: 2665571949
      CPU Usage: u204.44 s161 cu39912.6 cs13308 - 2.22% CPU load
      7.41 requests/sec - 237.1 kB/second - 32.0 kB/request - 149.088 ms/request
      9 requests currently being processed, 119 idle workers
      _____________________________C_LC_____________________C_________
      _C_____________K_____________RW_____________K___________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5735979010/870/107811_
      78.62164440263755670.020.113775.20
      164.155.129.94http/1.1berndwertz.be:443POST /wp-login.php HTTP/1.1
      
      0-5735979010/1127/129696_
      79.4900259343350.054.883873.97
      206.189.225.181http/1.1aurere.be:80GET /v2/_catalog HTTP/1.1
      
      0-5735979010/847/105545_
      77.982070226243400.031.103506.22
      147.78.47.88http/1.1rom1961.com:443POST / HTTP/1.1
      
      0-5735979010/786/105793_
      79.4812234905430.011.033422.41
      206.189.225.181http/1.1aurere.be:80GET / HTTP/1.1
      
      0-5735979010/303/98767_
      77.702050128376990.07.312602.62
      147.78.47.88http/1.1
      
      0-5735979010/774/106127_
      77.791180105355700.032.023150.18
      94.102.51.95http/1.1
      
      0-5735979010/943/103337_
      78.7582366124294670.034.913393.84
      164.155.129.94http/1.1berndwertz.be:443POST /wp-login.php HTTP/1.1
      
      0-5735979010/846/100126_
      78.441840123791270.011.022915.64
      37.67.99.113h2rom1961.com:443[95/95] The timeout specified has expired
      
      0-5735979010/1139/116187_
      78.591711215837930.024.953945.73
      87.64.172.61http/1.1walhorn.net:80GET /wp-content/uploads/2015/07/NOW3-1024x575.jpg HTTP/1.1
      
      0-5735979010/145/108063_
      78.71118098099950.02.513197.82
      51.91.151.213h2rom1961.com:443[1/1] done
      
      0-5735979010/717/112695_
      79.44470132224850.023.563569.50
      62.163.198.96h2rom1961.com:443[135/135] done
      
      0-5735979010/878/109506_
      78.032071119600960.037.543670.56
      147.78.47.88http/1.1rom1961.com:443POST / HTTP/1.1
      
      0-5735979010/288/105119_
      78.66142717148579990.019.753053.00
      90.192.65.109http/1.1m2p.net:443POST /wp-login.php HTTP/1.1
      
      0-5735979010/768/104419_
      78.671392212236580.017.003385.32
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1714506078.26007103919982910156
      
      0-5735979010/625/106723_
      77.841130132368300.012.193133.32
      165.232.106.40h2cc-wertstoff.de:443[0/0] Software caused connection abort
      
      0-5735979010/1860/101649_
      78.74970139417180.056.892973.74
      114.119.149.43http/1.1living-rom.com:80GET /livingrom/products/material-pages/material-tiles/N1_Nevio/
      
      0-5735979010/572/106481_
      77.89520127741930.015.983390.74
      80.82.78.133http/1.1
      
      0-5735979010/719/104856_
      78.591711123912000.015.203605.57
      87.64.172.61http/1.1walhorn.net:80GET /wp-includes/js/thickbox/loadingAnimation.gif HTTP/1.1
      
      0-5735979010/1042/104548_
      78.49177236117825880.080.563600.33
      164.155.129.94http/1.1walhorn.net:80POST /wp-login.php HTTP/1.1
      
      0-5735979010/791/110699_
      78.62181196534120.017.753535.61
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-5735979010/1298/101134_
      78.711140108102680.031.943073.13
      165.232.106.40http/1.1cc-wertstoff.de:80GET / HTTP/1.1
      
      0-5735979010/533/106536_
      78.68111689116313000.08.383004.01
      206.47.252.20http/1.1m2p.net:443POST /wp-login.php HTTP/1.1
      
      0-5735979010/1465/100955_
      77.851130105410940.028.673299.04
      165.232.106.40h2cc-wertstoff.de:443[0/0] Softwar
      Found on 2024-04-30 19:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a467c0bc63

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Tuesday, 30-Apr-2024 21:11:58 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 58
      Parent Server MPM Generation: 57
      Server uptime:  27 days 21 hours 51 minutes 58 seconds
      Server load: 0.73 0.66 0.59
      Total accesses: 17867138 - Total Traffic: 545.2 GB - Total Duration: 2665061160
      CPU Usage: u177.12 s151.22 cu39912.6 cs13308 - 2.22% CPU load
      7.41 requests/sec - 237.1 kB/second - 32.0 kB/request - 149.16 ms/request
      7 requests currently being processed, 121 idle workers
      ____W___________C_________________________L_____________________
      ________________C______C_______________R___________C____________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5735979010/582/107523_
      69.91332263693340.012.083767.18
      74.125.212.37http/1.1rom1961.com:443GET /wp-content/plugins/woocommerce/assets/css/woocommerce.css?
      
      0-5735979010/889/129458_
      70.0844840259303550.053.043872.14
      173.252.87.12h2rom1961.com:443[1/1] done
      
      0-5735979010/578/105276_
      70.12440226220040.021.673496.79
      173.252.87.3h2rom1961.com:443[1/1] done
      
      0-5735979010/764/105771_
      70.09441234883070.010.853422.23
      173.252.87.3h2rom1961.com:443[1/1] done
      
      0-5735979010/287/98751W
      69.8200128336400.07.102602.40
      165.22.34.189http/1.1aurere.be:80GET /server-status HTTP/1.1
      
      0-5735979010/748/106101_
      70.1428341105314460.031.653149.81
      74.125.212.36http/1.1rom1961.com:443GET /wp-content/uploads/2024/03/rom1961_MATHEO_2-Sitzer_sofa_St
      
      0-5735979010/867/103261_
      70.19180124265940.030.013388.94
      35.158.140.68http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-5735979010/641/99921_
      70.10440123749130.06.492911.12
      173.252.87.116h2rom1961.com:443[1/1] done
      
      0-5735979010/1103/116151_
      70.13431123215814470.024.493945.27
      173.252.87.11h2rom1961.com:443[1/1] done
      
      0-5735979010/122/108040_
      70.1244998082040.02.423197.73
      173.252.87.10h2rom1961.com:443[1/1] done
      
      0-5735979010/430/112408_
      70.0844757132143850.012.253558.19
      173.252.87.7h2rom1961.com:443[1/1] done
      
      0-5735979010/863/109491_
      70.1428341119558840.037.243670.26
      74.125.212.36http/1.1rom1961.com:443GET /wp-content/uploads/2024/02/rom1961_ADORA_Hero_Stof_beige_L
      
      0-5735979010/269/105100_
      70.10443148554200.019.113052.36
      173.252.87.118h2rom1961.com:443[1/1] done
      
      0-5735979010/754/104405_
      69.99280212184270.016.883385.20
      88.146.193.232http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-5735979010/610/106708_
      70.2012132340130.012.033133.17
      165.22.34.189http/1.1aurere.be:80GET / HTTP/1.1
      
      0-5735979010/1646/101435_
      70.08443139406120.052.192969.04
      173.252.87.112h2rom1961.com:443[1/1] done
      
      0-5735979011/559/106468C
      70.2100127708850.615.913390.66
      165.22.34.189http/1.1aurere.be:80GET /about HTTP/1.1
      
      0-5735979010/626/104763_
      69.90331123884150.011.103601.47
      74.125.212.37http/1.1rom1961.com:443GET /wp-content/plugins/woocommerce/assets/css/woocommerce-layo
      
      0-5735979010/601/104107_
      70.16220117782420.032.273552.03
      74.125.214.1http/1.1rom1961.com:443GET /wp-content/uploads/2021/01/Icon-Passgenau.svg HTTP/1.1
      
      0-5735979010/759/110667_
      70.142845796487080.017.293535.14
      74.125.212.36http/1.1rom1961.com:443GET /wp-content/uploads/2023/05/Matheo_BB260-BB260_LUSI_0348.jp
      
      0-5735979010/1173/101009_
      69.8358610108088890.020.803062.00
      148.63.153.164http/1.1schlossweims.be:80GET / HTTP/1.1
      
      0-5735979010/514/106517_
      70.18210116258150.08.233003.86
      138.201.192.206http/1.1rom1961.com:443HEAD /de/ HTTP/1.1
      
      0-5735979010/1328/100818_
      70.2051035105376230.027.973298.34
      185.125.50.5http/1.1baraquemich
      Found on 2024-04-30 19:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a4989945fa

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Sunday, 28-Apr-2024 20:24:06 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 54
      Parent Server MPM Generation: 53
      Server uptime:  25 days 21 hours 4 minutes 6 seconds
      Server load: 0.77 0.84 0.92
      Total accesses: 16680743 - Total Traffic: 510.4 GB - Total Duration: 2468005524
      CPU Usage: u1181.59 s499.73 cu36083.5 cs11972.8 - 2.22% CPU load
      7.46 requests/sec - 239.4 kB/second - 32.1 kB/request - 147.955 ms/request
      12 requests currently being processed, 212 idle workers
      _____________________L_________C____________________________KC__
      ______________________W_________________________________R_______
      ___C_________________________________R______________W___________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___________________L____K_C_____................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5332434170/3059/98551_
      232.03561902249612300.094.553521.72
      81.247.59.45http/1.1
      
      0-5332434170/3193/123536_
      233.611821248137260.0141.713696.46
      3.140.252.60http/1.1living-rom.com:443GET / HTTP/1.1
      
      0-5332434170/2120/98904_
      234.04460214991210.090.453350.37
      64.227.70.2http/1.1aurere.be:80GET /.env HTTP/1.1
      
      0-5332434170/1918/89752_
      233.631600186458820.030.282944.52
      3.19.30.232h2fabianerler.com:443[1/1] done
      
      0-5332434170/2130/88105_
      233.57212651118669860.062.842385.47
      77.75.76.172http/1.1schlossweims.be:80GET /robots.txt HTTP/1.1
      
      0-5332434170/1942/99603_
      233.55253097950150.057.962858.33
      128.199.137.235http/1.1baraquemichel.com:443POST /xmlrpc.php HTTP/1.1
      
      0-5332434170/2089/95797_
      234.07391114549330.058.713176.12
      3.145.76.121http/1.1lentz-koonen.be:443GET /wp-content/uploads/2022/01/cropped-Lentz-Koonen-Anwaelte-a
      
      0-5332434170/1476/91694_
      234.2234797102721050.046.662673.60
      3.145.76.121h2lentz-koonen.be:443[13/13] done
      
      0-5332434170/4184/107623_
      233.641480204169130.066.733622.41
      192.42.116.209http/1.1soptimbc.de:443GET /?author=3 HTTP/1.1
      
      0-5332434170/1394/99942_
      234.046548290822500.038.872857.17
      128.199.137.235http/1.1baraquemichel.com:443POST /wp-login.php HTTP/1.1
      
      0-5332434170/2299/103750_
      233.99960121721320.0126.063180.63
      91.166.52.96h2rom1961.com:443[95/95] The timeout specified has expired
      
      0-5332434170/6579/102543_
      233.66134765111083480.0287.213375.95
      185.220.100.243http/1.1soptimbc.de:443GET /wp-json/wp/v2/users/2 HTTP/1.1
      
      0-5332434170/3268/99154_
      234.321442140345880.099.962896.55
      94.102.51.95http/1.1baraquemichel.com:443GET / HTTP/1.1
      
      0-5332434170/3148/97364_
      234.02932950196018240.085.303180.45
      5.188.87.47http/1.1rom1961.com:443GET /feed HTTP/1.1
      
      0-5332434170/883/96528_
      233.57230135396093250.022.162851.22
      65.75.195.25http/1.1m2p.net:443GET / HTTP/1.1
      
      0-5332434170/1788/93462_
      234.04460128690200.064.272775.51
      64.227.70.2http/1.1aurere.be:80GET /server HTTP/1.1
      
      0-5332434170/2798/99045_
      233.58201791114193700.0125.603139.36
      35.208.17.77http/1.1waermeplanung.nrw:443POST /wp-login.php HTTP/1.1
      
      0-5332434170/1587/98363_
      234.03824255116481770.025.383402.44
      5.188.87.47http/1.1rom1961.com:443GET /wp-content/cache/page_enhanced/www.20cm.com/author-sitemap
      
      0-5332434170/2893/95711_
      234.30270109257390.096.863067.09
      3.145.76.121h2lentz-koonen.be:443[13/13] done
      
      0-5332434170/850/103233_
      233.52271288902340.028.693360.55
      34.139.170.77http/1.1walhorn.org:443GET /biotop-neuhaus.html HTTP/1.0
      
      0-5332434170/1682/90866_
      233.641390101010150.040.662709.87
      185.220.101.39http/1.1soptimbc.de:443GET /?author=5 HTTP/1.1
      
      0-5332434172/2304/100585L
      234.332900105927113.756.082872.08
      40.77.189.168h2rom1961.com:443POST /wp-admin/admin-ajax.php?lang=ch_fr HTTP/2.0
      
      0-5332434170/2529/92698_
      234.0199173797553910.077.753050.86
      5.188.87.47http/1.
      Found on 2024-04-28 18:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a46874d82a

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Sunday, 28-Apr-2024 20:23:17 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 54
      Parent Server MPM Generation: 53
      Server uptime:  25 days 21 hours 3 minutes 17 seconds
      Server load: 0.61 0.85 0.93
      Total accesses: 16679646 - Total Traffic: 510.4 GB - Total Duration: 2467987171
      CPU Usage: u1179.5 s498.67 cu36083.5 cs11972.8 - 2.22% CPU load
      7.46 requests/sec - 239.4 kB/second - 32.1 kB/request - 147.964 ms/request
      5 requests currently being processed, 219 idle workers
      _______________C________________________________________W_______
      ____________________C___________________________________________
      _________________________________C______________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____________________________C__................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5332434170/3059/98551_
      232.0371902249612300.094.553521.72
      81.247.59.45http/1.1
      
      0-5332434170/3193/123536_
      233.611341248137260.0141.713696.46
      3.140.252.60http/1.1living-rom.com:443GET / HTTP/1.1
      
      0-5332434170/2119/98903_
      232.053451972214991200.090.453350.37
      35.208.17.77http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-5332434170/1918/89752_
      233.631120186458820.030.282944.52
      3.19.30.232h2fabianerler.com:443[1/1] done
      
      0-5332434170/2130/88105_
      233.57163651118669860.062.842385.47
      77.75.76.172http/1.1schlossweims.be:80GET /robots.txt HTTP/1.1
      
      0-5332434170/1942/99603_
      233.55205097950150.057.962858.33
      128.199.137.235http/1.1baraquemichel.com:443POST /xmlrpc.php HTTP/1.1
      
      0-5332434170/2088/95796_
      232.073271114549310.058.713176.11
      103.115.10.84http/1.1schnoor.de:443POST /xmlrpc.php HTTP/1.1
      
      0-5332434170/1450/91668_
      232.08305797102721050.046.552673.49
      142.4.25.179http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-5332434170/4184/107623_
      233.64990204169130.066.733622.41
      192.42.116.209http/1.1soptimbc.de:443GET /?author=3 HTTP/1.1
      
      0-5332434170/1394/99942_
      234.041648290822500.038.872857.17
      128.199.137.235http/1.1baraquemichel.com:443POST /wp-login.php HTTP/1.1
      
      0-5332434170/2299/103750_
      233.99470121721320.0126.063180.63
      91.166.52.96h2rom1961.com:443[95/95] The timeout specified has expired
      
      0-5332434170/6579/102543_
      233.6685765111083480.0287.213375.95
      185.220.100.243http/1.1soptimbc.de:443GET /wp-json/wp/v2/users/2 HTTP/1.1
      
      0-5332434170/3267/99153_
      233.262641365140345150.099.852896.44
      66.249.66.168http/1.1files.vimanpro.be:443GET /experience-web/Build/experience-web.wasm HTTP/1.1
      
      0-5332434170/3148/97364_
      234.02442950196018240.085.303180.45
      5.188.87.47http/1.1rom1961.com:443GET /feed HTTP/1.1
      
      0-5332434170/883/96528_
      233.57181135396093250.022.162851.22
      65.75.195.25http/1.1m2p.net:443GET / HTTP/1.1
      
      0-5332434171/1788/93462C
      234.0400128690200.664.272775.51
      64.227.70.2http/1.1aurere.be:80GET /server HTTP/1.1
      
      0-5332434170/2798/99045_
      233.58152791114193700.0125.603139.36
      35.208.17.77http/1.1waermeplanung.nrw:443POST /wp-login.php HTTP/1.1
      
      0-5332434170/1587/98363_
      234.03334255116481770.025.383402.44
      5.188.87.47http/1.1rom1961.com:443GET /wp-content/cache/page_enhanced/www.20cm.com/author-sitemap
      
      0-5332434170/2867/95685_
      231.802870109257390.096.753066.98
      80.82.78.133http/1.1
      
      0-5332434170/850/103233_
      233.52223288902340.028.693360.55
      34.139.170.77http/1.1walhorn.org:443GET /biotop-neuhaus.html HTTP/1.0
      
      0-5332434170/1682/90866_
      233.64900101010150.040.662709.87
      185.220.101.39http/1.1soptimbc.de:443GET /?author=5 HTTP/1.1
      
      0-5332434170/2302/100583_
      233.492410105927110.056.072872.08
      95.223.230.39h2baraquemichel.com:443[66/66] The timeout specified has expired
      
      0-5332434170/2529/92698_
      234.0150173797553910.077.753050.86
      5.188.87.47h
      Found on 2024-04-28 18:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ac9f2a48ac9f2a42b581251

      Apache Status
      
      Apache Server Status for 152.53.14.208 (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 24-Apr-2024 21:24:11 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 46
      Parent Server MPM Generation: 45
      Server uptime:  21 days 22 hours 4 minutes 11 seconds
      Server load: 1.05 1.15 1.01
      Total accesses: 13962345 - Total Traffic: 425.7 GB - Total Duration: 2200061653
      CPU Usage: u723.11 s331.6 cu30631.8 cs10041.8 - 2.2% CPU load
      7.37 requests/sec - 235.7 kB/second - 32.0 kB/request - 157.571 ms/request
      13 requests currently being processed, 147 idle workers
      __C____________R__C_______________R_K__________K________________
      ___L___W___C_________________W_____________________C____________
      __________R____R________________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4527860330/2318/83021_
      216.17591240818330.0114.842989.31
      64.227.188.124h2waermeplanung.nrw:443[0/0] Software caused connection abort
      
      0-4527860330/2230/108331_
      218.39910239389230.037.423222.86
      45.158.141.186h2rom1961.com:443[115/115] The timeout specified has expired
      
      0-4527860331/2894/84426C
      219.1700204738220.675.792761.33
      139.162.141.82http/1.1aurere.be:80GET /server HTTP/1.1
      
      0-4527860330/1844/77942_
      215.141491634175799750.038.922652.52
      109.139.145.156http/1.1
      
      0-4527860330/2134/76266_
      217.561332020110320250.058.062062.38
      91.22.112.209h2rom1961.com:443[114/114] The timeout specified has expired
      
      0-4527860330/1859/86740_
      215.17138190283778280.046.882408.00
      31.43.191.220http/1.1
      
      0-4527860330/2511/84279_
      215.09110103845470.0116.732872.99
      101.99.75.248http/1.1
      
      0-4527860330/3086/80772_
      216.1464092635490.0132.702385.63
      90.9.249.15h2rom1961.com:443[0/0] The timeout specified has expired
      
      0-4527860330/2702/90582_
      217.581461192847030.043.113115.54
      138.201.37.80http/1.1living-rom.com:443HEAD / HTTP/1.1
      
      0-4527860330/2918/85604_
      219.0753161980085640.056.402466.71
      42.96.43.183http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-4527860330/1914/90504_
      216.6912394109673150.051.292759.87
      95.90.242.213h2rom1961.com:443[1/1] The timeout specified has expired
      
      0-4527860330/2711/85545_
      218.62881100649470.0111.482825.31
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-4527860330/2934/84110_
      218.8061753130634930.0117.732440.74
      90.9.249.15h2rom1961.com:443[120/120] The timeout specified has expired
      
      0-4527860330/3026/81812_
      219.09451177800740.0121.422662.46
      109.192.162.110http/1.1rom1961.com:443GET /de/aktion-relax/ HTTP/1.1
      
      0-4527860330/1911/84571_
      219.142482684720530.075.172475.76
      35.245.96.16http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-4527860330/3134/81226R
      216.851811778117479560.0123.182412.28
      80.187.66.96h2rom1961.com:443[1/0] read: stream 0,  
      
      0-4527860330/2998/85907_
      219.161481104246440.094.162667.83
      94.156.64.112http/1.1login-euregio.de:443GET /wp-content/admin.php?520 HTTP/1.1
      
      0-4527860330/2131/88008_
      218.4087369106504500.043.043110.44
      164.155.129.94http/1.1berndwertz.be:443POST /wp-login.php HTTP/1.1
      
      0-4527860331/1784/80675C
      219.170098857680.749.992466.07
      139.162.141.82http/1.1aurere.be:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-4527860330/1546/85098_
      218.9961079020880.022.052567.92
      64.227.188.124http/1.1waermeplanung.nrw:80GET / HTTP/1.1
      
      0-4527860330/3236/78698_
      215.0726284023860.0108.012449.95
      84.115.211.80h2schnoor.de:443[0/0] The timeout specified has expired
      
      0-4527860330/3075/86768_
      217.65104096881000.0109.692504.90
      66.249.66.207http/1.1rom1961.com:443GET /robots.txt HTTP/1.1
      
      0-4527860330/3816/78156_
      216.98154085552710.089.322539.23
      84.160.5
      Found on 2024-04-24 19:24
  • MacOS file listing through .DS_Store file
    First seen 2024-04-24 19:24
    Last seen 2024-11-24 00:25
    Open for 213 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cc169dbbec169dbbec2138aaa530d20747591a7e84c234c94

      Found 15 files trough .DS_Store spidering:
      
      /img
      /img/rudi-entry.jpeg
      /includes
      /referenzen
      /referenzen/grundstuecke
      /referenzen/grundstuecke/eupener-wiesen
      /referenzen/grundstuecke/petergensfeld
      /referenzen/grundstuecke/petergensfeld/img
      /referenzen/grundstuecke/spezialisiert-auf-grundstueckserschliessung
      /referenzen/grundstuecke/spezialisiert-auf-grundstueckserschliessung/img
      /scss
      /scss/_settings.scss
      /scss/_style.scss
      /scss/app.scss
      /stylesheets
      Found on 2024-11-24 00:25
  • Apache server-status page is publicly available
    First seen 2024-05-22 15:34
    Last seen 2024-11-22 22:00
    Open for 184 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3193c8d5b193c8d5b1c4aeca41

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 185.243.10.159)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Friday, 22-Nov-2024 22:59:40 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 69
      Parent Server MPM Generation: 68
      Server uptime:  34 days 43 seconds
      Server load: 1.61 1.98 1.96
      Total accesses: 34394512 - Total Traffic: 1241.3 GB - Total Duration: 3440258303
      CPU Usage: u1059.32 s514.52 cu65233.8 cs26147.5 - 3.16% CPU load
      11.7 requests/sec - 443.1 kB/second - 37.8 kB/request - 100.023 ms/request
      19 requests currently being processed, 141 idle workers
      ................................................................
      ___R_______________L____________W________R__________________C___
      __C_______R________C_L_________________L________CK___L_L________
      _________R________WLC__L________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-68-0/0/197026.
      0.0071880235571100.00.007944.85
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-68-0/0/184204.
      0.00718865158712980.00.007128.46
      83.99.11.119h2rom1961.com:443[2/2] The timeout specified has expired
      
      0-68-0/0/210167.
      0.0071880344397230.00.008010.41
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-68-0/0/183650.
      0.007188331160364890.00.006833.39
      49.51.196.42http/1.1berndwertz.be:443GET /de HTTP/1.1
      
      0-68-0/0/196774.
      0.0071880204321750.00.007477.04
      94.109.81.133h2experience-factory.com:443[5/5] The timeout specified has expired
      
      0-68-0/0/203699.
      0.0071881322876270.00.007502.07
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-68-0/0/197157.
      0.0071880325501050.00.007232.89
      185.220.69.114http/1.1rom1961.com:443GET /de/ HTTP/1.1
      
      0-68-0/0/191710.
      0.0071880199342760.00.007177.69
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-68-0/0/172972.
      0.0071881154255050.00.005720.48
      52.167.144.161h2conventsag.be:443[1/1] done
      
      0-68-0/0/186424.
      0.0071880176207310.00.006711.53
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-68-0/0/195740.
      0.007188213159125370.00.006896.85
      136.243.176.156http/1.1lentz-koonen.be:443GET /fachartikel/die-entschadigungsanspruche-der-schwachen-verk
      
      0-68-0/0/200727.
      0.0071880155636810.00.008142.03
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-68-0/0/197127.
      0.0071880240010730.00.006468.32
      45.148.10.237http/1.1lentz-koonen.be:443GET /.git/config HTTP/1.1
      
      0-68-0/0/197382.
      0.0071881162204370.00.007233.98
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-68-0/0/185048.
      0.0071881157662980.00.006450.15
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-68-0/0/210054.
      0.0071880218049870.00.008282.32
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-68-0/0/179674.
      0.0071880317833370.00.006291.64
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-68-0/0/182227.
      0.0071881147618800.00.006673.31
      94.108.4.145h2experience-factory.com:443[1/1] The timeout specified has expired
      
      0-68-0/0/185122.
      0.0071882000269965780.00.006555.12
      182.44.2.148http/1.1rom1961.com:443GET /de/ HTTP/1.1
      
      0-68-0/0/181405.
      0.0071881136729700.00.006592.09
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-68-0/0/179476.
      0.00718849150216140.00.006399.53
      3.20.63.178http/1.1m2p.net:443HEAD / HTTP/1.1
      
      0-68-0/0/191894.
      0.0071882128994650.0
      Found on 2024-11-22 22:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3193c8d5b193c8d5b15aeaf57e

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 185.243.10.159)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Thursday, 21-Nov-2024 02:08:43 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 67
      Parent Server MPM Generation: 66
      Server uptime:  32 days 3 hours 9 minutes 45 seconds
      Server load: 0.41 0.48 0.60
      Total accesses: 32700707 - Total Traffic: 1180.1 GB - Total Duration: 3250754802
      CPU Usage: u170.04 s151.24 cu62616.4 cs25338.1 - 3.18% CPU load
      11.8 requests/sec - 445.7 kB/second - 37.8 kB/request - 99.4093 ms/request
      12 requests currently being processed, 212 idle workers
      ___________C_________________________C_________________________K
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................_K__________C_______________L___
      ___________K___________________________KW________________K______
      ________________________________________________C_________R_____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-66124010/22/186919_
      7.49162708227409720.00.217495.25
      106.75.164.40http/1.1berndwertz.be:443GET stager HTTP/1.1
      
      0-66124010/23/177515_
      7.541091150234340.00.306834.13
      216.244.66.238http/1.1walhorn.net:80GET /kirmes-walhorn/bildergalerie/bilder-2013/bilder-2013-dirnd
      
      0-66124010/52/204481_
      7.353210336295610.00.427858.24
      18.203.61.76http/1.1rom1961.com:443GET /wp-content/et-cache/67043/et-divi-dynamic-tb-32771-tb-1060
      
      0-66124010/72/176172_
      7.596365152891260.00.726569.03
      216.244.66.234http/1.1strukturierter-dialog.be:80GET /was-steht-an/?s= HTTP/1.1
      
      0-66124010/30/188743_
      7.541224504192680830.00.597251.53
      185.220.69.114http/1.1rom1961.com:443POST /de/ HTTP/1.1
      
      0-66124010/22/194982_
      7.5588639314676000.01.057172.06
      35.204.172.12http/1.1raumwelten.com:80POST /wp-login.php HTTP/1.1
      
      0-66124010/22/191052_
      7.56411317100240.00.346969.07
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-66124010/27/185829_
      7.48159932191971500.00.436923.59
      23.134.94.42http/1.1experience-factory.com:443POST /wp-login.php HTTP/1.1
      
      0-66124010/20/167546_
      7.392623757147088400.00.155541.27
      206.168.34.63http/1.1berndwertz.be:443GET / HTTP/1.1
      
      0-66124010/210/178885_
      7.3132630168712040.07.446450.29
      31.43.191.223http/1.1
      
      0-66124010/28/189581_
      7.103004020151576480.00.396676.43
      94.102.51.147http/1.1
      
      0-66124011/28/195626C
      7.6000147175491.59.597993.26
      206.81.24.74http/1.1ruboftp2.pixelbar.be:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-66124010/27/192139_
      7.59114260231564560.00.276269.00
      185.220.69.114http/1.1rom1961.com:443POST /de/ HTTP/1.1
      
      0-66124010/26/189055_
      7.36310717155402890.01.206833.84
      216.244.66.230http/1.1soptimbc.de:443GET /index.php/themenfelder/fachberatung-vertrieb/2-uncategoris
      
      0-66124010/42/178320_
      7.432224281150469580.00.776292.97
      172.94.95.7http/1.1rom1961.com:443POST /de/ HTTP/1.1
      
      0-66124010/61/203687_
      7.122532209957400.09.547972.24
      94.102.51.98http/1.1
      
      0-66124010/27/172549_
      7.33010069309970770.00.716072.43
      206.81.24.74http/1.1
      
      0-66124010/66/175109_
      7.442032140299270.00.836434.86
      201.238.235.1http/1.1berndwertz.be:443GET /main/wp-content/mu-plugins/test-mu-plugin.php HTTP/1.1
      
      0-66124010/28/178629_
      7.38267932261896800.00.326323.15
      66.249.66.40http/1.1m2p.net:443GET /industry-expertise/airport/airport-operations/ HTTP/1.1
      
      0-66124010/63/174466_
      7.412361125962560.03.416366.10
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-66124010/42/172357_
      7.37290718141702820.00.716152.04
      86.103.33.97h2schnoor.de:443[2/2] The timeout specified has expired
      
      0-66124010/22/185644_
      7.4024356119718480.00.216844.74
      154.213.184.16http/1.1berndwertz.be:443GET / HTTP/1.1
      
      0-66124010/86/182024_
      7.521411231645600.00.606877.17
      185.243.10
      Found on 2024-11-21 01:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3193c8d5b193c8d5b1ec19d253

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 185.243.10.159)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Tuesday, 19-Nov-2024 12:25:27 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 63
      Parent Server MPM Generation: 62
      Server uptime:  30 days 13 hours 26 minutes 30 seconds
      Server load: 0.75 0.73 0.94
      Total accesses: 31612697 - Total Traffic: 1138.1 GB - Total Duration: 3031302227
      CPU Usage: u705.76 s318.53 cu59447.4 cs24341.7 - 3.21% CPU load
      12 requests/sec - 452.0 kB/second - 37.8 kB/request - 95.8888 ms/request
      23 requests currently being processed, 169 idle workers
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................____R__C_____C__C___R__C________
      ____C______C______________R______L________C____W_____________C_K
      ____C___C_K___________C_____C______________________________C____
      ________C______L__________C_____................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-61-0/0/178877.
      0.004471983217366450.00.007231.77
      165.225.38.124http/1.1m2p.net:443GET /wp-content/uploads/2021/05/Insights-e1620750460444.jpg HTT
      
      0-61-0/0/171327.
      0.00447190140251670.00.006633.77
      165.225.38.124http/1.1m2p.net:443GET /wp-content/themes/base/_scripts/cookieconsent/build/cookie
      
      0-61-0/0/198480.
      0.00447191324583890.00.007627.51
      165.225.38.124http/1.1m2p.net:443GET /wp-content/cache/autoptimize/1/autoptimize_single_a9d2dee5
      
      0-61-0/0/170252.
      0.004471983134118080.00.006300.14
      165.225.38.124http/1.1m2p.net:443GET /wp-content/uploads/2023/02/BannerPTEDigitalTwin-640x360.pn
      
      0-61-0/0/180643.
      0.00447193182743670.00.006875.44
      165.225.38.124http/1.1m2p.net:443GET /wp-includes/css/dist/block-library/style.min.css?ver=6.7 H
      
      0-61-0/0/189128.
      0.0044719409304812370.00.006923.29
      165.225.38.124http/1.1m2p.net:443GET /blog/category/webinar/ HTTP/1.1
      
      0-61-0/0/184365.
      0.00447191306409000.00.006637.44
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/plugins/elementor-pro/assets/js/webpack
      
      0-61-0/0/182722.
      0.00447192180910380.00.006835.38
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/uploads/elementor/css/post-3474.css?ver
      
      0-61-0/0/161305.
      0.004471925137584920.00.005273.28
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/cache/wpfc-minified/de7wupbc/9r6f8.js H
      
      0-61-0/0/171788.
      0.00447191154795900.00.006088.80
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/cache/wpfc-minified/1n1j1ka1/9q5lc.css 
      
      0-61-0/0/184196.
      0.00447191139918660.00.006464.14
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/plugins/elementor-pro/assets/js/webpack
      
      0-61-0/0/189551.
      0.00447195136470490.00.007695.81
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/gaming-arcades/ HTTP/1.1
      
      0-61-0/0/184472.
      0.004471959219847270.00.005961.01
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/uploads/2024/05/Time-Mission-5.jpg HTTP
      
      0-61-0/0/181859.
      0.00447195144906150.00.006565.09
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/cache/wpfc-minified/9a5a16os/9r6f8.css 
      
      0-61-0/0/171300.
      0.00447192140191150.00.006086.86
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/cache/wpfc-minified/7ij2q9cd/9q5lc.css 
      
      0-61-0/0/197803.
      0.00447191197599480.00.007754.19
      165.225.12.84http/1.1experience-factory.com:443GET /favicon.ico HTTP/1.1
      
      0-61-0/0/165907.
      0.00447191297874850.00.005908.09
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/cache/wpfc-minified/ehp8dl8x/9q5lc.css 
      
      0-61-0/0/167344.
      0.00447191125465800.00.006066.06
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/uploads/2024/05/jeu-de-flechettes.png H
      
      0-61-0/0/171202.
      0.00447195252117730.00.005984.62
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/cache/wpfc-minified/dtj54q3h/9q5lc.css 
      
      0-61-0/0/166985.
      0.00447191115525040.00.005981.08
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/uploads/2024/05/dans-le-temps.png HTTP/
      
      0-61-0/0/166822.
      0.0044719692130030370.00.00588
      Found on 2024-11-19 11:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa06945ba39ce

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Monday, 18-Nov-2024 18:29:13 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 61
      Parent Server MPM Generation: 60
      Server uptime:  29 days 19 hours 30 minutes 16 seconds
      Server load: 2.00 2.02 2.05
      Total accesses: 31180572 - Total Traffic: 1124.0 GB - Total Duration: 2924523575
      CPU Usage: u460.42 s257.19 cu58678.3 cs24080.4 - 3.24% CPU load
      12.1 requests/sec - 457.6 kB/second - 37.8 kB/request - 93.7931 ms/request
      41 requests currently being processed, 183 idle workers
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................___R_K_____________R_____W_____K
      ________W_R___C___K___L__K___K__________K_____K__C_____K_____K__
      ________K_______R____________KK__K___R________K_K______C_____KW_
      ___________K_K___KC_____KR_______R__K_K__K_____R_______K____K___
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-60-0/0/178875.
      0.0097630217365570.00.007231.65
      217.253.105.7h2rom1961.com:443[128/128] done
      
      0-60-0/0/171321.
      0.0097631140249860.00.006633.58
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/plugins/sitepress-multilingual-cms/res/
      
      0-60-0/0/198476.
      0.0097631324582840.00.007627.38
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/uploads/2024/04/Experience-Factory-Antw
      
      0-60-0/0/170250.
      0.0097631134116380.00.006299.99
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/plugins/bdthemes-prime-slider-lite/asse
      
      0-60-0/0/180639.
      0.0097630182743390.00.006875.33
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-60-0/0/189124.
      0.0097634304804030.00.006923.24
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/plugins/elementor/assets/js/frontend.mi
      
      0-60-0/0/184365.
      0.0097631306409000.00.006637.44
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/plugins/elementor-pro/assets/js/webpack
      
      0-60-0/0/182722.
      0.0097632180910380.00.006835.38
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/uploads/elementor/css/post-3474.css?ver
      
      0-60-0/0/161305.
      0.00976325137584920.00.005273.28
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/cache/wpfc-minified/de7wupbc/9r6f8.js H
      
      0-60-0/0/171788.
      0.0097631154795900.00.006088.80
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/cache/wpfc-minified/1n1j1ka1/9q5lc.css 
      
      0-60-0/0/184196.
      0.0097631139918660.00.006464.14
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/plugins/elementor-pro/assets/js/webpack
      
      0-60-0/0/189551.
      0.0097635136470490.00.007695.81
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/gaming-arcades/ HTTP/1.1
      
      0-60-0/0/184472.
      0.00976359219847270.00.005961.01
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/uploads/2024/05/Time-Mission-5.jpg HTTP
      
      0-60-0/0/181859.
      0.0097635144906150.00.006565.09
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/cache/wpfc-minified/9a5a16os/9r6f8.css 
      
      0-60-0/0/171300.
      0.0097632140191150.00.006086.86
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/cache/wpfc-minified/7ij2q9cd/9q5lc.css 
      
      0-60-0/0/197803.
      0.0097631197599480.00.007754.19
      165.225.12.84http/1.1experience-factory.com:443GET /favicon.ico HTTP/1.1
      
      0-60-0/0/165907.
      0.0097631297874850.00.005908.09
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/cache/wpfc-minified/ehp8dl8x/9q5lc.css 
      
      0-60-0/0/167344.
      0.0097631125465800.00.006066.06
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/uploads/2024/05/jeu-de-flechettes.png H
      
      0-60-0/0/171202.
      0.0097635252117730.00.005984.62
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/cache/wpfc-minified/dtj54q3h/9q5lc.css 
      
      0-60-0/0/166985.
      0.0097631115525040.00.005981.08
      165.225.12.84http/1.1experience-factory.com:443GET /antwerp/wp-content/uploads/2024/05/dans-le-temps.png HTTP/
      
      0-60-0/0/166822.
      0.009763692130030370.0
      Found on 2024-11-18 17:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069496fdd23

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Saturday, 16-Nov-2024 20:04:18 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 57
      Parent Server MPM Generation: 56
      Server uptime:  27 days 21 hours 5 minutes 21 seconds
      Server load: 1.25 0.96 0.64
      Total accesses: 29720109 - Total Traffic: 1064.8 GB - Total Duration: 2703463967
      CPU Usage: u572.38 s317.23 cu55505.7 cs22942.2 - 3.29% CPU load
      12.3 requests/sec - 463.5 kB/second - 37.6 kB/request - 90.9641 ms/request
      8 requests currently being processed, 152 idle workers
      _____________R______________C___________________________________
      ______________L__WC_____________________________________________
      ______C______C________R_________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5636018030/2889/173437_
      162.3610734212207080.0213.157013.49
      78.47.104.61http/1.1experience-factory.com:443GET /eupen/feed/ HTTP/1.1
      
      0-5636018030/1421/161523_
      161.441231134373270.074.266162.18
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-5636018030/847/192061_
      161.54892319194610.028.747033.15
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-5636018030/2251/165381_
      161.8724633126583000.088.396109.17
      80.78.244.36http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-5636018030/2601/171344_
      161.91106129488540.092.656633.48
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-5636018030/1446/179048_
      161.84401295891550.0131.296595.60
      93.199.58.106h2experience-factory.com:443[27/27] The timeout specified has expired
      
      0-5636018030/1519/176519_
      161.051500296084760.071.436404.57
      137.184.17.170http/1.1soptimbc.de:443GET /wp-content/uploads/2022/07/cropped-soptimbc_favicon-32x32.
      
      0-5636018030/3105/175045_
      159.271200173484180.0139.556492.89
      194.78.222.217h2experience-factory.com:443[0/0] The timeout specified has expired
      
      0-5636018030/906/155610_
      161.451063128783730.024.125071.30
      62.216.201.16h2experience-factory.com:443[1/1] The timeout specified has expired
      
      0-5636018030/1198/166347_
      159.751092145019190.063.605899.57
      94.102.51.147http/1.1
      
      0-5636018030/3203/175459_
      159.2200134820130.0139.726183.51
      64.225.75.246http/1.1
      
      0-5636018030/3633/179805_
      161.84351108094850.0272.687199.79
      66.249.66.68http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-5636018030/1983/176275_
      161.75560214372160.078.035651.16
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-563601803338/1467/173604R
      162.5417501345603559028.5103.076097.41
      95.90.206.247h2rom1961.com:443[170/170] read: stream 0,  
      
      0-5636018030/1943/163507_
      161.491060134825250.078.905790.83
      173.252.83.19h2fabianerler.com:443[1/1] done
      
      0-5636018030/2946/188261_
      161.84390191671630.0165.857353.64
      88.152.8.113h2soptimbc.de:443[1/1] The timeout specified has expired
      
      0-5636018030/1616/160477_
      161.47113504290818360.036.975672.07
      40.77.167.108http/1.1schlossweims.be:80GET /robots.txt HTTP/1.1
      
      0-5636018030/1121/161660_
      161.061450111643840.040.935773.70
      121.4.105.222http/1.1rom1961.com:443GET / HTTP/1.1
      
      0-5636018030/2411/166196_
      161.7185873242702400.090.095800.78
      188.72.13.46h2experience-factory.com:443[50/50] done
      
      0-5636018030/820/160803_
      161.501011111099010.031.315771.68
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-5636018030/2850/160048_
      161.72760103266380.0260.715619.80
      216.244.66.233http/1.1vvherbesthal.be:80GET /robots.txt HTTP/1.1
      
      0-5636018030/1511/172748_
      161.431243102161670.074.106415.
      Found on 2024-11-16 19:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa06975b5268b

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Thursday, 14-Nov-2024 21:01:48 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 53
      Parent Server MPM Generation: 52
      Server uptime:  25 days 22 hours 2 minutes 50 seconds
      Server load: 1.17 0.95 0.86
      Total accesses: 28435357 - Total Traffic: 1010.0 GB - Total Duration: 2548269480
      CPU Usage: u300.67 s191.76 cu52991.5 cs22048.5 - 3.37% CPU load
      12.7 requests/sec - 472.9 kB/second - 37.2 kB/request - 89.6162 ms/request
      15 requests currently being processed, 113 idle workers
      ___L_R_____________C__K_________________________K______________R
      ____K____R___________L__C___________K______L___W____R______L____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5233658430/355/165699_
      75.95711206786150.012.716462.18
      185.243.10.159http/1.1sesido.com:443POST /wp-cron.php?doing_wp_cron=1731614436.72775793075561523437
      
      0-5233658430/952/155623_
      75.9072946126329820.027.845943.89
      157.90.209.81http/1.1soptimbc.de:443GET /publikationen/ HTTP/1.1
      
      0-5233658430/1283/186626_
      75.56682307619070.051.586829.75
      143.110.231.202http/1.1
      
      0-523365843235/625/159355L
      77.081030114917405149.012.525940.97
      92.184.121.86h2rom1961.com:443GET /wp-content/uploads/2023/05/Waldorado-logos-300x150-1.png H
      
      0-5233658430/1336/163405_
      77.04180122685190.077.956359.64
      185.218.125.245http/1.1raumwelten.com:80POST /xmlrpc.php HTTP/1.1
      
      0-5233658432/922/172451R
      77.10852285825872.539.086273.95
      92.140.16.45h2rom1961.com:443[1/1] read: stream 0,  
      
      0-5233658430/1167/169868_
      76.36461283549860.026.186122.65
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-5233658430/735/167657_
      76.35471167883040.042.215618.56
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-5233658430/557/149964_
      75.8581120532890.017.214733.52
      162.142.125.208http/1.1
      
      0-5233658430/219/157919_
      75.6632435136840350.04.695520.80
      31.43.191.223http/1.1
      
      0-5233658430/142/166170_
      75.59570122788640.02.205679.80
      31.43.191.223http/1.1
      
      0-5233658430/2411/165983_
      75.9483099517640.0127.086603.81
      185.243.10.159h2walhorn.org:443[1/1] done
      
      0-5233658430/951/168906_
      75.83840207976650.027.835384.69
      91.179.208.78h2experience-factory.com:443[46/46] The timeout specified has expired
      
      0-5233658430/1315/165149_
      75.98640127271120.019.775672.04
      143.110.231.202http/1.1sesido.com:443GET /de/ HTTP/1.1
      
      0-5233658430/535/155602_
      76.38460126850680.016.605576.23
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-5233658430/479/180697_
      75.65431180949300.07.307018.82
      206.168.34.196h2berndwertz.be:443[0/0] done
      
      0-5233658430/765/154739_
      75.84100284936640.016.535487.92
      162.142.125.208http/1.1
      
      0-5233658430/831/156547_
      75.57672104589980.019.915593.98
      143.110.231.202h2sesido.com:443[0/0] Software caused connection abort
      
      0-5233658430/865/158109_
      77.0930235927820.022.635497.68
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-5233658431/1020/155074C
      77.0910102226161.439.795574.24
      164.92.107.174http/1.1ruboftp2.pixelbar.be:443GET /about HTTP/1.1
      
      0-5233658430/655/149042_
      75.864093291310.016.124895.80
      164.92.107.174h2berndwertz.be:443[0/0] Software caused connection abort
      
      0-5233658430/1130/165207_
      75.99623894912840.040.806138.92
      193.186.4.119h2rom1961.com:443[1/1] done
      
      0-523365843160/972/158331K
      77.100216085466275.09.005992.95
      
      Found on 2024-11-14 20:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069a6d54789

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 13-Nov-2024 00:12:43 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 51
      Parent Server MPM Generation: 50
      Server uptime:  24 days 1 hour 13 minutes 46 seconds
      Server load: 1.22 1.03 0.93
      Total accesses: 27127846 - Total Traffic: 954.4 GB - Total Duration: 2417088384
      CPU Usage: u80.84 s106.27 cu50251.6 cs21059 - 3.44% CPU load
      13.1 requests/sec - 481.6 kB/second - 36.9 kB/request - 89.0999 ms/request
      11 requests currently being processed, 85 idle workers
      K___W_________C__C_______________K__________________C___________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _C________K____WK_K_____________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-503134370104/108/159420K
      1.69202010746388.10.106131.98
      52.169.113.216http/1.1rom1961.com:443GET /wp-content/themes/seotheme/db.php?u HTTP/1.1
      
      0-5031343700/7/148216_
      1.55570120498720.00.045712.08
      185.243.10.159h2vvherbesthal.be:443[1/1] done
      
      0-5031343700/8/180474_
      1.64150301667530.00.026614.27
      54.236.1.13http/1.1fabianerler.com:80GET /robots.txt HTTP/1.1
      
      0-5031343700/9/152714_
      1.60510108980470.00.065737.50
      139.59.115.146h2bockaufmehr.be:443[1/1] done
      
      0-5031343700/34/154407W
      1.5400116771870.00.235738.40
      159.89.127.165http/1.1ruboftp2.pixelbar.be:443GET /server-status HTTP/1.1
      
      0-5031343700/9/161010_
      1.65153278477650.00.035817.63
      139.59.115.146h2bockaufmehr.be:443[1/1] done
      
      0-5031343700/12/163524_
      1.66110274669290.00.285932.27
      139.59.115.146h2bockaufmehr.be:443[1/1] done
      
      0-5031343700/8/161645_
      1.5031840158769860.00.115416.33
      154.53.62.61http/1.1
      
      0-5031343700/12/143553_
      1.711265115490880.00.094484.40
      20.171.206.131http/1.1raumwelten.com:80GET /zufriedene-kunden/embed/ HTTP/1.1
      
      0-5031343700/5/152255_
      1.4751130468780.00.055313.63
      94.102.51.147http/1.1
      
      0-5031343700/12/160810_
      1.55571116590570.00.105506.36
      185.243.10.159http/1.1aurere.be:80GET / HTTP/1.1
      
      0-5031343700/10/157220_
      1.684193706660.00.046278.94
      5.182.33.212http/1.1fabianerler.com:443POST /xmlrpc.php HTTP/1.1
      
      0-5031343700/8/161127_
      1.5030202326410.00.075106.09
      159.89.127.165h2berndwertz.be:443[0/0] Software caused connection abort
      
      0-5031343700/11/155782_
      1.54570121867810.00.525346.19
      185.243.10.159http/1.1strukturierter-dialog.be:80GET / HTTP/1.1
      
      0-5031343701/7/150025C
      1.7110121200241.40.045341.30
      159.89.127.165http/1.1ruboftp2.pixelbar.be:443GET /about HTTP/1.1
      
      0-5031343700/7/168696_
      1.53441174749720.00.026090.76
      66.249.70.172http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-5031343700/9/147503_
      1.5120278221550.00.255261.16
      159.89.127.165h2berndwertz.be:443[0/0] Software caused connection abort
      
      0-5031343701/12/149647C
      1.720096804371.50.285402.01
      159.89.127.165http/1.1ruboftp2.pixelbar.be:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-5031343700/7/151817_
      1.56530231319970.00.035261.17
      139.59.115.146http/1.1bockaufmehr.be:80GET /assets/color_admin/plugins/jquery-file-upload/server/php/ 
      
      0-5031343700/13/146741_
      1.413043796365660.00.125326.61
      206.168.34.43http/1.1
      
      0-5031343700/5/142543_
      1.5656181591400.00.014605.44
      185.243.10.159http/1.1waermeplanung.nrw:443POST /wp-cron.php?doing_wp_cron=1731453107.37737298011779785156
      
      0-5031343700/5/157157_
      1.5557089416690.00.035865.45
      185.243.10.159http/1.1umfrage.asl-eupen.be:80GET / HTTP/1.1
      
      0-5031343700/5/151836_
      1.41281076154820120.00.045784.27
      206.168.34.43http/1.1
      
      
      Found on 2024-11-12 23:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069da6a6e9f

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Sunday, 10-Nov-2024 20:05:48 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 45
      Parent Server MPM Generation: 44
      Server uptime:  21 days 21 hours 6 minutes 51 seconds
      Server load: 0.21 0.34 0.67
      Total accesses: 25563151 - Total Traffic: 897.5 GB - Total Duration: 2221318335
      CPU Usage: u428.89 s243.33 cu46338.5 cs19589.5 - 3.52% CPU load
      13.5 requests/sec - 497.9 kB/second - 36.8 kB/request - 86.8953 ms/request
      7 requests currently being processed, 121 idle workers
      __________________R____________________C_____K__________________
      _____________________C______R__W________K_______________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4428198490/2385/152511_
      165.52230192789070.075.855927.03
      156.239.199.92http/1.1never-stop-fighting.be:80POST /xmlrpc.php HTTP/1.1
      
      0-4428198490/2361/142272_
      165.5490108178550.056.375517.72
      18.192.50.245http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-4428198490/1389/172814_
      165.2220292883030.098.726327.67
      198.54.114.95http/1.1
      
      0-4428198490/1641/147484_
      165.5132086250540.097.855494.44
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-4428198490/1490/148380_
      165.241220107607960.0100.775505.18
      88.164.49.217h2rom1961.com:443[1/1] The timeout specified has expired
      
      0-4428198490/1177/156911_
      165.31920272455380.053.015610.19
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-4428198490/1520/158202_
      165.31921266665560.051.825708.52
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4428198490/2655/156969_
      165.15102143992140.075.315255.42
      159.65.84.119http/1.1
      
      0-4428198490/2818/137998_
      165.35560108056970.0110.714301.52
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-4428198490/1932/145816_
      165.32541122930500.038.245000.28
      66.249.92.21http/1.1rom1961.com:443GET /wp-content/uploads/2022/05/PD2022_RD_furniture_t.png HTTP/
      
      0-4428198490/2467/154029_
      165.34560106626730.0155.115258.24
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-4428198490/2332/151972_
      165.560085959970.0117.765941.17
      157.245.105.107http/1.1ruboftp2.pixelbar.be:443GET /v2/_catalog HTTP/1.1
      
      0-4428198490/1898/156878_
      165.36561379193597780.051.104988.48
      47.128.97.139http/1.1experience-factory.com:443GET /eupen/robots.txt HTTP/1.1
      
      0-4428198490/3777/149680_
      165.5540111611710.0219.275077.38
      41.111.178.66http/1.1never-stop-fighting.be:80POST /xmlrpc.php HTTP/1.1
      
      0-4428198490/1660/145175_
      165.43431112925230.044.395155.01
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4428198490/1957/162214_
      165.42431166237220.077.225828.41
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-4428198490/1724/141611_
      165.241714270729690.030.714959.77
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-4428198490/2011/143988_
      165.131873690679300.0114.575222.13
      154.209.4.248http/1.1
      
      0-44281984910/1672/147767R
      165.562632225159842564.684.085106.33
      88.164.49.217h2rom1961.com:443[5/5] read: stream 0,  
      
      0-4428198490/1484/141747_
      165.04100187326980.038.985142.24
      31.43.191.223http/1.1
      
      0-4428198490/1423/136909_
      165.25113074473190.053.034433.91
      89.58.40.62http/1.1bingenious.be:80GET / HTTP/1.1
      
      0-4428198490/1067/149850_
      165.318319681003120.024.055497.75
      66.249.92.20
      Found on 2024-11-10 19:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa0696040b3f8

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Friday, 08-Nov-2024 16:41:06 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 41
      Parent Server MPM Generation: 40
      Server uptime:  19 days 17 hours 42 minutes 9 seconds
      Server load: 0.90 0.90 0.94
      Total accesses: 24067881 - Total Traffic: 833.6 GB - Total Duration: 1939321222
      CPU Usage: u228.66 s158.57 cu43259.8 cs18394.9 - 3.64% CPU load
      14.1 requests/sec - 0.5 MB/second - 36.3 kB/request - 80.5771 ms/request
      12 requests currently being processed, 148 idle workers
      __L__L_______R___________C_________________________R____W____C__
      __________K________________K________________________________L___
      ................................................................
      __C________C____________________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4025663120/80/141501_
      41.00783179892560.010.825449.09
      185.243.10.159http/1.1aurere.be:80GET / HTTP/1.1
      
      0-4025663120/596/134505_
      40.9376171576060.037.145255.02
      173.244.58.147h2sesido.com:443[1/1] done
      
      0-402566312163/248/163158L
      41.57971279793217523.07.935864.83
      194.9.99.115h2rom1961.com:443GET /wp-content/uploads/2021/05/Infografik_SOFA_FR.png HTTP/2.0
      
      0-4025663120/514/133878_
      41.1165176576110.016.504716.51
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4025663120/87/135543_
      40.9966197740010.01.734843.36
      173.244.58.147h2sesido.com:443[1/1] done
      
      0-4025663128/69/147007L
      41.60831902569107682.81.575135.69
      87.188.200.218h2rom1961.com:443POST /wp-admin/admin-ajax.php?lang=de HTTP/2.0
      
      0-4025663120/530/147480_
      41.2723836258271870.021.715299.26
      3.20.63.178http/1.1m2p.net:443HEAD / HTTP/1.1
      
      0-4025663120/153/146298_
      40.93720125933890.02.014813.31
      173.244.58.147h2sesido.com:443[1/1] done
      
      0-4025663120/101/127315_
      40.872094715960.01.263791.29
      143.110.213.72http/1.1
      
      0-4025663120/220/137690_
      41.01750113043100.01.844677.41
      185.243.10.159http/1.1waermeplanung.nrw:80GET / HTTP/1.1
      
      0-4025663120/75/141031_
      41.0576198884190.01.364563.41
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-4025663120/888/143815_
      41.106750874177350.055.985616.14
      51.81.46.212http/1.1berndwertz.be:443GET / HTTP/1.1
      
      0-4025663120/437/148131_
      41.0361540180408000.013.954661.25
      173.244.58.147h2sesido.com:443[1/1] done
      
      0-4025663125574/5909/138666R
      41.5777931040707972489.178.534620.66
      188.118.0.13h2dev.experience-factory.com:443[2791/2790] read: stream 5581, POST /wp-admin/admin-ajax.php
      
      0-4025663120/65/137159_
      41.06561104662090.00.774902.34
      178.170.197.187http/1.1walhorn.net:80GET /wp-content/uploads/2015/05/kate_ryan-150x150.png HTTP/1.1
      
      0-4025663120/467/154026_
      40.95731154811250.019.015455.56
      173.244.58.147h2sesido.com:443[1/1] done
      
      0-4025663120/335/134007_
      41.56120261527180.05.934621.02
      120.71.59.24http/1.1soptimbc.de:443GET / HTTP/1.1
      
      0-4025663120/236/136130_
      41.0361178056580.03.364878.85
      173.244.58.147h2sesido.com:443[1/1] done
      
      0-4025663120/530/137273_
      41.13570203444590.015.074722.89
      173.244.58.147h2sesido.com:443[2/2] done
      
      0-4025663120/406/133501_
      41.0575076633160.015.714851.92
      185.243.10.159h2walhorn.org:443[1/1] done
      
      0-4025663120/438/130063_
      40.9977259841920.04.654178.46
      173.244.58.147h2sesido.com:443[1/1] done
      
      0-4025663120/92/141318_
      41.0870266691110.01.685178.61
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4025663120/85/135952_
      41.614083348610.00.915191.85
      143.110.213.72http/1.1ruboftp2.pixelbar.be:443
      Found on 2024-11-08 15:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa0695f522b21

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 06-Nov-2024 16:47:32 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 37
      Parent Server MPM Generation: 36
      Server uptime:  17 days 17 hours 48 minutes 35 seconds
      Server load: 0.72 0.77 1.10
      Total accesses: 22814215 - Total Traffic: 783.8 GB - Total Duration: 1764747664
      CPU Usage: u143.62 s113.09 cu40221 cs17265.4 - 3.77% CPU load
      14.9 requests/sec - 0.5 MB/second - 36.0 kB/request - 77.353 ms/request
      13 requests currently being processed, 211 idle workers
      __________________R___C_____K________________________________R__
      ________W______________________L___________________C____________
      _______________CK_______________................................
      ................................_________________________R______
      ____RK______C___________________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3623054560/288/130512_
      14.6201170748780.015.304926.17
      209.38.248.17http/1.1
      
      0-3623054560/64/127138_
      14.7471063656060.04.044869.46
      92.205.52.231h2soptimbc.de:443[1/1] done
      
      0-3623054560/63/155054_
      14.72800273936300.01.785605.88
      212.90.121.205h2soptimbc.de:443[1/1] done
      
      0-3623054560/92/127158_
      14.6971130068781860.02.224389.95
      213.180.203.168http/1.1berndwertz.be:443GET /de HTTP/1.1
      
      0-3623054560/36/129716_
      14.851659188836210.00.264609.01
      51.68.224.123http/1.1schlossweims.be:80POST /wp-login.php HTTP/1.1
      
      0-3623054560/50/140165_
      14.7167125246383610.00.704880.14
      213.180.203.38http/1.1berndwertz.be:443GET /robots.txt HTTP/1.1
      
      0-3623054560/29/139349_
      14.83181250995460.00.544852.97
      81.246.102.164h2rom1961.com:443[1/1] The timeout specified has expired
      
      0-3623054560/284/141800_
      14.81411115367010.02.974648.02
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-3623054560/341/115762_
      14.6987084402180.017.053530.41
      77.245.141.51http/1.1walhorn.net:80GET /wp-login.php HTTP/1.1
      
      0-3623054560/39/132446_
      14.611243515105713890.00.944525.75
      17.241.219.127http/1.1rom1961.com:443GET /nl/haendler/dealer-moebel-knappstein/ HTTP/1.1
      
      0-3623054560/88/132667_
      14.434341090934720.010.444161.53
      193.190.123.142h2experience-factory.com:443[0/0] done
      
      0-3623054560/29/137328_
      14.7377060172560.00.205249.47
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-3623054560/52/139435_
      14.67101647172014730.00.604308.21
      51.15.16.222h2soptimbc.de:443[1/1] done
      
      0-3623054560/48/122307_
      14.785690695066350.00.774255.12
      57.141.0.6h2m2p.net:443[1/1] done
      
      0-3623054560/130/132491_
      14.63124497411680.01.664727.65
      195.161.41.70h2soptimbc.de:443[1/1] done
      
      0-3623054560/84/145834_
      14.671091087146272590.00.385128.69
      92.255.85.164http/1.1experience-factory.com:443GET /nl/contact/ HTTP/1.0
      
      0-3623054560/244/128050_
      14.8029451253753370.05.504315.65
      66.249.66.18http/1.1berndwertz.be:443GET /de HTTP/1.1
      
      0-3623054560/215/124427_
      14.5428069399740.04.514422.38
      94.102.51.98http/1.1
      
      0-3623054560/39/128650R
      14.611410197521020.01.244396.36
      18.192.51.198http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-3623054560/50/122658_
      14.6976267315690.01.084558.15
      66.249.66.69http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-3623054560/61/124672_
      14.7377053839960.00.813956.69
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-3623054560/588/134836_
      14.71694360227880.025.774951.66
      87.250.224.224http/1.1berndwertz.be:443GET /robots.txt HTTP/1.1
      
      0-3623054561/41/127196C
      14.870075579491.41.114609.89
      209.38.248.17http/1.1r
      Found on 2024-11-06 15:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa0696cd07664

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Monday, 04-Nov-2024 18:24:30 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  15 days 19 hours 25 minutes 33 seconds
      Server load: 2.65 2.93 2.76
      Total accesses: 21154445 - Total Traffic: 723.6 GB - Total Duration: 1627792645
      CPU Usage: u496.44 s289.25 cu36208.5 cs15564.8 - 3.85% CPU load
      15.5 requests/sec - 0.5 MB/second - 35.9 kB/request - 76.948 ms/request
      12 requests currently being processed, 148 idle workers
      __L______________R______________W____________C______C______R____
      ___K_______R___________C________________________________________
      _____L________________C________W................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3220451500/507/122413_
      108.3232654164304150.05.704505.29
      20.171.206.134http/1.1schlossweims.be:80GET /fr/71-2/embed/ HTTP/1.1
      
      0-3220451500/1020/116962_
      108.71167956736220.030.934444.14
      185.243.10.159h2lentz-koonen.be:443[1/1] done
      
      0-3220451502/825/143451L
      108.63871265983697.021.755162.75
      20.171.206.182h2m2p.net:443GET /careers/embed/ HTTP/2.0
      
      0-3220451500/175/117271_
      108.352997261607220.03.284020.40
      94.23.68.219http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-3220451500/1891/121684_
      108.3627177818920.054.684368.14
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-3220451500/744/133556_
      108.730963239670270.017.734697.42
      185.243.10.159h2living-rom.com:443[1/1] done
      
      0-3220451500/1010/132007_
      108.33167244304580.034.794570.13
      109.89.42.182http/1.1despineux-karls.be:80GET /files/theme_files/content_images/logo_footer.jpg HTTP/1.1
      
      0-3220451500/1249/128287_
      108.39220102732790.017.544136.13
      185.243.10.159h2berndwertz.be:443[1/1] done
      
      0-3220451500/1247/106884_
      108.293560573209720.025.693226.32
      20.171.206.134http/1.1schlossweims.be:80GET /fr/69-2/embed/ HTTP/1.1
      
      0-3220451500/656/125834_
      107.774269498024480.019.724357.35
      20.171.206.222http/1.1schlossweims.be:80GET /fr/55-2/embed/ HTTP/1.1
      
      0-3220451500/783/122538_
      108.69384482798440.010.833832.21
      185.243.10.159h2fabianerler.com:443[1/1] done
      
      0-3220451500/1321/126672_
      108.3725353575730.052.884911.87
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1730741045.33295011520385742187
      
      0-3220451500/2374/129717_
      108.61121652151184220.087.113907.57
      185.243.10.159h2experience-factory.com:443[1/1] done
      
      0-3220451500/1934/113802_
      108.5815478522200.0101.534004.16
      185.243.10.159h2dev.experience-factory.com:443[1/1] done
      
      0-3220451500/1756/124506_
      108.68554290562930.061.144493.90
      20.171.206.134http/1.1schlossweims.be:80GET /fr/des-chambres-pour-tous-les-gouts/embed/ HTTP/1.1
      
      0-3220451500/750/135533_
      108.53220138243880.029.474733.38
      185.243.10.159http/1.1cam.ternell.be:80GET / HTTP/1.1
      
      0-3220451500/1526/117656_
      108.56191901246487470.046.213887.82
      185.243.10.159h2conventsag.be:443[1/1] done
      
      0-32204515040/775/113380R
      108.7411904733951136.616.174013.78
      20.171.206.44h2experience-factory.com:443[21/20] schedule: stream 41, GET /eupen/school/discover/embed/
      
      0-3220451500/1679/119559_
      108.0139792189090570.0124.294048.61
      20.171.206.134http/1.1schlossweims.be:80GET /fr/68-2/embed/ HTTP/1.1
      
      0-3220451500/591/112112_
      108.2736051022940.065.574099.04
      31.13.127.28h2rom1961.com:443[1/1] done
      
      0-3220451500/1778/116097_
      108.532280545734770.054.633690.60
      20.171.206.134http/1.1schlossweims.be:80GET /kontakt/embed/ HTTP/1.1
      
      0-3220451500/353/121910_
      108.740049200720.06.134478.43
      159.89.17.243http/1.1ruboftp2.pixelbar.be:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-3220451500/1077/119846_
      108.0537</
      Found on 2024-11-04 17:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069598b451d

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Saturday, 02-Nov-2024 16:47:26 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 29
      Parent Server MPM Generation: 28
      Server uptime:  13 days 17 hours 48 minutes 29 seconds
      Server load: 1.00 1.05 1.17
      Total accesses: 18646979 - Total Traffic: 636.2 GB - Total Duration: 1294797619
      CPU Usage: u576.45 s297.26 cu31041 cs13246.3 - 3.8% CPU load
      15.7 requests/sec - 0.5 MB/second - 35.8 kB/request - 69.4374 ms/request
      10 requests currently being processed, 150 idle workers
      __________K__W_______________________C___________R___W__________
      _________________K___________________C__________________________
      _____C_R______________________C_................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2817667060/1092/99667_
      135.9153139834040.031.853675.86
      89.56.178.76h2rom1961.com:443[89/89] The timeout specified has expired
      
      0-2817667060/3093/105384_
      135.060148073300.0160.414073.70
      138.68.144.227http/1.1
      
      0-2817667060/1770/122305_
      136.059077378620.077.914435.79
      94.31.84.224http/1.1experience-factory.com:80GET /eupen HTTP/1.1
      
      0-2817667060/1614/105117_
      135.1690153370320.023.393519.39
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-2817667060/2575/107940_
      134.8866152344570.0135.813907.54
      94.102.51.147http/1.1
      
      0-2817667060/2529/113573_
      135.9465142836030.0156.604169.31
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-2817667060/1737/116152_
      135.99372235392750.071.124015.34
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-2817667060/1135/113388_
      135.5870193814640.041.263719.90
      66.249.66.42http/1.1m2p.net:443GET /wp-content/themes/base/_scripts/cookieconsent/build/cookie
      
      0-2817667060/1319/97421_
      136.0625166921740.046.922906.62
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-2817667060/2807/111769_
      134.9136092344310.0134.803827.69
      31.43.191.223http/1.1
      
      0-2817667061/912/105821K
      136.101398675248556.638.303170.24
      66.249.66.70http/1.1experience-factory.com:443GET /robots.txt HTTP/1.1
      
      0-2817667060/1206/115377_
      135.9653440440860.013.444560.42
      79.244.104.131h2rom1961.com:443[1/1] done
      
      0-2817667060/1649/115331_
      136.08231140920970.040.523285.82
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-2817667060/609/101902W
      78.806867271218930.028.093543.05
      89.0.48.43h2experience-factory.com:443[1/0] write: stream 1, GET /
      
      0-2817667060/1118/111151_
      135.12122080623450.035.853914.61
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-2817667060/1401/120553_
      135.58671131282830.031.544071.06
      89.56.9.27h2rom1961.com:443[99/99] The timeout specified has expired
      
      0-2817667060/1076/95386_
      135.090118536249490.041.523186.31
      138.68.144.227http/1.1
      
      0-2817667060/378/101566_
      136.0332140196740.08.703641.62
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-2817667060/2662/101826_
      135.5972138834430.0150.823435.93
      35.227.71.38http/1.1walhorn.net:80GET /kirmes-walhorn/kirmesprogramm/programm-2016/ HTTP/1.0
      
      0-2817667060/1446/102312_
      135.11110045245680.046.653701.70
      178.51.39.3h2rom1961.com:443[3/3] The timeout specified has expired
      
      0-2817667060/946/102870_
      136.0513039338350.022.863263.33
      88.152.8.93h2soptimbc.de:443[1/1] The timeout specified has expired
      
      0-2817667060/1268/109280_
      136.0134042252920.053.684013.60
      185.243.10.159http/1.1ex
      Found on 2024-11-02 15:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa06976db976a

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Friday, 01-Nov-2024 12:07:20 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 27
      Parent Server MPM Generation: 26
      Server uptime:  12 days 13 hours 8 minutes 23 seconds
      Server load: 2.63 3.10 3.12
      Total accesses: 17219895 - Total Traffic: 583.5 GB - Total Duration: 1104665487
      CPU Usage: u832.86 s398.82 cu28112 cs11970.1 - 3.81% CPU load
      15.9 requests/sec - 0.6 MB/second - 35.5 kB/request - 64.1505 ms/request
      20 requests currently being processed, 140 idle workers
      _C_______K___________C_______K__................................
      ................................................................
      ................................................................
      _______W_______KW_________C_____................................
      ................................................................
      _________K____K______K__________................................
      ................................................................
      ___KC____K_______________K___K_K____________W____________K_____K
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2615755890/2635/93525_
      185.468973236749230.0103.733456.25
      185.243.10.159http/1.1
      
      0-2615755891/2105/94392C
      186.640044495771.597.643587.00
      164.92.244.132http/1.1ruboftp2.pixelbar.be:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-2615755890/2880/114212_
      185.5985069488510.0124.294098.20
      185.243.10.159http/1.1
      
      0-2615755890/2838/95963_
      186.5711049648570.075.333248.53
      31.201.129.26h2rom1961.com:443[146/146] The timeout specified has expired
      
      0-2615755890/1906/97687_
      185.9155446534140.073.053497.74
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-2615755890/1290/104691_
      186.54225631802820.038.493771.72
      176.199.175.215http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2024/05/202405-kids-birth
      
      0-2615755890/2490/105841_
      183.40870191533660.0130.573628.55
      127.0.0.1http/1.1
      
      0-2615755890/3258/104885_
      185.4788190446840.0131.053316.44
      185.243.10.159http/1.1
      
      0-2615755890/1147/89338_
      184.78091340077510.037.462600.48
      164.92.244.132h2berndwertz.be:443[0/0] Software caused connection abort
      
      0-2615755891/1798/99446K
      186.6102892862314.746.243323.23
      66.249.72.170http/1.1soptimbc.de:443GET /wp-content/themes/salient/css/build/skin-material.css?ver=
      
      0-2615755890/1065/98900_
      185.5985567775780.033.902917.97
      185.243.10.159http/1.1
      
      0-2615755890/3707/105583_
      185.95381236664650.0246.404273.36
      74.125.218.6http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/src/assets/js/j
      
      0-2615755890/2053/104086_
      184.8690282156710.073.162951.69
      185.243.10.159http/1.1
      
      0-2615755890/1505/94155_
      185.6483214835923760.050.613239.03
      178.51.97.158h2rom1961.com:443[2/2] The timeout specified has expired
      
      0-2615755890/968/104690_
      185.904659372074300.011.903628.35
      180.252.125.28http/1.1m2p.net:443POST /wp-login.php HTTP/1.1
      
      0-2615755890/2523/112481_
      186.59161032124364280.0145.063770.34
      91.218.64.199http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-2615755890/1782/87663_
      185.877240430702420.099.832983.98
      51.38.41.215http/1.1strukturierter-dialog.be:80POST /wp-login.php HTTP/1.1
      
      0-2615755890/1856/91742_
      185.4890036340490.047.283179.37
      185.243.10.159http/1.1
      
      0-2615755890/2671/90927_
      183.398838035103690.091.463011.77
      185.243.10.159http/1.1
      
      0-2615755890/2289/94607_
      185.4690042943930.082.303289.34
      185.243.10.159http/1.1
      
      0-2615755890/2076/95143_
      185.8966140134527350.052.103050.36
      57.141.0.20h2m2p.net:443[1/1] done
      
      0-2615755891/1442/102764C
      186.640038920223.850.983823.37
      164.92.244.132http/1.1ruboftp2.pixelbar.be:443GET /server HTTP/1.1
      
      0-2615755890/2591/98670_
      184.77088756606550.0138.723601.05
      164.92.244.132h2berndwertz.be:443[0/0] Software caused connection abort
      
      
      Found on 2024-11-01 11:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa06946e49302

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 30-Oct-2024 11:17:53 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  10 days 12 hours 18 minutes 56 seconds
      Server load: 1.64 1.42 1.27
      Total accesses: 14738072 - Total Traffic: 500.3 GB - Total Duration: 832226478
      CPU Usage: u690.28 s280.48 cu23845.1 cs10306.2 - 3.87% CPU load
      16.2 requests/sec - 0.6 MB/second - 35.6 kB/request - 56.4678 ms/request
      10 requests currently being processed, 182 idle workers
      ___________________________K___W_______________________C___K____
      ______R___________________________KC___C________________________
      ................................................................
      ................................______________R_________________
      _C______________________________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2213086590/1988/79187_
      170.7254031218260.046.592950.99
      18.192.50.245http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-2213086590/2726/78219_
      170.618927038811870.0123.452975.40
      193.186.4.15h2m2p.net:443[1/1] done
      
      0-2213086590/1665/99473_
      171.181063794190.052.743658.97
      48.209.58.190h2conventsag.be:443[61/61] The timeout specified has expired
      
      0-2213086590/1780/78636_
      170.6096040688220.042.192675.61
      18.192.50.245http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-2213086590/1087/82741_
      170.55109041210520.038.833039.56
      87.120.117.239http/1.1experience-factory.com:80GET / HTTP/1.1
      
      0-2213086590/1590/89691_
      171.1313225760750.035.993283.51
      91.197.91.235h2rom1961.com:443[1/1] The timeout specified has expired
      
      0-2213086590/1985/90979_
      170.589876172953230.059.533147.90
      114.119.145.169http/1.1berndwertz.be:443GET /robots.txt HTTP/1.1
      
      0-2213086590/2186/88622_
      170.313185522610.064.902625.52
      143.110.217.244http/1.1
      
      0-2213086590/1924/73378_
      170.4562031313250.051.342188.16
      83.112.148.117h2rom1961.com:443[0/0] The timeout specified has expired
      
      0-2213086590/1493/87660_
      170.6666080578290.033.822949.97
      18.192.51.198http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-2213086590/3363/87177_
      170.7056060864020.091.972601.54
      3.76.214.188http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-2213086590/2471/88855_
      171.261028800380.086.563642.06
      143.110.217.244http/1.1ruboftp2.pixelbar.be:443GET / HTTP/1.1
      
      0-2213086590/3254/92084_
      170.7140075022460.0105.362643.29
      81.246.102.164http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-2213086590/2421/80893_
      170.56107128963510.049.052805.10
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-2213086590/4556/92542_
      171.232064855410.0133.663259.59
      83.112.148.117h2rom1961.com:443[3/3] done
      
      0-2213086590/1957/96258_
      171.254082244260.059.463234.06
      143.110.217.244http/1.1ruboftp2.pixelbar.be:443GET / HTTP/1.1
      
      0-2213086590/1319/74439_
      170.7238023794420.084.122443.49
      81.246.102.164h2rom1961.com:443[9/9] The timeout specified has expired
      
      0-2213086590/3260/78704_
      170.56106031599610.074.532698.53
      18.193.121.195http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-2213086590/1552/72581_
      170.3983030022390.047.152461.35
      31.43.191.223http/1.1
      
      0-2213086590/2011/80972_
      170.5786037113750.0145.992868.65
      114.119.145.169http/1.1berndwertz.be:80GET /robots.txt HTTP/1.1
      
      0-2213086590/2174/82403_
      170.627357828400920.040.552712.55
      66.249.69.169http/1.1m2p.net:443GET /de/ HTTP/1.1
      
      0-2213086590/3121/85950_
      170.4621033593070.0116.073274.34
      81.246.102.164h2rom1961.com:443[0/0] The timeout specified has expired
      
      0-2213086590/3110/80203_
      170.9732050345150.054.272916.43
      185.243.10.159http/1.1experience-factory
      Found on 2024-10-30 10:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa0698044b3b4

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Monday, 28-Oct-2024 03:05:06 CET
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  8 days 4 hours 6 minutes 9 seconds
      Server load: 0.36 0.46 0.40
      Total accesses: 11553133 - Total Traffic: 391.3 GB - Total Duration: 723303844
      CPU Usage: u115.58 s73.17 cu19156.7 cs8388.9 - 3.93% CPU load
      16.4 requests/sec - 0.6 MB/second - 35.5 kB/request - 62.6067 ms/request
      5 requests currently being processed, 187 idle workers
      _CW_____________________________________________________________
      _______________________________________________C________________
      _____________C_____________________________C____________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1810468620/551/64554_
      36.01214473424836960.014.762447.96
      94.102.51.98http/1.1
      
      0-1810468621/1114/63369C
      36.201030384573.836.952440.96
      96.126.110.181http/1.1ruboftp2.pixelbar.be:443GET /server HTTP/1.1
      
      0-1810468620/418/83549W
      36.020059090450.011.632972.63
      96.126.110.181http/1.1ruboftp2.pixelbar.be:443GET /server-status HTTP/1.1
      
      0-1810468620/97/62044_
      36.02342446133615840.03.432169.16
      18.198.202.167http/1.1splash-fashion.be:443GET //splash-fashion.be/wp-content/plugins/elementor-pro/assets
      
      0-1810468620/308/69403_
      36.0246036895900.07.512532.76
      94.102.51.147http/1.1
      
      0-1810468620/1063/74189_
      36.09230021588220.038.932646.07
      54.242.11.94http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-1810468620/87/77380_
      36.17600169257300.01.532690.75
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-1810468620/746/73023_
      36.00317276781875880.015.892102.54
      94.102.51.147http/1.1
      
      0-1810468620/80/59719_
      36.11207026637000.00.751821.90
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-1810468620/1198/74197_
      36.13205483576949470.023.632532.97
      40.77.190.173h2rom1961.com:443[1/1] done
      
      0-1810468620/88/70975_
      36.1823603457939270.03.132043.62
      89.58.40.62h2bingenious.be:443[1/1] done
      
      0-1810468620/240/72508_
      36.14147024129730.011.222902.30
      101.255.84.178h2m2p.net:443[1/1] The timeout specified has expired
      
      0-1810468620/91/75607_
      36.0266071032760.04.592060.76
      94.102.51.98http/1.1
      
      0-1810468620/76/62495_
      36.02343689025711590.01.832120.31
      18.198.202.167http/1.1splash-fashion.be:443GET //splash-fashion.be/wp-content/uploads/2023/01/Splash-0032.
      
      0-1810468620/70/77125_
      36.1512182860124400.01.322687.39
      185.170.107.87http/1.1experience-factory.com:443POST /wp-login.php HTTP/1.1
      
      0-1810468620/130/80700_
      36.01241439077975040.03.612704.68
      83.81.0.25h2rom1961.com:443[0/0] The timeout specified has expired
      
      0-1810468620/150/59356_
      36.07275366918530610.04.701957.45
      3.236.174.145h2rom1961.com:443[1/1] done
      
      0-1810468620/394/60472_
      36.02342674326525630.015.362111.21
      18.198.202.167http/1.1splash-fashion.be:443GET //splash-fashion.be/wp-content/plugins/theplus_elementor_ad
      
      0-1810468620/109/58416_
      36.05290025285080.05.551978.91
      54.242.11.94http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-1810468620/76/67488_
      36.196214932792510.03.252344.66
      43.153.123.4http/1.1rom1961.com:443GET /de/ HTTP/1.1
      
      0-1810468620/93/66332_
      36.04310310319631810.04.502267.66
      173.252.107.114h2experience-factory.com:443[1/1] done
      
      0-1810468620/114/65354_
      36.0725239329487100.05.402481.84
      66.249.66.164http/1.1walhorn.net:80GET /wp-content/uploads/2017/03/CIMG0079.jpg HTTP/1.1
      
      0-1810468620/463/65123_
      36.01241445746248190.015.772450.43
      83.81.0.25
      Found on 2024-10-28 02:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069fe5b5ed7

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Saturday, 26-Oct-2024 09:13:15 CEST
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  6 days 9 hours 14 minutes 18 seconds
      Server load: 0.78 1.05 1.16
      Total accesses: 8718422 - Total Traffic: 289.1 GB - Total Duration: 626590869
      CPU Usage: u683.93 s435.19 cu13772.9 cs5814.67 - 3.75% CPU load
      15.8 requests/sec - 0.5 MB/second - 34.8 kB/request - 71.8698 ms/request
      10 requests currently being processed, 150 idle workers
      ______R_____________________________________________C___________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................______________________LWR____L__
      ................................................................
      ______________RK_____________________________________R_____L____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-147837450/3780/54376_
      236.514021232750.0101.542018.42
      135.148.100.196http/1.1living-rom.com:443GET / HTTP/1.1
      
      0-147837450/1569/49320_
      236.533123015180.045.501781.95
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-147837450/11227/70635_
      236.15140156134560.0148.522558.70
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-147837450/804/53329_
      236.523130165640.026.001870.55
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-147837450/2504/55299_
      236.4147032354130.067.331878.14
      37.67.24.248h2rom1961.com:443[2/2] The timeout specified has expired
      
      0-147837450/1869/57774_
      235.69142015180500.067.121973.47
      216.244.66.240http/1.1m2p.net:80GET /robots.txt HTTP/1.1
      
      0-147837452/1896/65258R
      236.541610165740870.5125.112328.76
      88.98.104.223h2experience-factory.com:443[1/1] read: stream 0,  
      
      0-147837450/4948/61185_
      232.6919176759670.0162.551776.15
      94.102.51.98http/1.1
      
      0-147837450/628/48860_
      233.11113021686630.013.551454.81
      94.102.51.98http/1.1
      
      0-147837450/11526/63328_
      236.4430273161050.0138.622174.35
      193.186.4.15h2m2p.net:443[1/1] done
      
      0-147837450/1433/57506_
      236.39101054683400.028.801518.57
      185.17.0.83http/1.1fabianerler.com:443POST //xmlrpc.php HTTP/1.1
      
      0-147837450/2785/61724_
      236.479418009570.075.592436.09
      66.249.75.70http/1.1conventsag.be:443GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=
      
      0-147837450/11977/60326_
      232.716067303740.0143.011572.53
      68.183.180.73h2berndwertz.be:443[0/0] Software caused connection abort
      
      0-147837450/1920/52578_
      236.515121456800.079.801750.15
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-147837450/2171/63880_
      236.487056010980.053.962054.92
      68.183.180.73http/1.1ruboftp2.pixelbar.be:443GET / HTTP/1.1
      
      0-147837450/12123/67375_
      236.4811074425750.0195.062065.28
      27.111.75.54http/1.1aurere.be:80GET /boaform/admin/formLogin?username=adminisp&psd=adminisp HTT
      
      0-147837450/1148/48470_
      235.69142114535080.017.891569.35
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-147837450/1027/49399_
      236.33123117442800.037.871622.09
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-147837450/1501/45592_
      233.03150020807730.044.331442.37
      94.102.51.98http/1.1
      
      0-147837450/1127/52391_
      233.1245129177140.053.831826.35
      94.102.51.147http/1.1
      
      0-147837450/3166/56482_
      236.35119116004220.060.551873.44
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-147837450/1154/54546_
      234.95159125225250.045.801960.75
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3
      Found on 2024-10-26 07:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069c0a10db2

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Thursday, 24-Oct-2024 07:55:03 CEST
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  4 days 7 hours 56 minutes 6 seconds
      Server load: 0.16 0.31 0.45
      Total accesses: 5626430 - Total Traffic: 192.7 GB - Total Duration: 365589216
      CPU Usage: u325.48 s136.02 cu9158.07 cs3821.34 - 3.59% CPU load
      15 requests/sec - 0.5 MB/second - 35.9 kB/request - 64.9771 ms/request
      20 requests currently being processed, 172 idle workers
      K________K__________________K________________________K__________
      _________CKC___________K___________K___K___________________C____
      ................................................................
      ................................__________________K____KKC___W__
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _K_L________________C_____K_____................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-105262161/1227/32300K
      81.378014298396.567.571258.03
      74.125.151.161http/1.1rom1961.com:443GET /wp-content/et-cache/41910/et-divi-dynamic-tb-32771-tb-1060
      
      0-105262160/371/33853_
      81.410012262870.07.721200.89
      138.68.86.32http/1.1ruboftp2.pixelbar.be:443GET /v2/_catalog HTTP/1.1
      
      0-105262160/1097/36934_
      81.1617509184000.041.021482.61
      13.71.28.55http/1.1raumwelten.com:80GET /wp-admin/css/ HTTP/1.1
      
      0-105262160/1909/36026_
      81.10269025082960.0113.171220.33
      3.76.214.188http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-105262160/676/35718_
      81.13214026947190.023.851365.94
      18.193.121.195http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-105262160/334/39063_
      81.1123209897930.05.791420.66
      54.176.75.152http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-105262160/856/44819_
      81.4100159702420.039.991491.27
      138.68.86.32http/1.1ruboftp2.pixelbar.be:443GET / HTTP/1.1
      
      0-105262160/765/29905_
      81.09269010026830.016.73915.27
      18.192.50.245http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-105262160/630/29746_
      81.17162014545700.013.60925.23
      18.133.136.96http/1.1rom1961.com:443GET / HTTP/1.0
      
      0-105262162/1028/38456K
      81.410023004326.913.971446.50
      66.249.70.160http/1.1rom1961.com:443GET /de/ HTTP/1.1
      
      0-105262160/1388/32734_
      80.45805389774700.050.85885.13
      31.43.191.223http/1.1
      
      0-105262160/3396/36841_
      81.1814273512383500.0258.961546.71
      13.71.28.55http/1.1raumwelten.com:80GET /uploads/ HTTP/1.1
      
      0-105262160/671/28524_
      80.520012773980.09.72887.43
      138.68.86.32http/1.1
      
      0-105262160/397/29355_
      81.1418620415247650.05.98960.81
      66.249.64.9http/1.1walhorn.net:80GET /wp-content/uploads/2017/03/CIMG0050.jpg HTTP/1.1
      
      0-105262160/2152/33081_
      80.4824011233600.069.111249.61
      31.43.191.223http/1.1
      
      0-105262160/1179/39492_
      81.1124343113055630.036.331334.36
      74.81.38.26http/1.1schnoor.de:443POST /wp-login.php HTTP/1.1
      
      0-105262160/1124/33809_
      80.8821819380100.063.581149.14
      31.43.191.223http/1.1
      
      0-105262160/227/36557_
      81.2011491111019830.05.891262.47
      109.248.175.228http/1.1lentz-koonen.be:443POST /wp-login.php HTTP/1.1
      
      0-105262160/555/29742_
      81.14172714408030.011.78888.59
      92.84.170.188h2rom1961.com:443[2/2] The timeout specified has expired
      
      0-105262160/637/32452_
      81.2252022078200.016.731108.57
      18.202.129.1http/1.1living-rom.com:443GET /robots.txt HTTP/1.1
      
      0-105262160/912/36031_
      81.356111762020.033.491268.26
      66.249.70.171http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-105262160/730/40038_
      81.1814778815848330.014.001467.49
      13.71.28.55http/1.1raumwelten.com:80GET /admin/controller/extension/extension/ HTTP/1.1
      
      0-105262160/419/32481_
      81.3426124573370.09.261209.23
      183.239.101.70h2rom1961.com:443[35/35] done
      
      0-10
      Found on 2024-10-24 05:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069783207a0

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Tuesday, 22-Oct-2024 06:11:08 CEST
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  2 days 6 hours 12 minutes 11 seconds
      Server load: 0.28 0.48 0.49
      Total accesses: 2704864 - Total Traffic: 97.9 GB - Total Duration: 120702380
      CPU Usage: u217.77 s78.75 cu4406.65 cs1820.53 - 3.34% CPU load
      13.9 requests/sec - 0.5 MB/second - 37.9 kB/request - 44.6242 ms/request
      6 requests currently being processed, 122 idle workers
      ____________________________________________________W_C_________
      _____C__________________________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____C____C____R_________________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-62666050/1159/16700_
      76.1510214624540.042.86710.02
      122.160.75.79h2dev.experience-factory.com:443[0/0] done
      
      0-62666050/973/17207_
      76.69157584518520.019.37658.18
      89.58.40.62h2bingenious.be:443[1/1] done
      
      0-62666050/812/19241_
      76.31013398000.015.02863.92
      209.38.248.17h2berndwertz.be:443[0/0] Software caused connection abort
      
      0-62666050/1638/15062_
      76.67351218904180.052.77491.89
      207.46.13.141h2sesido.com:443[1/1] done
      
      0-62666050/508/19784_
      74.170119184810.08.33792.38
      209.38.248.17h2berndwertz.be:443[0/0] Software caused connection abort
      
      0-62666050/844/15380_
      76.683304864970.072.15520.10
      18.192.50.245http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-62666050/1100/15461_
      76.47951834971880.011.79482.42
      128.199.148.65http/1.1raumwelten.com:80POST /wp-login.php HTTP/1.1
      
      0-62666050/434/14788_
      76.692514178650.010.32518.26
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-62666050/1477/15242_
      76.47991658181610.035.13486.89
      114.119.145.8http/1.1rom1961.com:443GET /wp-content/uploads/2021/02/Taschenfederkern-2-scaled.jpg H
      
      0-62666050/991/16918_
      76.43114217473100.025.15717.37
      185.243.10.159http/1.1sesido.com:443POST /wp-cron.php?doing_wp_cron=1729570154.25291395187377929687
      
      0-62666050/466/12552_
      76.3914603656530.08.32382.18
      18.192.50.245http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-62666050/207/16159_
      76.371665804641150.05.02576.03
      185.218.124.195http/1.1rom1961.com:443GET /wp-login.php HTTP/1.1
      
      0-62666050/966/12713_
      76.3913125596285810.03.72379.83
      91.197.91.235h2rom1961.com:443[3/3] The timeout specified has expired
      
      0-62666050/556/11497_
      76.4511017177450.015.28377.01
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-62666050/503/14135_
      76.4510913195051350.018.98617.72
      107.20.54.33http/1.1experience-factory.com:443GET /eupen/robots.txt HTTP/1.1
      
      0-62666050/591/17719_
      76.151077486614840.011.20627.57
      31.43.191.220http/1.1
      
      0-62666050/981/13739_
      76.461067813650880.051.71470.46
      143.110.177.134http/1.1waermeplanung.nrw:443POST /wp-login.php HTTP/1.1
      
      0-62666050/1421/18655_
      76.65493534614050.049.38781.38
      213.153.32.195http/1.1login-euregio.de:443GET / HTTP/1.1
      
      0-62666050/190/12258_
      76.27517694474230.02.92325.78
      94.102.51.144http/1.1
      
      0-62666050/286/14506_
      76.720015867720.05.84562.56
      209.38.248.17http/1.1ruboftp2.pixelbar.be:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-62666050/744/18754_
      76.22436234463140.014.88657.72
      94.102.51.95http/1.1
      
      0-62666050/784/19042_
      76.5473277477470.013.86527.87
      66.249.70.3http/1.1dev.experience-factory.com:443GET /wp-content/cache/wpfc-minified/loghrr8r/11cm.js HTTP/1.1
      
      0-62666050/702/13915_
      76.4111831619445110.011.96531.46
      216.144.248.27http/1.1m2p.net:443
      Found on 2024-10-22 04:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa06939aa6827

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Sunday, 20-Oct-2024 06:29:25 CEST
      Restart Time: Saturday, 19-Oct-2024 23:58:57 CEST
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  6 hours 30 minutes 28 seconds
      Server load: 0.16 0.16 0.22
      Total accesses: 85534 - Total Traffic: 2.6 GB - Total Duration: 7868304
      CPU Usage: u214.1 s67.4 cu1.16 cs1.03 - 1.21% CPU load
      3.65 requests/sec - 115.7 kB/second - 31.7 kB/request - 91.9904 ms/request
      6 requests currently being processed, 154 idle workers
      ______________________________________W_______________________C_
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __C________________________C___________C________________________
      ____________________________L___................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2187260/204/208_
      32.32250512237210.03.093.34
      142.93.129.190http/1.1cc-wertstoff.de:443GET /server-status HTTP/1.1
      
      0-2187260/186/187_
      32.4700533510.015.0915.10
      138.68.144.227http/1.1ruboftp2.pixelbar.be:443GET / HTTP/1.1
      
      0-2187260/86/86_
      32.332500228310.02.912.91
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-2187260/105/113_
      32.342500271220.07.207.21
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-2187260/163/164_
      32.401150454430.02.952.96
      64.90.53.137http/1.1raumwelten.com:80POST /xmlrpc.php HTTP/1.1
      
      0-2187260/215/215_
      32.4700215630.03.893.89
      138.68.144.227http/1.1ruboftp2.pixelbar.be:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-2187260/167/168_
      29.962560146120.04.684.68
      142.93.129.190http/1.1
      
      0-2187260/115/116_
      32.322520233650.07.227.22
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-2187260/121/122_
      30.051601187300.03.593.60
      31.43.191.220http/1.1
      
      0-2187260/89/90_
      32.45220243510.03.923.93
      138.201.192.206http/1.1rom1961.com:443HEAD /de/ HTTP/1.1
      
      0-2187260/223/224_
      30.03198162290.05.955.96
      94.102.51.144http/1.1
      
      0-2187260/161/162_
      32.41800244800.07.267.27
      138.201.37.80http/1.1living-rom.com:443HEAD / HTTP/1.1
      
      0-2187260/592/593_
      32.342470218230.011.4111.42
      142.93.129.190http/1.1cc-wertstoff.de:443GET /.git/config HTTP/1.1
      
      0-2187260/122/123_
      32.391290140200.01.101.11
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-2187260/124/125_
      32.40850178180.01.501.51
      159.223.75.180http/1.1experience-factory.com:443POST /eupen/xmlrpc.php HTTP/1.1
      
      0-2187260/82/83_
      30.002152168420.01.691.69
      94.102.51.144http/1.1
      
      0-2187260/290/291_
      32.44370176120.05.735.75
      78.142.63.112http/1.1rom1961.com:443POST /xmlrpc.php HTTP/1.1
      
      0-2187260/303/303_
      30.1405207390.03.333.33
      138.68.144.227http/1.1
      
      0-2187260/98/98_
      32.391280331390.02.282.28
      92.222.108.131http/1.1strukturierter-dialog.be:80POST /xmlrpc.php HTTP/1.1
      
      0-2187260/217/217_
      32.322520204130.022.3622.36
      54.174.58.236h2files.vimanpro.be:443[6/6] done
      
      0-2187260/97/97_
      32.362171203060.02.352.35
      35.171.144.152http/1.1bockaufmehr.be:443GET / HTTP/1.1
      
      0-2187260/1656/1656_
      32.46150125630.06.946.94
      62.112.72.133h2soptimbc.de:443[2/2] done
      
      0-2187260/100/100_
      32.391400226370.02.052.05
      138.201.37.80http/1.1living-rom.com:80HEAD / HTTP/1.1
      
      0-2187260/328/328_
      32.4353096990.06.596.59
      139.59.209.23http/1.1waermeplanung.nrw:443POST /xmlrpc.php HTTP/1.1
      Found on 2024-10-20 04:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa06931cf0f00

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Friday, 18-Oct-2024 19:42:45 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 422
      Parent Server MPM Generation: 421
      Server uptime:  198 days 20 hours 22 minutes 45 seconds
      Server load: 1.13 1.25 1.23
      Total accesses: 122677813 - Total Traffic: 3917.3 GB - Total Duration: 18749156665
      CPU Usage: u1306.33 s1153.96 cu323442 cs105991 - 2.51% CPU load
      7.14 requests/sec - 239.1 kB/second - 33.5 kB/request - 152.833 ms/request
      11 requests currently being processed, 213 idle workers
      ................................_____KL_____________________C___
      _____________________C__R_______................................
      ___________________________________________________________W____
      __C_____W_____________________________________________R_________
      ______________C___K_____________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-421-0/0/734102.
      0.001442331681344462650.00.0024030.15
      31.13.127.9http/1.1conventsag.be:443GET /fr/maison-temoin-voelkerich/?utm_source=facebook.com&utm_m
      
      0-421-0/0/744900.
      0.001442331150210320.00.0023997.61
      31.13.127.112http/1.1conventsag.be:443GET /fr/maison-temoin-voelkerich/ HTTP/1.1
      
      0-421-0/0/713550.
      0.001442301089504210.00.0023815.90
      152.42.249.77http/1.1m2p.net:80GET / HTTP/1.1
      
      0-421-0/0/712662.
      0.001442301055500760.00.0024124.82
      188.189.1.161h2rom1961.com:443[1/1] The timeout specified has expired
      
      0-421-0/0/710687.
      0.00144230819365360.00.0022891.93
      31.13.127.28http/1.1conventsag.be:443GET /fr/maison-temoin-voelkerich/ HTTP/1.1
      
      0-421-0/0/693207.
      0.001442322221164019600.00.0022432.29
      31.13.127.9http/1.1conventsag.be:443GET /fr/maison-temoin-voelkerich/?utm_source=facebook.com&utm_m
      
      0-421-0/0/721654.
      0.00144230967693820.00.0024493.23
      31.13.127.17http/1.1conventsag.be:443GET /fr/maison-temoin-voelkerich/ HTTP/1.1
      
      0-421-0/0/736724.
      0.001442336731026379410.00.0023927.17
      31.13.127.29http/1.1conventsag.be:443GET /fr/maison-temoin-voelkerich/?utm_source=facebook.com&utm_m
      
      0-421-0/0/747302.
      0.001442322221073423140.00.0025198.14
      31.13.127.28http/1.1conventsag.be:443GET /fr/maison-temoin-voelkerich/?utm_source=facebook.com&utm_m
      
      0-421-0/0/737413.
      0.00144233834918188720.00.0024242.90
      31.13.127.12http/1.1conventsag.be:443GET /fr/maison-temoin-voelkerich/?utm_source=facebook.com&utm_m
      
      0-421-0/0/729002.
      0.00144239931258450180.00.0023890.06
      152.42.249.77http/1.1m2p.net:443GET / HTTP/1.1
      
      0-421-0/0/747714.
      0.001442314221006409950.00.0024023.47
      31.13.127.10http/1.1conventsag.be:443GET /fr/maison-temoin-voelkerich/?utm_source=facebook.com&utm_m
      
      0-421-0/0/734851.
      0.00144234223880379130.00.0022785.72
      31.13.127.112http/1.1conventsag.be:443GET /fr/maison-temoin-voelkerich/?utm_source=facebook.com&utm_m
      
      0-421-0/0/734174.
      0.001442342481060179710.00.0024301.77
      31.13.127.30http/1.1conventsag.be:443GET /fr/maison-temoin-voelkerich/?utm_source=facebook.com&utm_m
      
      0-421-0/0/714696.
      0.00144230804236450.00.0022840.23
      178.196.46.202http/1.1rom1961.com:443POST /wp-admin/admin-ajax.php?lang=de HTTP/2.0
      
      0-421-0/0/719641.
      0.00144233799807285210.00.0023514.91
      31.13.127.30http/1.1conventsag.be:443GET /fr/maison-temoin-voelkerich/?utm_source=facebook.com&utm_m
      
      0-421-0/0/725606.
      0.001442326241159512710.00.0023764.19
      31.13.127.30http/1.1conventsag.be:443GET /fr/maison-temoin-voelkerich/?utm_source=facebook.com&utm_m
      
      0-421-0/0/714881.
      0.001442310791451847180.00.0023543.55
      31.13.127.10http/1.1conventsag.be:443GET /fr/maison-temoin-voelkerich/?utm_source=facebook.com&utm_m
      
      0-421-0/0/715735.
      0.001442301363537250.00.0022860.46
      31.13.127.112http/1.1conventsag.be:443GET /fr/maison-temoin-voelkerich/ HTTP/1.1
      
      0-421-0/0/704940.
      0.00144230836611140.00.0024511.14
      31.13.127.17http/1.1conventsag.be:443GET /fr/maison-temoin-voelkerich/ HTTP/1.1
      
      0-421-0/0/736243.
      0.001442337021137134210.00.0023956.55
      31.13.127.29http/1.1conventsag.be:443GET /fr/maison-temoin-voelkerich/?utm_source=facebook.com&a
      Found on 2024-10-18 17:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa06935ee705f

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 16-Oct-2024 11:28:31 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 418
      Parent Server MPM Generation: 417
      Server uptime:  196 days 12 hours 8 minutes 31 seconds
      Server load: 0.81 0.93 0.94
      Total accesses: 120275799 - Total Traffic: 3829.2 GB - Total Duration: 18573682046
      CPU Usage: u1114.84 s1060.89 cu317972 cs103922 - 2.5% CPU load
      7.08 requests/sec - 236.5 kB/second - 33.4 kB/request - 154.426 ms/request
      14 requests currently being processed, 146 idle workers
      _______C__L__________C__________L______________________________L
      _C_______L____R__W________________R_C__R________________________
      __________W__R__________________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4179477000/1430/718321_
      155.03191111334334350.051.9223505.09
      20.171.206.135http/1.1schlossweims.be:80GET /fr/des-chambres-pour-tous-les-gouts/embed/ HTTP/1.1
      
      0-4179477000/1581/728410_
      154.886101137847970.085.9323405.19
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-4179477000/1034/696209_
      154.817901068670680.028.0123059.71
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-4179477000/1482/698297_
      155.0711131048002730.096.8423640.29
      20.171.206.138http/1.1schlossweims.be:80GET /fr/des-chambres-pour-tous-les-gouts/embed/ HTTP/1.1
      
      0-4179477000/1455/694214_
      154.36661810317980.057.8822217.30
      41.231.84.58h2rom1961.com:443[0/0] The timeout specified has expired
      
      0-4179477000/1740/681487_
      154.827601149561000.063.9922004.64
      3.76.214.188http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-4179477000/2553/704652_
      155.0225118956247230.0171.2823802.74
      54.37.11.28h2schnoor.de:443[1/1] done
      
      0-4179477001/2430/722987C
      155.10001016279613.881.1823332.43
      207.154.212.47http/1.1ruboftp2.pixelbar.be:443GET /server HTTP/1.1
      
      0-4179477000/1739/728913_
      155.003201037628660.039.0324465.60
      193.186.4.75h2schnoor.de:443[1/1] done
      
      0-4179477000/705/724506_
      154.8274246903920420.014.7523817.53
      194.78.85.66http/1.1schlossweims.be:80GET /wp-content/themes/schlossweims/themes/schlossweims/images/
      
      0-4179477004/1799/717269L
      155.07910125162524253.321.3423455.87
      88.128.94.15h2m2p.net:443POST /blog/careers/junior-senior-operations-research-consultant
      
      0-4179477000/1326/732729_
      154.72001000458590.042.2223536.30
      207.154.212.47h2berndwertz.be:443[0/0] Software caused connection abort
      
      0-4179477000/1293/718361_
      154.80800868224630.039.0521836.03
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-4179477000/985/719682_
      154.954201042755860.033.5523660.77
      138.201.192.206http/1.1rom1961.com:443HEAD /de/ HTTP/1.1
      
      0-4179477000/291/699657_
      154.73701798146380.04.0822354.82
      109.89.234.183h2experience-factory.com:443[29/29] The timeout specified has expired
      
      0-4179477000/817/703362_
      154.9446179796125230.016.5022831.66
      15.235.10.147h2schnoor.de:443[1/1] done
      
      0-4179477000/1967/709811_
      154.896117891151969080.090.5223235.65
      136.243.83.54http/1.1experience-factory.com:443GET /eupen/school/faq/ HTTP/1.1
      
      0-4179477000/1321/699129_
      154.768101444323270.082.3123127.83
      3.126.130.140http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-4179477000/1200/698848_
      154.15011355218110.069.5022264.29
      207.154.212.47h2berndwertz.be:443[0/0] Software caused connection abort
      
      0-4179477000/2171/691786_
      154.69780829376200.053.4623865.26
      194.78.85.66http/1.1schlossweims.be:80GET /wp-content/uploads/2013/05/header_ambiente-1024x323.jpg HT
      
      0-4179477000/1210/723704_
      155.03232161111460250.034.8923551.92
      194.78.85.66http/1.1schlossweims.be:80GET /wp-cms/wp-content/uploads/2013/05/header_zimmer_rot.jpg HT
      
      0-4179477001/1664/7050
      Found on 2024-10-16 09:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069c22c8496

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Monday, 14-Oct-2024 06:51:19 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 414
      Parent Server MPM Generation: 413
      Server uptime:  194 days 7 hours 31 minutes 19 seconds
      Server load: 0.78 0.60 0.47
      Total accesses: 117737129 - Total Traffic: 3738.6 GB - Total Duration: 18386046931
      CPU Usage: u917.63 s943.52 cu312423 cs101917 - 2.48% CPU load
      7.01 requests/sec - 233.5 kB/second - 33.3 kB/request - 156.162 ms/request
      8 requests currently being processed, 184 idle workers
      _______________________________________________K________W_______
      _____C__________C_______________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _________________R__C______________________R____________________
      _______________________C________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4136446320/314/706936_
      82.50911325878550.03.2023085.10
      185.243.10.159http/1.1sesido.com:443POST /wp-cron.php?doing_wp_cron=1728881469.89038705825805664062
      
      0-4136446320/195/716951_
      81.9912401129070200.02.8223020.73
      103.74.116.72http/1.1rom1961.com:443POST /xmlrpc.php HTTP/1.1
      
      0-4136446320/334/683908_
      82.53211061295000.06.9622608.63
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4136446320/509/686207_
      81.6614781037347490.05.3723056.50
      31.43.191.220http/1.1
      
      0-4136446320/404/681601_
      82.49180800224660.05.9421735.81
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4136446320/775/668318_
      82.412811671140570250.021.3121511.92
      103.145.59.34http/1.1experience-factory.com:443GET /de/ HTTP/1.1
      
      0-4136446320/428/692927_
      82.42360949309790.018.4723311.94
      45.149.205.186http/1.1cc-wertstoff.de:443POST /xmlrpc.php HTTP/1.1
      
      0-4136446320/702/709027_
      82.398511009044330.019.6822935.26
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4136446320/682/715499_
      81.9118441029326130.067.9724045.76
      164.92.244.132http/1.1
      
      0-4136446320/236/712388_
      82.4851665895796420.04.7223249.50
      66.249.64.107http/1.1experience-factory.com:443GET /eupen/calendar/12h-race-the-original/ HTTP/1.1
      
      0-4136446320/299/704850_
      82.462201216317510.05.2223057.91
      3.126.130.140http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-4136446320/567/720657_
      81.9010988810160.017.2523149.40
      164.92.244.132h2berndwertz.be:443[0/0] Software caused connection abort
      
      0-4136446320/1474/705348_
      82.35910852386300.037.6521429.44
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4136446320/815/708876_
      81.80807801034336530.011.7523193.80
      94.102.51.144http/1.1
      
      0-4136446320/978/690048_
      82.40570791540100.045.0222070.83
      103.163.214.43http/1.1walhorn.net:80POST /xmlrpc.php HTTP/1.1
      
      0-4136446320/507/691118_
      82.5230789093320.03.4422544.97
      52.234.92.223http/1.1soptimbc.de:443POST /xmlrpc.php HTTP/1.1
      
      0-4136446320/233/697410_
      81.9612101127677790.03.0322822.31
      91.197.91.235h2rom1961.com:443[1/1] The timeout specified has expired
      
      0-4136446320/818/688061_
      82.56011435468760.030.8822737.81
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4136446320/308/687387_
      81.9613101348769340.04.9421803.62
      152.53.14.14http/1.1rom1961.com:80GET / HTTP/1.1
      
      0-4136446320/449/679541_
      81.961390821846300.07.8423481.70
      103.118.29.197http/1.1rom1961.com:443POST /xmlrpc.php HTTP/1.1
      
      0-4136446320/582/709179_
      82.37736091093271610.019.3222932.27
      66.249.70.38http/1.1strukturierter-dialog.be:80GET /wp-content/uploads/2020/03/EUYD-Youth-dialogue-findings.pd
      
      0-4136446320/1162/694186_
      82.5805981056770.018.3521931.47
      185.243.10.159http/1.1experien
      Found on 2024-10-14 04:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069255fc409

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Saturday, 12-Oct-2024 07:18:24 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 410
      Parent Server MPM Generation: 409
      Server uptime:  192 days 7 hours 58 minutes 24 seconds
      Server load: 0.55 0.62 0.55
      Total accesses: 115435470 - Total Traffic: 3653.9 GB - Total Duration: 18215838555
      CPU Usage: u886.39 s918.38 cu307585 cs100123 - 2.46% CPU load
      6.95 requests/sec - 230.6 kB/second - 33.2 kB/request - 157.801 ms/request
      11 requests currently being processed, 117 idle workers
      _R________________________R___R_____________C_____C__W________L_
      ................................................................
      ................................................................
      _____R_W________________C_______................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ______________________C_________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4093747970/822/694402_
      102.02011319568360.030.4222715.56
      207.154.212.47http/1.1ruboftp2.pixelbar.be:443GET / HTTP/1.1
      
      0-4093747970/566/701626R
      101.1110511123702540.025.1022457.24
      193.34.213.181http/1.1rom1961.com:443
      
      0-4093747970/741/668410_
      100.965711055134130.09.8121927.57
      94.102.51.144http/1.1
      
      0-4093747970/328/674120_
      101.751501023837620.010.7722582.45
      92.53.96.165h2conventsag.be:443[1/1] done
      
      0-4093747970/541/670466_
      101.8513795120070.07.8121347.09
      185.243.10.159http/1.1lentz-koonen.be:443POST /wp-cron.php?doing_wp_cron=1728710303.15729904174804687500
      
      0-4093747970/850/653794_
      101.47001127657770.029.8220970.06
      207.154.212.47h2berndwertz.be:443[0/0] Software caused connection abort
      
      0-4093747970/2574/682341_
      100.86900944315980.0101.3622946.79
      94.102.51.95http/1.1
      
      0-4093747970/1287/696916_
      101.7042311998790370.060.3122478.11
      80.78.244.36http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-4093747970/571/697891_
      101.721301024027820.08.6623263.65
      193.34.213.181http/1.1rom1961.com:80GET /install/function.php HTTP/1.1
      
      0-4093747970/309/699922_
      101.53910890651190.03.5722683.21
      78.153.140.177http/1.1aurere.be:80GET /sys/.env HTTP/1.1
      
      0-4093747970/828/693686_
      101.625901209209030.024.6822619.64
      178.128.103.14http/1.1soptimbc.de:80GET /wordpress/ HTTP/1.1
      
      0-4093747970/1016/707714_
      101.52931980478770.038.0822554.38
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1728710210.99487495422363281250
      
      0-4093747970/674/691788_
      101.7720832917620.011.3521071.74
      84.15.45.163http/1.1lentz-koonen.be:80GET /about-header.png HTTP/1.1
      
      0-4093747970/892/697614_
      101.6928881029153460.023.2422778.66
      88.224.113.13h2rom1961.com:443[121/121] The timeout specified has expired
      
      0-4093747970/494/673179_
      101.74240781052490.023.7121433.02
      35.240.35.195h2conventsag.be:443[1/1] done
      
      0-4093747970/1661/677811_
      101.6658306782126320.080.3722016.55
      216.225.194.245h2conventsag.be:443[1/1] done
      
      0-4093747970/241/687803_
      101.529215041121481080.013.0422435.06
      121.229.156.40http/1.1m2p.net:443GET / HTTP/1.1
      
      0-4093747970/459/671416_
      101.656401429274090.07.4722217.46
      173.236.141.65http/1.1lentz-koonen.be:443POST /xmlrpc.php HTTP/1.1
      
      0-4093747970/939/674561_
      101.722901342627220.034.0121222.20
      138.201.37.80http/1.1living-rom.com:80HEAD / HTTP/1.1
      
      0-4093747970/605/666692_
      101.72343070787766550.023.7323047.55
      193.34.213.181http/1.1rom1961.com:443GET /doc/function.php HTTP/1.1
      
      0-4093747970/418/694380_
      100.985201086139370.012.1022396.66
      94.102.51.95http/1.1
      
      0-4093747970/689/680580_
      101.52920970021210.014.8221397.08
      78.153.140.177http/1.1aurere.be:80GET /proc/.env HTTP/1.1
      
      0-4093747970/349/688876_
      101.643701180608560.010.5122337.62
      178.128.103.14h2soptimbc.de:443[2/2] The timeout specified has expired
      Found on 2024-10-12 05:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa0698f7a6f30

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Thursday, 10-Oct-2024 22:05:31 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 406
      Parent Server MPM Generation: 405
      Server uptime:  190 days 22 hours 45 minutes 31 seconds
      Server load: 0.64 1.23 1.42
      Total accesses: 114243293 - Total Traffic: 3610.9 GB - Total Duration: 17538660429
      CPU Usage: u1165.69 s1044.47 cu304474 cs99011.8 - 2.46% CPU load
      6.92 requests/sec - 229.5 kB/second - 33.1 kB/request - 153.52 ms/request
      32 requests currently being processed, 128 idle workers
      W__W_W____W___C__WW___W_____WW___________________L________C_____
      _R___W___W____W_____W______WRW__................................
      ................................_L__W______L_______W____L__W_W__
      ______C______C____________WW_W__................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4052130040/391/688578W
      64.46689801040963400.010.0922515.20
      147.182.203.242h2cwalhorn.net:80[1/0] write: stream 1, GET /wp-content/uploads/2018/06/wild_peo
      
      0-4052130040/1288/695564_
      144.41701119255130.019.5822257.07
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4052130040/1699/662001_
      144.315701051599880.058.4721721.41
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-4052130040/2592/667969W
      144.17001019938030.0141.8622379.43
      64.227.70.2http/1.1ruboftp2.pixelbar.be:443GET /server-status HTTP/1.1
      
      0-4052130040/2648/663121_
      144.2295104786952660.0152.6421107.10
      35.195.99.185http/1.1cam.ternell.be:443GET /webcam.jpg HTTP/1.1
      
      0-4052130040/235/649064W
      63.7669940845853980.04.7120824.31
      137.184.90.41h2cwalhorn.net:80[1/0] write: stream 1, GET /wp-content/uploads/2018/06/wild_peo
      
      0-4052130040/3546/673281_
      144.39100940634330.0117.4922599.03
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-4052130040/1465/687196_
      144.29511723994019020.066.5322068.13
      78.56.97.89h2rom1961.com:443[7/7] The timeout specified has expired
      
      0-4052130040/1169/692087_
      144.372501020303470.039.3723049.83
      173.252.83.40h2experience-factory.com:443[1/1] done
      
      0-4052130040/1609/695954_
      144.23950887382560.061.9622548.39
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4052130040/173/688058W
      63.8869300929297590.05.3222418.67
      159.65.165.171h2cwalhorn.net:80[1/0] write: stream 1, GET /wp-content/uploads/2018/06/wild_peo
      
      0-4052130040/2145/700787_
      144.34500972322850.078.7322195.71
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-4052130040/1144/684015_
      144.25590827771020.046.5320677.63
      66.249.64.174http/1.1sesido.com:443GET /wp-content/uploads/GALAXIO_Ambiente_leder_Gruen_Longchair.
      
      0-4052130040/2602/687316_
      144.361301025173890.0190.8922387.72
      31.13.103.1http/1.1vvherbesthal.be:80GET /alte_schmiede_d.htmlhttps://www.vvherbesthal.be/alte_schmi
      
      0-4052130041/1248/665601C
      144.4400777646121.468.2221098.03
      64.227.70.2http/1.1ruboftp2.pixelbar.be:443GET /.vscode/sftp.json HTTP/1.1
      
      0-4052130040/1396/668956_
      144.33401778247620.039.1621617.24
      109.138.164.107h2experience-factory.com:443[1/1] The timeout specified has expired
      
      0-4052130040/2314/680440_
      144.353401117569050.093.5622209.84
      94.109.170.45h2experience-factory.com:443[1/1] The timeout specified has expired
      
      0-4052130040/1163/665285W
      63.61706801146807180.051.3521936.29
      137.184.90.41h2cwalhorn.net:80[1/0] write: stream 1, GET /wp-content/uploads/2018/06/wild_peo
      
      0-4052130040/1918/671303W
      63.54709001058887110.0131.7521080.36
      143.244.179.18h2cwalhorn.net:80[1/0] write: stream 1, GET /wp-content/uploads/2018/06/wild_peo
      
      0-4052130040/812/659875_
      144.32410784510570.042.7622796.59
      85.27.4.129h2experience-factory.com:443[2/2] The timeout specified has expired
      
      0-4052130040/2238/688302_
      143.4420107875080
      Found on 2024-10-10 20:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069f890ac44

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Tuesday, 08-Oct-2024 22:35:25 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 402
      Parent Server MPM Generation: 401
      Server uptime:  188 days 23 hours 15 minutes 26 seconds
      Server load: 1.81 1.91 1.90
      Total accesses: 112035373 - Total Traffic: 3528.6 GB - Total Duration: 17346395647
      CPU Usage: u1306.93 s1104.27 cu299438 cs97236.2 - 2.44% CPU load
      6.86 requests/sec - 226.6 kB/second - 33.0 kB/request - 154.83 ms/request
      16 requests currently being processed, 144 idle workers
      __________R______K____R___________________W___K________________C
      ______L____LC__W_______________C_____W__________________________
      L__W______________________L___C_................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-40141253410/1522/679030_
      206.0713801034038100.031.2522256.22
      64.226.65.160http/1.1vvherbesthal.be:443GET /telescope/requests HTTP/1.1
      
      0-40141253410/3899/682806_
      206.0614001110468900.0198.2721701.04
      64.226.65.160http/1.1vvherbesthal.be:443GET / HTTP/1.1
      
      0-40141253410/3889/648469_
      206.365901046442280.0262.0621200.34
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-40141253410/2446/652635_
      206.146101010504070.073.9121692.68
      178.156.143.143http/1.1bingenious.be:80GET /wp-includes/ HTTP/1.1
      
      0-40141253410/2464/650147_
      206.050567780506810.069.1220644.58
      46.101.111.185http/1.1
      
      0-40141253410/1883/637508_
      207.126243839112890.077.8920466.29
      135.125.183.119http/1.1raumwelten.com:80POST /wp-login.php HTTP/1.1
      
      0-40141253410/2248/656304_
      206.66150932147070.074.9622052.69
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-40141253410/1896/676007_
      206.61280985743590.045.8921594.66
      138.201.37.80http/1.1living-rom.com:80HEAD / HTTP/1.1
      
      0-40141253410/2633/680265_
      205.771323251011299270.073.4022489.66
      94.102.51.144http/1.1
      
      0-40141253410/2633/675331_
      206.061400880483770.070.2521743.57
      64.226.65.160http/1.1vvherbesthal.be:443GET /v2/_catalog HTTP/1.1
      
      0-40141253412/1552/680938R
      207.00148588918745351.039.4122156.59
      91.177.53.237h2experience-factory.com:443[1/1] read: stream 0,  
      
      0-40141253410/2831/687910_
      206.612412966424300.0100.3421686.93
      85.26.77.247h2experience-factory.com:443[1/1] The timeout specified has expired
      
      0-40141253410/2202/673274_
      206.6422595818692580.074.5520283.99
      69.171.249.8h2rom1961.com:443[1/1] done
      
      0-40141253410/2758/670293_
      206.0714001016883500.0146.2821660.08
      64.226.65.160http/1.1vvherbesthal.be:443GET /.DS_Store HTTP/1.1
      
      0-40141253410/2206/652489_
      206.59501771390310.099.8020600.75
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-40141253410/3120/652965_
      207.1500771477150.0130.6121034.44
      46.101.111.185http/1.1ruboftp2.pixelbar.be:443GET / HTTP/1.1
      
      0-40141253410/1329/666542_
      203.8810101103617330.081.3521725.74
      81.242.102.48h2cam.ternell.be:443[1/0] done
      
      0-40141253411/2217/654645K
      207.1313551137477065.479.0021509.95
      95.108.213.79http/1.1berndwertz.be:443GET /robots.txt HTTP/1.1
      
      0-40141253410/3881/659651_
      207.15001052635260.0248.4120573.99
      46.101.111.185http/1.1ruboftp2.pixelbar.be:443GET /v2/_catalog HTTP/1.1
      
      0-40141253410/1667/649917_
      206.17650778258670.036.7622393.52
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-40141253410/1306/676476_
      205.954521063255190.041.6121669.95
      94.102.51.144http/1.1
      
      0-40141253410/3197/662630_
      206.57511954434590.0151.1020817.18
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsoci
      Found on 2024-10-08 20:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa0696f689f49

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Tuesday, 02-Jul-2024 12:42:15 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 194
      Parent Server MPM Generation: 193
      Server uptime:  90 days 13 hours 22 minutes 15 seconds
      Server load: 0.50 0.93 0.98
      Total accesses: 46313406 - Total Traffic: 1385.5 GB - Total Duration: 7414962115
      CPU Usage: u568.33 s473.79 cu119529 cs39583.8 - 2.05% CPU load
      5.92 requests/sec - 185.7 kB/second - 31.4 kB/request - 160.104 ms/request
      12 requests currently being processed, 148 idle workers
      _LK_______________________________R___C_________________________
      _____________________K__LK_________W___________K________________
      ___K_________K_______C__________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19333934680/401/268118_
      70.8861560960670.06.538188.44
      23.239.21.238h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-19333934686/389/284064L
      71.18730484904460.737.418475.98
      88.152.9.47h2soptimbc.de:443POST /autodiscover/autodiscover.xml HTTP/2.0
      
      0-19333934682/399/262078K
      71.1813525765219.06.658687.75
      66.249.66.68http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-19333934680/479/276497_
      71.10220477262720.025.428113.75
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-19333934680/213/260059_
      70.95620336095250.03.587280.81
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-19333934680/449/268794_
      71.13132372301790.025.928410.88
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-19333934680/405/260785_
      71.09230411415990.010.428216.02
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-19333934680/339/265916_
      70.9561876366846860.06.607457.19
      195.160.221.144http/1.1waermeplanung.nrw:443POST /wp-login.php HTTP/1.1
      
      0-19333934680/778/279214_
      71.06291430727200.020.118720.55
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-19333934680/233/259306_
      71.01431836299187020.06.147769.82
      213.136.80.247http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-19333934680/599/259589_
      71.03361353747470.07.798207.55
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-19333934680/411/275395_
      71.1700351380190.021.208319.79
      23.239.21.238http/1.1ruboftp2.pixelbar.be:443GET /server HTTP/1.1
      
      0-19333934680/2008/282823_
      70.99481366705210.032.847745.51
      82.80.249.200http/1.1login-euregio.de:443GET /wp-content/uploads/2017/08/Kunstinstallation-Holz.jpg HTTP
      
      0-19333934680/1047/287663_
      71.1162450183710.045.439144.29
      79.99.96.66http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2023/05/dsc09363-1068x770
      
      0-19333934680/191/256432_
      71.1170358232180.09.187363.22
      79.99.96.66http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/dist/assets/ima
      
      0-19333934680/349/262178_
      71.17361363877340.011.108298.28
      82.80.249.200http/1.1login-euregio.de:443GET /wp-content/uploads/2022/07/Archimedischer-Sandkasten-6.jpg
      
      0-19333934680/687/260264_
      70.97561352122040.014.598215.59
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-19333934680/191/262638_
      70.915924733131710.013.828396.87
      23.239.21.238http/1.1
      
      0-19333934680/373/256439_
      70.96560336786390.013.108060.82
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-19333934680/580/261811_
      70.99461326338060.040.208385.53
      82.80.249.200http/1.1login-euregio.de:443GET /wp-content/uploads/2017/05/Elysee-Geb%C3%A4ude-5.jpg HTTP/
      
      0-19333934680/838/269746_
      70.955761413986110.026.61
      Found on 2024-07-02 10:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069b1adc79c

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Sunday, 30-Jun-2024 12:43:55 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 190
      Parent Server MPM Generation: 189
      Server uptime:  88 days 13 hours 23 minutes 56 seconds
      Server load: 1.86 1.62 1.54
      Total accesses: 45058016 - Total Traffic: 1355.8 GB - Total Duration: 7200891888
      CPU Usage: u487.66 s444.72 cu116053 cs38378.5 - 2.03% CPU load
      5.89 requests/sec - 185.8 kB/second - 31.6 kB/request - 159.814 ms/request
      14 requests currently being processed, 114 idle workers
      _________________R__W_______C____________________K____________K_
      W_____K_______K_______________C_____C_________L____RL_____C_____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18931417070/556/258659_
      15.57341788472791410.011.537933.99
      138.68.129.241http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-18931417070/30/276421_
      15.06510469805980.00.488167.27
      148.72.247.255http/1.1soptimbc.de:443POST /xmlrpc.php HTTP/1.1
      
      0-18931417070/104/253626_
      15.0438936513031920.01.738463.74
      121.121.57.251http/1.1m2p.net:443POST /wp-login.php HTTP/1.1
      
      0-18931417070/29/266455_
      15.66201233465277000.00.297905.40
      3.251.39.62http/1.1m2p.net:443GET /services/project-management/ HTTP/1.1
      
      0-18931417070/367/244283_
      15.03420321407420.02.757039.62
      146.0.216.251h2baraquemichel.com:443[3/3] The timeout specified has expired
      
      0-18931417070/268/262124_
      15.64241356074390.04.568188.89
      91.92.242.199http/1.1experience-factory.com:443GET /wp-content/themes/twentytwenty/functions.php HTTP/1.1
      
      0-18931417070/220/253340_
      14.59540399740260.04.858012.52
      31.43.191.220http/1.1
      
      0-18931417070/341/259519_
      15.0635765352885640.05.837303.61
      80.187.69.240h2linnich-apotheke.de:443[38/38] The timeout specified has expired
      
      0-18931417070/227/262236_
      15.61301419229610.012.438550.23
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-18931417070/27/252473_
      14.9500288206220.00.237538.74
      157.245.36.108http/1.1
      
      0-18931417070/24/252550_
      15.6328864341442920.00.247931.72
      3.251.39.62http/1.1m2p.net:443GET /services/business-redesign/ HTTP/1.1
      
      0-18931417070/30/259796_
      15.5335272339400400.01.198109.68
      5.188.62.21http/1.1walhorn.net:80POST /wp-login.php?wp_lang=en_US HTTP/1.1
      
      0-18931417070/133/273966_
      15.60183352443980.02.107419.62
      66.249.70.198http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-18931417070/27/278909_
      14.96470439052100.00.278860.06
      221.239.90.67http/1.1experience-factory.com:443GET / HTTP/1.1
      
      0-18931417070/23/248327_
      15.724802345488950.00.087119.94
      64.227.141.213http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-18931417070/116/253716_
      14.920718351209600.024.478104.05
      157.245.36.108http/1.1
      
      0-18931417070/75/253894_
      15.69101157338861270.01.478046.00
      3.251.39.62http/1.1m2p.net:443GET /services/business-redesign/business-model-design/ HTTP/1.1
      
      0-18931417072/35/255397R
      15.70831050721039570.50.278159.29
      88.152.9.47h2soptimbc.de:443[1/1] read: stream 0,  
      
      0-18931417070/119/250755_
      15.6581325228260.02.977912.80
      66.249.70.199http/1.1rom1961.com:443GET /be_de/ HTTP/1.1
      
      0-18931417070/31/255058_
      15.03422201313893530.00.198190.08
      221.239.90.67http/1.1experience-factory.com:443GET /eupen/ HTTP/1.1
      
      0-18931417070/19/263558W
      14.9900399020290.00.287654.45
      157.245.36.108http/1.1ruboftp2.pixelbar.be:443GET /server-status HTTP/1.1
      
      0-18931417070/37/238620_
      15.63301327638340.00.607437.44
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-1893141707
      Found on 2024-06-30 10:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa0696ed79873

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Friday, 28-Jun-2024 12:45:50 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 186
      Parent Server MPM Generation: 185
      Server uptime:  86 days 13 hours 25 minutes 51 seconds
      Server load: 0.85 0.90 0.80
      Total accesses: 43729787 - Total Traffic: 1326.3 GB - Total Duration: 7020194014
      CPU Usage: u598.67 s470.02 cu112472 cs37069.1 - 2.01% CPU load
      5.85 requests/sec - 186.0 kB/second - 31.8 kB/request - 160.536 ms/request
      19 requests currently being processed, 141 idle workers
      __R___CR______________C_____________L_____L_______K_____________
      __C_____________L_R___W___________K___W_________R______C___K____
      ____________R________K___K______................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18528719920/239/252221_
      42.9770459806300.04.087763.63
      18.193.121.195http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-18528719920/205/261447_
      42.80451458811030.09.107923.46
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-18528719920/430/248380R
      42.09970503160400.09.318344.36
      81.246.102.164h2rom1961.com:443[0/0] read: stream 0,  
      
      0-18528719920/487/245467_
      42.85322456580550.012.347724.56
      40.94.25.28h2experience-factory.com:443[1/1] done
      
      0-18528719920/362/236676_
      42.63550311649030.012.426855.57
      92.184.97.72h2rom1961.com:443[131/131] The timeout specified has expired
      
      0-18528719920/219/251813_
      43.0602738345760230.02.837744.40
      89.110.72.212http/1.1sesido.com:443GET / HTTP/1.0
      
      0-18528719921/112/244905C
      43.0800389902601.51.477763.06
      206.81.24.227http/1.1ruboftp2.pixelbar.be:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-18528719920/621/241899R
      42.57790342453110.021.027134.46
      81.246.102.164h2rom1961.com:443[0/0] read: stream 0,  
      
      0-18528719920/151/254386_
      43.0540410478350.05.938379.64
      80.88.84.15http/1.1schnoor.de:80POST /xmlrpc.php HTTP/1.1
      
      0-18528719920/284/245026_
      43.0262278632090.04.667236.23
      18.193.121.195http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-18528719920/94/243631_
      42.9780329774050.01.337632.39
      18.192.50.245http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-18528719920/280/245683_
      42.90201330757410.06.597701.90
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-18528719920/389/247548_
      43.0552343444790.016.907215.49
      3.76.214.188http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-18528719920/354/266638_
      43.0070427978570.06.508694.37
      18.193.121.195http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-18528719920/499/240946_
      43.0250337062190.020.886901.29
      18.193.121.195http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-18528719920/1452/246843_
      42.9580341694460.037.027866.78
      3.126.130.140http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-18528719920/160/247221_
      42.78431327119980.02.237841.98
      81.246.102.164h2rom1961.com:443[3/3] The timeout specified has expired
      
      0-18528719920/268/245984_
      42.9242711799840.02.837898.34
      109.143.166.159h2experience-factory.com:443[1/1] The timeout specified has expired
      
      0-18528719920/382/243095_
      42.93120316061860.012.177698.78
      114.119.128.143http/1.1rom1961.com:443GET /robots.txt HTTP/1.1
      
      0-18528719920/1058/249286_
      42.82360303460130.014.308048.86
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-18528719920/70/255892_
      42.86280384552240.00.957419.30
      3.126.130.140http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-18528719920/133/231298_
      42.05130318025280.01.907129.77
      81.246.102.164h2rom1961.com:443[0/0] The timeout specified has expired
      
      Found on 2024-06-28 10:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa06939a607a7

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 26-Jun-2024 17:18:25 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 182
      Parent Server MPM Generation: 181
      Server uptime:  84 days 17 hours 58 minutes 25 seconds
      Server load: 2.44 1.98 1.49
      Total accesses: 42579401 - Total Traffic: 1300.3 GB - Total Duration: 6859962076
      CPU Usage: u779.34 s523.08 cu108850 cs35839.8 - 1.99% CPU load
      5.82 requests/sec - 186.2 kB/second - 32.0 kB/request - 161.11 ms/request
      10 requests currently being processed, 150 idle workers
      _________________L___W_______C_____C_________________W_____R____
      ______________C_____________R_____________________K_____________
      ______________________C_________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18126020410/1303/246744_
      141.79741451004370.034.657649.97
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1719415031.21918296813964843750
      
      0-18126020410/651/256239_
      141.96621451047920.019.867772.80
      173.252.83.14h2berndwertz.be:443[1/1] done
      
      0-18126020410/1057/242496_
      142.2229969493475550.036.338076.71
      34.139.64.169http/1.1experience-factory.com:443POST /eupen/wp-login.php HTTP/1.1
      
      0-18126020410/1461/234342_
      141.82730446203680.038.077508.44
      185.243.10.159h2lentz-koonen.be:443[1/1] done
      
      0-18126020410/701/229660_
      141.85710302512290.014.756681.55
      185.243.10.159http/1.1login-euregio.de:80GET / HTTP/1.1
      
      0-18126020410/1530/245362_
      143.1440335503770.093.587582.42
      172.105.16.105http/1.1ruboftp2.pixelbar.be:443GET / HTTP/1.1
      
      0-18126020410/771/240237_
      142.07321380045480.013.407641.86
      94.156.71.219http/1.1experience-factory.com:443GET /wp-content/plugins/wp-theme-editor/include.php HTTP/1.1
      
      0-18126020410/1635/236792_
      141.7620333289790.054.297030.07
      172.105.16.105http/1.1
      
      0-18126020410/625/248465_
      142.12420399968470.034.698223.64
      185.243.10.159http/1.1walhorn.org:80GET / HTTP/1.1
      
      0-18126020410/1398/239227_
      143.1301269748100.021.397053.36
      52.167.144.230h2experience-factory.com:443[7/7] done
      
      0-18126020410/736/237564_
      142.04530318794750.018.137508.30
      185.243.10.159h2schunck.be:443[1/1] done
      
      0-18126020410/669/236317_
      143.021928319767850.024.247497.49
      90.58.15.90h2rom1961.com:443[102/102] The timeout specified has expired
      
      0-18126020410/2489/242440_
      141.85720333491250.0119.007103.42
      185.243.10.159h2linnich-apotheke.de:443[1/1] done
      
      0-18126020410/1431/258155_
      140.73460415952070.056.958514.57
      80.82.78.133http/1.1
      
      0-18126020410/1193/235609_
      141.86702327600640.041.936708.18
      185.243.10.159http/1.1m2p-consulting.com:443POST /wp-cron.php?doing_wp_cron=1719415035.44699597358703613281
      
      0-18126020410/1394/237422_
      140.61440332111280.050.837613.73
      80.82.78.133http/1.1
      
      0-18126020410/1122/239761_
      141.99560317715770.012.327569.66
      127.0.0.1h2ruboftp2.pixelbar.be:443[1/1] done
      
      0-1812602041605/1402/239343L
      143.145901702195445273.938.707792.15
      188.118.0.13h2dev.experience-factory.com:443GET /nl/style-index.css.map HTTP/2.0
      
      0-18126020410/452/237893_
      141.93670305244050.09.097558.82
      185.243.10.159h2m-holz.be:443[1/1] done
      
      0-18126020410/735/238642_
      142.15351850294746630.030.037868.79
      165.232.191.9http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-18126020410/288/234187_
      141.7636363664370.06.177197.84
      172.105.16.105http/1.1
      
      0-18126020410/1007/226385W
      141.7600306810780.0112.966964.33
      172.105.16.105http/1.1ruboftp2.pixelbar.be:443GET /server-status HTTP/1.1
      
      0-18126020410/1546/243035_
      141.80730402358580.035.917228.70
      185.243.10.159http/1.1galeriefox.com:80GET / HTTP/1.1
      Found on 2024-06-26 15:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa0696b807329

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Monday, 24-Jun-2024 10:35:22 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 178
      Parent Server MPM Generation: 177
      Server uptime:  82 days 11 hours 15 minutes 22 seconds
      Server load: 1.82 1.74 1.66
      Total accesses: 41344846 - Total Traffic: 1262.9 GB - Total Duration: 6542882439
      CPU Usage: u420.61 s408.72 cu105193 cs34700.1 - 1.97% CPU load
      5.8 requests/sec - 185.9 kB/second - 32.0 kB/request - 158.251 ms/request
      21 requests currently being processed, 107 idle workers
      ___L_RR___________________L____L_____________RR_______K_______RC
      ___WK_R________R______L__________K___R______R____________R__LL__
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17722798660/871/241680_
      143.9360445566940.018.207481.15
      3.126.130.140http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-17722798660/593/252578_
      141.90441445735640.07.777643.64
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-17722798660/592/237916_
      141.7810487582770.013.927926.06
      94.102.51.144http/1.1
      
      0-17722798664/841/229509L
      143.6995110442289870.156.067329.18
      41.227.29.90h2rom1961.com:443GET /rom1961-retina.jpg HTTP/2.0
      
      0-17722798660/504/224600_
      143.79110299114050.06.416463.17
      139.162.96.14http/1.1ruboftp2.pixelbar.be:443GET / HTTP/1.1
      
      0-17722798660/994/241083R
      141.79600330821370.016.777439.10
      81.246.102.164h2rom1961.com:443[0/0] read: stream 0,  
      
      0-17722798660/977/231793R
      141.76570302188720.015.997450.12
      81.246.102.164h2rom1961.com:443[0/0] read: stream 0,  
      
      0-17722798660/747/230900_
      143.22260326882780.010.296869.38
      3.126.130.140http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-17722798660/837/241955_
      141.90451395377230.016.187853.98
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-17722798660/1043/234321_
      141.48111265113080.012.876942.30
      81.246.102.164h2rom1961.com:443[0/0] The timeout specified has expired
      
      0-17722798660/1284/233144_
      143.9460311238480.015.317326.14
      3.72.45.181http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-17722798660/958/232208_
      141.71101312206040.025.857327.60
      139.162.96.14h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-17722798660/967/236338_
      141.7481327261460.026.906866.71
      31.43.191.220http/1.1
      
      0-17722798660/1378/253923_
      143.29200411683510.0167.868382.36
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-17722798660/383/231051_
      143.23260322959650.04.726600.53
      3.72.45.181http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-17722798660/1010/228597_
      143.9520325946850.029.987236.12
      139.162.96.14http/1.1ruboftp2.pixelbar.be:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-17722798660/1172/234574_
      143.27211312758610.084.007481.39
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-17722798660/776/224669_
      143.9550319102970.022.867432.08
      139.162.96.14http/1.1ruboftp2.pixelbar.be:443GET / HTTP/1.1
      
      0-17722798660/939/234334_
      142.66361716299861500.016.787489.39
      110.40.61.95http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-17722798660/746/235983_
      142.67360289316040.019.017788.02
      138.201.37.80http/1.1living-rom.com:443HEAD / HTTP/1.1
      
      0-17722798660/977/228818_
      143.23261357341190.071.557037.60
      18.192.50.245http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-17722798660/682/223686_
      143.9700301522170.023.626820.51
      3.76.214.188http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      
      Found on 2024-06-24 08:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa0690da770b6

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Saturday, 22-Jun-2024 11:39:15 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 174
      Parent Server MPM Generation: 173
      Server uptime:  80 days 12 hours 19 minutes 15 seconds
      Server load: 0.74 0.72 0.84
      Total accesses: 40476325 - Total Traffic: 1235.4 GB - Total Duration: 6430291434
      CPU Usage: u319.53 s359.1 cu102517 cs33801.8 - 1.97% CPU load
      5.82 requests/sec - 186.2 kB/second - 32.0 kB/request - 158.865 ms/request
      8 requests currently being processed, 120 idle workers
      ______________R________R_______C________C___C_W_____________K___
      ____________________C___________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17320696950/202/237099_
      24.07463073439744970.07.377389.25
      128.199.47.244http/1.1
      
      0-17320696950/1026/246877_
      23.27750437418590.025.437404.77
      31.43.191.220http/1.1
      
      0-17320696950/34/231436_
      24.71351481585470.00.187654.84
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-17320696950/63/226411_
      24.52764435718390.01.437219.74
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-17320696950/197/219476_
      24.64351294570870.02.946271.86
      156.67.128.159h2experience-factory.com:443[2/2] The timeout specified has expired
      
      0-17320696950/34/234508_
      24.67370324744740.03.707274.46
      72.167.100.57http/1.1schnoor.de:80POST /xmlrpc.php HTTP/1.1
      
      0-17320696950/208/225933_
      23.26570295695760.04.597274.37
      31.43.191.220http/1.1
      
      0-17320696950/36/225637_
      24.77271321807450.00.456765.97
      138.201.37.80http/1.1living-rom.com:443HEAD / HTTP/1.1
      
      0-17320696950/375/237545_
      24.79271390071160.04.717706.77
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-17320696950/172/228131_
      24.51780259403570.08.186704.09
      87.98.128.54http/1.1schnoor.de:443POST /xmlrpc.php HTTP/1.1
      
      0-17320696950/49/227460_
      24.56641303495890.00.927089.52
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialinstagr
      
      0-17320696950/42/226048_
      24.4832304884450.00.657186.79
      178.128.207.138h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-17320696950/388/231141_
      24.4620317625440.08.546709.34
      178.128.207.138h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-17320696950/48/249443_
      23.29653610404708460.00.868107.00
      132.148.178.89http/1.1
      
      0-17320696956/297/228015R
      25.2410917743169827846.06.146520.43
      86.205.241.9h2rom1961.com:443[4/3] schedule: stream 7, GET /fr/produits/?gad_source=1&gclid=
      
      0-17320696950/170/222774_
      24.62514320206720.054.007014.39
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-17320696950/40/230071_
      24.37110307016630.00.357243.05
      86.205.241.9h2rom1961.com:443[0/0] The timeout specified has expired
      
      0-17320696950/764/221376_
      24.67370310486930.026.117303.98
      162.254.32.153http/1.1schnoor.de:80POST /xmlrpc.php HTTP/1.1
      
      0-17320696950/743/229842_
      24.65482295774160.025.417313.58
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-17320696950/565/231490_
      24.59520279951060.019.147638.77
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialvimeo.s
      
      0-17320696950/212/224756_
      24.73310351467260.01.346869.45
      185.243.10.159http/1.1experience-factory.com:443GET /eupen/wp-content/uploads/sites/3/2019/10/iconsocialfaceboo
      
      0-17320696950/134/220385_
      25.2720296809370.01.726719.64
      178.128.207.138http/1.
      Found on 2024-06-22 09:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069d71fdc3b

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Thursday, 20-Jun-2024 16:50:23 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 170
      Parent Server MPM Generation: 169
      Server uptime:  78 days 17 hours 30 minutes 24 seconds
      Server load: 0.57 0.60 0.69
      Total accesses: 39605678 - Total Traffic: 1207.4 GB - Total Duration: 6315486131
      CPU Usage: u710.16 s469.48 cu99456.8 cs32870.3 - 1.96% CPU load
      5.82 requests/sec - 186.1 kB/second - 32.0 kB/request - 159.459 ms/request
      7 requests currently being processed, 153 idle workers
      _________________________________________________C______________
      ___________________________________W_C_____C__________________L_
      _______W______________C_________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16918029020/852/231018_
      165.301210433660470.022.677233.39
      51.79.147.164http/1.1sesido.com:443GET /wp-content/uploads/et-fonts/Nacelle-Black.otf HTTP/1.1
      
      0-16918029020/929/240095_
      165.211280427647650.029.027228.06
      91.197.91.235h2rom1961.com:443[8/8] The timeout specified has expired
      
      0-16918029020/677/224773_
      165.5017912475418350.017.927476.36
      185.180.140.5http/1.1baraquemichel.com:443GET / HTTP/1.1
      
      0-16918029020/985/220018_
      165.43523891430808030.016.176985.84
      172.104.173.223http/1.1raumwelten.com:80POST /wp-admin/admin-ajax.php?action=startklar_drop_zone_upload
      
      0-16918029020/970/215091_
      165.05910287493200.019.166152.77
      94.102.51.95http/1.1
      
      0-16918029020/1502/230611_
      165.2123317984840.062.397199.07
      178.128.207.138http/1.1
      
      0-16918029020/1819/218703_
      165.361160289731910.077.197059.13
      185.243.10.159h2walhorn.org:443[1/1] done
      
      0-16918029020/1430/219918_
      165.3910156316210890.034.656576.53
      31.43.191.220http/1.1baraquemichel.com:443GET / HTTP/1.1
      
      0-16918029020/953/231599_
      165.47190383837580.023.217497.60
      66.249.70.200http/1.1experience-factory.com:443GET /wp-content/uploads/sites/3/2022/07/pierrot-jordan-640x375.
      
      0-16918029020/1716/223102_
      165.291280253202790.036.606555.39
      185.243.10.159h2schnoor.de:443[1/1] done
      
      0-16918029020/1125/222787_
      165.46370297118050.059.726968.41
      138.201.192.206http/1.1rom1961.com:443HEAD /de/ HTTP/1.1
      
      0-16918029020/582/219436_
      165.1630298311970.018.497005.42
      178.128.207.138h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-16918029020/1122/226693_
      165.231170311930520.019.646600.47
      51.79.147.164http/1.1sesido.com:80GET / HTTP/1.1
      
      0-16918029020/2246/239784_
      165.39950396904080.073.137719.59
      18.193.121.195http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-16918029020/893/222572_
      165.37930309615460.022.036378.77
      66.249.70.136http/1.1living-rom.com:443GET /robots.txt HTTP/1.1
      
      0-16918029020/1145/218425_
      165.5310314150650.031.636811.22
      178.128.207.138http/1.1ruboftp2.pixelbar.be:443GET / HTTP/1.1
      
      0-16918029020/1291/222150_
      165.12160298546060.067.447011.66
      80.82.78.133http/1.1
      
      0-16918029020/941/216418_
      165.33119243303338690.017.737105.23
      185.243.10.159h2tn3.pixelbar.be:443[1/1] done
      
      0-16918029020/3088/224633_
      165.41600286437970.099.007175.72
      31.43.191.220http/1.1baraquemichel.com:80POST / HTTP/1.1
      
      0-16918029020/1734/225682_
      165.291270271899350.031.007339.71
      185.243.10.159http/1.1sergeprinz.be:80GET / HTTP/1.1
      
      0-16918029020/1333/219697_
      165.09271343429920.029.636709.29
      91.182.123.248h2rom1961.com:443[1/1] The timeout specified has expired
      
      0-16918029020/1026/214449_
      165.08630288993890.061.366560.30
      109.89.249.21h2experience-factory.com:443[0/0] Software caused connection abort
      
      0-16918029020/1635/227651_
      165.11142221385477050.032.176812.52
      42.104.152.16h2
      Found on 2024-06-20 14:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa06954f0b985

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Tuesday, 18-Jun-2024 06:54:04 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 164
      Parent Server MPM Generation: 163
      Server uptime:  76 days 7 hours 34 minutes 4 seconds
      Server load: 0.70 0.49 0.45
      Total accesses: 38280131 - Total Traffic: 1167.7 GB - Total Duration: 6083668115
      CPU Usage: u418.52 s363.47 cu95514.4 cs31661.1 - 1.94% CPU load
      5.81 requests/sec - 185.7 kB/second - 32.0 kB/request - 158.925 ms/request
      12 requests currently being processed, 148 idle workers
      ______________________________________________________WK__L__W_C
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................_____________________K_____K____
      ................................................................
      ................................C_C_W___________________________
      K___C___________________________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16314797690/554/223610_
      43.115612423857770.029.427087.43
      66.249.66.9http/1.1baraquemichel.com:443GET /wp-content/themes/picante/js/swiper.min.js?_=1718683200020
      
      0-16314797690/127/234400_
      42.831950417413220.04.097078.73
      91.92.254.72http/1.1rentmeister.be:80GET /WSOEnigma.php HTTP/1.1
      
      0-16314797690/127/219221_
      43.14331910453240830.04.187261.69
      45.195.204.97http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-16314797690/148/212624_
      42.521700421267210.02.446776.27
      94.102.51.144http/1.1
      
      0-16314797690/164/209357_
      43.2400274151260.01.825991.88
      139.162.155.225http/1.1ruboftp2.pixelbar.be:443GET /v2/_catalog HTTP/1.1
      
      0-16314797690/159/224088_
      42.471880307781990.02.586970.95
      178.38.158.48h2linnich-apotheke.de:443[0/0] The timeout specified has expired
      
      0-16314797690/247/210634_
      42.871560277393870.017.936707.57
      66.249.66.42http/1.1sesido.com:80GET / HTTP/1.1
      
      0-16314797690/358/213580_
      43.08872302572270.03.516385.30
      185.243.10.159http/1.1m2p.net:443POST /de/wp-cron.php?doing_wp_cron=1718686356.90929603576660156
      
      0-16314797690/369/226391_
      43.18150372994980.06.407392.19
      138.201.192.206http/1.1rom1961.com:443HEAD /de/ HTTP/1.1
      
      0-16314797690/239/216491_
      42.861920242013430.03.606379.45
      138.201.37.80http/1.1living-rom.com:80HEAD / HTTP/1.1
      
      0-16314797690/153/217764_
      42.591021948283213310.02.526794.42
      31.43.191.220http/1.1
      
      0-16314797690/145/214233_
      43.1930283931950.02.106842.28
      20.171.80.143http/1.1aurere.be:80GET /sites/default/files/ HTTP/1.1
      
      0-16314797690/355/220331_
      43.1911831300984260.019.156404.88
      216.144.248.27http/1.1m2p.net:443HEAD / HTTP/1.1
      
      0-16314797690/159/232397_
      42.88136337385503370.03.447486.89
      138.201.53.248http/1.1linnich-apotheke.de:443GET /wp-cms/comments/feed/ HTTP/1.1
      
      0-16314797690/150/216571_
      42.961171731296970480.04.216217.63
      178.128.79.56http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-16314797690/446/210246_
      43.2300296889690.024.126575.87
      139.162.155.225http/1.1ruboftp2.pixelbar.be:443GET / HTTP/1.1
      
      0-16314797690/137/216029_
      43.1791289775840.02.206817.34
      66.249.66.202http/1.1sesido.com:443GET /wp-content/plugins/pixelbar-wpml-country/assets/css/pix-la
      
      0-16314797690/131/209262_
      42.901220292973700.01.826940.94
      66.249.66.22http/1.1rom1961.com:443GET /wp-content/plugins/pixelbar-wpml-country/assets/images/fr.
      
      0-16314797690/508/214929_
      42.9510612276296390.06.776903.08
      66.249.66.201http/1.1sesido.com:443GET /wp-content/themes/Divi/core/admin/fonts/modules/all/module
      
      0-16314797690/231/217504_
      43.08746254344480.09.407112.60
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-16314797690/174/212830_
      43.13335324333812870.02.846456.92
      17.241.219.219http/1.1rom1961.com:443GET /en/haendler/dealer-sommerlad-giessen/,1709526628 HTTP/1.1
      
      0-16314797690/263/208644_
      42.9799783276893380.02.426352.09
      17.241.227.137http/1.1soptimbc.de:443GET /kommunalewaermeplanung-20-09-2022/,1713213427 HTTP/1.1
      
      
      Found on 2024-06-18 04:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa0696595eac5

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Sunday, 16-Jun-2024 06:36:27 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 157
      Parent Server MPM Generation: 156
      Server uptime:  74 days 7 hours 16 minutes 27 seconds
      Server load: 0.24 0.28 0.22
      Total accesses: 37518079 - Total Traffic: 1142.8 GB - Total Duration: 5977026554
      CPU Usage: u382.1 s346.87 cu93315.8 cs30951.1 - 1.95% CPU load
      5.84 requests/sec - 186.7 kB/second - 31.9 kB/request - 159.311 ms/request
      10 requests currently being processed, 118 idle workers
      ________C_________W___K_________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___________L____________________................................
      ................................_R_____________________________C
      _____CK_____________C______K____................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15612135780/214/219406_
      40.181461417872370.03.526940.93
      52.167.144.180h2fabianerler.com:443[1/1] done
      
      0-15612135780/201/230725_
      40.211371002412113260.01.946840.74
      121.237.36.29http/1.1m2p.net:443GET / HTTP/1.1
      
      0-15612135780/137/214856_
      40.152030442195450.011.777162.79
      209.38.22.182http/1.1aurere.be:80GET /.git/config HTTP/1.1
      
      0-15612135780/299/209384_
      40.28170415187430.06.426692.83
      195.242.102.131http/1.1berndwertz.be:80POST /de/xmlrpc.php HTTP/1.1
      
      0-15612135780/103/205545_
      39.96775269351000.03.775856.72
      31.43.191.220http/1.1
      
      0-15612135780/177/221520_
      40.29121302228510.02.206894.93
      89.58.55.156http/1.1rom1961.com:443GET /wp-content/plugins/supreme-modules-pro-for-divi/includes/m
      
      0-15612135780/580/206131_
      40.093741265825060.021.556445.13
      157.245.113.227h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-15612135780/151/211545_
      40.2840123285800310.04.366346.76
      54.36.232.187http/1.1rom1961.com:443GET /wp-content/uploads/2024/02/rom1961_COSMO_Detail_Kopfstuetz
      
      0-15612135781/270/221293C
      40.3210367614181.430.777158.59
      157.245.113.227http/1.1ruboftp2.pixelbar.be:443GET /about HTTP/1.1
      
      0-15612135780/112/212773_
      39.9861272235397090.02.136287.62
      31.43.191.220http/1.1
      
      0-15612135780/301/214452_
      40.132161277687120.06.976726.25
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-15612135780/106/211073_
      39.17252279326430.04.006740.88
      20.207.69.39http/1.1
      
      0-15612135780/118/216062_
      39.68226160295004600.03.886279.89
      31.43.191.220http/1.1
      
      0-15612135780/123/228768_
      40.132152378715520.03.407343.23
      66.249.66.6http/1.1strukturierter-dialog.be:80GET /wp-content/themes/enfold/js/avia-compat.js?ver=2 HTTP/1.1
      
      0-15612135780/245/212421_
      40.231041083291837840.04.346124.95
      66.249.66.44http/1.1m2p.net:443GET /industry-expertise/logistics/air-cargo-management-systems/
      
      0-15612135780/230/205944_
      40.26751292089510.06.036449.98
      185.243.10.159http/1.1m2p.net:443POST /de/wp-cron.php?doing_wp_cron=1718512512.13387894630432128
      
      0-15612135780/197/212077_
      40.25791377284198370.011.266715.15
      70.108.9.176http/1.1rom1961.com:443GET /wp-content/uploads/2024/02/rom1961_COSMO_Sofa_Stoff_grau_A
      
      0-15612135780/278/204634_
      39.6220288892140.03.346759.63
      157.245.113.227http/1.1
      
      0-15612135780/109/210529W
      40.1200270350790.01.956791.29
      157.245.113.227http/1.1ruboftp2.pixelbar.be:443GET /server-status HTTP/1.1
      
      0-15612135780/176/211743_
      40.24961247101840.01.746823.11
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-15612135780/285/207764_
      40.30110327638340.08.116342.43
      66.45.251.146http/1.1berndwertz.be:443POST /de/xmlrpc.php HTTP/1.1
      
      0-15612135780/103/207128_
      39.901120269428770.02.136314.33
      31.43.191.220http/1.1
      
      0-15612135781/116/216739K
      40.3090351763701.01.786542.82
      178.2
      Found on 2024-06-16 04:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069940ca783

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 12-Jun-2024 02:24:11 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 149
      Parent Server MPM Generation: 148
      Server uptime:  70 days 3 hours 4 minutes 11 seconds
      Server load: 0.20 0.23 0.27
      Total accesses: 35940500 - Total Traffic: 1092.7 GB - Total Duration: 5590889761
      CPU Usage: u282.68 s305.85 cu88523.4 cs29478.4 - 1.96% CPU load
      5.93 requests/sec - 189.1 kB/second - 31.9 kB/request - 155.56 ms/request
      6 requests currently being processed, 122 idle workers
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................________________________________
      ................................__C________C____________________
      _______________C________________________CK___W__________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-146-0/0/209792.
      0.0086441405590640.00.006653.80
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-146-0/0/222296.
      0.0086440397256950.00.006658.28
      35.196.21.185http/1.1rom1961.com:80GET /robots.txt HTTP/1.0
      
      0-146-0/0/205338.
      0.00864432427843230.00.006831.74
      80.82.78.133http/1.1baraquemichel.com:443GET / HTTP/1.1
      
      0-146-0/0/199367.
      0.0086441799402080910.00.006381.74
      94.102.51.95http/1.1
      
      0-146-0/0/195027.
      0.0086441796254294410.00.005525.93
      94.102.51.95http/1.1
      
      0-146-0/0/212865.
      0.008644780284882100.00.006662.09
      216.144.248.27http/1.1m2p.net:443HEAD / HTTP/1.1
      
      0-146-0/0/198961.
      0.0086440252285170.00.006198.37
      64.58.147.122h2m2p.net:443[1/1] The timeout specified has expired
      
      0-146-0/0/200444.
      0.008644244270431300.00.005884.99
      62.138.3.52http/1.1linnich-apotheke.de:443GET /wp-cms/apotheke/ HTTP/1.1
      
      0-146-0/0/212424.
      0.0086441989353188520.00.006897.42
      45.81.232.20http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-146-0/0/206357.
      0.0086441221790980.00.006069.10
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-146-0/0/205723.
      0.0086440264765510.00.006336.23
      138.201.37.80http/1.1living-rom.com:443HEAD / HTTP/1.1
      
      0-146-0/0/201503.
      0.0086442058264125390.00.006469.69
      80.82.78.133http/1.1
      
      0-146-0/0/207831.
      0.0086440280238940.00.006109.05
      51.222.253.10http/1.1despineux-karls.be:80GET /robots.txt HTTP/1.1
      
      0-146-0/0/218282.
      0.008644991361102160.00.007013.13
      118.140.206.136http/1.1baraquemichel.com:443GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.
      
      0-146-0/0/203689.
      0.008644888276038790.00.005875.91
      103.27.238.251http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-146-0/0/197586.
      0.0086441497278186040.00.006183.95
      51.89.153.66http/1.1sesido.com:443POST /de/wp-login.php HTTP/1.1
      
      0-146-0/0/204271.
      0.0086441646266233780.00.006493.23
      207.46.13.168h2vvherbesthal.be:443[1/1] done
      
      0-146-0/0/196929.
      0.0086440274209400.00.006505.94
      86.223.34.130h2rom1961.com:443[100/100] The timeout specified has expired
      
      0-146-0/0/202408.
      0.0086442034256794750.00.006597.51
      31.43.191.220http/1.1
      
      0-146-0/0/201627.
      0.0086441608232161470.00.006518.35
      94.102.51.144http/1.1
      
      0-146-0/0/199278.
      0.0086440312636440.00.006103.34
      93.221.106.25h2m2p.net:443[3/3] The timeout specified has expired
      
      0-146-0/0/196876.
      0.0086440255285660.00.006076.90
      81.247.25.220http/1.1conventsag.be:443POST /autodiscover/autodiscover.xml HTTP/1.1
      
      0-146-0/0/208812.
      0.0086440339185220.00.006268.23
      138.201.192.206http/1.1rom1961.com:443HEAD /de/ HTTP/1.1
      
      0-146-0/0/202680.
      0.00864432304564710.00.006711.75
      94.102.51.95http/1.1
      Found on 2024-06-12 00:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069bda07686

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Monday, 10-Jun-2024 21:13:49 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 145
      Parent Server MPM Generation: 144
      Server uptime:  68 days 21 hours 53 minutes 50 seconds
      Server load: 0.86 0.86 0.74
      Total accesses: 35521501 - Total Traffic: 1080.1 GB - Total Duration: 5509808692
      CPU Usage: u690.71 s449.01 cu86762.4 cs28928 - 1.96% CPU load
      5.97 requests/sec - 190.2 kB/second - 31.9 kB/request - 155.112 ms/request
      7 requests currently being processed, 153 idle workers
      C_____________________C_______________L_________________________
      _________________________________________W__________________C___
      ____________________C_______L___................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1444868861/2061/207211C
      208.5800400788031.548.446587.82
      188.166.108.93http/1.1ruboftp2.pixelbar.be:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1444868860/1349/220530_
      206.47165394393371510.048.016625.91
      91.92.250.149http/1.1linnich-apotheke.de:443GET /wp-content/themes/seotheme/db.php?u HTTP/1.1
      
      0-1444868860/1411/201194_
      206.611130423937790.077.446685.17
      138.201.192.206http/1.1rom1961.com:443HEAD /de/ HTTP/1.1
      
      0-1444868860/884/197116_
      205.331901684397841610.056.366310.11
      94.102.51.144http/1.1
      
      0-1444868860/1879/191969_
      206.44171769250128700.081.265443.44
      91.176.34.173h2rom1961.com:443[136/136] The timeout specified has expired
      
      0-1444868860/738/211073_
      206.451650280115920.014.096567.06
      91.92.250.149http/1.1linnich-apotheke.de:80GET /wp-content/themes/seotheme/db.php?u HTTP/1.1
      
      0-1444868860/1462/197088_
      206.51164721248674660.048.516138.70
      182.43.230.63http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-1444868860/617/198800_
      206.611283266295520.06.785858.70
      185.243.10.159http/1.1soptimbc.de:443POST /wp-cron.php?doing_wp_cron=1718046701.54638290405273437500
      
      0-1444868860/1454/210127_
      206.441871150348921130.042.276827.01
      52.201.7.75http/1.1m2p.net:443GET /blog/careers/senior-consultant-crew-management/ HTTP/1.1
      
      0-1444868860/1612/203699_
      207.4868670218139210.0122.956006.56
      91.176.34.173h2rom1961.com:443[153/153] The timeout specified has expired
      
      0-1444868860/2038/203659_
      206.45181836260150330.0145.536288.86
      165.232.165.110http/1.1soptimbc.de:443GET /wp-json/wp/v2/users/ HTTP/1.1
      
      0-1444868860/1226/199291_
      206.57145736260052880.021.516420.60
      51.81.223.134http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-1444868860/1547/205528_
      205.4882529272963690.022.936052.46
      31.43.191.220http/1.1
      
      0-1444868860/1319/216067_
      207.98381155356608400.048.426925.24
      91.176.34.173h2rom1961.com:443[124/124] The timeout specified has expired
      
      0-1444868860/1654/200343_
      208.551150271891210.060.085804.27
      35.240.108.172http/1.1cam.ternell.be:443GET /webcam.jpg HTTP/1.1
      
      0-1444868860/1734/194421_
      205.25571077274632610.045.546120.67
      79.220.107.42h2baraquemichel.com:443[1/1] The timeout specified has expired
      
      0-1444868860/2778/201540_
      207.92430257769330.058.466377.58
      66.249.70.141http/1.1fabianerler.com:443GET /robots.txt HTTP/1.1
      
      0-1444868860/1066/193869_
      206.48164385269085160.021.066415.46
      91.92.250.149http/1.1linnich-apotheke.de:443GET /plugins/content/apismtp/apismtp.php?test=hello HTTP/1.1
      
      0-1444868860/2230/195770_
      207.1393903251600580.048.596515.19
      52.201.7.75http/1.1m2p.net:443GET /industry-expertise/logistics/ HTTP/1.1
      
      0-1444868860/1348/199345_
      206.57152827227503130.020.456469.77
      178.128.79.56http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-1444868860/2182/196366_
      206.581180306365220.070.096014.38
      91.176.34.173h2rom1961.com:443[1/1] The timeout specified has expired
      
      0-1444868860/1650/195474_
      208.5452250845790.070.796044.62
      84.168.43.6h2rom196
      Found on 2024-06-10 19:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa06959fe4cd5

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Saturday, 08-Jun-2024 18:58:56 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 141
      Parent Server MPM Generation: 140
      Server uptime:  66 days 19 hours 38 minutes 56 seconds
      Server load: 0.80 0.68 0.66
      Total accesses: 34787524 - Total Traffic: 1057.5 GB - Total Duration: 5384891688
      CPU Usage: u477.71 s368.01 cu84798.1 cs28307.7 - 1.97% CPU load
      6.03 requests/sec - 192.1 kB/second - 31.9 kB/request - 154.794 ms/request
      10 requests currently being processed, 118 idle workers
      ___C____________W_______________________________C__C________K___
      _____________K_____K________________________K__C__C_____________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1402426220/1216/201249_
      93.690638393272400.017.976396.09
      139.59.136.184http/1.1
      
      0-1402426220/725/215801_
      93.8715609386403050.064.276508.56
      34.74.41.71http/1.1conventsag.be:443GET /robots.txt HTTP/1.0
      
      0-1402426220/890/196923_
      93.8026704415871840.027.696427.22
      185.243.10.159h2sesido.com:443[1/1] done
      
      0-1402426221/408/193125C
      93.9300391191891.49.286210.30
      139.59.136.184http/1.1ruboftp2.pixelbar.be:443GET /about HTTP/1.1
      
      0-1402426220/1151/186688_
      93.8812581242768880.020.005224.64
      34.74.41.71http/1.1conventsag.be:443GET / HTTP/1.0
      
      0-1402426220/832/205824_
      93.78290272057520.023.666357.79
      185.243.10.159http/1.1sergeprinz.be:80GET / HTTP/1.1
      
      0-1402426220/936/192184_
      93.75441241376060.035.066013.54
      185.243.10.159http/1.1m2p-consulting.com:443POST /wp-cron.php?doing_wp_cron=1717865891.76288390159606933593
      
      0-1402426220/1404/193263_
      93.75430258936280.052.145737.21
      185.243.10.159http/1.1m-holz.be:80GET / HTTP/1.1
      
      0-1402426220/817/204599_
      93.7546842342168020.020.186701.25
      185.243.10.159h2login-euregio.de:443[1/1] done
      
      0-1402426220/1006/198314_
      93.82230211026900.027.385823.46
      185.243.10.159h2splash-fashion.be:443[1/1] done
      
      0-1402426220/952/198071_
      93.714810250427190.057.566041.33
      185.243.10.159http/1.1kleintierpraxis.be:80GET / HTTP/1.1
      
      0-1402426220/634/194815_
      93.7811723250771870.020.396286.46
      35.87.244.168http/1.1conventsag.be:443GET /wp-json/wp/v2/pages/19 HTTP/1.1
      
      0-1402426220/626/200665_
      93.77320265229980.021.135970.61
      185.243.10.159http/1.1raumwelten.com:80GET / HTTP/1.1
      
      0-1402426220/168/211008_
      93.82223348114380.07.266788.67
      185.243.10.159h2tn1.pixelbar.be:443[1/1] done
      
      0-1402426220/537/193166_
      93.83203285260281010.023.105631.04
      185.243.10.159h2tn3.pixelbar.be:443[1/1] done
      
      0-1402426220/2047/189349_
      93.6800265707690.091.405926.83
      139.59.136.184http/1.1
      
      0-1402426220/726/194815W
      93.7000249205970.065.966204.18
      139.59.136.184http/1.1ruboftp2.pixelbar.be:443GET /server-status HTTP/1.1
      
      0-1402426220/968/189622_
      93.87180260532450.018.506296.27
      185.243.10.159http/1.1walhorn.org:80GET / HTTP/1.1
      
      0-1402426220/1351/190164_
      93.78312245586380.0128.176339.96
      185.243.10.159http/1.1aurere.be:80GET / HTTP/1.1
      
      0-1402426220/734/194386_
      93.7149451218731500.027.446345.04
      185.243.10.159h2galeriefox.com:443[1/1] done
      
      0-1402426220/592/191117_
      93.77370297855200.013.135866.95
      83.97.73.245http/1.1living-rom.com:443GET /actuator/gateway/routes HTTP/1.1
      
      0-1402426220/392/191123_
      93.8740244060150.09.525887.18
      66.249.70.129http/1.1rom1961.com:443GET /wp-content/plugins/flexstyle/functions/styles/main.css?ver
      
      0-1402426220/2130/201237_
      93.71490326138000.077.216064.44
      185.243.10.159http/1.1files.aeco.be:80GET / HTTP/1.1
      
      0-1402426220/1590/193479
      Found on 2024-06-08 17:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069d4994c83

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Thursday, 06-Jun-2024 14:55:09 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 137
      Parent Server MPM Generation: 136
      Server uptime:  64 days 15 hours 35 minutes 10 seconds
      Server load: 1.13 0.78 0.65
      Total accesses: 33958745 - Total Traffic: 1031.6 GB - Total Duration: 5252313737
      CPU Usage: u514.26 s356.24 cu82435.2 cs27579.1 - 1.99% CPU load
      6.08 requests/sec - 193.7 kB/second - 31.9 kB/request - 154.667 ms/request
      10 requests currently being processed, 150 idle workers
      _R_C__________________________________________R_____________K___
      _________________________R______________K_______________L_______
      _W________________C_________R___................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13641596230/609/193878_
      90.96980385811290.013.036220.67
      34.247.186.34http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-13641596230/601/210250R
      90.121630375625160.012.156314.07
      3.75.170.98http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-13641596230/649/189798_
      91.45531200408104840.040.446187.44
      94.102.51.95http/1.1baraquemichel.com:443POST / HTTP/1.1
      
      0-13641596231/508/188659C
      91.5000383238461.56.556097.99
      64.23.218.208http/1.1ruboftp2.pixelbar.be:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-13641596230/1070/181057_
      90.1350234223660.070.445088.02
      64.23.218.208h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-13641596230/789/199868_
      91.43671263591730.013.296198.83
      66.220.149.13h2walhorn.org:443[1/1] done
      
      0-13641596230/389/187595_
      90.96990234300110.08.205876.71
      3.79.194.34http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-13641596230/1412/187518_
      90.80115354244260030.050.655545.33
      81.243.141.60h2lentz-koonen.be:443[6/6] The timeout specified has expired
      
      0-13641596230/999/198975_
      91.4823897334303950.024.536585.13
      91.137.118.47h2soptimbc.de:443[2/2] The timeout specified has expired
      
      0-13641596230/1119/192607_
      91.4960203516190.015.825515.74
      64.23.218.208http/1.1ruboftp2.pixelbar.be:443GET / HTTP/1.1
      
      0-13641596230/1420/192897_
      91.40703242731700.061.695861.73
      81.243.174.122h2rom1961.com:443[298/298] The timeout specified has expired
      
      0-13641596230/1052/190852_
      89.931331237740670.039.246128.38
      94.102.51.144http/1.1
      
      0-13641596230/713/194788_
      91.46350257474370.018.955815.81
      162.158.87.176h2waermeplanung.nrw:443[1/1] The timeout specified has expired
      
      0-13641596230/697/199797_
      90.08410336116500.013.596610.53
      31.43.191.220http/1.1
      
      0-13641596230/531/187369_
      90.941081252700910.012.855413.51
      193.186.4.15h2schnoor.de:443[1/1] done
      
      0-13641596230/671/181951_
      91.48321258453810.010.865646.70
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1717678477.78060889244079589843
      
      0-13641596230/334/188506_
      91.42730238736480.015.946025.08
      3.69.167.144http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-13641596230/1559/183332_
      91.11801253015050.048.126124.14
      66.249.70.130http/1.1rom1961.com:443GET /wp-content/plugins/geotargetingwp/public/css/geotarget-pub
      
      0-13641596230/511/184264_
      90.891261234564680.040.926035.44
      138.201.37.80http/1.1living-rom.com:443HEAD / HTTP/1.1
      
      0-13641596230/529/189255_
      90.1340208062580.09.386140.37
      64.23.218.208h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-13641596230/564/185400_
      91.44660290620110.010.405744.57
      138.201.37.80http/1.1living-rom.com:443HEAD / HTTP/1.1
      
      0-13641596230/697/186166_
      89.50821234511770.013.505709.81
      195.25.211.250h2rom1961.com:443[0/0] The timeout specified has expired
      
      0-13641596230/703/194258_
      90.85128231724467
      Found on 2024-06-06 12:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069a3b120d3

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Tuesday, 04-Jun-2024 10:04:24 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 128
      Parent Server MPM Generation: 127
      Server uptime:  62 days 10 hours 44 minutes 24 seconds
      Server load: 1.01 1.04 0.98
      Total accesses: 33039040 - Total Traffic: 1005.3 GB - Total Duration: 5066708268
      CPU Usage: u864.26 s553.27 cu79282.9 cs26504.5 - 1.99% CPU load
      6.12 requests/sec - 195.4 kB/second - 31.9 kB/request - 153.355 ms/request
      13 requests currently being processed, 147 idle workers
      ___________________________________W________________________K_R_
      _______________CK___________K___................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................K_______C_________C_____________
      ________C______K_W________K_____................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12738396940/1502/187686_
      212.38814378978390.018.156069.42
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-12738396940/2007/204602_
      212.14420368104240.019.636107.55
      94.102.51.144http/1.1
      
      0-12738396940/1286/185459_
      212.331340401154110.021.906056.32
      3.69.167.144http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-12738396940/1738/180458_
      212.379253364535480.023.695799.83
      91.92.253.251http/1.1baraquemichel.com:443POST /xmlrpc.php HTTP/1.1
      
      0-12738396940/1699/176892_
      212.41600226139560.031.164955.50
      3.72.112.55http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-12738396940/1695/193865_
      212.361151256101610.019.566049.33
      27.254.111.205http/1.1lentz-koonen.be:443POST /xmlrpc.php HTTP/1.1
      
      0-12738396940/999/181994_
      212.351200225140520.012.895728.53
      3.75.170.98http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-12738396940/1913/181575_
      212.44290237078690.027.795373.52
      17.22.245.167http/1.1rom1961.com:443GET /wp-content/et-cache/47707/et-divi-dynamic-tb-32771-tb-1060
      
      0-12738396940/1194/192695_
      212.40640327360550.035.466441.95
      186.234.80.5http/1.1lentz-koonen.be:443POST /xmlrpc.php HTTP/1.1
      
      0-12738396940/1454/185348_
      212.55130195967480.017.325212.90
      194.127.26.74h2rom1961.com:443[1/1] The timeout specified has expired
      
      0-12738396940/2077/187867_
      212.2471272234227550.037.325716.87
      31.43.191.220http/1.1
      
      0-12738396940/1745/185895_
      212.321350226692800.039.495968.56
      3.79.167.137http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-12738396940/1455/189429_
      212.2900251004900.021.865708.22
      164.90.208.56http/1.1
      
      0-12738396940/1034/194331_
      212.195789325445230.09.976429.73
      93.199.62.127h2linnich-apotheke.de:443[0/0] The timeout specified has expired
      
      0-12738396940/1367/181396_
      212.58170245541680.039.485260.67
      91.183.89.144h2bockaufmehr.be:443[1/1] done
      
      0-12738396940/1603/176128_
      212.12410251514820.066.995471.39
      91.197.91.235h2rom1961.com:443[0/0] The timeout specified has expired
      
      0-12738396940/1476/183225_
      212.6100229789250.040.265886.77
      164.90.208.56http/1.1ruboftp2.pixelbar.be:443GET / HTTP/1.1
      
      0-12738396940/1251/177365_
      212.271320244888730.09.875970.07
      41.231.84.58h2rom1961.com:443[4/4] The timeout specified has expired
      
      0-12738396940/1767/179792_
      212.2700227624010.025.815848.25
      164.90.208.56h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-12738396940/1053/184886_
      212.341261201230090.09.546032.69
      216.244.66.229http/1.1schnoor.de:443GET /wp-content/uploads/2016/11/einfamilienhaus-in-stuttgart-1.
      
      0-12738396940/1470/178344_
      212.51180211319700.038.295617.26
      109.89.172.104h2baraquemichel.com:443[8/8] The timeout specified has expired
      
      0-12738396940/1073/180358_
      212.603617227790750.018.405565.60
      45.119.212.41http/1.1conventsag.be:443POST /wp-login.php HTTP/1.1
      
      0-12738396940/1131/188149_
      212.61003099851
      Found on 2024-06-04 08:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa0697996698e

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Sunday, 02-Jun-2024 05:31:07 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 124
      Parent Server MPM Generation: 123
      Server uptime:  60 days 6 hours 11 minutes 7 seconds
      Server load: 2.17 1.97 1.29
      Total accesses: 32063532 - Total Traffic: 977.8 GB - Total Duration: 4867916457
      CPU Usage: u385.79 s300.01 cu76989.1 cs25763.2 - 1.99% CPU load
      6.16 requests/sec - 196.9 kB/second - 32.0 kB/request - 151.821 ms/request
      12 requests currently being processed, 180 idle workers
      __________________________K_____________________________________
      ________K_CW_______C_________________________________K__________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................__K_________K___CK_______W______
      ................................___________W____________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12335818520/192/184087_
      46.56504359374118530.05.726013.78
      149.18.51.37http/1.1rom1961.com:443GET /loader.php?673435=uykyl HTTP/1.1
      
      0-12335818520/336/200448_
      46.62480361196910.06.626011.16
      20.174.8.108http/1.1cc-wertstoff.de:443POST /xmlrpc.php HTTP/1.1
      
      0-12335818520/157/181508_
      46.58620395031420.02.355930.10
      138.201.192.206http/1.1rom1961.com:443HEAD /de/ HTTP/1.1
      
      0-12335818520/211/176161_
      46.49740358613510.03.895658.63
      54.36.139.152http/1.1rom1961.com:443GET /de/ HTTP/1.1
      
      0-12335818520/139/172013_
      46.1654757220502830.02.134851.35
      167.99.182.39h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-12335818520/229/189031_
      46.5372888250447140.017.865922.87
      89.46.109.249http/1.1m2p.net:443GET / HTTP/1.1
      
      0-12335818520/120/178696_
      46.74151219032520.01.345678.81
      175.22.88.228http/1.1galeriefox.com:443GET / HTTP/1.1
      
      0-12335818520/133/176467_
      46.663772230504810.010.825242.69
      89.46.109.249http/1.1m2p.net:443GET /123.zip HTTP/1.1
      
      0-12335818520/167/188143_
      46.8101320296090.05.936289.70
      89.46.109.249http/1.1m2p.net:443GET /adminer-4.8.1-mysql-en.php HTTP/1.1
      
      0-12335818520/125/176035_
      46.51831190707200.02.095033.62
      89.46.109.249http/1.1m2p.net:443GET /adminer-4.8.1-en.php HTTP/1.1
      
      0-12335818520/178/182096_
      46.261041229502270.04.185558.23
      52.230.152.229http/1.1schnoor.de:443GET /wp-content/uploads/2016/11/favicon.ico HTTP/1.1
      
      0-12335818520/230/181795_
      46.7831050221982210.016.585874.06
      34.65.234.0http/1.1schnoor.de:443POST /wp-login.php HTTP/1.1
      
      0-12335818520/223/183162_
      46.8020245909610.014.685473.95
      138.201.192.206http/1.1rom1961.com:443HEAD /de/ HTTP/1.1
      
      0-12335818520/387/189854_
      46.55660320574670.031.996250.34
      34.172.140.6h2hans-evers.be:443[1/1] done
      
      0-12335818520/357/176350_
      46.1931170239895910.07.375076.43
      167.99.182.39h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-12335818520/310/171804_
      46.71124543245743850.04.295269.04
      149.18.51.37http/1.1rom1961.com:443GET /wp-admin.php?673435=rcrsj HTTP/1.1
      
      0-12335818520/345/179618_
      46.5177102223811740.05.825805.72
      128.199.162.132http/1.1notermans-mertens.be:80HEAD / HTTP/1.1
      
      0-12335818520/277/174512_
      46.381030238316460.04.485925.99
      54.36.139.152h2rom1961.com:443[2/2] done
      
      0-12335818520/174/175299_
      46.48741898217676700.02.055745.18
      54.36.139.152http/1.1rom1961.com:443GET /wp-json/litespeed/v1/cdn_status?_method=POST HTTP/1.1
      
      0-12335818520/123/182274_
      46.61540196292820.010.975974.27
      5.160.146.232http/1.1raumwelten.com:80POST /xmlrpc.php HTTP/1.1
      
      0-12335818520/436/174286_
      46.59590204689400.010.645488.65
      52.230.152.134http/1.1aurere.be:80GET /robots.txt HTTP/1.1
      
      0-12335818520/122/175342_
      46.72211118222052850.01.715287.40
      89.46.109.249http/1.1m2p.net:443GET / HTTP/1.1
      
      0-12335818520/126/180406_
      46.751338207926440.01.405410.16
      89.46.109.249http/1.1
      Found on 2024-06-02 03:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa06902e04f13

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Saturday, 01-Jun-2024 04:50:56 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 122
      Parent Server MPM Generation: 121
      Server uptime:  59 days 5 hours 30 minutes 56 seconds
      Server load: 0.25 0.22 0.27
      Total accesses: 31659837 - Total Traffic: 964.2 GB - Total Duration: 4812619510
      CPU Usage: u327.05 s287.88 cu75978.2 cs25426.2 - 1.99% CPU load
      6.19 requests/sec - 197.6 kB/second - 31.9 kB/request - 152.01 ms/request
      6 requests currently being processed, 154 idle workers
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................________________________________
      ___W__C_______________________________________________________K_
      ______________C_____________C______________________C____________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-119-0/0/182753.
      0.00174491371510210.00.005957.33
      138.201.37.80http/1.1living-rom.com:443HEAD / HTTP/1.1
      
      0-119-0/0/198816.
      0.00174490358450920.00.005963.78
      138.201.192.206http/1.1rom1961.com:443HEAD /de/ HTTP/1.1
      
      0-119-0/0/180450.
      0.00174490392252850.00.005845.57
      185.243.10.159h2sesido.com:443[1/1] done
      
      0-119-0/0/175345.
      0.00174490356206040.00.005640.15
      185.243.10.159h2soptimbc.de:443[1/1] done
      
      0-119-0/0/170669.
      0.00174490218398960.00.004833.04
      93.181.53.214h2linnich-apotheke.de:443[0/0] done
      
      0-119-0/0/187776.
      0.00174490247157510.00.005881.89
      31.43.191.220http/1.1
      
      0-119-0/0/177249.
      0.0017449766217103310.00.005621.81
      192.71.144.12http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-119-0/0/174394.
      0.00174494228375920.00.005134.61
      185.243.10.159http/1.1m2p.net:443POST /de/wp-cron.php?doing_wp_cron=1717192785.21841502189636230
      
      0-119-0/0/186851.
      0.00174490316987260.00.006261.85
      123.57.10.186http/1.1login-euregio.de:443POST /xmlrpc.php HTTP/1.1
      
      0-119-0/0/174727.
      0.00174490188596500.00.005012.89
      185.243.10.159h2vvherbesthal.be:443[1/1] done
      
      0-119-0/0/180784.
      0.00174491716227635200.00.005491.36
      165.227.34.107http/1.1
      
      0-119-0/0/179787.
      0.00174490218980920.00.005810.66
      165.227.34.107http/1.1
      
      0-119-0/0/181275.
      0.00174493243710830.00.005438.55
      176.9.93.83http/1.1m2p.net:443GET /de/wp-content/plugins/gravityforms/js/gravityforms.min.js?
      
      0-119-0/0/186895.
      0.0017449290317458750.00.006131.02
      185.243.10.159h2waermeplanung.nrw:443[1/1] done
      
      0-119-0/0/174175.
      0.00174490237299080.00.004975.64
      80.201.136.195h2lentz-koonen.be:443[6/6] The timeout specified has expired
      
      0-119-0/0/170279.
      0.00174491420243095170.00.005220.22
      165.227.34.107h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-119-0/0/175645.
      0.00174490221742940.00.005629.49
      165.227.34.107h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-119-0/0/172167.
      0.00174490236099780.00.005847.68
      20.174.8.108http/1.1rom1961.com:443POST /xmlrpc.php HTTP/1.1
      
      0-119-0/0/173857.
      0.00174490214633420.00.005725.97
      165.227.34.107h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-119-0/0/180406.
      0.00174494193571980.00.005895.77
      66.249.64.233http/1.1conventsag.be:443GET /wp-includes/js/wp-emoji-release.min.js?ver=6.1.6 HTTP/1.1
      
      0-119-0/0/172897.
      0.00174493202646880.00.005458.03
      66.249.64.234http/1.1conventsag.be:443GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=
      
      0-119-0/0/173383.
      0.00174490219019290.00.005169.17
      165.232.176.90http/1.1rom1961.com:443POST /xmlrpc.php HTTP/1.1
      
      0-119-0/0/179049.
      0.00174490205805460.00.005364.03
      149.255.62.6http/1.1schnoor.de:443POST /xmlrpc.php HTTP/1.1
      
      0-119-0/0/176231.
      0.00174490
      Found on 2024-06-01 02:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069c800ebdb

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Thursday, 30-May-2024 05:12:46 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 118
      Parent Server MPM Generation: 117
      Server uptime:  57 days 5 hours 52 minutes 47 seconds
      Server load: 0.53 0.47 0.44
      Total accesses: 30706223 - Total Traffic: 935.0 GB - Total Duration: 4662071557
      CPU Usage: u355.42 s278.92 cu73353.7 cs24529.7 - 1.99% CPU load
      6.21 requests/sec - 198.2 kB/second - 31.9 kB/request - 151.828 ms/request
      10 requests currently being processed, 214 idle workers
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................________________C_______________
      ______________R________________________KW____________C__________
      ____________K_______________________KK_____________________C____
      _____________________________________________________________C__
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-116-0/0/178358.
      0.00187480363520370.00.005790.71
      66.249.64.64http/1.1soptimbc.de:80GET /robots.txt HTTP/1.1
      
      0-116-0/0/194486.
      0.001874830351041580.00.005872.51
      94.102.51.144http/1.1baraquemichel.com:443GET / HTTP/1.1
      
      0-116-0/0/174449.
      0.00187480318155160.00.005698.22
      37.60.226.4http/1.1kleintierpraxis.be:80GET /phpMyAdmin-4/index.php?lang=en HTTP/1.1
      
      0-116-0/0/170696.
      0.0018748817351035960.00.005516.14
      66.249.64.76http/1.1soptimbc.de:443GET /robots.txt HTTP/1.1
      
      0-116-0/0/166951.
      0.00187481212815350.00.004728.46
      37.60.226.4http/1.1kleintierpraxis.be:80GET /_phpMyAdmin/index.php?lang=en HTTP/1.1
      
      0-116-0/0/183628.
      0.00187480241560850.00.005783.71
      81.246.102.164h2rom1961.com:443[8/8] The timeout specified has expired
      
      0-116-0/0/172347.
      0.00187480211449370.00.005493.68
      109.156.9.25h2schnoor.de:443[0/0] The timeout specified has expired
      
      0-116-0/0/170097.
      0.00187480222153860.00.004992.80
      37.60.226.4http/1.1kleintierpraxis.be:80GET /phpmyadmin2019/index.php?lang=en HTTP/1.1
      
      0-116-0/0/181783.
      0.00187480310989470.00.006158.70
      37.60.226.4http/1.1kleintierpraxis.be:80GET /sql/phpmyadmin3/index.php?lang=en HTTP/1.1
      
      0-116-0/0/170088.
      0.00187480182645650.00.004844.09
      37.60.226.4http/1.1kleintierpraxis.be:80GET /mysql/admin/index.php?lang=en HTTP/1.1
      
      0-116-0/0/177104.
      0.00187480220522780.00.005418.60
      37.60.226.4http/1.1kleintierpraxis.be:80GET /db/dbweb/index.php?lang=en HTTP/1.1
      
      0-116-0/0/174864.
      0.00187480212949190.00.005686.83
      37.60.226.4http/1.1kleintierpraxis.be:80GET /db/phpMyAdmin-5/index.php?lang=en HTTP/1.1
      
      0-116-0/0/176670.
      0.00187480236545310.00.005312.77
      213.150.169.130h2rom1961.com:443[1/1] The timeout specified has expired
      
      0-116-0/0/181002.
      0.00187482306112000.00.005957.35
      37.60.226.4http/1.1kleintierpraxis.be:80GET /phpMyAdmin-latest-english/index.php?lang=en HTTP/1.1
      
      0-116-0/0/170826.
      0.00187480231964500.00.004894.49
      37.60.226.4http/1.1kleintierpraxis.be:80GET /mysql/sqlmanager/index.php?lang=en HTTP/1.1
      
      0-116-0/0/167266.
      0.00187480237887580.00.005116.85
      37.60.226.4http/1.1kleintierpraxis.be:80GET /sql/websql/index.php?lang=en HTTP/1.1
      
      0-116-0/0/170295.
      0.00187480215845730.00.005427.47
      37.60.226.4http/1.1kleintierpraxis.be:80GET /phpMyAdmin-5.2.1-all-languages/index.php?lang=en HTTP/1.1
      
      0-116-0/0/167439.
      0.00187480230319490.00.005679.12
      37.60.226.4http/1.1kleintierpraxis.be:80GET /db/phpMyAdmin-4/index.php?lang=en HTTP/1.1
      
      0-116-0/0/169534.
      0.00187480208307200.00.005585.45
      3.72.112.55http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-116-0/0/175006.
      0.00187480186609510.00.005746.67
      37.60.226.4http/1.1kleintierpraxis.be:80GET /administrator/web/index.php?lang=en HTTP/1.1
      
      0-116-0/0/165755.
      0.00187480195778060.00.005099.97
      37.60.226.4http/1.1kleintierpraxis.be:80GET /phpmyadmin5/index.php?lang=en HTTP/1.1
      
      0-116-0/0/168462.
      0.001874818206986510.00.004947.08
      66.249.64.8http/1.1files.vimanpro.be:443GET /experience-web/Build/ex
      Found on 2024-05-30 03:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa06944add921

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 29-May-2024 07:28:59 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 116
      Parent Server MPM Generation: 115
      Server uptime:  56 days 8 hours 8 minutes 59 seconds
      Server load: 0.56 0.39 0.37
      Total accesses: 30351774 - Total Traffic: 923.8 GB - Total Duration: 4588156285
      CPU Usage: u264.75 s259.02 cu72342.9 cs24203.4 - 1.99% CPU load
      6.24 requests/sec - 199.0 kB/second - 31.9 kB/request - 151.166 ms/request
      9 requests currently being processed, 119 idle workers
      ______________________C__K______C______________________R________
      __C___K___________________________C_K_____W_____________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11530926300/92/176980_
      26.40341210361929260.01.265744.20
      185.243.10.159h2bockaufmehr.be:443[1/1] done
      
      0-11530926300/103/193958_
      26.6500349456120.01.855866.58
      206.189.19.19http/1.1ruboftp2.pixelbar.be:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-11530926300/248/173056_
      26.43150317079800.02.905637.17
      66.249.70.3http/1.1sesido.com:443GET /de/ HTTP/1.1
      
      0-11530926300/75/169433_
      26.569947344911170.05.515463.55
      185.243.10.159h2schnoor.de:443[1/1] done
      
      0-11530926300/72/166196_
      26.5660211143870.01.394695.95
      185.243.10.159http/1.1sesido.com:80GET / HTTP/1.1
      
      0-11530926300/260/182712_
      26.52230240037450.05.095770.47
      185.243.10.159h2m2p.net:443[1/1] done
      
      0-11530926300/226/170907_
      26.55112209742570.01.655459.13
      194.187.251.155h2rom1961.com:443[1/1] done
      
      0-11530926300/74/167924_
      26.37360221033130.01.214895.07
      185.243.10.159h2baraquemichel.com:443[1/1] done
      
      0-11530926300/92/181057_
      26.40320309852350.01.276141.18
      185.243.10.159http/1.1cc-wertstoff.de:80GET / HTTP/1.1
      
      0-11530926300/90/169417_
      26.5222420181579200.01.894825.50
      185.243.10.159http/1.1never-stop-fighting.be:80GET / HTTP/1.1
      
      0-11530926300/74/176056_
      26.3934421219668390.00.645399.51
      185.243.10.159h2berndwertz.be:443[3/3] done
      
      0-11530926300/79/173109_
      26.43290210674070.01.015634.80
      185.243.10.159http/1.1files.aeco.be:80GET / HTTP/1.1
      
      0-11530926300/103/174378_
      26.19161186235237210.01.155232.80
      31.43.191.220http/1.1
      
      0-11530926300/78/180154_
      26.45280304631800.01.055933.43
      185.243.10.159h2galeriefox.com:443[1/1] done
      
      0-11530926300/80/169870_
      26.5590230698860.01.494875.86
      185.243.10.159http/1.1schnoor.de:80GET / HTTP/1.1
      
      0-11530926300/77/166241_
      26.41322234332200.00.875040.33
      185.243.10.159h2cc-wertstoff.de:443[1/1] done
      
      0-11530926300/481/169212_
      26.48250214592240.018.105411.86
      185.243.10.159http/1.1login-euregio.de:80GET / HTTP/1.1
      
      0-11530926300/285/165809_
      26.3000228320870.08.255623.85
      206.189.19.19http/1.1
      
      0-11530926300/106/168563_
      26.45284206880120.05.315558.96
      185.243.10.159http/1.1kleintierpraxis.be:80GET / HTTP/1.1
      
      0-11530926300/356/173765_
      26.2910184919340.011.245705.91
      206.189.19.19h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-11530926300/66/164505_
      26.55110194838940.00.775069.34
      127.0.0.1http/1.1ruboftp2.pixelbar.be:80GET / HTTP/1.1
      
      0-11530926300/135/167392_
      26.47272991205203700.01.524931.93
      185.243.10.159h2lentz-koonen.be:443[1/1] done
      
      0-11530926301/277/171599C
      26.6700197617831.510.505214.29
      206.189.19.19http/1.1ruboftp2.pixelbar.be:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-11530926300/98/169116_
      26.6400254926340.04.275429.58
      206.189.19.19
      Found on 2024-05-29 05:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa0699a465b8c

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Tuesday, 28-May-2024 05:58:38 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 114
      Parent Server MPM Generation: 113
      Server uptime:  55 days 6 hours 38 minutes 38 seconds
      Server load: 0.27 0.34 0.40
      Total accesses: 30003720 - Total Traffic: 913.0 GB - Total Duration: 4511268389
      CPU Usage: u340.22 s277.18 cu71190 cs23826.3 - 2% CPU load
      6.28 requests/sec - 200.5 kB/second - 31.9 kB/request - 150.357 ms/request
      10 requests currently being processed, 214 idle workers
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................__________________________C_____
      _____________________K___W_________K____________________________
      ____________________________CK_________________________W_____C__
      _____________C__________K_______________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-111-0/0/175334.
      0.00215100359904590.00.005701.82
      185.206.225.59h2rom1961.com:443[1/1] done
      
      0-111-0/0/192975.
      0.00215103663347935430.00.005840.08
      185.243.10.159h2schnoor.de:443[1/1] done
      
      0-111-0/0/171785.
      0.00215100315467260.00.005617.10
      114.119.128.35http/1.1living-rom.com:443GET /livingrom/products/material-pages/material-tiles/WE_Wemble
      
      0-111-0/0/169050.
      0.00215100343444980.00.005451.74
      208.77.22.212h2rom1961.com:443[1/1] done
      
      0-111-0/0/165576.
      0.00215100209686670.00.004684.46
      94.102.51.144http/1.1
      
      0-111-0/0/181827.
      0.00215101238365850.00.005751.73
      185.243.10.159http/1.1aurere.be:80GET / HTTP/1.1
      
      0-111-0/0/170109.
      0.00215100208289060.00.005445.35
      185.243.10.159http/1.1walhorn.net:80GET / HTTP/1.1
      
      0-111-0/0/166668.
      0.00215100219667330.00.004865.33
      90.120.172.168h2rom1961.com:443[270/270] The timeout specified has expired
      
      0-111-0/0/180120.
      0.00215102308657910.00.006066.39
      185.243.10.159http/1.1tn3.pixelbar.be:443POST /wp-cron.php?doing_wp_cron=1716847040.74645209312438964843
      
      0-111-0/0/168897.
      0.0021510383180255660.00.004818.50
      138.197.102.200http/1.1berndwertz.be:443GET /backup/?hj=83u HTTP/1.1
      
      0-111-0/0/175366.
      0.0021510875218390240.00.005339.08
      39.105.205.117http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-111-0/0/172282.
      0.00215100209540990.00.005574.99
      72.14.201.12h2m2p.net:443[1/1] done
      
      0-111-0/0/173533.
      0.00215101233830460.00.005203.48
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1716847093.94461297988891601562
      
      0-111-0/0/179612.
      0.00215101303206790.00.005925.01
      185.243.10.159http/1.1sesido.com:443POST /wp-cron.php?doing_wp_cron=1716847117.89365601539611816406
      
      0-111-0/0/168513.
      0.00215100227147630.00.004851.46
      94.102.51.95http/1.1
      
      0-111-0/0/165200.
      0.00215100232820450.00.005003.69
      80.82.78.133http/1.1
      
      0-111-0/0/167649.
      0.0021510932213529290.00.005375.75
      34.139.64.169http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-111-0/0/164687.
      0.00215100226430450.00.005590.27
      185.243.10.159http/1.1sesido.com:80GET / HTTP/1.1
      
      0-111-0/0/167204.
      0.00215101814205498150.00.005513.67
      92.205.19.74http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-111-0/0/173031.
      0.002151045183407880.00.005685.90
      216.144.248.27http/1.1m2p.net:443HEAD / HTTP/1.1
      
      0-111-0/0/163874.
      0.00215101065193111190.00.005046.92
      185.243.10.159h2soptimbc.de:443[1/1] done
      
      0-111-0/0/166903.
      0.00215100204073340.00.004922.38
      31.43.191.220http/1.1
      
      0-111-0/0/170210.
      0.00215100196336600.00.005151.16
      114.119.131.181http/1.1notermans-mertens.be:80GET /robots.txt HTTP/1.1
      
      0-111-0/0/168379.
      0.00215101253242950.00.005416.43
      138.201.192.206http/1.1rom1961
      Found on 2024-05-28 03:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069b3120900

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Monday, 27-May-2024 08:03:47 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 112
      Parent Server MPM Generation: 111
      Server uptime:  54 days 8 hours 43 minutes 47 seconds
      Server load: 0.41 0.48 0.53
      Total accesses: 29654544 - Total Traffic: 903.0 GB - Total Duration: 4441188224
      CPU Usage: u400.12 s288.38 cu70098.4 cs23479.4 - 2.01% CPU load
      6.31 requests/sec - 201.6 kB/second - 31.9 kB/request - 149.764 ms/request
      9 requests currently being processed, 119 idle workers
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___R______C___C______L________________________K_________________
      ______________________C______W___________C___R__________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-109-0/0/173286.
      0.00290191049357166220.00.005651.81
      34.73.176.76http/1.1m2p.net:443GET /insights/page/2/ HTTP/1.0
      
      0-109-0/0/191792.
      0.0029019862345120710.00.005816.88
      34.73.176.76http/1.1m2p.net:443GET /?p=329 HTTP/1.0
      
      0-109-0/0/168566.
      0.0029019975312511260.00.005559.61
      34.73.176.76http/1.1m2p.net:443GET /services/digitalization/advanced-data-strategy/ HTTP/1.0
      
      0-109-0/0/166970.
      0.002901944340834400.00.005334.56
      62.138.2.14http/1.1schnoor.de:443GET /wp-content/uploads/2020/08/schnoor-1910106-newsletter_prin
      
      0-109-0/0/163702.
      0.0029019724206863720.00.004633.83
      34.73.176.76http/1.1m2p.net:443GET /?p=186 HTTP/1.0
      
      0-109-0/0/180209.
      0.0029019903233532760.00.005719.50
      34.73.176.76http/1.1m2p.net:443GET /?p=1011852 HTTP/1.0
      
      0-109-0/0/168303.
      0.00290191350205683580.00.005400.08
      34.73.176.76http/1.1m2p.net:443GET /services/project-management/change-management/ HTTP/1.0
      
      0-109-0/0/163044.
      0.00290191216729890.00.004699.03
      52.167.144.233h2m2p.net:443[1/1] done
      
      0-109-0/0/177120.
      0.0029019940306143850.00.005990.77
      34.73.176.76http/1.1m2p.net:443GET /services/ HTTP/1.0
      
      0-109-0/0/167513.
      0.0029019931176994110.00.004783.79
      34.73.176.76http/1.1m2p.net:443GET /industry-expertise/airport/airport-commissioning/ HTTP/1.0
      
      0-109-0/0/173612.
      0.0029019903216071710.00.005286.83
      34.73.176.76http/1.1m2p.net:443GET /?p=1009885 HTTP/1.0
      
      0-109-0/0/168550.
      0.0029019810206487880.00.005452.18
      34.73.176.76http/1.1m2p.net:443GET /?p=1009455 HTTP/1.0
      
      0-109-0/0/171937.
      0.00290191146231416020.00.005163.52
      34.73.176.76http/1.1m2p.net:443GET /services/project-management/project-portfolio-management/ 
      
      0-109-0/0/176943.
      0.0029019917300434420.00.005848.39
      34.73.176.76http/1.1m2p.net:443GET /?p=121 HTTP/1.0
      
      0-109-0/0/166646.
      0.0029019969224692160.00.004807.43
      34.73.176.76http/1.1m2p.net:443GET /industry-expertise/public-sector/security-video-surveillan
      
      0-109-0/0/163827.
      0.00290190229778480.00.004966.79
      80.82.78.133http/1.1
      
      0-109-0/0/166272.
      0.0029019869210590230.00.005349.26
      34.73.176.76http/1.1m2p.net:443GET /?p=1011611 HTTP/1.0
      
      0-109-0/0/162782.
      0.0029019911223761850.00.005561.43
      34.73.176.76http/1.1m2p.net:443GET /industry-expertise/ HTTP/1.0
      
      0-109-0/0/165926.
      0.002901930202759400.00.005490.17
      94.102.51.144http/1.1baraquemichel.com:443GET / HTTP/1.1
      
      0-109-0/0/171599.
      0.0029019820180760590.00.005660.58
      34.73.176.76http/1.1m2p.net:443GET /?p=1010325 HTTP/1.0
      
      0-109-0/0/161706.
      0.00290191113189204650.00.004991.83
      34.73.176.76http/1.1m2p.net:443GET /industry-expertise/airport/workforce-planning/ HTTP/1.0
      
      0-109-0/0/165640.
      0.0029019990200395270.00.004900.72
      34.73.176.76http/1.1m2p.net:443GET /awards-recognitions/ HTTP/1.0
      
      0-109-0/0/168502.
      0.0029019996193494180.00.005129.04
      34.73.176.76http/1.1m2p.net:443GET /indus
      Found on 2024-05-27 06:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069174cb5e1

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Sunday, 26-May-2024 22:45:15 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 110
      Parent Server MPM Generation: 109
      Server uptime:  53 days 23 hours 25 minutes 15 seconds
      Server load: 0.26 0.35 0.44
      Total accesses: 29583002 - Total Traffic: 900.8 GB - Total Duration: 4422609667
      CPU Usage: u358.74 s293.09 cu69860.2 cs23396 - 2.01% CPU load
      6.34 requests/sec - 202.5 kB/second - 31.9 kB/request - 149.498 ms/request
      11 requests currently being processed, 117 idle workers
      ________________________KC_____W__________________K_____K_______
      ____________________C__KC_____________________K_____C______K____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10927858240/866/173253_
      66.041351357063670.024.515651.10
      74.125.151.130http/1.1rom1961.com:443GET /be_fr/produits/ HTTP/1.1
      
      0-10927858240/1050/191509_
      65.45950344936400.023.305810.65
      94.102.51.144http/1.1
      
      0-10927858240/1508/168540_
      65.972060312463550.027.505558.67
      64.226.65.160http/1.1cam.ternell.be:443GET /login.action HTTP/1.1
      
      0-10927858240/809/166944_
      65.972060340792120.09.365333.52
      64.226.65.160http/1.1cam.ternell.be:443GET /.git/config HTTP/1.1
      
      0-10927858240/363/163432_
      66.031770206630850.022.624623.77
      167.94.138.49http/1.1aurere.be:80GET /img/apple-touch-icon-72x72-precomposed.png HTTP/1.1
      
      0-10927858240/362/180022_
      66.001990233458480.023.265671.72
      84.17.49.69http/1.1rom1961.com:443GET / HTTP/1.0
      
      0-10927858240/1329/168141_
      66.031660205557610.050.125399.32
      167.94.138.49http/1.1aurere.be:80GET /img/apple-touch-icon-120x120-precomposed.png HTTP/1.1
      
      0-10927858240/843/162491_
      66.211201216539090.010.774667.30
      185.243.10.159http/1.1baraquemichel.com:443POST /wp-cron.php?doing_wp_cron=1716756194.96930408477783203125
      
      0-10927858240/829/177096_
      66.40101305968170.030.315990.30
      185.104.184.43h2rom1961.com:443[1/1] done
      
      0-10927858240/901/167488_
      66.30770176630530.040.674783.05
      92.101.18.93http/1.1baraquemichel.com:80GET / HTTP/1.1
      
      0-10927858240/568/173585_
      65.85595215940230.012.245286.24
      80.82.78.133http/1.1
      
      0-10927858240/834/168493_
      65.5500206326450.024.175447.46
      139.162.141.82h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-10927858240/218/171912_
      66.37140231351190.09.655162.86
      211.149.168.56http/1.1living-rom.com:443GET / HTTP/1.1
      
      0-10927858240/693/176863_
      66.15126860300322550.050.955844.23
      34.65.234.0http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-10927858240/335/166613_
      66.021831224554520.010.454807.03
      167.94.138.49http/1.1aurere.be:80GET /img/favicon.ico HTTP/1.1
      
      0-10927858240/859/163608_
      66.32631229575970.051.764955.68
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-10927858240/868/166246_
      66.30751895210419340.020.355348.84
      74.125.151.128http/1.1rom1961.com:443POST /wp-admin/admin-ajax.php?lang=be_fr HTTP/1.1
      
      0-10927858240/605/162738_
      65.97016223632900.014.615560.91
      139.162.141.82http/1.1
      
      0-10927858240/736/165900_
      66.32751202560070.059.265489.27
      185.243.10.159http/1.1baraquemichel.com:443POST /wp-cron.php?doing_wp_cron=1716756239.67655205726623535156
      
      0-10927858240/724/171567_
      66.3525686180515350.06.475660.19
      79.232.63.50http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-10927858240/553/161561_
      66.33570188901270.020.414990.11
      151.106.11.188http/1.1living-rom.com:443GET / HTTP/1.0
      
      0-10927858240/1555/165581_
      66.34480200287380.0148.024894.38
      185.104.184.43h2rom1961.com:443[1/1] done
      
      0-10927858240/422/168358_
      65.741391052193104360.017.485128.13
      205.210.31.253<
      Found on 2024-05-26 20:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069be5d4e83

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Saturday, 25-May-2024 21:37:44 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 108
      Parent Server MPM Generation: 107
      Server uptime:  52 days 22 hours 17 minutes 44 seconds
      Server load: 0.57 1.14 0.98
      Total accesses: 29189834 - Total Traffic: 887.4 GB - Total Duration: 4372138215
      CPU Usage: u537.73 s356.28 cu68649 cs22980.4 - 2.02% CPU load
      6.38 requests/sec - 203.5 kB/second - 31.9 kB/request - 149.783 ms/request
      9 requests currently being processed, 183 idle workers
      _______________________________R_______________C_______C________
      _______________W_____________C______C__________W________________
      _________________________C__________________R___________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10726624610/35/172305_
      15.4480365356549920.00.555623.70
      185.243.10.159h2vvherbesthal.be:443[1/1] done
      
      0-10726624610/238/190414_
      15.39900343916540.04.815786.66
      185.243.10.159h2rom1961.com:443[2/2] done
      
      0-10726624610/229/166970_
      15.48701311947880.04.265518.69
      222.211.73.130http/1.1rom1961.com:443GET /de/ HTTP/1.1
      
      0-10726624610/77/165542_
      15.3697313340146930.00.635313.56
      185.122.144.171http/1.1strukturierter-dialog.be:80GET /wp-json/wp/v2/pages/15 HTTP/1.1
      
      0-10726624610/29/162464_
      15.47760206016010.00.624588.22
      162.0.213.193http/1.1lentz-koonen.be:443POST /xmlrpc.php HTTP/1.1
      
      0-10726624610/34/179558_
      15.341020232628140.00.325644.72
      185.243.10.159h2m2p-consulting.com:443[1/1] done
      
      0-10726624610/403/166772_
      15.35101323204766420.011.925348.56
      185.122.144.171http/1.1strukturierter-dialog.be:80GET /wp-json/wp/v2/posts/1494 HTTP/1.1
      
      0-10726624610/43/161091_
      15.247844215994950.00.584648.44
      80.82.78.133http/1.1
      
      0-10726624610/71/175798_
      15.5700304854730.00.625950.60
      142.93.129.190http/1.1ruboftp2.pixelbar.be:443GET /v2/_catalog HTTP/1.1
      
      0-10726624610/144/166433_
      15.37910176103310.03.184740.75
      138.201.192.206http/1.1rom1961.com:443HEAD /de/ HTTP/1.1
      
      0-10726624610/57/172963_
      15.20861215529050.00.615272.75
      164.90.228.79h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-10726624610/27/167472_
      15.39881205497280.00.235419.22
      185.243.10.159h2schnoor.de:443[1/1] done
      
      0-10726624610/324/171641_
      15.351014599230616650.05.645151.74
      185.243.10.159h2m2p.net:443[1/1] done
      
      0-10726624610/281/175810_
      15.50500299300340.02.145747.26
      192.250.239.174http/1.1rom1961.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10726624610/29/165972_
      15.52452223613760.00.244790.88
      185.243.10.159http/1.1m2p.net:443POST /de/wp-cron.php?doing_wp_cron=1716665819.08293604850769042
      
      0-10726624610/71/162439_
      15.43810228832840.00.904898.54
      185.243.10.159http/1.1strukturierter-dialog.be:80GET / HTTP/1.1
      
      0-10726624610/30/165312_
      15.19860209285590.00.655326.39
      164.90.228.79h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-10726624610/47/162092_
      15.55171222642690.00.865545.82
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1716665847.20220303535461425781
      
      0-10726624610/322/164902_
      15.4381597201936430.013.755425.28
      164.90.228.79http/1.1cc-wertstoff.de:443GET /about HTTP/1.1
      
      0-10726624610/35/170695_
      15.4677277179660820.00.505650.40
      185.243.10.159h2walhorn.org:443[1/1] done
      
      0-10726624610/82/160392_
      15.54340188321230.01.704945.45
      45.79.52.194http/1.1soptimbc.de:443POST /xmlrpc.php HTTP/1.1
      
      0-10726624610/30/163953_
      15.3300199631040.00.384743.84
      142.93.129.190http/1.1
      
      0-10726624610/683/167671_
      15.43800192576380.015.365103.71
      185.243.10.159http/1.1tn3.pixelbar.be:80GET / HTTP/1.1
      
      0-10
      Found on 2024-05-25 19:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa0695aff341b

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Friday, 24-May-2024 20:57:38 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 106
      Parent Server MPM Generation: 105
      Server uptime:  51 days 21 hours 37 minutes 38 seconds
      Server load: 0.54 0.65 0.73
      Total accesses: 28822570 - Total Traffic: 875.4 GB - Total Duration: 4314246169
      CPU Usage: u300.62 s265.15 cu67896.9 cs22740.3 - 2.03% CPU load
      6.43 requests/sec - 204.7 kB/second - 31.8 kB/request - 149.683 ms/request
      12 requests currently being processed, 116 idle workers
      _____C________K__________________K__________K________C__________
      ___C_____K_____________W_____W____________________________C__LC_
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10525074180/1272/170112_
      122.1978753353571680.020.155566.07
      185.243.10.159h2m2p.net:443[1/1] done
      
      0-10525074180/1261/188500_
      122.154754337050720.036.615742.65
      167.99.182.39h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-10525074180/1092/162060_
      122.23620309215320.068.765277.75
      34.78.7.197http/1.1m2p.net:80GET /robots.txt HTTP/1.1
      
      0-10525074180/890/164092_
      122.1979849336767060.016.145283.60
      185.243.10.159h2m2p-consulting.com:443[1/1] done
      
      0-10525074180/1131/159471_
      122.3515726202597520.019.394438.49
      35.209.11.129http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-10525074181/856/177817C
      122.3710229255831.433.345607.86
      167.99.182.39http/1.1ruboftp2.pixelbar.be:443GET /.vscode/sftp.json HTTP/1.1
      
      0-10525074180/1293/163421_
      122.29560200642060.049.595272.02
      185.243.10.159http/1.1vvherbesthal.be:80GET / HTTP/1.1
      
      0-10525074180/788/159648_
      122.1520212962870.023.874586.74
      167.99.182.39http/1.1
      
      0-10525074180/572/174041_
      122.27621301979350.012.785890.40
      185.243.10.159http/1.1sesido.com:443POST /wp-cron.php?doing_wp_cron=1716576995.64477396011352539062
      
      0-10525074180/950/164304_
      119.8173857173047340.063.994679.74
      176.1.213.29h2linnich-apotheke.de:443[0/0] The timeout specified has expired
      
      0-10525074180/732/170683_
      122.23671212137210.010.005216.77
      185.243.10.159h2rom1961.com:443[2/2] done
      
      0-10525074180/761/165712_
      122.28590201982300.023.975366.12
      185.243.10.159http/1.1splash-fashion.be:80GET / HTTP/1.1
      
      0-10525074180/2397/168884_
      122.22711751227595090.0120.685058.12
      50.83.26.61http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-10525074180/1769/173221_
      122.22670295849630.033.875698.86
      185.243.10.159http/1.1rentmeister.be:80GET / HTTP/1.1
      
      0-10525074181/1404/162934K
      122.3581110220949855.637.904711.66
      219.153.113.101http/1.1baraquemichel.com:443GET / HTTP/1.1
      
      0-10525074180/1449/161308_
      122.29580223797230.048.804874.82
      185.243.10.159http/1.1strukturierter-dialog.be:80GET / HTTP/1.1
      
      0-10525074180/870/163332_
      122.26641910205324950.022.775239.21
      185.243.10.159h2schunck.be:443[1/1] done
      
      0-10525074180/1328/160897_
      122.28611220240810.079.615523.04
      185.243.10.159h2sesido.com:443[1/1] done
      
      0-10525074180/1068/163306_
      122.15810198644630.033.745382.25
      185.243.10.159http/1.1login-euregio.de:80GET / HTTP/1.1
      
      0-10525074180/1281/169235_
      122.3700176339440.030.735619.88
      167.99.182.39http/1.1ruboftp2.pixelbar.be:443GET /v2/_catalog HTTP/1.1
      
      0-10525074180/1371/158965_
      122.25640185168150.040.704920.61
      185.243.10.159h2schnoor.de:443[1/1] done
      
      0-10525074180/877/162995_
      122.31501580196902910.016.874724.95
      147.135.255.8http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-10525074180/609/164594_
      122.33220189302180.011.455023.65
      138.201.37.80http/1.1living-rom.com:80HEAD / HTTP/
      Found on 2024-05-24 18:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa06943341535

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Thursday, 23-May-2024 20:35:36 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 104
      Parent Server MPM Generation: 103
      Server uptime:  50 days 21 hours 15 minutes 37 seconds
      Server load: 0.30 0.40 0.51
      Total accesses: 28414903 - Total Traffic: 862.8 GB - Total Duration: 4240177770
      CPU Usage: u321.06 s270.27 cu66722.1 cs22340.4 - 2.04% CPU load
      6.46 requests/sec - 205.8 kB/second - 31.8 kB/request - 149.224 ms/request
      5 requests currently being processed, 155 idle workers
      _________C_______________C______________________________________
      ________________________________W__C____________________________
      __________________C_____________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10323863250/1157/167309_
      69.42190349283750.057.175495.05
      138.201.37.80http/1.1living-rom.com:80HEAD / HTTP/1.1
      
      0-10323863250/1186/185912_
      69.43111749333427960.029.415679.17
      202.172.26.28http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-10323863250/493/158777_
      69.4039708305903270.07.485149.49
      49.235.81.143http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-10323863250/1023/162208_
      69.33139751332361010.030.485246.44
      173.205.81.73http/1.1soptimbc.de:443POST /wp-login.php HTTP/1.1
      
      0-10323863250/1558/154562_
      68.71940198169940.038.424219.10
      80.82.78.133http/1.1
      
      0-10323863250/1043/175682_
      69.37731225557630.016.035504.02
      91.179.194.162http/1.1despineux-karls.be:80GET /files/theme_files/Traueranzeigen/Schwester%20M.%20Yvonne%2
      
      0-10323863250/520/159215_
      69.27202835196486660.013.315052.22
      66.249.64.8http/1.1files.vimanpro.be:443GET /experience-web/Build/experience-web.data HTTP/1.1
      
      0-10323863250/1286/157727_
      68.832290209454840.054.504543.04
      185.243.10.159http/1.1tn2.pixelbar.be:80GET / HTTP/1.1
      
      0-10323863250/595/171902_
      69.271990298470530.09.635850.55
      138.201.37.80http/1.1living-rom.com:443HEAD / HTTP/1.1
      
      0-10323863251/1217/162099C
      69.4400168343741.550.884585.31
      207.154.197.113http/1.1ruboftp2.pixelbar.be:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-10323863250/477/168871_
      68.83230347207404240.07.055150.22
      185.243.10.159http/1.1strukturierter-dialog.be:80GET / HTTP/1.1
      
      0-10323863250/493/163614_
      68.820683197739060.013.735244.91
      207.154.197.113h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-10323863250/343/165224_
      69.34960223950440.06.224907.67
      114.119.135.166http/1.1baraquemichel.com:80GET /robots.txt HTTP/1.1
      
      0-10323863250/273/167876_
      69.291701800292563430.02.795587.24
      142.4.25.179http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-10323863250/388/160176_
      69.341321216646800.010.694622.26
      185.243.10.159http/1.1m2p.net:443POST /wp-cron.php?doing_wp_cron=1716489204.00545692443847656250
      
      0-10323863250/755/158956_
      68.76531219268230.014.404803.61
      54.37.121.239http/1.1
      
      0-10323863250/685/161132_
      69.40500201295480.031.655186.50
      45.197.56.124http/1.1never-stop-fighting.be:80POST /xmlrpc.php HTTP/1.1
      
      0-10323863250/1155/158494_
      68.76591349216423620.024.645419.49
      51.161.32.21http/1.1
      
      0-10323863250/160/161309_
      69.272060193540440.02.305326.25
      38.107.85.175http/1.1m2p.net:80GET / HTTP/1.1
      
      0-10323863250/721/165651_
      69.301422172349590.033.495517.94
      85.99.16.165h2m2p.net:443[1/1] The timeout specified has expired
      
      0-10323863250/437/155806_
      68.8200180902110.010.354813.46
      207.154.197.113h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-10323863250/607/161049_
      68.73770192852110.012.334685.21
      192.250.231.25http/1.1
      
      0-10323863250/1445/161653_
      69.39821185785470.081.294972.10
      1
      Found on 2024-05-23 18:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c6fa0695c6fa069034116c5

      Apache Status
      
      Apache Server Status for ruboftp2.pixelbar.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 22-May-2024 17:33:40 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 102
      Parent Server MPM Generation: 101
      Server uptime:  49 days 18 hours 13 minutes 41 seconds
      Server load: 0.95 0.81 0.74
      Total accesses: 27929548 - Total Traffic: 849.0 GB - Total Duration: 4164334146
      CPU Usage: u560.68 s345.34 cu65118.3 cs21836.1 - 2.04% CPU load
      6.5 requests/sec - 207.1 kB/second - 31.9 kB/request - 149.101 ms/request
      23 requests currently being processed, 137 idle workers
      ______C____C______R________R____C_____C_______W____RC__________C
      ________C___C___C___________________________RC__R_________LC__CC
      ______________C_______C______R__................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10122349040/931/163342_
      94.1350345346680.034.155358.77
      80.82.78.133http/1.1
      
      0-10122349040/1238/182915_
      96.87150329625430.018.465570.19
      104.28.40.140h2rom1961.com:443[1/1] The timeout specified has expired
      
      0-10122349040/337/156803_
      96.9200301670650.05.175072.47
      64.226.65.160http/1.1ruboftp2.pixelbar.be:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-10122349040/411/159186_
      96.9200327738910.06.955160.33
      64.226.65.160http/1.1ruboftp2.pixelbar.be:80GET / HTTP/1.1
      
      0-10122349040/289/150826_
      94.59810193609770.03.034135.21
      84.170.229.19h2m2p.net:443[0/0] The timeout specified has expired
      
      0-10122349040/1141/172255_
      96.84390222152380.0118.875379.71
      3.72.112.55http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-10122349041/874/157756C
      96.9400191835214.326.714988.51
      165.227.173.41http/1.1ruboftp2.pixelbar.be:443GET /server HTTP/1.1
      
      0-10122349040/895/154991_
      94.9180600205128670.022.544443.16
      94.102.51.144http/1.1
      
      0-10122349040/850/169543_
      96.8431790294137620.019.925808.85
      104.131.177.21http/1.1raumwelten.com:80POST /wp-login.php HTTP/1.1
      
      0-10122349040/666/159374_
      94.9368370164685350.029.374509.62
      45.153.195.59h2sesido.com:443[0/0] Software caused connection abort
      
      0-10122349040/1082/165864_
      93.8902203558590.032.355048.56
      165.227.173.41h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-10122349041/936/161181C
      96.9500193438061.551.875195.31
      165.227.173.41http/1.1ruboftp2.pixelbar.be:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-10122349040/1166/162110_
      96.38720220326380.036.714829.50
      3.79.167.137http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-10122349040/595/165414_
      96.35841288652600.033.105544.32
      192.145.47.108http/1.1ruboftp2.pixelbar.be:443GET /server-status?auto HTTP/1.1
      
      0-10122349040/637/158282_
      96.83281206729710.013.894548.25
      114.119.151.172http/1.1aurere.be:80GET /robots.txt HTTP/1.1
      
      0-10122349040/905/156332_
      96.83311231214112000.020.684755.47
      83.193.243.163h2rom1961.com:443[100/100] The timeout specified has expired
      
      0-10122349040/410/158862_
      96.1300195988040.08.015108.60
      165.227.173.41h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-10122349040/1229/155826_
      96.82511212870950.017.735316.71
      185.243.10.159http/1.1waermeplanung.nrw:443POST /wp-cron.php?doing_wp_cron=1716391969.66867208480834960937
      
      0-10122349040/688/158716R
      95.441445672189903060.015.495271.29
      94.225.139.29h2splash-fashion.be:443[0/0] init
      
      0-10122349040/655/161109_
      96.34760167927720.032.535317.93
      94.109.135.189h2rom1961.com:443[1/1] The timeout specified has expired
      
      0-10122349040/1060/154354_
      96.34690174911310.069.374773.65
      92.184.104.167h2rom1961.com:443[64/64] The timeout specified has expired
      
      0-10122349040/1676/157853_
      94.9263421188767910.036.494550.89
      94.102.51.144http/1.1
      
      0-10122349040/1037/158942_
      95.4715
      Found on 2024-05-22 15:34
  • Apache server-status page is publicly available
    First seen 2024-07-03 07:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ab8974d3ab8974d37057fa86

      Apache Status
      
      Apache Server Status for bingenious.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 03-Jul-2024 09:04:20 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 198
      Parent Server MPM Generation: 197
      Server uptime:  91 days 9 hours 44 minutes 20 seconds
      Server load: 0.74 0.94 1.03
      Total accesses: 46916475 - Total Traffic: 1401.4 GB - Total Duration: 7543346485
      CPU Usage: u289.2 s385.77 cu121466 cs40225.6 - 2.06% CPU load
      5.94 requests/sec - 186.1 kB/second - 31.3 kB/request - 160.782 ms/request
      47 requests currently being processed, 81 idle workers
      _____K__K__KCCC__CC__C_C__CCW____C___CC___L____L__CK____C__CCC__
      ................................................................
      C_CCCR_____R___C__L___C_____CCCC................................
      ................................_CCKC________L__________R_C_RC_C
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19735380040/1/270899_
      0.051183572535110.00.358272.39
      83.65.30.38http/1.1cam.ternell.be:443GET /webcam.jpg HTTP/1.1
      
      0-19735380040/2/287641_
      0.0221494174630.00.038607.86
      89.188.14.6http/1.1soptimbc.de:443GET / HTTP/1.1
      
      0-19735380040/1/266121_
      0.1121868535481730.00.018810.55
      108.160.138.223http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-19735380040/1/279112_
      0.08130485641990.00.018200.04
      18.192.50.245http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-19735380040/1/264274_
      0.05131352303690.00.017427.39
      3.72.45.181http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-19735380042/2/271230K
      0.0982382019898.90.018505.50
      66.249.66.76http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-19735380040/1/264206_
      0.1100419708880.00.018357.41
      3.126.130.140http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-19735380040/1/272016_
      0.1200375091700.00.007609.75
      139.162.155.225http/1.1bingenious.be:80GET / HTTP/1.1
      
      0-19735380041/1/285166K
      0.1200439747731.10.008852.63
      34.123.170.104http/1.1bingenious.be:80GET / HTTP/1.1
      
      0-19735380040/1/262882_
      0.1300307999890.00.007869.74
      206.81.24.227http/1.1bingenious.be:80GET / HTTP/1.1
      
      0-19735380040/1/262404_
      0.1300363472930.00.008307.30
      139.162.155.225http/1.1bingenious.be:80GET /.DS_Store HTTP/1.1
      
      0-19735380041/1/279406K
      0.1200360230671.10.008433.60
      34.123.170.104http/1.1bingenious.be:80GET / HTTP/1.1
      
      0-19735380041/1/285861C
      0.1300375942390.60.007854.30
      139.162.155.225http/1.1bingenious.be:80GET /.git/config HTTP/1.1
      
      0-19735380041/1/290954C
      0.1300458446310.80.009223.45
      139.162.155.225http/1.1bingenious.be:80GET /login.action HTTP/1.1
      
      0-19735380041/1/260315C
      0.1400367617020.80.007499.48
      139.162.155.225http/1.1bingenious.be:80GET /config.json HTTP/1.1
      
      0-19735380040/1/266114_
      0.1400373094350.00.008449.68
      139.162.155.225http/1.1bingenious.be:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-19735380040/0/263820_
      0.0000360959350.00.008323.80
      164.92.244.132http/1.1
      
      0-19735380041/1/282345C
      0.1400741239251.00.008522.32
      206.81.24.227http/1.1bingenious.be:80GET /s/830323e24313e23353e2235313/_/;/META-INF/maven/com.atlass
      
      0-19735380041/1/259674C
      0.1400347912720.80.008200.19
      206.81.24.227http/1.1bingenious.be:80GET /telescope/requests HTTP/1.1
      
      0-19735380040/0/265246_
      0.0001335699090.00.008498.44
      164.90.228.79h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-19735380040/0/277705_
      0.0000431041800.00.007963.44
      164.92.244.132http/1.1
      
      0-19735380041/1/258138C
      0.1700348047674.30.007835.09
      164.90.228.79http/1.1bingenious.be:443GET /server HTTP/1.1
      
      0-19735380040/0/273048_
      0.0000443241760.00.008116.51
      164.90.228.79http/1.1
      
      
      Found on 2024-07-03 07:05
  • Apache server-status page is publicly available
    First seen 2024-07-03 07:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315fc3037b5fc3037bca81eb24

      Apache Status
      
      Apache Server Status for varim.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 03-Jul-2024 09:04:20 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 198
      Parent Server MPM Generation: 197
      Server uptime:  91 days 9 hours 44 minutes 20 seconds
      Server load: 0.74 0.94 1.03
      Total accesses: 46916466 - Total Traffic: 1401.4 GB - Total Duration: 7543346430
      CPU Usage: u289.16 s385.76 cu121466 cs40225.6 - 2.06% CPU load
      5.94 requests/sec - 186.1 kB/second - 31.3 kB/request - 160.783 ms/request
      44 requests currently being processed, 84 idle workers
      _____K__K__KCCC__CC__C_C__C______CC_LC____L____L__CK____C__CCC__
      ................................................................
      C_W__R_____R___C__L___C_____CCCC................................
      ................................_CCKC________L__________R_C_RC_C
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19735380040/1/270899_
      0.051083572535110.00.358272.39
      83.65.30.38http/1.1cam.ternell.be:443GET /webcam.jpg HTTP/1.1
      
      0-19735380040/2/287641_
      0.0221494174630.00.038607.86
      89.188.14.6http/1.1soptimbc.de:443GET / HTTP/1.1
      
      0-19735380040/1/266121_
      0.1121868535481730.00.018810.55
      108.160.138.223http/1.1rom1961.com:443POST /wp-login.php HTTP/1.1
      
      0-19735380040/1/279112_
      0.08130485641990.00.018200.04
      18.192.50.245http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-19735380040/1/264274_
      0.05131352303690.00.017427.39
      3.72.45.181http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-19735380042/2/271230K
      0.0972382019898.90.018505.50
      66.249.66.76http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-19735380040/1/264206_
      0.1100419708880.00.018357.41
      3.126.130.140http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-19735380040/1/272016_
      0.1200375091700.00.007609.75
      139.162.155.225http/1.1bingenious.be:80GET / HTTP/1.1
      
      0-19735380041/1/285166K
      0.1200439747731.10.008852.63
      34.123.170.104http/1.1bingenious.be:80GET / HTTP/1.1
      
      0-19735380040/1/262882_
      0.1300307999890.00.007869.74
      206.81.24.227http/1.1bingenious.be:80GET / HTTP/1.1
      
      0-19735380040/1/262404_
      0.1300363472930.00.008307.30
      139.162.155.225http/1.1bingenious.be:80GET /.DS_Store HTTP/1.1
      
      0-19735380041/1/279406K
      0.1200360230671.10.008433.60
      34.123.170.104http/1.1bingenious.be:80GET / HTTP/1.1
      
      0-19735380041/1/285861C
      0.1300375942390.60.007854.30
      139.162.155.225http/1.1bingenious.be:80GET /.git/config HTTP/1.1
      
      0-19735380041/1/290954C
      0.1300458446310.80.009223.45
      139.162.155.225http/1.1bingenious.be:80GET /login.action HTTP/1.1
      
      0-19735380041/1/260315C
      0.1400367617020.80.007499.48
      139.162.155.225http/1.1bingenious.be:80GET /config.json HTTP/1.1
      
      0-19735380040/1/266114_
      0.1400373094350.00.008449.68
      139.162.155.225http/1.1bingenious.be:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-19735380040/0/263820_
      0.0000360959350.00.008323.80
      164.92.244.132http/1.1
      
      0-19735380041/1/282345C
      0.1400741239251.00.008522.32
      206.81.24.227http/1.1bingenious.be:80GET /s/830323e24313e23353e2235313/_/;/META-INF/maven/com.atlass
      
      0-19735380041/1/259674C
      0.1400347912720.80.008200.19
      206.81.24.227http/1.1bingenious.be:80GET /telescope/requests HTTP/1.1
      
      0-19735380040/0/265246_
      0.0001335699090.00.008498.44
      164.90.228.79h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-19735380040/0/277705_
      0.0000431041800.00.007963.44
      164.92.244.132http/1.1
      
      0-19735380041/1/258138C
      0.1700348047674.30.007835.09
      164.90.228.79http/1.1bingenious.be:443GET /server HTTP/1.1
      
      0-19735380040/0/273048_
      0.0000443241760.00.008116.51
      164.90.228.79http/1.1
      
      
      Found on 2024-07-03 07:05
  • Apache server-status page is publicly available
    First seen 2024-07-03 07:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3137dfa9aa37dfa9aa1600eb67

      Apache Status
      
      Apache Server Status for www.varim.be (via 152.53.14.208)
      
      Server Version: Apache/2.4.57 (Debian) OpenSSL/3.0.11
      Server MPM: worker
      Server Built: 2023-04-13T03:26:51
      
      Current Time: Wednesday, 03-Jul-2024 09:04:26 CEST
      Restart Time: Tuesday, 02-Apr-2024 23:19:59 CEST
      Parent Server Config. Generation: 198
      Parent Server MPM Generation: 197
      Server uptime:  91 days 9 hours 44 minutes 26 seconds
      Server load: 0.70 0.93 1.02
      Total accesses: 46916539 - Total Traffic: 1401.4 GB - Total Duration: 7543346580
      CPU Usage: u289.4 s385.84 cu121466 cs40225.6 - 2.06% CPU load
      5.94 requests/sec - 186.1 kB/second - 31.3 kB/request - 160.782 ms/request
      21 requests currently being processed, 139 idle workers
      ___K_K__K__K___K___________________________W__________R_______C_
      _____CRK________________________................................
      _____RKC___R_____________W______................................
      ................................___K___C____R___________R___R___
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19735380040/2/270900_
      0.2230572535110.00.358272.39
      159.89.174.87http/1.1bingenious.be:80GET /server HTTP/1.1
      
      0-19735380040/3/287642_
      0.2230494174640.00.038607.86
      159.89.174.87http/1.1bingenious.be:80GET /about HTTP/1.1
      
      0-19735380040/1/266121_
      0.1141868535481730.00.018810.55
      159.65.144.72h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-19735380041/2/279113K
      0.2250485641995.10.018200.04
      81.246.102.164http/1.1rom1961.com:443GET /rom1961-retina.jpg HTTP/1.1
      
      0-19735380040/2/264275_
      0.2160352303700.00.017427.39
      164.92.244.132http/1.1bingenious.be:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-19735380042/2/271230K
      0.09142382019898.90.018505.50
      66.249.66.76http/1.1experience-factory.com:443GET /eupen/wp-content/themes/pixelpress-karting/iframe.php?url=
      
      0-19735380040/2/264207_
      0.2410419708890.00.018357.41
      159.89.174.87http/1.1bingenious.be:80GET /login.action HTTP/1.1
      
      0-19735380040/2/272017_
      0.2400375091710.00.007609.75
      159.89.174.87http/1.1bingenious.be:80GET /.env HTTP/1.1
      
      0-19735380041/1/285166K
      0.1260439747731.10.008852.63
      34.123.170.104http/1.1bingenious.be:80GET / HTTP/1.1
      
      0-19735380040/2/262883_
      0.2420307999890.00.007869.74
      89.246.241.14http/1.1soptimbc.de:80GET / HTTP/1.1
      
      0-19735380040/2/262405_
      0.2410363472940.00.008307.30
      159.89.174.87http/1.1bingenious.be:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-19735380041/1/279406K
      0.1260360230671.10.008433.60
      34.123.170.104http/1.1bingenious.be:80GET / HTTP/1.1
      
      0-19735380040/1/285861_
      0.1340375942390.00.007854.30
      139.162.155.225http/1.1bingenious.be:80GET /.git/config HTTP/1.1
      
      0-19735380040/1/290954_
      0.1340458446310.00.009223.45
      139.162.155.225http/1.1bingenious.be:80GET /login.action HTTP/1.1
      
      0-19735380040/1/260315_
      0.1440367617020.00.007499.48
      139.162.155.225http/1.1bingenious.be:80GET /config.json HTTP/1.1
      
      0-19735380041/2/266115K
      0.2500373094365.50.018449.68
      66.55.67.102http/1.1rom1961.com:443GET /pages.php HTTP/1.1
      
      0-19735380040/0/263820_
      0.0060360959350.00.008323.80
      164.92.244.132http/1.1
      
      0-19735380040/1/282345_
      0.1440741239250.00.008522.32
      206.81.24.227http/1.1bingenious.be:80GET /s/830323e24313e23353e2235313/_/;/META-INF/maven/com.atlass
      
      0-19735380040/1/259674_
      0.1440347912720.00.008200.19
      206.81.24.227http/1.1bingenious.be:80GET /telescope/requests HTTP/1.1
      
      0-19735380040/0/265246_
      0.0061335699090.00.008498.44
      164.90.228.79h2baraquemichel.com:443[0/0] Software caused connection abort
      
      0-19735380040/0/277705_
      0.0060431041800.00.007963.44
      164.92.244.132http/1.1
      
      0-19735380040/1/258138_
      0.1740348047670.00.007835.09
      164.90.228.79http/1.1bingenious.be:443GET /server HTTP/1.1
      
      0-19735380040/0/273048_
      0.0060443241760.00.008116.51
      164.90.228.79http/1.1
      
      0-197
      Found on 2024-07-03 07:05
  • Open service 152.53.14.208:80

    2024-11-20 16:13

    HTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 16:13:03 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Wed, 20 Nov 2024 17:13:03 GMT
    Accept-Ranges: none
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.
    
    <!doctype html>
    <html class="no-js" lang="de">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="description" content="Immobilien, Gutachten, Grundstücke, Appartements, Finanzierung, Ankauf, Verkauf, Belgien, Deutschland, Ostbelgien und Dreiländereck">
        <title>Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.</title>
        <link rel="stylesheet" href="/stylesheets/app.css" />
        <link rel="stylesheet" href="/stylesheets/fancybox.css" />
        
            <link rel="icon" href="/img/favicon.ico" type="image/x-icon">
        <link rel="apple-touch-icon-precomposed" sizes="57x57" href="/img/apple-touch-icon-57x57-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="72x72" href="/img/apple-touch-icon-72x72-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="76x76" href="/img/apple-touch-icon-76x76-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="114x114" href="/img/apple-touch-icon-114x114-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="120x120" href="/img/apple-touch-icon-120x120-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="144x144" href="/img/apple-touch-icon-144x144-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/img/apple-touch-icon-152x152-precomposed.png"/> 
        
        
        
      </head>
      <body>
    <div class="off-canvas-wrap" data-offcanvas>
      <div class="inner-wrap">
    
        <!-- Off Canvas Menu -->
        <nav class="tab-bar show-for-small-only">
    		<section class="right-small">
    			<a href="#" class="right-off-canvas-toggle menu-icon"><span>Menu</span></a>
    		</section>
    		
    		<section class="middle tab-bar-section">
    			<div class="logo"></div>
    			
    		</section>
    	</nav>
    	
    	<aside class="right-off-canvas-menu">
    		<ul id="menu-hauptmenue" class="off-canvas-list">
    			<li class="menu-item"><a href="http://152.53.14.208#aurere">AURERE</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#projektentwicklung">Projektentwicklung</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#gutachten">Baugutachten</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#kontakt">Kontakt</a></li>
    		</ul>
    	</aside>
      	<header id="topnav" class="contain-to-grid hide-for-small-only" data-siteurl="/index.php">
    	  	<nav class="top-bar" data-topbar role="navigation">
    		  	<div class="logo"></div>
    		  	<section class="top-bar-section clearfix">
    			  	<ul class="top-bar-menu right">
    				  <li><a href="http://152.53.14.208#aurere" title="Aurere" class="active">AURERE</a></li>
    				  <li><a href="http://152.53.14.208#projektentwicklung" title="Projektentwicklung">Projektentwicklung</a></li>
    				  				  <li><a href="http://152.53.14.208#gutachten" title="Baugutachten">Baugutachten</a></li>
    				  <li><a href="http://152.53.14.208#kontakt" title="Kontakt">Kontakt</a></li>
    				</ul>
    		  	</section>
    	  	</nav>
    	  	<div class="activeslider"></div>
      	</header>
      	
      	
      	<section class="section entry-section parallax" data-percentage="40%" data-speed="-0.4" id="aurere">
    	  <div class="row">
    	  	<div class="small-12 medium-4 column claim">
    		  	<h1>Verändern.<br> Bewegen.<br>Verbessern.<br></h1>
    	  	</div>
    	  </div>
      	</section>
      	
      	<section class="section auto about-section higherzindex" id="gutachten-intro">
    	  	<div class="row">
    		  	<div class="column">
    			  	<h2>Erschließung von Grundstücken, Projektentwicklung für Appartements sowie Baugutachten für Ostbelgien und die Deutschsprachige Gemeinschaft</h2>
    			  	<p><strong>AURERE</strong> ist Ihr Spezialist für Immobilien und Grundstücke in den ostbelgischen Gemeinden sowie in der gesamten Wallonie. Uns ist es wichtig, bei allen Projekten professionell und fundiert zu arbeiten, um positive Resultate zu erzielen - in Ihrem und natürlich auch in unserem Interesse.</p>
    <p>
    Wir verstehen uns als Projektentwickler, der bei der Erschließung von Baugrundstücken und der Planung
    Found 2024-11-20 by HttpPlugin
    Create report
  • Open service 152.53.14.208:443

    2024-11-20 07:51

    HTTP/1.1 302 Found
    Date: Wed, 20 Nov 2024 07:50:58 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Strict-Transport-Security: max-age=0; includeSubDomains; preload
    Vary: User-Agent,Referer
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Location: https://www.berndwertz.be/
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Wed, 20 Nov 2024 08:50:58 GMT
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Content-Length: 0
    Content-Type: text/html; charset=UTF-8
    
    Found 2024-11-20 by HttpPlugin
    Create report
  • Open service 152.53.14.208:80

    2024-11-20 01:14

    HTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 01:13:39 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Wed, 20 Nov 2024 02:13:39 GMT
    Accept-Ranges: none
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.
    
    <!doctype html>
    <html class="no-js" lang="de">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="description" content="Immobilien, Gutachten, Grundstücke, Appartements, Finanzierung, Ankauf, Verkauf, Belgien, Deutschland, Ostbelgien und Dreiländereck">
        <title>Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.</title>
        <link rel="stylesheet" href="/stylesheets/app.css" />
        <link rel="stylesheet" href="/stylesheets/fancybox.css" />
        
            <link rel="icon" href="/img/favicon.ico" type="image/x-icon">
        <link rel="apple-touch-icon-precomposed" sizes="57x57" href="/img/apple-touch-icon-57x57-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="72x72" href="/img/apple-touch-icon-72x72-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="76x76" href="/img/apple-touch-icon-76x76-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="114x114" href="/img/apple-touch-icon-114x114-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="120x120" href="/img/apple-touch-icon-120x120-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="144x144" href="/img/apple-touch-icon-144x144-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/img/apple-touch-icon-152x152-precomposed.png"/> 
        
        
        
      </head>
      <body>
    <div class="off-canvas-wrap" data-offcanvas>
      <div class="inner-wrap">
    
        <!-- Off Canvas Menu -->
        <nav class="tab-bar show-for-small-only">
    		<section class="right-small">
    			<a href="#" class="right-off-canvas-toggle menu-icon"><span>Menu</span></a>
    		</section>
    		
    		<section class="middle tab-bar-section">
    			<div class="logo"></div>
    			
    		</section>
    	</nav>
    	
    	<aside class="right-off-canvas-menu">
    		<ul id="menu-hauptmenue" class="off-canvas-list">
    			<li class="menu-item"><a href="http://152.53.14.208#aurere">AURERE</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#projektentwicklung">Projektentwicklung</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#gutachten">Baugutachten</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#kontakt">Kontakt</a></li>
    		</ul>
    	</aside>
      	<header id="topnav" class="contain-to-grid hide-for-small-only" data-siteurl="/index.php">
    	  	<nav class="top-bar" data-topbar role="navigation">
    		  	<div class="logo"></div>
    		  	<section class="top-bar-section clearfix">
    			  	<ul class="top-bar-menu right">
    				  <li><a href="http://152.53.14.208#aurere" title="Aurere" class="active">AURERE</a></li>
    				  <li><a href="http://152.53.14.208#projektentwicklung" title="Projektentwicklung">Projektentwicklung</a></li>
    				  				  <li><a href="http://152.53.14.208#gutachten" title="Baugutachten">Baugutachten</a></li>
    				  <li><a href="http://152.53.14.208#kontakt" title="Kontakt">Kontakt</a></li>
    				</ul>
    		  	</section>
    	  	</nav>
    	  	<div class="activeslider"></div>
      	</header>
      	
      	
      	<section class="section entry-section parallax" data-percentage="40%" data-speed="-0.4" id="aurere">
    	  <div class="row">
    	  	<div class="small-12 medium-4 column claim">
    		  	<h1>Verändern.<br> Bewegen.<br>Verbessern.<br></h1>
    	  	</div>
    	  </div>
      	</section>
      	
      	<section class="section auto about-section higherzindex" id="gutachten-intro">
    	  	<div class="row">
    		  	<div class="column">
    			  	<h2>Erschließung von Grundstücken, Projektentwicklung für Appartements sowie Baugutachten für Ostbelgien und die Deutschsprachige Gemeinschaft</h2>
    			  	<p><strong>AURERE</strong> ist Ihr Spezialist für Immobilien und Grundstücke in den ostbelgischen Gemeinden sowie in der gesamten Wallonie. Uns ist es wichtig, bei allen Projekten professionell und fundiert zu arbeiten, um positive Resultate zu erzielen - in Ihrem und natürlich auch in unserem Interesse.</p>
    <p>
    Wir verstehen uns als Projektentwickler, der bei der Erschließung von Baugrundstücken und der Planung
    Found 2024-11-20 by HttpPlugin
    Create report
  • Open service 152.53.14.208:80

    2024-11-20 00:34

    HTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 00:33:57 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Wed, 20 Nov 2024 01:33:57 GMT
    Accept-Ranges: none
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.
    
    <!doctype html>
    <html class="no-js" lang="de">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="description" content="Immobilien, Gutachten, Grundstücke, Appartements, Finanzierung, Ankauf, Verkauf, Belgien, Deutschland, Ostbelgien und Dreiländereck">
        <title>Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.</title>
        <link rel="stylesheet" href="/stylesheets/app.css" />
        <link rel="stylesheet" href="/stylesheets/fancybox.css" />
        
            <link rel="icon" href="/img/favicon.ico" type="image/x-icon">
        <link rel="apple-touch-icon-precomposed" sizes="57x57" href="/img/apple-touch-icon-57x57-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="72x72" href="/img/apple-touch-icon-72x72-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="76x76" href="/img/apple-touch-icon-76x76-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="114x114" href="/img/apple-touch-icon-114x114-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="120x120" href="/img/apple-touch-icon-120x120-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="144x144" href="/img/apple-touch-icon-144x144-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/img/apple-touch-icon-152x152-precomposed.png"/> 
        
        
        
      </head>
      <body>
    <div class="off-canvas-wrap" data-offcanvas>
      <div class="inner-wrap">
    
        <!-- Off Canvas Menu -->
        <nav class="tab-bar show-for-small-only">
    		<section class="right-small">
    			<a href="#" class="right-off-canvas-toggle menu-icon"><span>Menu</span></a>
    		</section>
    		
    		<section class="middle tab-bar-section">
    			<div class="logo"></div>
    			
    		</section>
    	</nav>
    	
    	<aside class="right-off-canvas-menu">
    		<ul id="menu-hauptmenue" class="off-canvas-list">
    			<li class="menu-item"><a href="http://152.53.14.208#aurere">AURERE</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#projektentwicklung">Projektentwicklung</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#gutachten">Baugutachten</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#kontakt">Kontakt</a></li>
    		</ul>
    	</aside>
      	<header id="topnav" class="contain-to-grid hide-for-small-only" data-siteurl="/index.php">
    	  	<nav class="top-bar" data-topbar role="navigation">
    		  	<div class="logo"></div>
    		  	<section class="top-bar-section clearfix">
    			  	<ul class="top-bar-menu right">
    				  <li><a href="http://152.53.14.208#aurere" title="Aurere" class="active">AURERE</a></li>
    				  <li><a href="http://152.53.14.208#projektentwicklung" title="Projektentwicklung">Projektentwicklung</a></li>
    				  				  <li><a href="http://152.53.14.208#gutachten" title="Baugutachten">Baugutachten</a></li>
    				  <li><a href="http://152.53.14.208#kontakt" title="Kontakt">Kontakt</a></li>
    				</ul>
    		  	</section>
    	  	</nav>
    	  	<div class="activeslider"></div>
      	</header>
      	
      	
      	<section class="section entry-section parallax" data-percentage="40%" data-speed="-0.4" id="aurere">
    	  <div class="row">
    	  	<div class="small-12 medium-4 column claim">
    		  	<h1>Verändern.<br> Bewegen.<br>Verbessern.<br></h1>
    	  	</div>
    	  </div>
      	</section>
      	
      	<section class="section auto about-section higherzindex" id="gutachten-intro">
    	  	<div class="row">
    		  	<div class="column">
    			  	<h2>Erschließung von Grundstücken, Projektentwicklung für Appartements sowie Baugutachten für Ostbelgien und die Deutschsprachige Gemeinschaft</h2>
    			  	<p><strong>AURERE</strong> ist Ihr Spezialist für Immobilien und Grundstücke in den ostbelgischen Gemeinden sowie in der gesamten Wallonie. Uns ist es wichtig, bei allen Projekten professionell und fundiert zu arbeiten, um positive Resultate zu erzielen - in Ihrem und natürlich auch in unserem Interesse.</p>
    <p>
    Wir verstehen uns als Projektentwickler, der bei der Erschließung von Baugrundstücken und der Planung
    Found 2024-11-20 by HttpPlugin
    Create report
  • Open service 152.53.14.208:443 · ruboftp2.pixelbar.be

    2024-11-18 17:29

    HTTP/1.1 200 OK
    Date: Mon, 18 Nov 2024 17:29:13 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Last-Modified: Fri, 29 Mar 2024 08:23:25 GMT
    Accept-Ranges: none
    Cache-Control: max-age=60, must-revalidate
    Expires: Mon, 18 Nov 2024 18:29:13 GMT
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Content-Length: 4
    Content-Type: text/html; charset=utf-8
    
    
    FTP
    
    Found 2024-11-18 by HttpPlugin
    Create report
  • Open service 152.53.14.208:80

    2024-11-18 00:10

    HTTP/1.1 200 OK
    Date: Mon, 18 Nov 2024 00:09:44 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Mon, 18 Nov 2024 01:09:44 GMT
    Accept-Ranges: none
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.
    
    <!doctype html>
    <html class="no-js" lang="de">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="description" content="Immobilien, Gutachten, Grundstücke, Appartements, Finanzierung, Ankauf, Verkauf, Belgien, Deutschland, Ostbelgien und Dreiländereck">
        <title>Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.</title>
        <link rel="stylesheet" href="/stylesheets/app.css" />
        <link rel="stylesheet" href="/stylesheets/fancybox.css" />
        
            <link rel="icon" href="/img/favicon.ico" type="image/x-icon">
        <link rel="apple-touch-icon-precomposed" sizes="57x57" href="/img/apple-touch-icon-57x57-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="72x72" href="/img/apple-touch-icon-72x72-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="76x76" href="/img/apple-touch-icon-76x76-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="114x114" href="/img/apple-touch-icon-114x114-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="120x120" href="/img/apple-touch-icon-120x120-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="144x144" href="/img/apple-touch-icon-144x144-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/img/apple-touch-icon-152x152-precomposed.png"/> 
        
        
        
      </head>
      <body>
    <div class="off-canvas-wrap" data-offcanvas>
      <div class="inner-wrap">
    
        <!-- Off Canvas Menu -->
        <nav class="tab-bar show-for-small-only">
    		<section class="right-small">
    			<a href="#" class="right-off-canvas-toggle menu-icon"><span>Menu</span></a>
    		</section>
    		
    		<section class="middle tab-bar-section">
    			<div class="logo"></div>
    			
    		</section>
    	</nav>
    	
    	<aside class="right-off-canvas-menu">
    		<ul id="menu-hauptmenue" class="off-canvas-list">
    			<li class="menu-item"><a href="http://152.53.14.208#aurere">AURERE</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#projektentwicklung">Projektentwicklung</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#gutachten">Baugutachten</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#kontakt">Kontakt</a></li>
    		</ul>
    	</aside>
      	<header id="topnav" class="contain-to-grid hide-for-small-only" data-siteurl="/index.php">
    	  	<nav class="top-bar" data-topbar role="navigation">
    		  	<div class="logo"></div>
    		  	<section class="top-bar-section clearfix">
    			  	<ul class="top-bar-menu right">
    				  <li><a href="http://152.53.14.208#aurere" title="Aurere" class="active">AURERE</a></li>
    				  <li><a href="http://152.53.14.208#projektentwicklung" title="Projektentwicklung">Projektentwicklung</a></li>
    				  				  <li><a href="http://152.53.14.208#gutachten" title="Baugutachten">Baugutachten</a></li>
    				  <li><a href="http://152.53.14.208#kontakt" title="Kontakt">Kontakt</a></li>
    				</ul>
    		  	</section>
    	  	</nav>
    	  	<div class="activeslider"></div>
      	</header>
      	
      	
      	<section class="section entry-section parallax" data-percentage="40%" data-speed="-0.4" id="aurere">
    	  <div class="row">
    	  	<div class="small-12 medium-4 column claim">
    		  	<h1>Verändern.<br> Bewegen.<br>Verbessern.<br></h1>
    	  	</div>
    	  </div>
      	</section>
      	
      	<section class="section auto about-section higherzindex" id="gutachten-intro">
    	  	<div class="row">
    		  	<div class="column">
    			  	<h2>Erschließung von Grundstücken, Projektentwicklung für Appartements sowie Baugutachten für Ostbelgien und die Deutschsprachige Gemeinschaft</h2>
    			  	<p><strong>AURERE</strong> ist Ihr Spezialist für Immobilien und Grundstücke in den ostbelgischen Gemeinden sowie in der gesamten Wallonie. Uns ist es wichtig, bei allen Projekten professionell und fundiert zu arbeiten, um positive Resultate zu erzielen - in Ihrem und natürlich auch in unserem Interesse.</p>
    <p>
    Wir verstehen uns als Projektentwickler, der bei der Erschließung von Baugrundstücken und der Planung
    Found 2024-11-18 by HttpPlugin
    Create report
  • Open service 152.53.14.208:80

    2024-11-17 23:24

    HTTP/1.1 200 OK
    Date: Sun, 17 Nov 2024 23:24:11 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Mon, 18 Nov 2024 00:24:11 GMT
    Accept-Ranges: none
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.
    
    <!doctype html>
    <html class="no-js" lang="de">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="description" content="Immobilien, Gutachten, Grundstücke, Appartements, Finanzierung, Ankauf, Verkauf, Belgien, Deutschland, Ostbelgien und Dreiländereck">
        <title>Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.</title>
        <link rel="stylesheet" href="/stylesheets/app.css" />
        <link rel="stylesheet" href="/stylesheets/fancybox.css" />
        
            <link rel="icon" href="/img/favicon.ico" type="image/x-icon">
        <link rel="apple-touch-icon-precomposed" sizes="57x57" href="/img/apple-touch-icon-57x57-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="72x72" href="/img/apple-touch-icon-72x72-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="76x76" href="/img/apple-touch-icon-76x76-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="114x114" href="/img/apple-touch-icon-114x114-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="120x120" href="/img/apple-touch-icon-120x120-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="144x144" href="/img/apple-touch-icon-144x144-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/img/apple-touch-icon-152x152-precomposed.png"/> 
        
        
        
      </head>
      <body>
    <div class="off-canvas-wrap" data-offcanvas>
      <div class="inner-wrap">
    
        <!-- Off Canvas Menu -->
        <nav class="tab-bar show-for-small-only">
    		<section class="right-small">
    			<a href="#" class="right-off-canvas-toggle menu-icon"><span>Menu</span></a>
    		</section>
    		
    		<section class="middle tab-bar-section">
    			<div class="logo"></div>
    			
    		</section>
    	</nav>
    	
    	<aside class="right-off-canvas-menu">
    		<ul id="menu-hauptmenue" class="off-canvas-list">
    			<li class="menu-item"><a href="http://152.53.14.208#aurere">AURERE</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#projektentwicklung">Projektentwicklung</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#gutachten">Baugutachten</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#kontakt">Kontakt</a></li>
    		</ul>
    	</aside>
      	<header id="topnav" class="contain-to-grid hide-for-small-only" data-siteurl="/index.php">
    	  	<nav class="top-bar" data-topbar role="navigation">
    		  	<div class="logo"></div>
    		  	<section class="top-bar-section clearfix">
    			  	<ul class="top-bar-menu right">
    				  <li><a href="http://152.53.14.208#aurere" title="Aurere" class="active">AURERE</a></li>
    				  <li><a href="http://152.53.14.208#projektentwicklung" title="Projektentwicklung">Projektentwicklung</a></li>
    				  				  <li><a href="http://152.53.14.208#gutachten" title="Baugutachten">Baugutachten</a></li>
    				  <li><a href="http://152.53.14.208#kontakt" title="Kontakt">Kontakt</a></li>
    				</ul>
    		  	</section>
    	  	</nav>
    	  	<div class="activeslider"></div>
      	</header>
      	
      	
      	<section class="section entry-section parallax" data-percentage="40%" data-speed="-0.4" id="aurere">
    	  <div class="row">
    	  	<div class="small-12 medium-4 column claim">
    		  	<h1>Verändern.<br> Bewegen.<br>Verbessern.<br></h1>
    	  	</div>
    	  </div>
      	</section>
      	
      	<section class="section auto about-section higherzindex" id="gutachten-intro">
    	  	<div class="row">
    		  	<div class="column">
    			  	<h2>Erschließung von Grundstücken, Projektentwicklung für Appartements sowie Baugutachten für Ostbelgien und die Deutschsprachige Gemeinschaft</h2>
    			  	<p><strong>AURERE</strong> ist Ihr Spezialist für Immobilien und Grundstücke in den ostbelgischen Gemeinden sowie in der gesamten Wallonie. Uns ist es wichtig, bei allen Projekten professionell und fundiert zu arbeiten, um positive Resultate zu erzielen - in Ihrem und natürlich auch in unserem Interesse.</p>
    <p>
    Wir verstehen uns als Projektentwickler, der bei der Erschließung von Baugrundstücken und der Planung
    Found 2024-11-17 by HttpPlugin
    Create report
  • Open service 152.53.14.208:443 · ruboftp2.pixelbar.be

    2024-11-16 19:04

    HTTP/1.1 200 OK
    Date: Sat, 16 Nov 2024 19:04:17 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Last-Modified: Fri, 29 Mar 2024 08:23:25 GMT
    Accept-Ranges: none
    Cache-Control: max-age=60, must-revalidate
    Expires: Sat, 16 Nov 2024 20:04:17 GMT
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Content-Length: 4
    Content-Type: text/html; charset=utf-8
    
    
    FTP
    
    Found 2024-11-16 by HttpPlugin
    Create report
  • Open service 152.53.14.208:80

    2024-11-16 01:11

    HTTP/1.1 200 OK
    Date: Sat, 16 Nov 2024 01:10:42 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Sat, 16 Nov 2024 02:10:42 GMT
    Accept-Ranges: none
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.
    
    <!doctype html>
    <html class="no-js" lang="de">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="description" content="Immobilien, Gutachten, Grundstücke, Appartements, Finanzierung, Ankauf, Verkauf, Belgien, Deutschland, Ostbelgien und Dreiländereck">
        <title>Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.</title>
        <link rel="stylesheet" href="/stylesheets/app.css" />
        <link rel="stylesheet" href="/stylesheets/fancybox.css" />
        
            <link rel="icon" href="/img/favicon.ico" type="image/x-icon">
        <link rel="apple-touch-icon-precomposed" sizes="57x57" href="/img/apple-touch-icon-57x57-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="72x72" href="/img/apple-touch-icon-72x72-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="76x76" href="/img/apple-touch-icon-76x76-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="114x114" href="/img/apple-touch-icon-114x114-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="120x120" href="/img/apple-touch-icon-120x120-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="144x144" href="/img/apple-touch-icon-144x144-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/img/apple-touch-icon-152x152-precomposed.png"/> 
        
        
        
      </head>
      <body>
    <div class="off-canvas-wrap" data-offcanvas>
      <div class="inner-wrap">
    
        <!-- Off Canvas Menu -->
        <nav class="tab-bar show-for-small-only">
    		<section class="right-small">
    			<a href="#" class="right-off-canvas-toggle menu-icon"><span>Menu</span></a>
    		</section>
    		
    		<section class="middle tab-bar-section">
    			<div class="logo"></div>
    			
    		</section>
    	</nav>
    	
    	<aside class="right-off-canvas-menu">
    		<ul id="menu-hauptmenue" class="off-canvas-list">
    			<li class="menu-item"><a href="http://152.53.14.208#aurere">AURERE</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#projektentwicklung">Projektentwicklung</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#gutachten">Baugutachten</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#kontakt">Kontakt</a></li>
    		</ul>
    	</aside>
      	<header id="topnav" class="contain-to-grid hide-for-small-only" data-siteurl="/index.php">
    	  	<nav class="top-bar" data-topbar role="navigation">
    		  	<div class="logo"></div>
    		  	<section class="top-bar-section clearfix">
    			  	<ul class="top-bar-menu right">
    				  <li><a href="http://152.53.14.208#aurere" title="Aurere" class="active">AURERE</a></li>
    				  <li><a href="http://152.53.14.208#projektentwicklung" title="Projektentwicklung">Projektentwicklung</a></li>
    				  				  <li><a href="http://152.53.14.208#gutachten" title="Baugutachten">Baugutachten</a></li>
    				  <li><a href="http://152.53.14.208#kontakt" title="Kontakt">Kontakt</a></li>
    				</ul>
    		  	</section>
    	  	</nav>
    	  	<div class="activeslider"></div>
      	</header>
      	
      	
      	<section class="section entry-section parallax" data-percentage="40%" data-speed="-0.4" id="aurere">
    	  <div class="row">
    	  	<div class="small-12 medium-4 column claim">
    		  	<h1>Verändern.<br> Bewegen.<br>Verbessern.<br></h1>
    	  	</div>
    	  </div>
      	</section>
      	
      	<section class="section auto about-section higherzindex" id="gutachten-intro">
    	  	<div class="row">
    		  	<div class="column">
    			  	<h2>Erschließung von Grundstücken, Projektentwicklung für Appartements sowie Baugutachten für Ostbelgien und die Deutschsprachige Gemeinschaft</h2>
    			  	<p><strong>AURERE</strong> ist Ihr Spezialist für Immobilien und Grundstücke in den ostbelgischen Gemeinden sowie in der gesamten Wallonie. Uns ist es wichtig, bei allen Projekten professionell und fundiert zu arbeiten, um positive Resultate zu erzielen - in Ihrem und natürlich auch in unserem Interesse.</p>
    <p>
    Wir verstehen uns als Projektentwickler, der bei der Erschließung von Baugrundstücken und der Planung
    Found 2024-11-16 by HttpPlugin
    Create report
  • Open service 152.53.14.208:80

    2024-11-16 01:08

    HTTP/1.1 200 OK
    Date: Sat, 16 Nov 2024 01:08:03 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Sat, 16 Nov 2024 02:08:03 GMT
    Accept-Ranges: none
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.
    
    <!doctype html>
    <html class="no-js" lang="de">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="description" content="Immobilien, Gutachten, Grundstücke, Appartements, Finanzierung, Ankauf, Verkauf, Belgien, Deutschland, Ostbelgien und Dreiländereck">
        <title>Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.</title>
        <link rel="stylesheet" href="/stylesheets/app.css" />
        <link rel="stylesheet" href="/stylesheets/fancybox.css" />
        
            <link rel="icon" href="/img/favicon.ico" type="image/x-icon">
        <link rel="apple-touch-icon-precomposed" sizes="57x57" href="/img/apple-touch-icon-57x57-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="72x72" href="/img/apple-touch-icon-72x72-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="76x76" href="/img/apple-touch-icon-76x76-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="114x114" href="/img/apple-touch-icon-114x114-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="120x120" href="/img/apple-touch-icon-120x120-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="144x144" href="/img/apple-touch-icon-144x144-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/img/apple-touch-icon-152x152-precomposed.png"/> 
        
        
        
      </head>
      <body>
    <div class="off-canvas-wrap" data-offcanvas>
      <div class="inner-wrap">
    
        <!-- Off Canvas Menu -->
        <nav class="tab-bar show-for-small-only">
    		<section class="right-small">
    			<a href="#" class="right-off-canvas-toggle menu-icon"><span>Menu</span></a>
    		</section>
    		
    		<section class="middle tab-bar-section">
    			<div class="logo"></div>
    			
    		</section>
    	</nav>
    	
    	<aside class="right-off-canvas-menu">
    		<ul id="menu-hauptmenue" class="off-canvas-list">
    			<li class="menu-item"><a href="http://152.53.14.208#aurere">AURERE</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#projektentwicklung">Projektentwicklung</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#gutachten">Baugutachten</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#kontakt">Kontakt</a></li>
    		</ul>
    	</aside>
      	<header id="topnav" class="contain-to-grid hide-for-small-only" data-siteurl="/index.php">
    	  	<nav class="top-bar" data-topbar role="navigation">
    		  	<div class="logo"></div>
    		  	<section class="top-bar-section clearfix">
    			  	<ul class="top-bar-menu right">
    				  <li><a href="http://152.53.14.208#aurere" title="Aurere" class="active">AURERE</a></li>
    				  <li><a href="http://152.53.14.208#projektentwicklung" title="Projektentwicklung">Projektentwicklung</a></li>
    				  				  <li><a href="http://152.53.14.208#gutachten" title="Baugutachten">Baugutachten</a></li>
    				  <li><a href="http://152.53.14.208#kontakt" title="Kontakt">Kontakt</a></li>
    				</ul>
    		  	</section>
    	  	</nav>
    	  	<div class="activeslider"></div>
      	</header>
      	
      	
      	<section class="section entry-section parallax" data-percentage="40%" data-speed="-0.4" id="aurere">
    	  <div class="row">
    	  	<div class="small-12 medium-4 column claim">
    		  	<h1>Verändern.<br> Bewegen.<br>Verbessern.<br></h1>
    	  	</div>
    	  </div>
      	</section>
      	
      	<section class="section auto about-section higherzindex" id="gutachten-intro">
    	  	<div class="row">
    		  	<div class="column">
    			  	<h2>Erschließung von Grundstücken, Projektentwicklung für Appartements sowie Baugutachten für Ostbelgien und die Deutschsprachige Gemeinschaft</h2>
    			  	<p><strong>AURERE</strong> ist Ihr Spezialist für Immobilien und Grundstücke in den ostbelgischen Gemeinden sowie in der gesamten Wallonie. Uns ist es wichtig, bei allen Projekten professionell und fundiert zu arbeiten, um positive Resultate zu erzielen - in Ihrem und natürlich auch in unserem Interesse.</p>
    <p>
    Wir verstehen uns als Projektentwickler, der bei der Erschließung von Baugrundstücken und der Planung
    Found 2024-11-16 by HttpPlugin
    Create report
  • Open service 152.53.14.208:443

    2024-11-15 22:46

    HTTP/1.1 302 Found
    Date: Fri, 15 Nov 2024 22:45:36 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Strict-Transport-Security: max-age=0; includeSubDomains; preload
    Vary: User-Agent,Referer
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Location: https://www.berndwertz.be/
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Fri, 15 Nov 2024 23:45:36 GMT
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Content-Length: 0
    Content-Type: text/html; charset=UTF-8
    
    Found 2024-11-15 by HttpPlugin
    Create report
  • Open service 152.53.14.208:443 · ruboftp2.pixelbar.be

    2024-11-02 15:47

    HTTP/1.1 200 OK
    Date: Sat, 02 Nov 2024 15:47:25 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Last-Modified: Fri, 29 Mar 2024 08:23:25 GMT
    Accept-Ranges: none
    Cache-Control: max-age=60, must-revalidate
    Expires: Sat, 02 Nov 2024 16:47:25 GMT
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Content-Length: 4
    Content-Type: text/html; charset=utf-8
    
    
    FTP
    
    Found 2024-11-02 by HttpPlugin
    Create report
  • Open service 152.53.14.208:80

    2024-11-02 02:10

    HTTP/1.1 200 OK
    Date: Sat, 02 Nov 2024 02:10:28 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Sat, 02 Nov 2024 03:10:28 GMT
    Accept-Ranges: none
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.
    
    <!doctype html>
    <html class="no-js" lang="de">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="description" content="Immobilien, Gutachten, Grundstücke, Appartements, Finanzierung, Ankauf, Verkauf, Belgien, Deutschland, Ostbelgien und Dreiländereck">
        <title>Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.</title>
        <link rel="stylesheet" href="/stylesheets/app.css" />
        <link rel="stylesheet" href="/stylesheets/fancybox.css" />
        
            <link rel="icon" href="/img/favicon.ico" type="image/x-icon">
        <link rel="apple-touch-icon-precomposed" sizes="57x57" href="/img/apple-touch-icon-57x57-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="72x72" href="/img/apple-touch-icon-72x72-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="76x76" href="/img/apple-touch-icon-76x76-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="114x114" href="/img/apple-touch-icon-114x114-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="120x120" href="/img/apple-touch-icon-120x120-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="144x144" href="/img/apple-touch-icon-144x144-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/img/apple-touch-icon-152x152-precomposed.png"/> 
        
        
        
      </head>
      <body>
    <div class="off-canvas-wrap" data-offcanvas>
      <div class="inner-wrap">
    
        <!-- Off Canvas Menu -->
        <nav class="tab-bar show-for-small-only">
    		<section class="right-small">
    			<a href="#" class="right-off-canvas-toggle menu-icon"><span>Menu</span></a>
    		</section>
    		
    		<section class="middle tab-bar-section">
    			<div class="logo"></div>
    			
    		</section>
    	</nav>
    	
    	<aside class="right-off-canvas-menu">
    		<ul id="menu-hauptmenue" class="off-canvas-list">
    			<li class="menu-item"><a href="http://152.53.14.208#aurere">AURERE</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#projektentwicklung">Projektentwicklung</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#gutachten">Baugutachten</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#kontakt">Kontakt</a></li>
    		</ul>
    	</aside>
      	<header id="topnav" class="contain-to-grid hide-for-small-only" data-siteurl="/index.php">
    	  	<nav class="top-bar" data-topbar role="navigation">
    		  	<div class="logo"></div>
    		  	<section class="top-bar-section clearfix">
    			  	<ul class="top-bar-menu right">
    				  <li><a href="http://152.53.14.208#aurere" title="Aurere" class="active">AURERE</a></li>
    				  <li><a href="http://152.53.14.208#projektentwicklung" title="Projektentwicklung">Projektentwicklung</a></li>
    				  				  <li><a href="http://152.53.14.208#gutachten" title="Baugutachten">Baugutachten</a></li>
    				  <li><a href="http://152.53.14.208#kontakt" title="Kontakt">Kontakt</a></li>
    				</ul>
    		  	</section>
    	  	</nav>
    	  	<div class="activeslider"></div>
      	</header>
      	
      	
      	<section class="section entry-section parallax" data-percentage="40%" data-speed="-0.4" id="aurere">
    	  <div class="row">
    	  	<div class="small-12 medium-4 column claim">
    		  	<h1>Verändern.<br> Bewegen.<br>Verbessern.<br></h1>
    	  	</div>
    	  </div>
      	</section>
      	
      	<section class="section auto about-section higherzindex" id="gutachten-intro">
    	  	<div class="row">
    		  	<div class="column">
    			  	<h2>Erschließung von Grundstücken, Projektentwicklung für Appartements sowie Baugutachten für Ostbelgien und die Deutschsprachige Gemeinschaft</h2>
    			  	<p><strong>AURERE</strong> ist Ihr Spezialist für Immobilien und Grundstücke in den ostbelgischen Gemeinden sowie in der gesamten Wallonie. Uns ist es wichtig, bei allen Projekten professionell und fundiert zu arbeiten, um positive Resultate zu erzielen - in Ihrem und natürlich auch in unserem Interesse.</p>
    <p>
    Wir verstehen uns als Projektentwickler, der bei der Erschließung von Baugrundstücken und der Planung
    Found 2024-11-02 by HttpPlugin
    Create report
  • Open service 152.53.14.208:80

    2024-11-02 01:34

    HTTP/1.1 200 OK
    Date: Sat, 02 Nov 2024 01:33:51 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Sat, 02 Nov 2024 02:33:51 GMT
    Accept-Ranges: none
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.
    
    <!doctype html>
    <html class="no-js" lang="de">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="description" content="Immobilien, Gutachten, Grundstücke, Appartements, Finanzierung, Ankauf, Verkauf, Belgien, Deutschland, Ostbelgien und Dreiländereck">
        <title>Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.</title>
        <link rel="stylesheet" href="/stylesheets/app.css" />
        <link rel="stylesheet" href="/stylesheets/fancybox.css" />
        
            <link rel="icon" href="/img/favicon.ico" type="image/x-icon">
        <link rel="apple-touch-icon-precomposed" sizes="57x57" href="/img/apple-touch-icon-57x57-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="72x72" href="/img/apple-touch-icon-72x72-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="76x76" href="/img/apple-touch-icon-76x76-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="114x114" href="/img/apple-touch-icon-114x114-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="120x120" href="/img/apple-touch-icon-120x120-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="144x144" href="/img/apple-touch-icon-144x144-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/img/apple-touch-icon-152x152-precomposed.png"/> 
        
        
        
      </head>
      <body>
    <div class="off-canvas-wrap" data-offcanvas>
      <div class="inner-wrap">
    
        <!-- Off Canvas Menu -->
        <nav class="tab-bar show-for-small-only">
    		<section class="right-small">
    			<a href="#" class="right-off-canvas-toggle menu-icon"><span>Menu</span></a>
    		</section>
    		
    		<section class="middle tab-bar-section">
    			<div class="logo"></div>
    			
    		</section>
    	</nav>
    	
    	<aside class="right-off-canvas-menu">
    		<ul id="menu-hauptmenue" class="off-canvas-list">
    			<li class="menu-item"><a href="http://152.53.14.208#aurere">AURERE</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#projektentwicklung">Projektentwicklung</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#gutachten">Baugutachten</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#kontakt">Kontakt</a></li>
    		</ul>
    	</aside>
      	<header id="topnav" class="contain-to-grid hide-for-small-only" data-siteurl="/index.php">
    	  	<nav class="top-bar" data-topbar role="navigation">
    		  	<div class="logo"></div>
    		  	<section class="top-bar-section clearfix">
    			  	<ul class="top-bar-menu right">
    				  <li><a href="http://152.53.14.208#aurere" title="Aurere" class="active">AURERE</a></li>
    				  <li><a href="http://152.53.14.208#projektentwicklung" title="Projektentwicklung">Projektentwicklung</a></li>
    				  				  <li><a href="http://152.53.14.208#gutachten" title="Baugutachten">Baugutachten</a></li>
    				  <li><a href="http://152.53.14.208#kontakt" title="Kontakt">Kontakt</a></li>
    				</ul>
    		  	</section>
    	  	</nav>
    	  	<div class="activeslider"></div>
      	</header>
      	
      	
      	<section class="section entry-section parallax" data-percentage="40%" data-speed="-0.4" id="aurere">
    	  <div class="row">
    	  	<div class="small-12 medium-4 column claim">
    		  	<h1>Verändern.<br> Bewegen.<br>Verbessern.<br></h1>
    	  	</div>
    	  </div>
      	</section>
      	
      	<section class="section auto about-section higherzindex" id="gutachten-intro">
    	  	<div class="row">
    		  	<div class="column">
    			  	<h2>Erschließung von Grundstücken, Projektentwicklung für Appartements sowie Baugutachten für Ostbelgien und die Deutschsprachige Gemeinschaft</h2>
    			  	<p><strong>AURERE</strong> ist Ihr Spezialist für Immobilien und Grundstücke in den ostbelgischen Gemeinden sowie in der gesamten Wallonie. Uns ist es wichtig, bei allen Projekten professionell und fundiert zu arbeiten, um positive Resultate zu erzielen - in Ihrem und natürlich auch in unserem Interesse.</p>
    <p>
    Wir verstehen uns als Projektentwickler, der bei der Erschließung von Baugrundstücken und der Planung
    Found 2024-11-02 by HttpPlugin
    Create report
  • Open service 152.53.14.208:443 · ruboftp2.pixelbar.be

    2024-11-01 11:07

    HTTP/1.1 200 OK
    Date: Fri, 01 Nov 2024 11:07:19 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Last-Modified: Fri, 29 Mar 2024 08:23:25 GMT
    Accept-Ranges: none
    Cache-Control: max-age=60, must-revalidate
    Expires: Fri, 01 Nov 2024 12:07:19 GMT
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Content-Length: 4
    Content-Type: text/html; charset=utf-8
    
    
    FTP
    
    Found 2024-11-01 by HttpPlugin
    Create report
  • Open service 152.53.14.208:80

    2024-10-31 23:54

    HTTP/1.1 200 OK
    Date: Thu, 31 Oct 2024 23:54:23 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Fri, 01 Nov 2024 00:54:23 GMT
    Accept-Ranges: none
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.
    
    <!doctype html>
    <html class="no-js" lang="de">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="description" content="Immobilien, Gutachten, Grundstücke, Appartements, Finanzierung, Ankauf, Verkauf, Belgien, Deutschland, Ostbelgien und Dreiländereck">
        <title>Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.</title>
        <link rel="stylesheet" href="/stylesheets/app.css" />
        <link rel="stylesheet" href="/stylesheets/fancybox.css" />
        
            <link rel="icon" href="/img/favicon.ico" type="image/x-icon">
        <link rel="apple-touch-icon-precomposed" sizes="57x57" href="/img/apple-touch-icon-57x57-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="72x72" href="/img/apple-touch-icon-72x72-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="76x76" href="/img/apple-touch-icon-76x76-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="114x114" href="/img/apple-touch-icon-114x114-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="120x120" href="/img/apple-touch-icon-120x120-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="144x144" href="/img/apple-touch-icon-144x144-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/img/apple-touch-icon-152x152-precomposed.png"/> 
        
        
        
      </head>
      <body>
    <div class="off-canvas-wrap" data-offcanvas>
      <div class="inner-wrap">
    
        <!-- Off Canvas Menu -->
        <nav class="tab-bar show-for-small-only">
    		<section class="right-small">
    			<a href="#" class="right-off-canvas-toggle menu-icon"><span>Menu</span></a>
    		</section>
    		
    		<section class="middle tab-bar-section">
    			<div class="logo"></div>
    			
    		</section>
    	</nav>
    	
    	<aside class="right-off-canvas-menu">
    		<ul id="menu-hauptmenue" class="off-canvas-list">
    			<li class="menu-item"><a href="http://152.53.14.208#aurere">AURERE</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#projektentwicklung">Projektentwicklung</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#gutachten">Baugutachten</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#kontakt">Kontakt</a></li>
    		</ul>
    	</aside>
      	<header id="topnav" class="contain-to-grid hide-for-small-only" data-siteurl="/index.php">
    	  	<nav class="top-bar" data-topbar role="navigation">
    		  	<div class="logo"></div>
    		  	<section class="top-bar-section clearfix">
    			  	<ul class="top-bar-menu right">
    				  <li><a href="http://152.53.14.208#aurere" title="Aurere" class="active">AURERE</a></li>
    				  <li><a href="http://152.53.14.208#projektentwicklung" title="Projektentwicklung">Projektentwicklung</a></li>
    				  				  <li><a href="http://152.53.14.208#gutachten" title="Baugutachten">Baugutachten</a></li>
    				  <li><a href="http://152.53.14.208#kontakt" title="Kontakt">Kontakt</a></li>
    				</ul>
    		  	</section>
    	  	</nav>
    	  	<div class="activeslider"></div>
      	</header>
      	
      	
      	<section class="section entry-section parallax" data-percentage="40%" data-speed="-0.4" id="aurere">
    	  <div class="row">
    	  	<div class="small-12 medium-4 column claim">
    		  	<h1>Verändern.<br> Bewegen.<br>Verbessern.<br></h1>
    	  	</div>
    	  </div>
      	</section>
      	
      	<section class="section auto about-section higherzindex" id="gutachten-intro">
    	  	<div class="row">
    		  	<div class="column">
    			  	<h2>Erschließung von Grundstücken, Projektentwicklung für Appartements sowie Baugutachten für Ostbelgien und die Deutschsprachige Gemeinschaft</h2>
    			  	<p><strong>AURERE</strong> ist Ihr Spezialist für Immobilien und Grundstücke in den ostbelgischen Gemeinden sowie in der gesamten Wallonie. Uns ist es wichtig, bei allen Projekten professionell und fundiert zu arbeiten, um positive Resultate zu erzielen - in Ihrem und natürlich auch in unserem Interesse.</p>
    <p>
    Wir verstehen uns als Projektentwickler, der bei der Erschließung von Baugrundstücken und der Planung
    Found 2024-10-31 by HttpPlugin
    Create report
  • Open service 152.53.14.208:80

    2024-10-31 23:25

    HTTP/1.1 200 OK
    Date: Thu, 31 Oct 2024 23:25:17 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Fri, 01 Nov 2024 00:25:17 GMT
    Accept-Ranges: none
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.
    
    <!doctype html>
    <html class="no-js" lang="de">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="description" content="Immobilien, Gutachten, Grundstücke, Appartements, Finanzierung, Ankauf, Verkauf, Belgien, Deutschland, Ostbelgien und Dreiländereck">
        <title>Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.</title>
        <link rel="stylesheet" href="/stylesheets/app.css" />
        <link rel="stylesheet" href="/stylesheets/fancybox.css" />
        
            <link rel="icon" href="/img/favicon.ico" type="image/x-icon">
        <link rel="apple-touch-icon-precomposed" sizes="57x57" href="/img/apple-touch-icon-57x57-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="72x72" href="/img/apple-touch-icon-72x72-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="76x76" href="/img/apple-touch-icon-76x76-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="114x114" href="/img/apple-touch-icon-114x114-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="120x120" href="/img/apple-touch-icon-120x120-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="144x144" href="/img/apple-touch-icon-144x144-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/img/apple-touch-icon-152x152-precomposed.png"/> 
        
        
        
      </head>
      <body>
    <div class="off-canvas-wrap" data-offcanvas>
      <div class="inner-wrap">
    
        <!-- Off Canvas Menu -->
        <nav class="tab-bar show-for-small-only">
    		<section class="right-small">
    			<a href="#" class="right-off-canvas-toggle menu-icon"><span>Menu</span></a>
    		</section>
    		
    		<section class="middle tab-bar-section">
    			<div class="logo"></div>
    			
    		</section>
    	</nav>
    	
    	<aside class="right-off-canvas-menu">
    		<ul id="menu-hauptmenue" class="off-canvas-list">
    			<li class="menu-item"><a href="http://152.53.14.208#aurere">AURERE</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#projektentwicklung">Projektentwicklung</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#gutachten">Baugutachten</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#kontakt">Kontakt</a></li>
    		</ul>
    	</aside>
      	<header id="topnav" class="contain-to-grid hide-for-small-only" data-siteurl="/index.php">
    	  	<nav class="top-bar" data-topbar role="navigation">
    		  	<div class="logo"></div>
    		  	<section class="top-bar-section clearfix">
    			  	<ul class="top-bar-menu right">
    				  <li><a href="http://152.53.14.208#aurere" title="Aurere" class="active">AURERE</a></li>
    				  <li><a href="http://152.53.14.208#projektentwicklung" title="Projektentwicklung">Projektentwicklung</a></li>
    				  				  <li><a href="http://152.53.14.208#gutachten" title="Baugutachten">Baugutachten</a></li>
    				  <li><a href="http://152.53.14.208#kontakt" title="Kontakt">Kontakt</a></li>
    				</ul>
    		  	</section>
    	  	</nav>
    	  	<div class="activeslider"></div>
      	</header>
      	
      	
      	<section class="section entry-section parallax" data-percentage="40%" data-speed="-0.4" id="aurere">
    	  <div class="row">
    	  	<div class="small-12 medium-4 column claim">
    		  	<h1>Verändern.<br> Bewegen.<br>Verbessern.<br></h1>
    	  	</div>
    	  </div>
      	</section>
      	
      	<section class="section auto about-section higherzindex" id="gutachten-intro">
    	  	<div class="row">
    		  	<div class="column">
    			  	<h2>Erschließung von Grundstücken, Projektentwicklung für Appartements sowie Baugutachten für Ostbelgien und die Deutschsprachige Gemeinschaft</h2>
    			  	<p><strong>AURERE</strong> ist Ihr Spezialist für Immobilien und Grundstücke in den ostbelgischen Gemeinden sowie in der gesamten Wallonie. Uns ist es wichtig, bei allen Projekten professionell und fundiert zu arbeiten, um positive Resultate zu erzielen - in Ihrem und natürlich auch in unserem Interesse.</p>
    <p>
    Wir verstehen uns als Projektentwickler, der bei der Erschließung von Baugrundstücken und der Planung
    Found 2024-10-31 by HttpPlugin
    Create report
  • Open service 152.53.14.208:443 · ruboftp2.pixelbar.be

    2024-10-30 10:17

    HTTP/1.1 200 OK
    Date: Wed, 30 Oct 2024 10:17:51 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Last-Modified: Fri, 29 Mar 2024 08:23:25 GMT
    Accept-Ranges: none
    Cache-Control: max-age=60, must-revalidate
    Expires: Wed, 30 Oct 2024 11:17:51 GMT
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Content-Length: 4
    Content-Type: text/html; charset=utf-8
    
    
    FTP
    
    Found 2024-10-30 by HttpPlugin
    Create report
  • Open service 152.53.14.208:80

    2024-10-30 00:17

    HTTP/1.1 200 OK
    Date: Wed, 30 Oct 2024 00:17:00 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Wed, 30 Oct 2024 01:17:00 GMT
    Accept-Ranges: none
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.
    
    <!doctype html>
    <html class="no-js" lang="de">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="description" content="Immobilien, Gutachten, Grundstücke, Appartements, Finanzierung, Ankauf, Verkauf, Belgien, Deutschland, Ostbelgien und Dreiländereck">
        <title>Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.</title>
        <link rel="stylesheet" href="/stylesheets/app.css" />
        <link rel="stylesheet" href="/stylesheets/fancybox.css" />
        
            <link rel="icon" href="/img/favicon.ico" type="image/x-icon">
        <link rel="apple-touch-icon-precomposed" sizes="57x57" href="/img/apple-touch-icon-57x57-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="72x72" href="/img/apple-touch-icon-72x72-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="76x76" href="/img/apple-touch-icon-76x76-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="114x114" href="/img/apple-touch-icon-114x114-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="120x120" href="/img/apple-touch-icon-120x120-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="144x144" href="/img/apple-touch-icon-144x144-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/img/apple-touch-icon-152x152-precomposed.png"/> 
        
        
        
      </head>
      <body>
    <div class="off-canvas-wrap" data-offcanvas>
      <div class="inner-wrap">
    
        <!-- Off Canvas Menu -->
        <nav class="tab-bar show-for-small-only">
    		<section class="right-small">
    			<a href="#" class="right-off-canvas-toggle menu-icon"><span>Menu</span></a>
    		</section>
    		
    		<section class="middle tab-bar-section">
    			<div class="logo"></div>
    			
    		</section>
    	</nav>
    	
    	<aside class="right-off-canvas-menu">
    		<ul id="menu-hauptmenue" class="off-canvas-list">
    			<li class="menu-item"><a href="http://152.53.14.208#aurere">AURERE</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#projektentwicklung">Projektentwicklung</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#gutachten">Baugutachten</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#kontakt">Kontakt</a></li>
    		</ul>
    	</aside>
      	<header id="topnav" class="contain-to-grid hide-for-small-only" data-siteurl="/index.php">
    	  	<nav class="top-bar" data-topbar role="navigation">
    		  	<div class="logo"></div>
    		  	<section class="top-bar-section clearfix">
    			  	<ul class="top-bar-menu right">
    				  <li><a href="http://152.53.14.208#aurere" title="Aurere" class="active">AURERE</a></li>
    				  <li><a href="http://152.53.14.208#projektentwicklung" title="Projektentwicklung">Projektentwicklung</a></li>
    				  				  <li><a href="http://152.53.14.208#gutachten" title="Baugutachten">Baugutachten</a></li>
    				  <li><a href="http://152.53.14.208#kontakt" title="Kontakt">Kontakt</a></li>
    				</ul>
    		  	</section>
    	  	</nav>
    	  	<div class="activeslider"></div>
      	</header>
      	
      	
      	<section class="section entry-section parallax" data-percentage="40%" data-speed="-0.4" id="aurere">
    	  <div class="row">
    	  	<div class="small-12 medium-4 column claim">
    		  	<h1>Verändern.<br> Bewegen.<br>Verbessern.<br></h1>
    	  	</div>
    	  </div>
      	</section>
      	
      	<section class="section auto about-section higherzindex" id="gutachten-intro">
    	  	<div class="row">
    		  	<div class="column">
    			  	<h2>Erschließung von Grundstücken, Projektentwicklung für Appartements sowie Baugutachten für Ostbelgien und die Deutschsprachige Gemeinschaft</h2>
    			  	<p><strong>AURERE</strong> ist Ihr Spezialist für Immobilien und Grundstücke in den ostbelgischen Gemeinden sowie in der gesamten Wallonie. Uns ist es wichtig, bei allen Projekten professionell und fundiert zu arbeiten, um positive Resultate zu erzielen - in Ihrem und natürlich auch in unserem Interesse.</p>
    <p>
    Wir verstehen uns als Projektentwickler, der bei der Erschließung von Baugrundstücken und der Planung
    Found 2024-10-30 by HttpPlugin
    Create report
  • Open service 152.53.14.208:80

    2024-10-30 00:17

    HTTP/1.1 200 OK
    Date: Wed, 30 Oct 2024 00:16:56 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Wed, 30 Oct 2024 01:16:56 GMT
    Accept-Ranges: none
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.
    
    <!doctype html>
    <html class="no-js" lang="de">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="description" content="Immobilien, Gutachten, Grundstücke, Appartements, Finanzierung, Ankauf, Verkauf, Belgien, Deutschland, Ostbelgien und Dreiländereck">
        <title>Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.</title>
        <link rel="stylesheet" href="/stylesheets/app.css" />
        <link rel="stylesheet" href="/stylesheets/fancybox.css" />
        
            <link rel="icon" href="/img/favicon.ico" type="image/x-icon">
        <link rel="apple-touch-icon-precomposed" sizes="57x57" href="/img/apple-touch-icon-57x57-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="72x72" href="/img/apple-touch-icon-72x72-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="76x76" href="/img/apple-touch-icon-76x76-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="114x114" href="/img/apple-touch-icon-114x114-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="120x120" href="/img/apple-touch-icon-120x120-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="144x144" href="/img/apple-touch-icon-144x144-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/img/apple-touch-icon-152x152-precomposed.png"/> 
        
        
        
      </head>
      <body>
    <div class="off-canvas-wrap" data-offcanvas>
      <div class="inner-wrap">
    
        <!-- Off Canvas Menu -->
        <nav class="tab-bar show-for-small-only">
    		<section class="right-small">
    			<a href="#" class="right-off-canvas-toggle menu-icon"><span>Menu</span></a>
    		</section>
    		
    		<section class="middle tab-bar-section">
    			<div class="logo"></div>
    			
    		</section>
    	</nav>
    	
    	<aside class="right-off-canvas-menu">
    		<ul id="menu-hauptmenue" class="off-canvas-list">
    			<li class="menu-item"><a href="http://152.53.14.208#aurere">AURERE</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#projektentwicklung">Projektentwicklung</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#gutachten">Baugutachten</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#kontakt">Kontakt</a></li>
    		</ul>
    	</aside>
      	<header id="topnav" class="contain-to-grid hide-for-small-only" data-siteurl="/index.php">
    	  	<nav class="top-bar" data-topbar role="navigation">
    		  	<div class="logo"></div>
    		  	<section class="top-bar-section clearfix">
    			  	<ul class="top-bar-menu right">
    				  <li><a href="http://152.53.14.208#aurere" title="Aurere" class="active">AURERE</a></li>
    				  <li><a href="http://152.53.14.208#projektentwicklung" title="Projektentwicklung">Projektentwicklung</a></li>
    				  				  <li><a href="http://152.53.14.208#gutachten" title="Baugutachten">Baugutachten</a></li>
    				  <li><a href="http://152.53.14.208#kontakt" title="Kontakt">Kontakt</a></li>
    				</ul>
    		  	</section>
    	  	</nav>
    	  	<div class="activeslider"></div>
      	</header>
      	
      	
      	<section class="section entry-section parallax" data-percentage="40%" data-speed="-0.4" id="aurere">
    	  <div class="row">
    	  	<div class="small-12 medium-4 column claim">
    		  	<h1>Verändern.<br> Bewegen.<br>Verbessern.<br></h1>
    	  	</div>
    	  </div>
      	</section>
      	
      	<section class="section auto about-section higherzindex" id="gutachten-intro">
    	  	<div class="row">
    		  	<div class="column">
    			  	<h2>Erschließung von Grundstücken, Projektentwicklung für Appartements sowie Baugutachten für Ostbelgien und die Deutschsprachige Gemeinschaft</h2>
    			  	<p><strong>AURERE</strong> ist Ihr Spezialist für Immobilien und Grundstücke in den ostbelgischen Gemeinden sowie in der gesamten Wallonie. Uns ist es wichtig, bei allen Projekten professionell und fundiert zu arbeiten, um positive Resultate zu erzielen - in Ihrem und natürlich auch in unserem Interesse.</p>
    <p>
    Wir verstehen uns als Projektentwickler, der bei der Erschließung von Baugrundstücken und der Planung
    Found 2024-10-30 by HttpPlugin
    Create report
  • Open service 152.53.14.208:443 · ruboftp2.pixelbar.be

    2024-10-22 04:11

    HTTP/1.1 200 OK
    Date: Tue, 22 Oct 2024 04:11:08 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Last-Modified: Fri, 29 Mar 2024 08:23:25 GMT
    Accept-Ranges: none
    Cache-Control: max-age=60, must-revalidate
    Expires: Tue, 22 Oct 2024 05:11:08 GMT
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Content-Length: 4
    Content-Type: text/html; charset=utf-8
    
    
    FTP
    
    Found 2024-10-22 by HttpPlugin
    Create report
  • Open service 152.53.14.208:80

    2024-10-21 23:35

    HTTP/1.1 200 OK
    Date: Mon, 21 Oct 2024 23:35:11 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Tue, 22 Oct 2024 00:35:11 GMT
    Accept-Ranges: none
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.
    
    <!doctype html>
    <html class="no-js" lang="de">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="description" content="Immobilien, Gutachten, Grundstücke, Appartements, Finanzierung, Ankauf, Verkauf, Belgien, Deutschland, Ostbelgien und Dreiländereck">
        <title>Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.</title>
        <link rel="stylesheet" href="/stylesheets/app.css" />
        <link rel="stylesheet" href="/stylesheets/fancybox.css" />
        
            <link rel="icon" href="/img/favicon.ico" type="image/x-icon">
        <link rel="apple-touch-icon-precomposed" sizes="57x57" href="/img/apple-touch-icon-57x57-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="72x72" href="/img/apple-touch-icon-72x72-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="76x76" href="/img/apple-touch-icon-76x76-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="114x114" href="/img/apple-touch-icon-114x114-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="120x120" href="/img/apple-touch-icon-120x120-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="144x144" href="/img/apple-touch-icon-144x144-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/img/apple-touch-icon-152x152-precomposed.png"/> 
        
        
        
      </head>
      <body>
    <div class="off-canvas-wrap" data-offcanvas>
      <div class="inner-wrap">
    
        <!-- Off Canvas Menu -->
        <nav class="tab-bar show-for-small-only">
    		<section class="right-small">
    			<a href="#" class="right-off-canvas-toggle menu-icon"><span>Menu</span></a>
    		</section>
    		
    		<section class="middle tab-bar-section">
    			<div class="logo"></div>
    			
    		</section>
    	</nav>
    	
    	<aside class="right-off-canvas-menu">
    		<ul id="menu-hauptmenue" class="off-canvas-list">
    			<li class="menu-item"><a href="http://152.53.14.208#aurere">AURERE</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#projektentwicklung">Projektentwicklung</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#gutachten">Baugutachten</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#kontakt">Kontakt</a></li>
    		</ul>
    	</aside>
      	<header id="topnav" class="contain-to-grid hide-for-small-only" data-siteurl="/index.php">
    	  	<nav class="top-bar" data-topbar role="navigation">
    		  	<div class="logo"></div>
    		  	<section class="top-bar-section clearfix">
    			  	<ul class="top-bar-menu right">
    				  <li><a href="http://152.53.14.208#aurere" title="Aurere" class="active">AURERE</a></li>
    				  <li><a href="http://152.53.14.208#projektentwicklung" title="Projektentwicklung">Projektentwicklung</a></li>
    				  				  <li><a href="http://152.53.14.208#gutachten" title="Baugutachten">Baugutachten</a></li>
    				  <li><a href="http://152.53.14.208#kontakt" title="Kontakt">Kontakt</a></li>
    				</ul>
    		  	</section>
    	  	</nav>
    	  	<div class="activeslider"></div>
      	</header>
      	
      	
      	<section class="section entry-section parallax" data-percentage="40%" data-speed="-0.4" id="aurere">
    	  <div class="row">
    	  	<div class="small-12 medium-4 column claim">
    		  	<h1>Verändern.<br> Bewegen.<br>Verbessern.<br></h1>
    	  	</div>
    	  </div>
      	</section>
      	
      	<section class="section auto about-section higherzindex" id="gutachten-intro">
    	  	<div class="row">
    		  	<div class="column">
    			  	<h2>Erschließung von Grundstücken, Projektentwicklung für Appartements sowie Baugutachten für Ostbelgien und die Deutschsprachige Gemeinschaft</h2>
    			  	<p><strong>AURERE</strong> ist Ihr Spezialist für Immobilien und Grundstücke in den ostbelgischen Gemeinden sowie in der gesamten Wallonie. Uns ist es wichtig, bei allen Projekten professionell und fundiert zu arbeiten, um positive Resultate zu erzielen - in Ihrem und natürlich auch in unserem Interesse.</p>
    <p>
    Wir verstehen uns als Projektentwickler, der bei der Erschließung von Baugrundstücken und der Planung
    Found 2024-10-21 by HttpPlugin
    Create report
  • Open service 152.53.14.208:80

    2024-10-21 20:51

    HTTP/1.1 200 OK
    Date: Mon, 21 Oct 2024 20:51:33 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Mon, 21 Oct 2024 21:51:33 GMT
    Accept-Ranges: none
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.
    
    <!doctype html>
    <html class="no-js" lang="de">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="description" content="Immobilien, Gutachten, Grundstücke, Appartements, Finanzierung, Ankauf, Verkauf, Belgien, Deutschland, Ostbelgien und Dreiländereck">
        <title>Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.</title>
        <link rel="stylesheet" href="/stylesheets/app.css" />
        <link rel="stylesheet" href="/stylesheets/fancybox.css" />
        
            <link rel="icon" href="/img/favicon.ico" type="image/x-icon">
        <link rel="apple-touch-icon-precomposed" sizes="57x57" href="/img/apple-touch-icon-57x57-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="72x72" href="/img/apple-touch-icon-72x72-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="76x76" href="/img/apple-touch-icon-76x76-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="114x114" href="/img/apple-touch-icon-114x114-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="120x120" href="/img/apple-touch-icon-120x120-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="144x144" href="/img/apple-touch-icon-144x144-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/img/apple-touch-icon-152x152-precomposed.png"/> 
        
        
        
      </head>
      <body>
    <div class="off-canvas-wrap" data-offcanvas>
      <div class="inner-wrap">
    
        <!-- Off Canvas Menu -->
        <nav class="tab-bar show-for-small-only">
    		<section class="right-small">
    			<a href="#" class="right-off-canvas-toggle menu-icon"><span>Menu</span></a>
    		</section>
    		
    		<section class="middle tab-bar-section">
    			<div class="logo"></div>
    			
    		</section>
    	</nav>
    	
    	<aside class="right-off-canvas-menu">
    		<ul id="menu-hauptmenue" class="off-canvas-list">
    			<li class="menu-item"><a href="http://152.53.14.208#aurere">AURERE</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#projektentwicklung">Projektentwicklung</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#gutachten">Baugutachten</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#kontakt">Kontakt</a></li>
    		</ul>
    	</aside>
      	<header id="topnav" class="contain-to-grid hide-for-small-only" data-siteurl="/index.php">
    	  	<nav class="top-bar" data-topbar role="navigation">
    		  	<div class="logo"></div>
    		  	<section class="top-bar-section clearfix">
    			  	<ul class="top-bar-menu right">
    				  <li><a href="http://152.53.14.208#aurere" title="Aurere" class="active">AURERE</a></li>
    				  <li><a href="http://152.53.14.208#projektentwicklung" title="Projektentwicklung">Projektentwicklung</a></li>
    				  				  <li><a href="http://152.53.14.208#gutachten" title="Baugutachten">Baugutachten</a></li>
    				  <li><a href="http://152.53.14.208#kontakt" title="Kontakt">Kontakt</a></li>
    				</ul>
    		  	</section>
    	  	</nav>
    	  	<div class="activeslider"></div>
      	</header>
      	
      	
      	<section class="section entry-section parallax" data-percentage="40%" data-speed="-0.4" id="aurere">
    	  <div class="row">
    	  	<div class="small-12 medium-4 column claim">
    		  	<h1>Verändern.<br> Bewegen.<br>Verbessern.<br></h1>
    	  	</div>
    	  </div>
      	</section>
      	
      	<section class="section auto about-section higherzindex" id="gutachten-intro">
    	  	<div class="row">
    		  	<div class="column">
    			  	<h2>Erschließung von Grundstücken, Projektentwicklung für Appartements sowie Baugutachten für Ostbelgien und die Deutschsprachige Gemeinschaft</h2>
    			  	<p><strong>AURERE</strong> ist Ihr Spezialist für Immobilien und Grundstücke in den ostbelgischen Gemeinden sowie in der gesamten Wallonie. Uns ist es wichtig, bei allen Projekten professionell und fundiert zu arbeiten, um positive Resultate zu erzielen - in Ihrem und natürlich auch in unserem Interesse.</p>
    <p>
    Wir verstehen uns als Projektentwickler, der bei der Erschließung von Baugrundstücken und der Planung
    Found 2024-10-21 by HttpPlugin
    Create report
  • Open service 152.53.14.208:443 · ruboftp2.pixelbar.be

    2024-10-20 04:29

    HTTP/1.1 200 OK
    Date: Sun, 20 Oct 2024 04:29:25 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Last-Modified: Fri, 29 Mar 2024 08:23:25 GMT
    Accept-Ranges: none
    Cache-Control: max-age=60, must-revalidate
    Expires: Sun, 20 Oct 2024 05:29:25 GMT
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Content-Length: 4
    Content-Type: text/html; charset=utf-8
    
    
    FTP
    
    Found 2024-10-20 by HttpPlugin
    Create report
  • Open service 152.53.14.208:80

    2024-10-19 23:28

    HTTP/1.1 200 OK
    Date: Sat, 19 Oct 2024 23:28:21 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Sun, 20 Oct 2024 00:28:21 GMT
    Accept-Ranges: none
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.
    
    <!doctype html>
    <html class="no-js" lang="de">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="description" content="Immobilien, Gutachten, Grundstücke, Appartements, Finanzierung, Ankauf, Verkauf, Belgien, Deutschland, Ostbelgien und Dreiländereck">
        <title>Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.</title>
        <link rel="stylesheet" href="/stylesheets/app.css" />
        <link rel="stylesheet" href="/stylesheets/fancybox.css" />
        
            <link rel="icon" href="/img/favicon.ico" type="image/x-icon">
        <link rel="apple-touch-icon-precomposed" sizes="57x57" href="/img/apple-touch-icon-57x57-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="72x72" href="/img/apple-touch-icon-72x72-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="76x76" href="/img/apple-touch-icon-76x76-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="114x114" href="/img/apple-touch-icon-114x114-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="120x120" href="/img/apple-touch-icon-120x120-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="144x144" href="/img/apple-touch-icon-144x144-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/img/apple-touch-icon-152x152-precomposed.png"/> 
        
        
        
      </head>
      <body>
    <div class="off-canvas-wrap" data-offcanvas>
      <div class="inner-wrap">
    
        <!-- Off Canvas Menu -->
        <nav class="tab-bar show-for-small-only">
    		<section class="right-small">
    			<a href="#" class="right-off-canvas-toggle menu-icon"><span>Menu</span></a>
    		</section>
    		
    		<section class="middle tab-bar-section">
    			<div class="logo"></div>
    			
    		</section>
    	</nav>
    	
    	<aside class="right-off-canvas-menu">
    		<ul id="menu-hauptmenue" class="off-canvas-list">
    			<li class="menu-item"><a href="http://152.53.14.208#aurere">AURERE</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#projektentwicklung">Projektentwicklung</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#gutachten">Baugutachten</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#kontakt">Kontakt</a></li>
    		</ul>
    	</aside>
      	<header id="topnav" class="contain-to-grid hide-for-small-only" data-siteurl="/index.php">
    	  	<nav class="top-bar" data-topbar role="navigation">
    		  	<div class="logo"></div>
    		  	<section class="top-bar-section clearfix">
    			  	<ul class="top-bar-menu right">
    				  <li><a href="http://152.53.14.208#aurere" title="Aurere" class="active">AURERE</a></li>
    				  <li><a href="http://152.53.14.208#projektentwicklung" title="Projektentwicklung">Projektentwicklung</a></li>
    				  				  <li><a href="http://152.53.14.208#gutachten" title="Baugutachten">Baugutachten</a></li>
    				  <li><a href="http://152.53.14.208#kontakt" title="Kontakt">Kontakt</a></li>
    				</ul>
    		  	</section>
    	  	</nav>
    	  	<div class="activeslider"></div>
      	</header>
      	
      	
      	<section class="section entry-section parallax" data-percentage="40%" data-speed="-0.4" id="aurere">
    	  <div class="row">
    	  	<div class="small-12 medium-4 column claim">
    		  	<h1>Verändern.<br> Bewegen.<br>Verbessern.<br></h1>
    	  	</div>
    	  </div>
      	</section>
      	
      	<section class="section auto about-section higherzindex" id="gutachten-intro">
    	  	<div class="row">
    		  	<div class="column">
    			  	<h2>Erschließung von Grundstücken, Projektentwicklung für Appartements sowie Baugutachten für Ostbelgien und die Deutschsprachige Gemeinschaft</h2>
    			  	<p><strong>AURERE</strong> ist Ihr Spezialist für Immobilien und Grundstücke in den ostbelgischen Gemeinden sowie in der gesamten Wallonie. Uns ist es wichtig, bei allen Projekten professionell und fundiert zu arbeiten, um positive Resultate zu erzielen - in Ihrem und natürlich auch in unserem Interesse.</p>
    <p>
    Wir verstehen uns als Projektentwickler, der bei der Erschließung von Baugrundstücken und der Planung
    Found 2024-10-19 by HttpPlugin
    Create report
  • Open service 152.53.14.208:80

    2024-10-19 23:05

    HTTP/1.1 200 OK
    Date: Sat, 19 Oct 2024 23:05:49 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Sun, 20 Oct 2024 00:05:49 GMT
    Accept-Ranges: none
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.
    
    <!doctype html>
    <html class="no-js" lang="de">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="description" content="Immobilien, Gutachten, Grundstücke, Appartements, Finanzierung, Ankauf, Verkauf, Belgien, Deutschland, Ostbelgien und Dreiländereck">
        <title>Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.</title>
        <link rel="stylesheet" href="/stylesheets/app.css" />
        <link rel="stylesheet" href="/stylesheets/fancybox.css" />
        
            <link rel="icon" href="/img/favicon.ico" type="image/x-icon">
        <link rel="apple-touch-icon-precomposed" sizes="57x57" href="/img/apple-touch-icon-57x57-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="72x72" href="/img/apple-touch-icon-72x72-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="76x76" href="/img/apple-touch-icon-76x76-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="114x114" href="/img/apple-touch-icon-114x114-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="120x120" href="/img/apple-touch-icon-120x120-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="144x144" href="/img/apple-touch-icon-144x144-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/img/apple-touch-icon-152x152-precomposed.png"/> 
        
        
        
      </head>
      <body>
    <div class="off-canvas-wrap" data-offcanvas>
      <div class="inner-wrap">
    
        <!-- Off Canvas Menu -->
        <nav class="tab-bar show-for-small-only">
    		<section class="right-small">
    			<a href="#" class="right-off-canvas-toggle menu-icon"><span>Menu</span></a>
    		</section>
    		
    		<section class="middle tab-bar-section">
    			<div class="logo"></div>
    			
    		</section>
    	</nav>
    	
    	<aside class="right-off-canvas-menu">
    		<ul id="menu-hauptmenue" class="off-canvas-list">
    			<li class="menu-item"><a href="http://152.53.14.208#aurere">AURERE</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#projektentwicklung">Projektentwicklung</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#gutachten">Baugutachten</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#kontakt">Kontakt</a></li>
    		</ul>
    	</aside>
      	<header id="topnav" class="contain-to-grid hide-for-small-only" data-siteurl="/index.php">
    	  	<nav class="top-bar" data-topbar role="navigation">
    		  	<div class="logo"></div>
    		  	<section class="top-bar-section clearfix">
    			  	<ul class="top-bar-menu right">
    				  <li><a href="http://152.53.14.208#aurere" title="Aurere" class="active">AURERE</a></li>
    				  <li><a href="http://152.53.14.208#projektentwicklung" title="Projektentwicklung">Projektentwicklung</a></li>
    				  				  <li><a href="http://152.53.14.208#gutachten" title="Baugutachten">Baugutachten</a></li>
    				  <li><a href="http://152.53.14.208#kontakt" title="Kontakt">Kontakt</a></li>
    				</ul>
    		  	</section>
    	  	</nav>
    	  	<div class="activeslider"></div>
      	</header>
      	
      	
      	<section class="section entry-section parallax" data-percentage="40%" data-speed="-0.4" id="aurere">
    	  <div class="row">
    	  	<div class="small-12 medium-4 column claim">
    		  	<h1>Verändern.<br> Bewegen.<br>Verbessern.<br></h1>
    	  	</div>
    	  </div>
      	</section>
      	
      	<section class="section auto about-section higherzindex" id="gutachten-intro">
    	  	<div class="row">
    		  	<div class="column">
    			  	<h2>Erschließung von Grundstücken, Projektentwicklung für Appartements sowie Baugutachten für Ostbelgien und die Deutschsprachige Gemeinschaft</h2>
    			  	<p><strong>AURERE</strong> ist Ihr Spezialist für Immobilien und Grundstücke in den ostbelgischen Gemeinden sowie in der gesamten Wallonie. Uns ist es wichtig, bei allen Projekten professionell und fundiert zu arbeiten, um positive Resultate zu erzielen - in Ihrem und natürlich auch in unserem Interesse.</p>
    <p>
    Wir verstehen uns als Projektentwickler, der bei der Erschließung von Baugrundstücken und der Planung
    Found 2024-10-19 by HttpPlugin
    Create report
  • Open service 152.53.14.208:443 · ruboftp2.pixelbar.be

    2024-10-18 17:46

    HTTP/1.1 200 OK
    Date: Fri, 18 Oct 2024 17:42:45 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Last-Modified: Fri, 29 Mar 2024 08:23:25 GMT
    Accept-Ranges: none
    Cache-Control: max-age=60, must-revalidate
    Expires: Fri, 18 Oct 2024 18:42:45 GMT
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Content-Length: 4
    Content-Type: text/html; charset=utf-8
    
    
    FTP
    
    Found 2024-10-18 by HttpPlugin
    Create report
  • Open service 152.53.14.208:80

    2024-10-17 23:38

    HTTP/1.1 200 OK
    Date: Thu, 17 Oct 2024 23:35:34 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Fri, 18 Oct 2024 00:35:34 GMT
    Accept-Ranges: none
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.
    
    <!doctype html>
    <html class="no-js" lang="de">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="description" content="Immobilien, Gutachten, Grundstücke, Appartements, Finanzierung, Ankauf, Verkauf, Belgien, Deutschland, Ostbelgien und Dreiländereck">
        <title>Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.</title>
        <link rel="stylesheet" href="/stylesheets/app.css" />
        <link rel="stylesheet" href="/stylesheets/fancybox.css" />
        
            <link rel="icon" href="/img/favicon.ico" type="image/x-icon">
        <link rel="apple-touch-icon-precomposed" sizes="57x57" href="/img/apple-touch-icon-57x57-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="72x72" href="/img/apple-touch-icon-72x72-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="76x76" href="/img/apple-touch-icon-76x76-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="114x114" href="/img/apple-touch-icon-114x114-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="120x120" href="/img/apple-touch-icon-120x120-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="144x144" href="/img/apple-touch-icon-144x144-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/img/apple-touch-icon-152x152-precomposed.png"/> 
        
        
        
      </head>
      <body>
    <div class="off-canvas-wrap" data-offcanvas>
      <div class="inner-wrap">
    
        <!-- Off Canvas Menu -->
        <nav class="tab-bar show-for-small-only">
    		<section class="right-small">
    			<a href="#" class="right-off-canvas-toggle menu-icon"><span>Menu</span></a>
    		</section>
    		
    		<section class="middle tab-bar-section">
    			<div class="logo"></div>
    			
    		</section>
    	</nav>
    	
    	<aside class="right-off-canvas-menu">
    		<ul id="menu-hauptmenue" class="off-canvas-list">
    			<li class="menu-item"><a href="http://152.53.14.208#aurere">AURERE</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#projektentwicklung">Projektentwicklung</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#gutachten">Baugutachten</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#kontakt">Kontakt</a></li>
    		</ul>
    	</aside>
      	<header id="topnav" class="contain-to-grid hide-for-small-only" data-siteurl="/index.php">
    	  	<nav class="top-bar" data-topbar role="navigation">
    		  	<div class="logo"></div>
    		  	<section class="top-bar-section clearfix">
    			  	<ul class="top-bar-menu right">
    				  <li><a href="http://152.53.14.208#aurere" title="Aurere" class="active">AURERE</a></li>
    				  <li><a href="http://152.53.14.208#projektentwicklung" title="Projektentwicklung">Projektentwicklung</a></li>
    				  				  <li><a href="http://152.53.14.208#gutachten" title="Baugutachten">Baugutachten</a></li>
    				  <li><a href="http://152.53.14.208#kontakt" title="Kontakt">Kontakt</a></li>
    				</ul>
    		  	</section>
    	  	</nav>
    	  	<div class="activeslider"></div>
      	</header>
      	
      	
      	<section class="section entry-section parallax" data-percentage="40%" data-speed="-0.4" id="aurere">
    	  <div class="row">
    	  	<div class="small-12 medium-4 column claim">
    		  	<h1>Verändern.<br> Bewegen.<br>Verbessern.<br></h1>
    	  	</div>
    	  </div>
      	</section>
      	
      	<section class="section auto about-section higherzindex" id="gutachten-intro">
    	  	<div class="row">
    		  	<div class="column">
    			  	<h2>Erschließung von Grundstücken, Projektentwicklung für Appartements sowie Baugutachten für Ostbelgien und die Deutschsprachige Gemeinschaft</h2>
    			  	<p><strong>AURERE</strong> ist Ihr Spezialist für Immobilien und Grundstücke in den ostbelgischen Gemeinden sowie in der gesamten Wallonie. Uns ist es wichtig, bei allen Projekten professionell und fundiert zu arbeiten, um positive Resultate zu erzielen - in Ihrem und natürlich auch in unserem Interesse.</p>
    <p>
    Wir verstehen uns als Projektentwickler, der bei der Erschließung von Baugrundstücken und der Planung
    Found 2024-10-17 by HttpPlugin
    Create report
  • Open service 152.53.14.208:80

    2024-10-17 21:45

    HTTP/1.1 200 OK
    Date: Thu, 17 Oct 2024 21:42:10 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Expires: Thu, 17 Oct 2024 22:42:10 GMT
    Accept-Ranges: none
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Pragma: no-cache
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.
    
    <!doctype html>
    <html class="no-js" lang="de">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="description" content="Immobilien, Gutachten, Grundstücke, Appartements, Finanzierung, Ankauf, Verkauf, Belgien, Deutschland, Ostbelgien und Dreiländereck">
        <title>Aurere - Aussergewöhnliche Immobilien – Grundstücke. Gutachten, Finanzierung, Beratung, An- und Verkauf in Belgien / Deutschland.</title>
        <link rel="stylesheet" href="/stylesheets/app.css" />
        <link rel="stylesheet" href="/stylesheets/fancybox.css" />
        
            <link rel="icon" href="/img/favicon.ico" type="image/x-icon">
        <link rel="apple-touch-icon-precomposed" sizes="57x57" href="/img/apple-touch-icon-57x57-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="72x72" href="/img/apple-touch-icon-72x72-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="76x76" href="/img/apple-touch-icon-76x76-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="114x114" href="/img/apple-touch-icon-114x114-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="120x120" href="/img/apple-touch-icon-120x120-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="144x144" href="/img/apple-touch-icon-144x144-precomposed.png"/> 
        <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/img/apple-touch-icon-152x152-precomposed.png"/> 
        
        
        
      </head>
      <body>
    <div class="off-canvas-wrap" data-offcanvas>
      <div class="inner-wrap">
    
        <!-- Off Canvas Menu -->
        <nav class="tab-bar show-for-small-only">
    		<section class="right-small">
    			<a href="#" class="right-off-canvas-toggle menu-icon"><span>Menu</span></a>
    		</section>
    		
    		<section class="middle tab-bar-section">
    			<div class="logo"></div>
    			
    		</section>
    	</nav>
    	
    	<aside class="right-off-canvas-menu">
    		<ul id="menu-hauptmenue" class="off-canvas-list">
    			<li class="menu-item"><a href="http://152.53.14.208#aurere">AURERE</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#projektentwicklung">Projektentwicklung</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#gutachten">Baugutachten</a></li>
    			<li class="menu-item"><a href="http://152.53.14.208#kontakt">Kontakt</a></li>
    		</ul>
    	</aside>
      	<header id="topnav" class="contain-to-grid hide-for-small-only" data-siteurl="/index.php">
    	  	<nav class="top-bar" data-topbar role="navigation">
    		  	<div class="logo"></div>
    		  	<section class="top-bar-section clearfix">
    			  	<ul class="top-bar-menu right">
    				  <li><a href="http://152.53.14.208#aurere" title="Aurere" class="active">AURERE</a></li>
    				  <li><a href="http://152.53.14.208#projektentwicklung" title="Projektentwicklung">Projektentwicklung</a></li>
    				  				  <li><a href="http://152.53.14.208#gutachten" title="Baugutachten">Baugutachten</a></li>
    				  <li><a href="http://152.53.14.208#kontakt" title="Kontakt">Kontakt</a></li>
    				</ul>
    		  	</section>
    	  	</nav>
    	  	<div class="activeslider"></div>
      	</header>
      	
      	
      	<section class="section entry-section parallax" data-percentage="40%" data-speed="-0.4" id="aurere">
    	  <div class="row">
    	  	<div class="small-12 medium-4 column claim">
    		  	<h1>Verändern.<br> Bewegen.<br>Verbessern.<br></h1>
    	  	</div>
    	  </div>
      	</section>
      	
      	<section class="section auto about-section higherzindex" id="gutachten-intro">
    	  	<div class="row">
    		  	<div class="column">
    			  	<h2>Erschließung von Grundstücken, Projektentwicklung für Appartements sowie Baugutachten für Ostbelgien und die Deutschsprachige Gemeinschaft</h2>
    			  	<p><strong>AURERE</strong> ist Ihr Spezialist für Immobilien und Grundstücke in den ostbelgischen Gemeinden sowie in der gesamten Wallonie. Uns ist es wichtig, bei allen Projekten professionell und fundiert zu arbeiten, um positive Resultate zu erzielen - in Ihrem und natürlich auch in unserem Interesse.</p>
    <p>
    Wir verstehen uns als Projektentwickler, der bei der Erschließung von Baugrundstücken und der Planung
    Found 2024-10-17 by HttpPlugin
    Create report
  • Open service 152.53.14.208:443 · ruboftp2.pixelbar.be

    2024-10-16 09:31

    HTTP/1.1 200 OK
    Date: Wed, 16 Oct 2024 09:28:31 GMT
    Server: Apache
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self' www.pixelbar.be dev.pixelbar.be;
    Vary: User-Agent,Referer,Accept-Encoding
    Upgrade: h2,h2c
    Connection: keep-alive, close
    Last-Modified: Fri, 29 Mar 2024 08:23:25 GMT
    Accept-Ranges: none
    Cache-Control: max-age=60, must-revalidate
    Expires: Wed, 16 Oct 2024 10:28:31 GMT
    X-UA-Compatible: IE=Edge,chrome=1
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Content-Length: 4
    Content-Type: text/html; charset=utf-8
    
    
    FTP
    
    Found 2024-10-16 by HttpPlugin
    Create report
berndwertz.bewww.berndwertz.be
CN:
berndwertz.be
Key:
RSA-2048
Issuer:
R11
Not before:
2024-10-06 23:49
Not after:
2025-01-04 23:49
ruboftp2.pixelbar.be
CN:
ruboftp2.pixelbar.be
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-09-20 05:58
Not after:
2024-12-19 05:58