AmazonS3
tcp/443
CloudFront
tcp/80
nginx 1.27.3
tcp/80
openresty
tcp/443
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652286db653a
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://www.y1ccommon.com/zhangmazi/tm_web.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65224b1cb545
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://cdn-tv.hnmting.com/linmo/tm_web_new.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157d9481e57d9481e54061c41
Apache Status Apache Server Status for beamie.jp Server Version: Apache/2.2.15 (Unix) DAV/2 PHP/5.3.3 Server Built: Oct 19 2017 16:43:38 Current Time: Sunday, 07-Jan-2024 10:16:47 JST Restart Time: Tuesday, 05-Dec-2023 01:08:14 JST Parent Server Generation: 0 Server uptime: 33 days 9 hours 8 minutes 32 seconds Total accesses: 2919908 - Total Traffic: 67.2 GB CPU Usage: u80.55 s7.9 cu.07 cs0 - .00307% CPU load 1.01 requests/sec - 24.4 kB/second - 24.1 kB/request 30 requests currently being processed, 8 idle workers _.RK.__RRRRK.RR_K.RRRRRRR.KR.K_.K_RW_..RRRR._R.K.R.............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0265450/27/61403_ 1.58109740.00.871562.33 172.31.8.26beamie.jpGET /?a=blog&k=detail&m=user&target_c_diary_id=253652 HTTP/1.1 1-0-0/0/63182. 0.2239700.00.001577.35 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 2-0264020/5/59918R 1.08108050.00.191404.56 ??..reading.. 3-0264646/14/64575K 2.09410.00.621608.61 172.31.8.26beamie.jpGET /health_check.php HTTP/1.1 4-0-0/0/62413. 0.0140400.00.001648.25 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 5-0265940/15/60322_ 0.5288750.00.421453.23 172.31.1.112sns.beamie.jpGET /?m=pc&a=page_f_home&target_c_member_id=76697 HTTP/1.1 6-0266570/14/61326_ 2.093650.00.411571.02 172.31.8.26beamie.jpGET /?a=do_LoginWrapper&m=api&model_flg=0&social_flg=1&utime=16 7-0265950/4/63726R 0.244190.00.071294.20 ??..reading.. 8-0265960/4/58253R 0.53243010.00.111393.23 ??..reading.. 9-0259850/46/59925R 3.79108140.01.051403.11 ??..reading.. 10-0260900/34/60218R 2.5611660.01.331587.76 ??..reading.. 11-0266263/9/59942K 0.507027.20.161296.85 172.31.1.112sns.beamie.jpGET /new/js/jquery.placeholder.min.js HTTP/1.1 12-0-0/0/60864. 0.0029300.00.001358.83 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 13-0264030/18/57874R 2.4641430.00.491200.67 ??..reading.. 14-0265980/6/61509R 0.74104020.00.221460.33 ??..reading.. 15-0246670/115/58561_ 1.2411460.00.131133.65 172.31.15.209sns.beamie.jpGET /?m=rss&a=page_get_diary_rss&target_c_member_id=31250&ssl_p 16-0257481/153/60515K 4.80272160.230.071573.35 172.31.5.241beamie.jpGET /?a=do_LoginWrapper&m=api&model_flg=0&social_flg=2&utime=16 17-0-0/0/57934. 1.0721800.00.001400.63 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 18-0264650/4/58886R 0.67664330.00.121542.07 ??..reading.. 19-0257830/116/56903R 3.02262220.00.361485.07 ??..reading.. 20-0266590/7/55763R 1.40103830.00.421155.61 ??..reading.. 21-0264040/102/59608R 0.262610.00.051614.11 ??..reading.. 22-0259870/27/54349R 3.55412370.00.911300.41 ??..reading.. 23-0266600/2/57539R 0.13101000.00.061421.85 ??..reading.. 24-0260360/13/55680R 1.09271130.00.401584.01 ??..reading.. 25-0-0/0/56431. 4.9640500.00.001410.16 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 26-0256542/134/57926K 3.94469433.41.011262.23 172.31.5.241beamie.jpGET /?m=pc&a=page_f_home&target_c_member_id=188 HTTP/1.1 27-0260370/39/54966R 2.8047040.029.481372.42 ??..reading.. 28-0-0/0/56598. 3.7140200.00.001190.08 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 29-0264061/16/55431K 0.93179717.60.501159.09 172.31.15.209sns.beamie.jpGET /?m=pc&a=page_fh_friend_list&target_c_member_id=9512 HTTP/1 30-0260870/128/54766_ 1.62330.01.101382.34 172.31.5.241beamie.jpGET /new/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1 31-0-0/0/52451. 1.0326900.00.001442.13 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 32-02620643/64/52709K 1.17210.10.551173.11 172.31.5.241beamie.jpGET /health_check.php HTTP/1.1 33-0266280/4/50955_ 0.21133280.00.101167.54 172.31.5.241beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=149942 HTTP/1.1 34-0256880/41/50466R 2.1011190.00.941457.72 ??..reading.. 35-0266613/3/51371W 0.3800124.80.121394.50 172.31.8.26beamie.jpGET /server-status HTTP/1.1 36-0266620/2/51445_ 0.3659080.00.031405.23 172.31.15.209sns.beamie.jpGET /?m=pc&a=page_f_home&target_c_member_id=22295 HTTP/1.1 37-0-0/0/49185. 0.8821600.00.001126.99 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 38-0-0/0/51030. 2.6140600.00.001192.69 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 39-0264690/2/49282R 0.00251030.00.00958.47 ??..reading.. 40-0262110/23/48148R 3.1764420.00.49875.44 ??..reading.. 41-0266290/2/46182R 0.4018040.00.00863.93 ??..reading.. 42-0266010/101/44491R 0.171110.00.00944.02 ??..reading.. 43-0-0/0/45929. 0.0037500.00.00937.72 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 44-0266300/0/40960_ 0.00800.00.001099.08 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 45-0265230/5/43117R 0.2521300.00.06866.14 ??..reading.. 46-0-0/0/41279. 0.1740300.00.00738.86 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 47-0266324/10/37402K 0.552619121.60.20910.98 172.31.8.26beamie.jpGET /?m=api&a=do_LoginWrapper&model_flg=0&social_flg=3&utime=16 48-0-0/0/36477. 0.00263900.00.00644.07 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 49-0256930/43/32443R 3.731180.01.06995.71 ??..reading.. 50-0-0/0/30061. 1.84251700.00.00572.12 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 51-0-0/0/28478. 0.8247600.00.00729.53 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 52-0-0/0/28603. 4.4570200.00.00647.45 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 53-0-0/0/25126. 0.00262400.00.00531.34 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 54-0-0/0/20022. 1.30225100.00.00463.77 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 55-0-0/0/20382. 7.39202900.00.00554.55 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 56-0-0/0/14722. 1.97104800.00.00296.59 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 57-0-0/0/12411. 0.00404000.00.00219.25 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 58-0-0/0/9818. 0.001005500.00.00186.79 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 59-0-0/0/7742. 0.00986100.00.00188.70 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 60-0-0/0/7453. 0.001007600.00.00138.13 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 61-0-0/0/4445. 0.001007300.00.00131.02 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 62-0-0/0/4330. 0.001007200.00.00141.44 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 63-0-0/0/3687. 0.001007800.00.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157d9481e57d9481e634ff8af
Apache Status Apache Server Status for beamie.jp Server Version: Apache/2.2.15 (Unix) DAV/2 PHP/5.3.3 Server Built: Oct 19 2017 16:43:38 Current Time: Saturday, 06-Jan-2024 02:46:55 JST Restart Time: Monday, 13-Nov-2023 08:53:06 JST Parent Server Generation: 0 Server uptime: 53 days 17 hours 53 minutes 48 seconds Total accesses: 4787186 - Total Traffic: 114.2 GB CPU Usage: u41.98 s6.24 cu0 cs0 - .00104% CPU load 1.03 requests/sec - 25.8 kB/second - 25.0 kB/request 24 requests currently being processed, 17 idle workers ____R__RRRR_RRWR__RR___.RRRKRRKKKR.K.._._._.R__........R........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0303870/3/104193_ 0.20910.00.002490.55 172.31.8.26beamie.jpGET /sp/new/img/common/ico_comment_off.svg HTTP/1.1 1-0294820/122/102255_ 1.6084040.00.742186.19 172.31.15.209sns.beamie.jpGET /?a=blog&k=detail&m=user&target_c_diary_id=274351 HTTP/1.1 2-0301570/7/97918_ 0.6302530.00.222461.41 172.31.15.209sns.beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=268640 HTTP/1.1 3-0306300/0/103394_ 1.66100.00.002781.47 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 4-0299740/111/101367R 0.63810.00.172525.25 ??..reading.. 5-0302770/21/100003_ 0.6805870.00.702389.98 172.31.1.112sns.beamie.jpGET /?a=page_h_home&blog_category_id=990002&m=pc&page=2&target_ 6-0304870/0/98665_ 2.21700.00.002421.60 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 7-0299750/22/103022R 0.69193410.00.582740.93 ??..reading.. 8-0302510/8/98670R 0.2764570.00.132620.90 ??..reading.. 9-0297030/210/97836R 1.046160.00.242375.76 ??..reading.. 10-0298390/26/96058R 1.61133110.00.442375.63 ??..reading.. 11-0302740/10/96210_ 0.2532120.00.102356.40 172.31.5.241beamie.jpGET /?a=do_LoginWrapper&m=api&model_flg=0&social_flg=2&utime=17 12-0300560/45/97090R 1.27680.01.772387.34 ??..reading.. 13-0303560/8/96617R 0.091160.00.002363.97 ??..reading.. 14-0302994/16/106527W 0.670016.80.762572.96 172.31.8.26beamie.jpGET /server-status HTTP/1.1 15-0303880/8/98170R 0.322414510.00.182360.33 ??..reading.. 16-0298420/109/97379_ 0.5975670.00.132281.57 172.31.5.241beamie.jpGET /d/rie_hanafusa.html?page=47 HTTP/1.1 17-0303890/2/96089_ 0.20230.00.062434.54 172.31.5.241beamie.jpGET /skin/default/img/emoji/i/i172.gif HTTP/1.1 18-0299780/32/95644R 0.9703620.00.752061.57 ??..reading.. 19-0304890/3/92266R 0.0842790.00.022083.95 ??..reading.. 20-0303000/9/94292_ 0.6814160.00.262018.00 172.31.15.209sns.beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=241398 HTTP/1.1 21-0300820/37/93569_ 2.16340.01.352252.16 172.31.8.26beamie.jpGET /js/vendor/video.min.js HTTP/1.1 22-0301050/15/94469_ 0.6823870.00.382126.70 172.31.1.112sns.beamie.jpGET /?a=blog&k=detail&m=user&target_c_diary_id=275888 HTTP/1.1 23-0-0/0/92410. 0.1817100.00.002125.93 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 24-0305370/0/96028R 0.111400.00.002408.09 ??..reading.. 25-0293980/17/88267R 1.19810.00.482261.86 ??..reading.. 26-0303900/4/90431R 0.4303920.00.142008.03 ??..reading.. 27-03044087/89/88451K 0.20210.20.002243.54 172.31.8.26beamie.jpGET /health_check.php HTTP/1.1 28-0301070/8/91303R 0.53135520.00.182415.66 ??..reading.. 29-0303030/3/90679R 0.11242540.00.102360.75 ??..reading.. 30-0304902/4/85875K 0.40251063.60.101991.53 172.31.1.112sns.beamie.jpGET /?a=h_home&m=pc&page=1&target_c_member_id=116134 HTTP/1.1 31-03037987/91/84283K 0.24110.20.151978.43 172.31.5.241beamie.jpGET /health_check.php HTTP/1.1 32-0305384/5/87623K 0.330140.00.082124.54 172.31.5.241beamie.jpGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 33-0304410/19/85480R 0.8562920.00.712190.32 ??..reading.. 34-0-0/0/88921. 0.2613100.00.002197.19 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 35-0301103/7/84773K 0.632430499.90.281902.00 172.31.8.26beamie.jpGET /?m=pc&a=page_f_home&target_c_member_id=411 HTTP/1.1 36-0-0/0/82600. 0.0543300.00.002127.76 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 37-0-0/0/82426. 0.7062900.00.002008.49 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 38-0287340/42/78300_ 2.3334520.030.451922.14 172.31.5.241beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=248174 HTTP/1.1 39-0-0/0/78233. 1.4063000.00.001904.66 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 40-0301110/21/75241_ 0.9012580.00.372169.71 172.31.1.112sns.beamie.jpGET /?a=blog&k=detail&m=user&target_c_diary_id=265963 HTTP/1.1 41-0-0/0/75257. 2.0954000.00.001790.18 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 42-0297400/41/72612_ 1.67100.00.781703.97 172.31.15.209sns.beamie.jpGET /new/js/bootstrap.min.js HTTP/1.1 43-0-0/0/70815. 0.0810100.00.001870.08 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 44-0303820/7/69992R 0.711170.00.181662.56 ??..reading.. 45-0299840/34/67432_ 2.0422400.00.791616.41 172.31.1.112sns.beamie.jpGET /?a=blog&k=detail&m=user&target_c_diary_id=276532 HTTP/1.1 46-0303830/20/65153_ 1.4924990.00.531720.11 172.31.1.112sns.beamie.jpGET /?a=h_home&m=pc&page=2&target_c_member_id=132388 HTTP/1.1 47-0-0/0/59400. 3.1462800.00.001600.24 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 48-0-0/0/60323. 0.24152900.00.001402.71 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 49-0-0/0/55612. 0.13154100.00.001309.63 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 50-0-0/0/52398. 0.06148900.00.001088.07 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 51-0-0/0/48361. 0.2897500.00.001217.85 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 52-0-0/0/45174. 0.00152500.00.001164.76 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 53-0-0/0/41138. 0.18154000.00.001044.37 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 54-0-0/0/38578. 0.8863500.00.00911.25 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 55-0298560/16/29008R 0.9262460.00.52697.59 ??..reading.. 56-0-0/0/25128. 0.00457100.00.00581.41 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 57-0-0/0/24034. 0.70432500.00.00687.14 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 58-0-0/0/17600. 0.38468000.00.00395.94 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 59-0-0/0/15875. 1.33482800.00.00398.77 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 60-0-0/0/12718. 1.05713800.00.00265.75 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 61-0-0/0/10524. 0.17735200.00.00289.50 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 62-0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157d9481e57d9481ecc25e25a
Apache Status Apache Server Status for beamie.jp Server Version: Apache/2.2.15 (Unix) DAV/2 PHP/5.3.3 Server Built: Oct 19 2017 16:43:38 Current Time: Sunday, 24-Dec-2023 17:40:21 JST Restart Time: Tuesday, 05-Dec-2023 01:08:14 JST Parent Server Generation: 0 Server uptime: 19 days 16 hours 32 minutes 6 seconds Total accesses: 1692782 - Total Traffic: 39.4 GB CPU Usage: u95.19 s8.61 cu.06 cs0 - .00611% CPU load .995 requests/sec - 24.3 kB/second - 24.4 kB/request 30 requests currently being processed, 10 idle workers WR__R_R_RR_RKRRRRRRRR_R_R._RRK_RR_RR.RRR................KK...... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0226937/50/35741W 4.470074.21.34899.93 172.31.4.180beamie.jpGET /server-status HTTP/1.1 1-0225250/118/37217R 1.546260.00.27809.64 ??..reading.. 2-0232860/101/33955_ 0.18310.00.00791.63 172.31.4.180beamie.jpGET /health_check.php HTTP/1.1 3-0233550/5/36783_ 0.4914360.00.19935.61 172.31.4.180beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=282908 HTTP/1.1 4-0232230/6/38186R 0.5333520.00.30885.98 ??..reading.. 5-0235490/0/35024_ 4.30500.00.00786.87 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 6-0223430/31/35227R 1.4816200.00.62890.80 ??..reading.. 7-0235500/0/36360_ 3.16400.00.00800.50 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 8-0232460/11/33221R 0.4520200.00.22801.97 ??..reading.. 9-0234010/9/34316R 1.5003270.00.35908.06 ??..reading.. 10-0233020/11/35413_ 1.9764320.00.47980.01 172.31.15.253sns.beamie.jpGET /?a=blog&k=detail&m=user&target_c_diary_id=213632 HTTP/1.1 11-0232470/5/33635R 0.826270.00.17729.45 ??..reading.. 12-0230507/22/35671K 2.300309166.70.47760.89 172.31.5.86beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=41271 HTTP/1.1 13-0234520/0/34031R 0.00700.00.00615.31 ??..reading.. 14-0234030/2/36803R 0.11204710.00.041005.37 ??..reading.. 15-0229510/29/33587R 1.4863440.01.15610.86 ??..reading.. 16-0230510/115/34873R 2.86148960.00.88797.36 ??..reading.. 17-0234730/0/35237R 1.81600.00.00928.33 ??..reading.. 18-0229520/120/35149R 2.291610.00.61908.06 ??..reading.. 19-0232480/9/35268R 1.00274040.00.24849.33 ??..reading.. 20-0234740/0/32504R 2.45700.00.00661.39 ??..reading.. 21-0224050/148/34291_ 4.692350.01.511025.38 172.31.14.55sns.beamie.jpGET /?m=rss&a=page_get_diary_rss&target_c_member_id=1640&ssl_pa 22-0232490/8/31335R 1.38258190.00.22766.61 ??..reading.. 23-0235510/0/33986_ 2.41400.00.00894.21 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 24-0231240/19/34176R 2.0477860.00.69884.77 ??..reading.. 25-0-0/0/32185. 4.6816700.00.00970.49 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 26-0233040/4/34617_ 1.221210.00.17673.07 172.31.5.86beamie.jpGET /?m=api&a=do_LoginWrapper&model_flg=0&social_flg=3&utime=16 27-0234750/2/32242R 0.0973780.00.04839.20 ??..reading.. 28-0233050/8/32312R 0.557210.00.16603.07 ??..reading.. 29-02325024/26/31805K 0.09010.00.00775.20 172.31.5.86beamie.jpGET /health_check.php HTTP/1.1 30-0233060/4/31642_ 1.1009480.00.14899.79 172.31.14.55sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=120168&page=2 HTTP/ 31-0234760/2/30564R 0.206240.00.00846.89 ??..reading.. 32-0230530/5/30726R 0.6273240.00.22611.46 ??..reading.. 33-0234770/0/29744_ 0.78200.00.00631.31 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 34-0232510/3/28907R 0.00710.00.01926.56 ??..reading.. 35-0232520/4/30399R 0.20145110.00.11773.33 ??..reading.. 36-0-0/0/29514. 1.2516800.00.00906.56 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 37-0231270/15/28590R 1.1656700.00.29655.87 ??..reading.. 38-0232540/4/29710R 0.82273170.00.16669.08 ??..reading.. 39-0234780/1/29039R 0.20157280.00.03570.59 ??..reading.. 40-0-0/0/28615. 8.39174400.00.00519.55 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 41-0-0/0/27156. 0.17122600.00.00439.59 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 42-0-0/0/24601. 0.43174300.00.00560.30 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 43-0-0/0/27163. 1.06173800.00.00495.46 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 44-0-0/0/23563. 0.00115100.00.00569.67 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 45-0-0/0/24464. 5.5524800.00.00526.59 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 46-0-0/0/23459. 5.25190400.00.00440.91 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 47-0-0/0/20694. 1.5652300.00.00591.30 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 48-0-0/0/22089. 3.41135800.00.00354.83 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 49-0-0/0/18222. 0.00191600.00.00616.53 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 50-0-0/0/17262. 1.6916100.00.00342.50 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 51-0-0/0/16677. 0.19130100.00.00519.55 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 52-0-0/0/15683. 0.49108200.00.00460.00 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 53-0-0/0/14618. 0.00191900.00.00289.23 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 54-0-0/0/11320. 2.05190700.00.00262.60 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 55-0-0/0/10825. 6.5716600.00.00361.19 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 56-0227562/44/7302K 5.35282157.71.12129.11 172.31.5.86beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=241199 HTTP/1.1 57-0227572/19/6328K 0.9720749132.70.40118.06 172.31.4.180beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=262486 HTTP/1.1 58-0-0/0/5066. 0.00192200.00.00116.27 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 59-0-0/0/3912. 0.00192100.00.00111.25 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 60-0-0/0/3810. 0.87132000.00.0050.22 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 61-0-0/0/1988. 0.00192000.00.0087.64 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 62-0-0/0/1754. 1.216691000.00.0086.37 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 63-0-0/0/2226. 0.006798300.00.0023.94 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this chil
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157d9481e57d9481ed7324fd0
Apache Status Apache Server Status for beamie.jp Server Version: Apache/2.2.15 (Unix) DAV/2 PHP/5.3.3 Server Built: Oct 19 2017 16:43:38 Current Time: Tuesday, 12-Dec-2023 05:37:36 JST Restart Time: Monday, 13-Nov-2023 08:50:54 JST Parent Server Generation: 0 Server uptime: 28 days 20 hours 46 minutes 42 seconds Total accesses: 2593327 - Total Traffic: 64.9 GB CPU Usage: u66 s11.27 cu0 cs0 - .0031% CPU load 1.04 requests/sec - 27.3 kB/second - 26.2 kB/request 24 requests currently being processed, 12 idle workers R_R_RKRRR_._.R_.R_KR_WK_RRR__.K.RKR..K_....K_RR................. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0255780/2/52827R 0.1012200.00.071596.13 ??..reading.. 1-0240800/144/54051_ 2.3152300.01.411230.29 172.31.8.86beamie.jpGET /?a=blog&k=detail&m=user&target_c_diary_id=25107 HTTP/1.1 2-0254830/3/55643R 0.138200.00.061448.37 ??..reading.. 3-0251400/14/53206_ 1.3896180.00.541287.66 172.31.14.36beamie.jpGET /?m=portal&a=page_user_top HTTP/1.1 4-0252950/6/53006R 0.25142810.00.101456.78 ??..reading.. 5-02514243/58/56125K 0.94410.10.271153.70 172.31.14.36beamie.jpGET /health_check.php HTTP/1.1 6-0255790/11/53300R 0.71125120.00.281345.64 ??..reading.. 7-0257260/2/54937R 0.18145460.00.061634.12 ??..reading.. 8-0251430/125/51985R 0.7708070.00.481542.45 ??..reading.. 9-0217150/299/54259_ 9.2144780.05.021157.22 172.31.13.104sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=60839 HTTP/1.1 10-0-0/0/52586. 1.68200.00.001100.35 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 11-0257500/5/52620_ 0.1434420.00.081275.33 172.31.8.86beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=276581 HTTP/1.1 12-0-0/0/54349. 0.0368200.00.001317.98 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 13-0226660/157/53170R 3.76123730.01.381222.95 ??..reading.. 14-0240820/175/54004_ 4.4554170.02.331455.64 172.31.8.86beamie.jpGET /?a=blog&k=detail&m=user&target_c_diary_id=287102 HTTP/1.1 15-0-0/0/52563. 0.0964900.00.001194.00 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 16-0247450/42/54255R 1.58248670.00.851316.92 ??..reading.. 17-0250450/25/53475_ 1.176820.00.771206.80 172.31.14.36beamie.jpGET /?m=pc&a=page_h_home HTTP/1.1 18-0247464/48/51519K 1.940431224.61.051496.66 172.31.13.104sns.beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=250702 HTTP/1.1 19-0241810/253/53335R 2.65310.01.091188.51 ??..reading.. 20-0231420/88/52417_ 4.5636210.02.38988.15 172.31.3.240sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=56728 HTTP/1.1 21-0253911/15/49700W 1.06000.20.401269.10 172.31.8.86beamie.jpGET /server-status HTTP/1.1 22-0250462/15/50100K 0.563590.00.211466.34 172.31.14.36beamie.jpGET / HTTP/1.1 23-0254850/7/51651_ 0.3942640.00.061100.67 172.31.8.86beamie.jpGET /?m=api&a=do_LoginWrapper&model_flg=0&social_flg=2&utime=17 24-0254860/6/53248R 0.5512590.00.271417.76 ??..reading.. 25-0247470/28/50193R 1.7083490.00.821366.85 ??..reading.. 26-0254880/3/48541R 0.1709990.00.041286.49 ??..reading.. 27-0251460/14/47031_ 0.6464170.00.331257.18 172.31.13.104sns.beamie.jpGET /?m=pc&a=h_home&target_c_member_id=23072 HTTP/1.1 28-0252680/23/48636_ 0.9334620.00.371419.01 172.31.3.240sns.beamie.jpGET /?m=pc&a=page_f_home&target_c_member_id=81777 HTTP/1.1 29-0-0/0/49953. 0.0040100.00.001560.63 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 30-0251744/20/48545K 1.142537161.30.491203.20 172.31.14.36beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=256612 HTTP/1.1 31-0-0/0/46463. 2.5340200.00.001211.95 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 32-0255840/7/46859R 0.4233270.00.171213.76 ??..reading.. 33-0242112/22/47606K 1.01940434.40.781300.19 172.31.3.240sns.beamie.jpGET /?a=page_h_home&m=pc&target_c_member_id=96119 HTTP/1.1 34-0242120/34/47068R 1.851170.01.081242.65 ??..reading.. 35-0-0/0/44513. 0.8768100.00.001097.80 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 36-0-0/0/43289. 4.2838100.00.001218.33 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 37-0246442/130/43444K 1.21126660.20.491157.33 172.31.8.86beamie.jpGET /d/ayaka_imoto.html HTTP/1.1 38-0255850/8/43988_ 0.68610.00.261245.49 172.31.14.36beamie.jpGET /sp/new/img/common/ico_heart_lg_off.svg HTTP/1.1 39-0-0/0/43901. 0.00138600.00.001156.28 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 40-0-0/0/42232. 0.00145500.00.001058.16 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 41-0-0/0/41076. 1.59110400.00.001047.03 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 42-0-0/0/39516. 0.00137100.00.00857.82 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 43-02475044/58/37628K 1.08310.10.34835.37 172.31.8.86beamie.jpGET /health_check.php HTTP/1.1 44-0252710/37/36544_ 1.5563070.01.04888.19 172.31.13.104sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=26184 HTTP/1.1 45-0234850/337/35115R 8.0324520.04.58944.57 ??..reading.. 46-0252720/14/34081R 1.232400.00.43884.06 ??..reading.. 47-0-0/0/34140. 1.40199600.00.00851.33 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 48-0-0/0/32393. 0.64348400.00.00728.12 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 49-0-0/0/31153. 0.00474100.00.00935.14 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 50-0-0/0/27768. 0.00476600.00.00686.45 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 51-0-0/0/27361. 0.00476900.00.00741.01 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 52-0-0/0/22833. 0.00474000.00.00646.14 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 53-0-0/0/22018. 2.43294700.00.00732.01 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 54-0-0/0/20140. 0.00454300.00.00389.82 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 55-0-0/0/17386. 0.00476400.00.00627.27 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 56-0-0/0/14163. 0.00867400.00.00488.77 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 57-0-0/0/12170. 0.30786200.00.00328.41 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 58-0-0/0/8524. 0.00867300.00.00293.35 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 59-0-0/0/6979. 0.00865100.00.00190.26 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 60-0-0/0/6784. 0.00865000.00.00130.40 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 61-0-0/0/5974. 0.00867200.00.00173.32 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 62-0-0/0/4662. 1.00692300.00.0096.88
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157d9481e57d9481e7e0ce008
Apache Status Apache Server Status for beamie.jp Server Version: Apache/2.2.15 (Unix) DAV/2 PHP/5.3.3 Server Built: Oct 19 2017 16:43:38 Current Time: Friday, 17-Nov-2023 05:40:52 JST Restart Time: Monday, 13-Nov-2023 08:50:54 JST Parent Server Generation: 0 Server uptime: 3 days 20 hours 49 minutes 58 seconds Total accesses: 378136 - Total Traffic: 10.8 GB CPU Usage: u29.65 s6.73 cu.03 cs0 - .0109% CPU load 1.13 requests/sec - 33.9 kB/second - 29.9 kB/request 40 requests currently being processed, 6 idle workers KRRRRRRRRRRRKRRRR_RRRRRRRRKRR.RRRRKRR__RRK._R__W................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0204391/9/7719K 0.41930.10.13269.69 172.31.7.201beamie.jpGET /robots.txt HTTP/1.1 1-0204920/3/7555R 0.2273480.00.10168.31 ??..reading.. 2-0202280/7/7357R 0.361520.00.23221.30 ??..reading.. 3-0202600/11/7402R 1.1315080.00.43247.66 ??..reading.. 4-0201530/10/7785R 0.6233590.00.29249.05 ??..reading.. 5-0201540/5/8681R 0.2763870.00.16161.03 ??..reading.. 6-0204410/0/8934R 0.002600.00.00240.70 ??..reading.. 7-0199870/107/7255R 0.42182560.00.16318.94 ??..reading.. 8-0202290/6/6891R 0.49267390.00.19205.36 ??..reading.. 9-0198440/19/7526R 1.10133590.00.50181.35 ??..reading.. 10-0202610/8/8038R 0.081220.00.16290.36 ??..reading.. 11-0202620/30/7156R 1.80020.029.66287.99 ??..reading.. 12-0198479/28/7960K 1.3211110.30.87232.36 172.31.12.75beamie.jpGET /debug/default/view?panel=config HTTP/1.1 13-0199890/123/8559R 1.7642960.00.85191.85 ??..reading.. 14-0204420/0/7630R 2.58800.00.00281.84 ??..reading.. 15-0199240/32/7380R 0.430670.00.07209.24 ??..reading.. 16-0202630/11/7714R 0.51245700.00.23186.45 ??..reading.. 17-0203110/2/7428_ 0.1704240.00.06140.28 172.31.12.75beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=261124 HTTP/1.1 18-0189250/28/7242R 1.8033830.00.74331.45 ??..reading.. 19-0204930/0/7194R 0.00300.00.00177.22 ??..reading.. 20-0200990/5/6792R 0.122220.00.06152.62 ??..reading.. 21-0202310/12/6752R 0.5165240.00.33176.35 ??..reading.. 22-0198480/126/7292R 1.142320.00.49180.09 ??..reading.. 23-0202320/17/7999R 0.92120.00.47174.68 ??..reading.. 24-0204080/5/7246R 0.38420.00.21299.65 ??..reading.. 25-0202330/15/7192R 0.90143800.00.24165.12 ??..reading.. 26-0205682/2/6757K 0.35163385.80.08293.25 172.31.1.157sns.beamie.jpGET /?m=pc&a=page_f_home&target_c_member_id=92231 HTTP/1.1 27-0204940/0/6939R 0.001700.00.00165.91 ??..reading.. 28-0198500/23/6821R 1.36103020.01.05250.95 ??..reading.. 29-0-0/0/7366. 0.0014300.00.00158.18 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 30-0198510/16/7039R 1.0282550.00.37112.90 ??..reading.. 31-0195630/125/6812R 2.00223080.00.57254.46 ??..reading.. 32-0204100/6/6438R 0.19630.00.10147.79 ??..reading.. 33-0199550/10/6702R 0.61213970.00.32229.91 ??..reading.. 34-02041156/56/6596K 0.08110.10.00166.53 172.31.7.203beamie.jpGET /health_check.php HTTP/1.1 35-0204450/4/6255R 0.4113750.00.13257.90 ??..reading.. 36-0201570/12/6266R 0.7123920.00.42158.60 ??..reading.. 37-0199560/9/6595_ 0.41220.00.16226.17 172.31.7.203beamie.jpGET /sp/new/img/common/nophoto_logo.png HTTP/1.1 38-0203340/12/6935_ 0.51130.00.25202.31 172.31.7.203beamie.jpGET /img/thumbnail/noimage_thumb.jpeg HTTP/1.1 39-0202360/2/5436R 0.17143650.00.10180.07 ??..reading.. 40-0204950/8/6148R 0.67194080.00.19213.01 ??..reading.. 41-02044656/56/5674K 0.07210.10.00127.90 172.31.12.75beamie.jpGET /health_check.php HTTP/1.1 42-0-0/0/5976. 0.0016300.00.00166.56 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 43-0203360/6/5256_ 0.3743220.00.25120.88 172.31.7.201sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=6565 HTTP/1.1 44-0204970/0/5004R 0.421800.00.00114.11 ??..reading.. 45-0203370/27/5145_ 1.5322500.01.00119.96 172.31.7.201sns.beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=153866 HTTP/1.1 46-0204980/0/5575_ 0.00400.00.00203.04 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 47-02004152/57/5294W 1.58001230.31.32117.45 172.31.7.203beamie.jpGET /server-status HTTP/1.1 48-0-0/0/5285. 0.05103400.00.00109.92 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 49-0-0/0/4217. 0.2337300.00.00249.92 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 50-0-0/0/4505. 0.00121800.00.00137.03 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 51-0-0/0/4715. 2.71115300.00.0089.08 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 52-0-0/0/4077. 0.00116600.00.00100.22 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 53-0-0/0/3669. 0.00121900.00.0088.73 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 54-0-0/0/2999. 0.00121700.00.0096.71 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 55-0-0/0/2794. 0.1917800.00.0048.75 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 56-0-0/0/2298. 0.00121600.00.0067.96 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 57-0-0/0/2057. 0.00121500.00.0065.60 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 58-0-0/0/1521. 0.141134400.00.0030.11 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 59-0-0/0/1596. 0.001939300.00.0064.36 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 60-0-0/0/1384. 0.121927600.00.0057.43 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 61-0-0/0/1495. 0.001993300.00.0083.93 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 62-0-0/0/820. 0.951910900.00.0014.91 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 63-0-0/0/996. 0.131955600.00.0017.18 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes tr
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157d9481e57d9481e37dbb2da
Apache Status Apache Server Status for beamie.jp Server Version: Apache/2.2.15 (Unix) DAV/2 PHP/5.3.3 Server Built: Oct 19 2017 16:43:38 Current Time: Thursday, 02-Nov-2023 17:08:07 JST Restart Time: Sunday, 29-Oct-2023 16:02:19 JST Parent Server Generation: 0 Server uptime: 4 days 1 hour 5 minutes 47 seconds Total accesses: 401188 - Total Traffic: 9.3 GB CPU Usage: u35.12 s4.35 cu0 cs0 - .0113% CPU load 1.15 requests/sec - 28.0 kB/second - 24.4 kB/request 46 requests currently being processed, 17 idle workers RRKRKR_WRK_KRWWR_RRWRR_RRK_RKRK_RRRRRRR_RKKKKKRKRR__RR__W______. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0251410/0/7498R 2.232600.00.00214.49 ??..reading.. 1-0247330/8/7350R 0.17220.00.10229.21 ??..reading.. 2-0248477/16/8293K 0.574683150.90.31140.98 172.31.1.11beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=288723 HTTP/1.1 3-0251420/0/8525R 1.17500.00.00173.40 ??..reading.. 4-0245035/32/9104K 1.379241101.60.99164.31 172.31.9.153beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=288449 HTTP/1.1 5-0250660/0/8801R 1.85400.00.00231.38 ??..reading.. 6-0249830/1/9039_ 0.2304270.00.05241.96 172.31.1.11beamie.jpGET /?a=blog&k=detail&m=user&target_c_diary_id=54376 HTTP/1.1 7-0250412/7/7544W 0.2240603.90.88133.18 172.31.9.153beamie.jpGET /?m=pc&a=page_h_diary_list_all&search_target=talent&keyword 8-0251430/0/8764R 0.091700.00.00171.00 ??..reading.. 9-0247601/9/8460K 0.34477858.80.25162.88 172.31.1.11beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=288717 HTTP/1.1 10-0240150/24/8168_ 1.4413880.00.75272.91 172.31.10.127sns.beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=263641 HTTP/1.1 11-0246492/17/7555K 0.75414.10.31108.70 172.31.10.127sns.beamie.jpGET /sp/new/img/common/ico_fb.png HTTP/1.1 12-0250900/0/8671R 0.272100.00.00190.20 ??..reading.. 13-02320311/198/7291W 4.6300249.72.51182.31 172.31.0.244sns.beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=206035&ssl_param 14-0250910/0/7150W 0.47400.00.00273.32 172.31.9.153beamie.jpGET /?m=pc&a=page_h_diary_list_all&search_target=talent&keyword 15-0248480/29/7465R 1.3344720.00.34246.30 ??..reading.. 16-0248170/10/8321_ 0.640630.00.52137.66 172.31.0.244sns.beamie.jpGET /?m=pc&a=page_f_home&target_c_member_id=16049&ssl_param=1 H 17-0249840/8/8608R 0.3892540.00.35235.92 ??..reading.. 18-0248740/13/7859R 0.3992730.00.24223.56 ??..reading.. 19-0250091/11/6995W 0.03401.90.11122.33 172.31.9.153beamie.jpGET /?m=pc&a=page_h_diary_list_all&search_target=talent&keyword 20-0250920/1/6959R 0.1255900.00.0090.84 ??..reading.. 21-0250930/0/7085R 0.001000.00.00189.51 ??..reading.. 22-0250940/8/7695_ 0.370930.00.28201.50 172.31.9.153beamie.jpGET /ad/www/images/3bd07a5429772927a5e18caa4fc4817a.jpg HTTP/1. 23-0250100/17/7031R 0.6964260.00.26130.24 ??..reading.. 24-0251700/0/6543R 0.26300.00.00181.50 ??..reading.. 25-02468625/41/7605K 0.73320.00.55137.38 172.31.9.153beamie.jpGET /health_check.php HTTP/1.1 26-0250950/0/7953_ 1.28000.00.00216.45 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 27-0246870/23/6998R 1.40520.00.74151.27 ??..reading.. 28-0251441/1/8284K 0.06437227.30.03159.92 172.31.1.11beamie.jpGET /?m=pc&a=page_u_mailform1&ssl_param=1 HTTP/1.1 29-0248770/4/7366R 0.105330.00.10133.10 ??..reading.. 30-02501125/26/7248K 0.11420.00.05185.85 172.31.1.11beamie.jpGET /health_check.php HTTP/1.1 31-0239420/19/7244_ 0.89120.00.30130.60 172.31.1.11beamie.jpGET /img/thumbnail/noimage_thumb.jpeg HTTP/1.1 32-0251450/0/7442R 0.18300.00.00164.73 ??..reading.. 33-0250120/2/7061R 0.029620.00.00205.82 ??..reading.. 34-0244010/15/6573R 0.2512620.00.33149.37 ??..reading.. 35-0251460/0/6252R 0.421400.00.00132.09 ??..reading.. 36-0248220/11/6003R 0.581490.00.38189.66 ??..reading.. 37-0246010/10/7020R 0.5851030.00.30199.25 ??..reading.. 38-0248790/15/6741R 0.95175540.00.26205.08 ??..reading.. 39-0248800/0/6596_ 0.00100.00.00139.64 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 40-0250130/0/7156R 0.00600.00.00164.84 ??..reading.. 41-0239431/233/7388K 1.514994.90.60123.04 172.31.1.11beamie.jpGET /new/js/jquery-1.12.3.min.js HTTP/1.1 42-0250145/10/6008K 0.3922103.60.21203.63 172.31.9.153beamie.jpGET /js/common.js?ft=d7177dd7516cee5c0ebe5670cb5711736a41eed5 H 43-0250151/1/6849K 0.0242260.00.00172.23 172.31.1.11beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=32750 HTTP/1.1 44-0250172/2/6703K 0.073270.00.07224.74 172.31.1.11beamie.jpGET /new/js/passwordchecker.js HTTP/1.1 45-0250181/6/5543K 0.16436923.70.14131.66 172.31.9.153beamie.jpGET /?m=pc&a=page_s_announcement HTTP/1.1 46-0250190/6/4709R 0.1022350.00.13131.99 ??..reading.. 47-0251471/1/5444K 0.00444.50.0081.29 172.31.9.153beamie.jpGET /new/js/jquery.modal.min.js HTTP/1.1 48-0251710/0/5551R 0.54300.00.00185.16 ??..reading.. 49-0251720/0/4846R 1.47300.00.0098.17 ??..reading.. 50-0251730/0/4595_ 0.41200.00.00153.11 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 51-0251740/0/4508_ 0.49200.00.00115.98 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 52-0251750/0/4506R 1.13200.00.0091.98 ??..reading.. 53-0251760/0/3770R 0.37200.00.00113.81 ??..reading.. 54-0251770/0/3051_ 1.15100.00.0042.40 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 55-0251780/0/2649_ 0.08100.00.0039.34 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 56-0240299/150/3278W 0.9400243.51.4872.91 172.31.1.11beamie.jpGET /server-status HTTP/1.1 57-0251790/0/2813_ 0.00100.00.0059.02 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 58-0251800/0/1964_ 0.82100.00.0058.25 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 59-0251810/0/1728_ 0.20100.00.0028.36 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 60-0251820/0/1264_ 0.88100.00.0022.91 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 61-0251830/0/1264_ 0.00100.00.0017.55 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 62-0251840/0/1583_ 0.00100.00.0045.88 127.0.0.1beamie
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157d9481e57d9481e7a697878
Apache Status Apache Server Status for beamie.jp Server Version: Apache/2.2.15 (Unix) DAV/2 PHP/5.3.3 Server Built: Oct 19 2017 16:43:38 Current Time: Friday, 27-Oct-2023 03:02:08 JST Restart Time: Thursday, 26-Oct-2023 09:25:57 JST Parent Server Generation: 0 Server uptime: 17 hours 36 minutes 10 seconds Total accesses: 78654 - Total Traffic: 1.8 GB CPU Usage: u187.86 s20.86 cu.08 cs0 - .329% CPU load 1.24 requests/sec - 29.4 kB/second - 23.7 kB/request 31 requests currently being processed, 9 idle workers KRRRWRRRRRR.RRR.K__RRK_RRRK_RRK.RRR_.____RK.....R............... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0281443/8/1957K 1.0612683199.50.2457.15 172.31.1.11beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=276306 HTTP/1.1 1-0273950/15/1195R 1.453250.00.6751.22 ??..reading.. 2-0279450/13/1090R 1.931225420.00.5722.42 ??..reading.. 3-0273000/50/2057R 7.4031170.01.4950.14 ??..reading.. 4-0273013/189/1542W 10.170060.231.4353.92 172.31.1.11beamie.jpGET /server-status HTTP/1.1 5-0280700/4/1439R 0.50104060.00.3682.45 ??..reading.. 6-0283130/0/1436R 5.532600.00.0054.24 ??..reading.. 7-0279720/32/1917R 2.4878530.00.3950.70 ??..reading.. 8-0280940/6/1088R 1.03136760.00.0821.17 ??..reading.. 9-0273980/11/1226R 0.942620.00.1817.51 ??..reading.. 10-0278530/109/1452R 0.562610.00.1519.32 ??..reading.. 11-0-0/0/1687. 1.4920200.00.0016.79 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 12-0268080/228/1333R 4.4692630.00.8123.34 ??..reading.. 13-0261100/137/1212R 15.69221220.03.4820.35 ??..reading.. 14-0281940/27/1341R 2.834730.00.5918.38 ??..reading.. 15-0-0/0/1468. 6.4116000.00.0049.89 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 16-02809553/59/1694K 1.11010.10.1517.59 172.31.9.153beamie.jpGET /health_check.php HTTP/1.1 17-0277520/70/1903_ 6.8210368300.01.8184.71 172.31.1.11beamie.jpGET /?a=page_h_diary_list_all&keyword=%23%E3%83%A2%E3%83%AC%E3% 18-0269610/54/1200_ 7.8410460.01.3318.23 172.31.9.153beamie.jpGET /?m=rss&a=page_get_diary_rss&target_c_member_id=453 HTTP/1. 19-0279750/6/1791R 1.31140.00.2150.82 ??..reading.. 20-0281460/26/1684R 2.8820112720.00.7323.07 ??..reading.. 21-0274907/33/1182K 3.613820221.70.5919.23 172.31.0.244sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=90625 HTTP/1.1 22-0270220/38/1471_ 3.0310330.00.7045.67 172.31.1.11beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=271046 HTTP/1.1 23-0256130/235/1174R 8.71120.03.2118.28 ??..reading.. 24-0265080/41/1429R 4.2978990.00.7713.79 ??..reading.. 25-0279990/19/1413R 0.77122750.00.1950.52 ??..reading.. 26-0277541/111/1278K 1.551238559.30.2813.03 172.31.11.6sns.beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=90654 HTTP/1.1 27-0280230/0/1627_ 0.56200.00.0020.16 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 28-0268350/112/1036R 10.722020.02.3317.31 ??..reading.. 29-0280960/9/1291R 0.3312210.00.2619.08 ??..reading.. 30-02809749/61/958K 1.11310.10.1847.99 172.31.1.11beamie.jpGET /health_check.php HTTP/1.1 31-0-0/0/1184. 14.0520800.00.0020.71 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 32-0274940/17/1450R 2.28108520.00.5982.54 ??..reading.. 33-0274950/16/1022R 1.561210460.00.3121.85 ??..reading.. 34-0277560/16/1698R 2.3813640.00.5519.02 ??..reading.. 35-0280980/12/1855_ 1.351520.00.2020.06 172.31.1.11beamie.jpGET /img/decome/23837/20130623140011/em_23837_197917_4_c7251492 36-0-0/0/1114. 0.3029100.00.0014.91 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 37-0281470/14/1227_ 1.163364190.00.3417.08 172.31.9.153beamie.jpGET /?a=page_h_diary_list_all&keyword=%23%E6%96%87%E5%85%B7%E5% 38-0252420/386/1649_ 11.371010.02.0650.18 172.31.9.153beamie.jpGET /health_check.php HTTP/1.1 39-0277580/21/1516_ 2.23157820.00.3351.38 172.31.0.244sns.beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=204056&page=2 HT 40-0266370/53/1055_ 7.9833160.01.4015.90 172.31.1.11beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=134440 HTTP/1.1 41-0281000/8/1321R 0.4826520.029.0243.09 ??..reading.. 42-02831416/19/1178K 2.271721650.20.6620.98 172.31.9.153beamie.jpGET /?a=blog&k=detail&m=user&target_c_diary_id=235216 HTTP/1.1 43-0-0/0/998. 3.37351000.00.0043.70 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 44-0-0/0/996. 0.00419700.00.0016.82 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 45-0-0/0/1165. 3.88283400.00.0018.69 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 46-0-0/0/936. 0.00399900.00.0013.68 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 47-0-0/0/1176. 0.15408600.00.0023.30 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 48-0266380/175/933R 7.68224180.01.6114.64 ??..reading.. 49-0-0/0/1236. 1.54398000.00.0018.74 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 50-0-0/0/1480. 2.3872400.00.0039.69 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 51-0-0/0/817. 0.00398100.00.0014.12 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 52-0-0/0/608. 0.32407800.00.0037.36 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 53-0-0/0/1033. 6.67236400.00.0014.92 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 54-0-0/0/965. 0.96407900.00.0046.20 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 55-0-0/0/1052. 2.78122300.00.009.91 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 56-0-0/0/1047. 5.58117700.00.0012.49 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 57-0-0/0/734. 0.19408400.00.009.46 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 58-0-0/0/763. 1.52236500.00.0010.52 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 59-0-0/0/504. 0.10341500.00.006.34 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 60-0-0/0/428. 0.79317900.00.008.54 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 61-0-0/0/310. 3.19954700.00.007.36 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 62-0-0/0/314. 0.85971700.00.004.01 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 63-0-0/0/319. 0.881024700.00.004.66 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157d9481e57d9481eff9c3f19
Apache Status Apache Server Status for beamie.jp Server Version: Apache/2.2.15 (Unix) DAV/2 PHP/5.3.3 Server Built: Oct 19 2017 16:43:38 Current Time: Wednesday, 11-Oct-2023 11:37:56 JST Restart Time: Monday, 18-Sep-2023 07:50:48 JST Parent Server Generation: 0 Server uptime: 23 days 3 hours 47 minutes 7 seconds Total accesses: 1874585 - Total Traffic: 49.1 GB CPU Usage: u27.64 s4.05 cu.03 cs0 - .00159% CPU load .937 requests/sec - 25.7 kB/second - 27.5 kB/request 25 requests currently being processed, 14 idle workers _.R..RKR.KRRKR_.R_RR.RR__WR.___RRKR__.._KR__R...R.._.....R...... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-050660/0/40894_ 1.021200.00.001133.59 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 1-0-0/0/40309. 0.0010000.00.001321.36 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 2-050010/7/40360R 0.7292290.00.251093.98 ??..reading.. 3-0-0/0/41412. 0.004600.00.001118.13 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 4-0-0/0/43412. 0.0010600.00.001141.82 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 5-046840/34/42065R 1.53232480.01.091067.00 ??..reading.. 6-048131/3/39671K 0.592436757.00.23867.76 172.31.4.25beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=95167 HTTP/1.1 7-050020/5/41808R 0.202120.00.001107.29 ??..reading.. 8-0-0/0/38113. 0.0010500.00.001098.81 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 9-0425984/113/42022K 1.91310.21.07990.07 172.31.4.25beamie.jpGET /health_check.php HTTP/1.1 10-039550/33/39245R 1.3762950.00.781222.24 ??..reading.. 11-050340/1/41655R 0.0934890.00.06919.91 ??..reading.. 12-0481422/37/39667K 1.63068491.10.921078.91 172.31.14.124sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=931&tab=clip&ssl_pa 13-050690/0/38949R 0.291500.00.001255.75 ??..reading.. 14-048160/0/37583_ 0.14700.00.00911.88 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 15-0-0/0/38463. 0.008600.00.001211.23 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 16-045930/103/40195R 0.4326800.00.13965.74 ??..reading.. 17-050350/0/41807_ 0.001200.00.001197.12 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 18-050560/0/38451R 0.34900.00.001080.92 ??..reading.. 19-042640/122/38217R 1.55183290.00.91974.05 ??..reading.. 20-0-0/0/38498. 0.006700.00.00923.16 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 21-047130/8/38486R 0.1318650.00.101193.87 ??..reading.. 22-050580/0/38618R 0.001200.00.001031.43 ??..reading.. 23-049150/3/37300_ 0.2945250.00.07976.16 172.31.14.124sns.beamie.jpGET /?a=blog&k=detail&m=user&target_c_diary_id=187548 HTTP/1.1 24-045970/4/38070_ 0.22320.00.08905.23 172.31.14.124sns.beamie.jpGET /new/js/bootstrap-select.js HTTP/1.1 25-049162/3/37451W 0.15000.00.051022.94 172.31.4.25beamie.jpGET /server-status HTTP/1.1 26-048190/6/37221R 0.5152080.00.27933.56 ??..reading.. 27-0-0/0/36469. 0.564500.00.001026.58 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 28-050040/3/34700_ 0.2252740.00.17931.98 172.31.4.25beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=121903&page=7 HT 29-047170/15/35364_ 0.7625660.00.441027.84 172.31.2.139sns.beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=160605 HTTP/1.1 30-049180/46/34422_ 1.431300.00.77959.11 172.31.14.124sns.beamie.jpGET /new/js/gdpr.js?ft=db7c5fd8d9281dc09ab03b04244a43743b2aac4b 31-050700/1/35522R 0.09123470.00.071077.71 ??..reading.. 32-050060/0/34643R 0.592300.00.00993.65 ??..reading.. 33-050715/5/33631K 0.540296312.90.31880.42 172.31.15.142beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=247628 HTTP/1.1 34-049190/12/32158R 0.316460.00.33892.94 ??..reading.. 35-050590/0/32601_ 0.18100.00.001049.35 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 36-050600/0/33478_ 0.001000.00.00780.48 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 37-0-0/0/30566. 0.4412100.00.00786.18 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 38-0-0/0/30882. 1.016800.00.00742.27 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 39-049210/2/29596_ 0.2134900.00.06832.16 172.31.4.25beamie.jpGET /d/aoi_koike.html?page=2 HTTP/1.1 40-0492275/75/31463K 0.11310.10.00712.24 172.31.15.142beamie.jpGET /health_check.php HTTP/1.1 41-050610/0/29407R 0.00200.00.00785.62 ??..reading.. 42-050720/3/27151_ 0.0313620.00.00858.80 172.31.2.139sns.beamie.jpGET /?m=pc&a=page_fh_friend_list&target_c_member_id=58393&ssl_p 43-049240/7/25793_ 0.7043430.00.29613.03 172.31.4.25beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=228180 HTTP/1.1 44-050730/0/25824R 0.00900.00.00801.83 ??..reading.. 45-0-0/0/25313. 1.1038400.00.00721.29 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 46-0-0/0/24455. 1.1236800.00.00465.66 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 47-0-0/0/23532. 0.526600.00.00610.65 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 48-046030/5/20884R 0.339680.00.05601.97 ??..reading.. 49-0-0/0/19325. 0.0038700.00.00418.81 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 50-0-0/0/20521. 0.0038900.00.00420.84 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 51-049540/3/16888_ 0.3327050.00.22303.49 172.31.14.124sns.beamie.jpGET /?a=page_h_home&m=pc&target_c_member_id=102538 HTTP/1.1 52-0-0/0/12241. 0.4133100.00.00345.67 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 53-0-0/0/12836. 0.1574600.00.00312.37 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 54-0-0/0/9647. 0.0087100.00.00198.15 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 55-0-0/0/8854. 0.00104200.00.00319.20 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 56-0-0/0/9085. 0.00116400.00.00285.80 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 57-046110/17/6063R 1.035160.00.70138.03 ??..reading.. 58-0-0/0/5632. 0.001663400.00.00145.70 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 59-0-0/0/5160. 0.001663500.00.00201.99 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 60-0-0/0/2924. 0.001663300.00.0086.93 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 61-0-0/0/3451. 0.651614600.00.0043.54 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 62-0-0/0/1941. 3.561249400.00.00122.53 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 63-0-0/0/2221. 2.251337300.00.0061.99 127.0.0.1beamie.jpOPTIONS *
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157d9481e57d9481e39633abc
Apache Status Apache Server Status for beamie.jp Server Version: Apache/2.2.15 (Unix) DAV/2 PHP/5.3.3 Server Built: Oct 19 2017 16:43:38 Current Time: Friday, 06-Oct-2023 17:58:03 JST Restart Time: Friday, 06-Oct-2023 15:24:17 JST Parent Server Generation: 0 Server uptime: 2 hours 33 minutes 46 seconds Total accesses: 8518 - Total Traffic: 208.2 MB CPU Usage: u20.66 s2.41 cu.03 cs0 - .25% CPU load .923 requests/sec - 23.1 kB/second - 25.0 kB/request 32 requests currently being processed, 12 idle workers KRRR_KRR__RKRRKRRRR_RRR__RRWKRR_.R__..RR_.._K._......K.R......R. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-039892/16/182K 0.89184875.60.522.32 172.31.15.142beamie.jpHEAD / HTTP/1.1 1-043610/0/141R 0.00900.00.002.71 ??..reading.. 2-040640/16/274R 1.01173820.00.461.43 ??..reading.. 3-040650/8/291R 0.51182870.00.362.74 ??..reading.. 4-042000/15/236_ 0.6233250.00.323.06 172.31.4.25beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=194395&page=2 HT 5-042254/6/198K 0.181116.90.062.96 172.31.15.142beamie.jpGET /.vscode/sftp.json HTTP/1.1 6-037050/118/238R 0.65110.00.323.18 ??..reading.. 7-042260/0/122R 0.301300.00.002.60 ??..reading.. 8-042850/1/167_ 0.000240.00.004.35 172.31.4.25beamie.jpGET /ad/www/delivery/lg.php?bannerid=1978&campaignid=418&zoneid 9-042280/9/307_ 0.3411180.00.433.22 172.31.12.71sns.beamie.jpGET /?m=pc&a=page_f_home&target_c_member_id= HTTP/1.1 10-043620/0/101R 1.63900.00.002.25 ??..reading.. 11-031262/150/212K 2.391829255.71.543.42 172.31.4.25beamie.jpGET /?a=blog&k=detail&m=user&target_c_diary_id=280089 HTTP/1.1 12-042290/0/180R 0.801600.00.002.35 ??..reading.. 13-042860/0/210R 0.651700.00.002.50 ??..reading.. 14-042875/7/306K 0.6511513164.30.213.51 172.31.14.124sns.beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=260738 HTTP/1.1 15-043630/0/113R 0.00900.00.003.04 ??..reading.. 16-041160/2/91R 0.089160.00.0631.65 ??..reading.. 17-043640/0/263R 0.07900.00.001.53 ??..reading.. 18-043650/0/69R 0.08100.00.002.00 ??..reading.. 19-041180/5/125_ 0.5615250.00.3131.51 172.31.12.71sns.beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=94953 HTTP/1.1 20-041190/9/96R 0.31162410.00.131.38 ??..reading.. 21-043660/0/79R 0.00800.00.002.51 ??..reading.. 22-037100/26/190R 1.20103730.00.8831.15 ??..reading.. 23-043670/0/289_ 0.29700.00.002.13 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 24-043680/0/187_ 0.00700.00.001.98 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 25-041220/2/163R 0.1492680.00.111.19 ??..reading.. 26-043690/0/109R 0.00000.00.004.95 ??..reading.. 27-038793/4/90W 0.170075.40.152.59 172.31.4.25beamie.jpGET /server-status HTTP/1.1 28-039156/9/170K 0.25130332.00.381.59 172.31.12.71sns.beamie.jpGET /new/js/login.js?ft=4a3f3ee61c8c7e2e08c1f22a82793addd015d85 29-028680/47/89R 1.94135310.01.632.22 ??..reading.. 30-041240/4/70R 0.40125330.00.162.10 ??..reading.. 31-043700/0/124_ 0.00700.00.002.51 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 32-0-0/0/199. 0.4430100.00.001.84 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 33-041250/3/72R 0.1218320.00.111.99 ??..reading.. 34-041260/0/46_ 0.00700.00.000.96 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 35-041270/2/76_ 0.3103060.00.122.61 172.31.15.142beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=283625 HTTP/1.1 36-0-0/0/282. 0.5828300.00.002.24 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 37-0-0/0/206. 0.4830400.00.002.43 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 38-042350/1/189R 0.21135300.00.051.87 ??..reading.. 39-042360/15/120R 1.12132620.00.572.92 ??..reading.. 40-042370/0/51_ 0.07000.00.000.96 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 41-0-0/0/160. 0.5228400.00.001.45 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 42-0-0/0/164. 0.0032100.00.001.06 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 43-041300/0/132_ 0.00000.00.003.27 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 44-0423928/30/188K 0.08010.10.021.32 172.31.15.142beamie.jpGET /health_check.php HTTP/1.1 45-0-0/0/134. 0.0074900.00.002.98 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 46-040240/5/50_ 0.0831330.00.021.22 172.31.15.142beamie.jpGET /assets/user_data/426/g_d_286131_1_1595812506.jpg HTTP/1.1 47-0-0/0/347. 0.5374700.00.001.38 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 48-0-0/0/46. 0.3128700.00.001.08 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 49-0-0/0/44. 0.4657000.00.001.02 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 50-0-0/0/62. 0.0074800.00.001.87 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 51-0-0/0/34. 0.0056500.00.000.78 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 52-0-0/0/41. 0.0056800.00.000.89 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 53-0402727/128/132K 0.18410.10.000.00 172.31.4.25beamie.jpGET /health_check.php HTTP/1.1 54-0-0/0/18. 0.3157100.00.000.41 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 55-040290/7/51R 0.37132630.00.171.51 ??..reading.. 56-0-0/0/30. 0.0074200.00.000.48 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 57-0-0/0/17. 0.2256100.00.000.50 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 58-0-0/0/3. 0.0065700.00.000.00 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 59-0-0/0/4. 0.0657300.00.000.06 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 60-0-0/0/2. 0.0065900.00.000.00 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 61-0-0/0/2. 0.0076400.00.000.00 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 62-040360/7/8R 0.56103510.00.240.24 ??..reading.. 63-0-0/0/126. 0.0076500.00.000.27 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157d9481e57d9481eea5ad51b
Apache Status Apache Server Status for beamie.jp Server Version: Apache/2.2.15 (Unix) DAV/2 PHP/5.3.3 Server Built: Oct 19 2017 16:43:38 Current Time: Thursday, 05-Oct-2023 09:26:04 JST Restart Time: Wednesday, 04-Oct-2023 18:22:16 JST Parent Server Generation: 0 Server uptime: 15 hours 3 minutes 47 seconds Total accesses: 46706 - Total Traffic: 1.5 GB CPU Usage: u23.98 s3.39 cu.04 cs0 - .0505% CPU load .861 requests/sec - 28.7 kB/second - 33.4 kB/request 31 requests currently being processed, 11 idle workers .WRRKR_RRRR_R._R.KK._K__R_.._.R_RR.R_.....K..RRR.RRKR...R_K..RR. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/694. 0.008600.00.0099.83 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 1-0234422/11/1242W 0.230055.50.2916.72 172.31.4.25beamie.jpGET /server-status HTTP/1.1 2-0234430/9/1557R 0.320220.029.1171.63 ??..reading.. 3-0234440/5/909R 0.352140.00.2145.05 ??..reading.. 4-02344621/21/1387K 0.03110.00.0012.82 172.31.15.142beamie.jpGET /health_check.php HTTP/1.1 5-0230280/39/955R 1.5427670.01.0444.20 ??..reading.. 6-0234820/4/975_ 0.0721970.00.0542.42 172.31.4.25beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=172612&page=3 HT 7-0234470/10/1394R 0.9409330.00.5515.51 ??..reading.. 8-0234480/0/1021R 0.002700.00.0016.35 ??..reading.. 9-0226770/12/994R 0.9012660.00.4617.13 ??..reading.. 10-0231670/4/1032R 0.2552700.00.1815.64 ??..reading.. 11-0234490/0/1199_ 0.21100.00.0014.10 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 12-0234500/0/1137R 0.07800.00.0046.23 ??..reading.. 13-0-0/0/970. 0.0023000.00.00103.18 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 14-0233700/1/653_ 0.00410.00.0915.06 172.31.15.142beamie.jpGET /new/img/audition/img_news02.jpg HTTP/1.1 15-0225980/37/1208R 2.38274190.01.3113.51 ??..reading.. 16-0-0/0/970. 0.4022400.00.0010.95 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 17-0232912/20/1100K 1.266628106.30.5118.87 172.31.14.124sns.beamie.jpGET /?m=pc&a=h_home&target_c_member_id=42728&page=3 HTTP/1.1 18-0223978/164/1590K 2.4105997.51.8845.04 172.31.12.71sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=35335&tab=blog&ssl_ 19-0-0/0/949. 0.007800.00.0046.33 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 20-0234530/7/966_ 0.118650.00.0570.78 172.31.14.124sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=21403&tab=clip&ssl_ 21-0234544/6/964K 0.110163.60.0619.28 172.31.15.142beamie.jpGET /v2/_catalog HTTP/1.1 22-0225240/44/890_ 2.37112420.01.0771.43 172.31.4.25beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=120670 HTTP/1.1 23-0234550/2/942_ 0.2184470.00.0872.84 172.31.15.142beamie.jpGET /?a=blog&k=detail&m=user&target_c_diary_id=277479 HTTP/1.1 24-0233720/7/981R 0.1621620.00.2345.37 ??..reading.. 25-0234560/0/805_ 0.32100.00.0011.26 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 26-0-0/0/793. 0.0023300.00.0041.02 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 27-0-0/0/1120. 0.2022600.00.0010.55 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 28-0228570/21/850_ 1.1925560.00.4212.05 172.31.4.25beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=283733 HTTP/1.1 29-0-0/0/809. 0.027900.00.0043.05 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 30-0234590/0/750R 0.21700.00.0014.55 ??..reading.. 31-0232970/0/767_ 0.00200.00.0071.53 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 32-0232980/2/735R 0.0453090.00.0210.76 ??..reading.. 33-0233730/6/722R 0.22272760.00.1515.73 ??..reading.. 34-0-0/0/745. 0.0027400.00.008.17 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 35-0230870/18/890R 0.789650.00.5114.58 ??..reading.. 36-0226050/111/705_ 1.28210.00.3512.39 172.31.4.25beamie.jpGET /health_check.php HTTP/1.1 37-0-0/0/570. 0.0739000.00.009.57 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 38-0-0/0/524. 0.0022700.00.007.68 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 39-0-0/0/792. 0.4422500.00.0041.93 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 40-0-0/0/1153. 2.5030900.00.0012.29 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 41-0-0/0/654. 0.1438900.00.009.86 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 42-0230902/109/732K 0.382739373.30.149.76 172.31.15.142beamie.jpGET /?a=blog&k=detail&m=user&target_c_diary_id=203574 HTTP/1.1 43-0-0/0/920. 0.0030600.00.009.23 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 44-0-0/0/466. 0.0637100.00.007.72 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 45-0233780/0/477R 0.44100.00.007.16 ??..reading.. 46-0233790/0/434R 0.00100.00.0036.23 ??..reading.. 47-0233800/7/617R 0.248180.00.388.41 ??..reading.. 48-0-0/0/473. 0.4922300.00.009.43 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 49-0233810/0/308R 0.23200.00.004.74 ??..reading.. 50-0230960/29/322R 1.5093660.00.778.05 ??..reading.. 51-02338221/21/431K 0.03210.00.005.47 172.31.4.25beamie.jpGET /health_check.php HTTP/1.1 52-0233830/0/191R 0.00700.00.0034.43 ??..reading.. 53-0-0/0/204. 0.277600.00.002.22 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 54-0-0/0/158. 0.0037200.00.001.31 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 55-0-0/0/399. 0.1234000.00.0033.38 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 56-0233870/7/66R 0.24121040.00.111.83 ??..reading.. 57-0233880/2/66_ 0.00210.00.011.36 172.31.14.124sns.beamie.jpGET /js/common.js?ft=21543e7ac220ce8460a5bda50d3931c468e0d935 H 58-0233892/10/227K 0.5228920.60.192.89 172.31.4.25beamie.jpGET /assets/user_data/992/g_d_274285_1_1506161075.jpg HTTP/1.1 59-0-0/0/21. 0.0214100.00.000.27 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 60-0-0/0/4. 0.0029000.00.000.00 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 61-0233920/0/118R 0.781000.00.000.43 ??..reading.. 62-0233930/6/7R 0.3703100.00.310.31 ??..reading.. 63-0-0/0/2. 0.0039200.00.000.00 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157d9481e57d9481ecd3f63b1
Apache Status Apache Server Status for beamie.jp Server Version: Apache/2.2.15 (Unix) DAV/2 PHP/5.3.3 Server Built: Oct 19 2017 16:43:38 Current Time: Thursday, 23-Feb-2023 21:47:13 JST Restart Time: Tuesday, 07-Feb-2023 18:33:34 JST Parent Server Generation: 0 Server uptime: 16 days 3 hours 13 minutes 39 seconds Total accesses: 1297079 - Total Traffic: 33.1 GB CPU Usage: u69.72 s7.17 cu.13 cs0 - .00553% CPU load .93 requests/sec - 24.9 kB/second - 26.8 kB/request 32 requests currently being processed, 12 idle workers .WRRR_RR_RRKR_.RRK__RR.__.KKRRRKR_RR.RRRR._KR.._..R__.R......... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/27705. 0.1411800.00.00845.50 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 1-02820911/37/27937W 2.3800126.00.64734.88 172.31.2.134beamie.jpGET /server-status HTTP/1.1 2-0286160/12/28186R 0.274390.00.05783.99 ??..reading.. 3-0279790/121/27378R 1.18410.00.46699.50 ??..reading.. 4-0278010/14/29842R 1.78148720.00.26798.21 ??..reading.. 5-0285640/11/29929_ 1.476470.00.37816.78 172.31.2.134beamie.jpGET /ad/www/images/73ec41a5cdf5f6641d6cc5fdbae54a29.jpg HTTP/1. 6-0286710/2/26955R 0.137290.00.02820.22 ??..reading.. 7-0280810/40/28238R 3.474390.01.29582.22 ??..reading.. 8-0281040/13/29081_ 0.8073890.00.27593.37 172.31.13.32beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=173650 HTTP/1.1 9-0282110/15/28440R 0.7813220.00.48629.24 ??..reading.. 10-0282460/3/28248R 0.0527290.00.00889.11 ??..reading.. 11-0281054/24/27572K 1.7123780.80.57999.66 172.31.0.208sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=4267&ssl_param=1 HT 12-0287030/0/27731R 0.751000.00.00682.05 ??..reading.. 13-0280060/39/28540_ 3.9312430.01.44645.37 172.31.3.100sns.beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=248394 HTTP/1.1 14-0-0/0/29663. 0.2124200.00.00743.61 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 15-0285670/1/27321R 0.16124260.00.03844.87 ??..reading.. 16-0284360/22/26189R 2.441080.00.51788.48 ??..reading.. 17-0286181/1/26161K 0.674115247.10.05586.15 172.31.3.100sns.beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=239806 HTTP/1.1 18-0284030/16/27213_ 1.2502960.00.78697.34 172.31.3.100sns.beamie.jpGET /?m=pc&a=h_home&target_c_member_id=7831&page=7 HTTP/1.1 19-0280070/105/27142_ 0.9311550.00.09739.42 172.31.3.100sns.beamie.jpGET /assets/user_data/38194/d_244930_1_1532676642.jpg HTTP/1.1 20-0284040/28/26953R 1.981330.00.63618.71 ??..reading.. 21-0286190/15/27098R 0.84220.00.23614.29 ??..reading.. 22-0-0/0/27328. 0.0022600.00.00597.58 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 23-0286210/3/27247_ 0.5714600.00.05661.87 172.31.3.100sns.beamie.jpGET /?m=pc&a=page_fh_friend_list&target_c_member_id=16360 HTTP/ 24-0282490/106/26536_ 0.39610.00.18575.36 172.31.13.32beamie.jpGET /health_check.php HTTP/1.1 25-0-0/0/25123. 0.0024000.00.00741.19 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 26-0281098/115/25816K 1.492855217.30.36702.76 172.31.13.32beamie.jpGET /ad/www/images/49c636fbfa27844196e4703bb8f026e6.jpg HTTP/1. 27-02780673/189/26606K 0.40410.10.52569.26 172.31.13.32beamie.jpGET /health_check.php HTTP/1.1 28-0286230/7/26116R 0.782420.00.12612.57 ??..reading.. 29-0286240/0/25484R 0.32000.00.00593.50 ??..reading.. 30-0286730/29/25824R 2.7312440.00.68648.09 ??..reading.. 31-02830174/82/26193K 1.83210.10.22708.15 172.31.2.134beamie.jpGET /health_check.php HTTP/1.1 32-0286740/3/23093R 0.0627310.00.00658.20 ??..reading.. 33-0286750/9/23910_ 0.92630.00.79579.25 172.31.2.134beamie.jpGET /js/vendor/video.min.js HTTP/1.1 34-0281120/32/23451R 4.169280.01.25439.24 ??..reading.. 35-0286760/0/21631R 1.522700.00.00535.15 ??..reading.. 36-0-0/0/21997. 0.0024300.00.00699.78 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 37-0286780/2/20439R 0.4018300.00.02445.34 ??..reading.. 38-0286790/0/22613R 0.001500.00.00556.13 ??..reading.. 39-0284380/6/21223R 1.7784180.00.27635.33 ??..reading.. 40-0286800/0/20926R 1.151900.00.00430.81 ??..reading.. 41-0-0/0/19042. 0.4433700.00.00503.38 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 42-0283330/0/18581_ 0.00900.00.00506.44 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 43-02844011/15/19021K 1.67035324.10.43427.86 172.31.13.32beamie.jpGET /?rest_route=/wp/v2/users/ HTTP/1.1 44-0282230/38/17613R 3.26102680.01.11534.46 ??..reading.. 45-0-0/0/16156. 0.7779700.00.00441.28 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 46-0-0/0/15919. 0.0075300.00.00564.73 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 47-0268030/70/13365_ 3.77610.01.19361.88 172.31.2.134beamie.jpGET /sp/new/img/common/icons/ico_mic.png HTTP/1.1 48-0-0/0/12391. 0.3678300.00.00411.36 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 49-0-0/0/14204. 2.4711700.00.00463.43 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 50-0284430/14/12608R 2.6117370.00.43334.27 ??..reading.. 51-0284440/6/11056_ 0.6013740.00.18319.51 172.31.0.208sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=5711&page=2 HTTP/1. 52-0279510/124/10690_ 3.8302990.00.80270.28 172.31.2.134beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=188372 HTTP/1.1 53-0-0/0/8256. 0.0024100.00.00251.99 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 54-0284460/8/5847R 1.16122440.00.20158.79 ??..reading.. 55-0-0/0/6169. 0.50692900.00.00199.36 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 56-0-0/0/4840. 0.00912600.00.00141.22 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 57-0-0/0/3573. 5.98576700.00.0090.18 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 58-0-0/0/3390. 1.83827700.00.00118.97 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 59-0-0/0/1843. 0.74877600.00.0063.60 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 60-0-0/0/2286. 0.81856400.00.0046.43 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 61-0-0/0/1712. 0.00889900.00.0026.37 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 62-0-0/0/2068. 0.00912700.00.0059.60 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 63-0-0/0/1371. 0.47764000.00.0048.59 127.0.0.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157d9481e57d9481e75017659
Apache Status Apache Server Status for beamie.jp Server Version: Apache/2.2.15 (Unix) DAV/2 PHP/5.3.3 Server Built: Oct 19 2017 16:43:38 Current Time: Thursday, 23-Feb-2023 21:47:13 JST Restart Time: Tuesday, 07-Feb-2023 18:35:55 JST Parent Server Generation: 0 Server uptime: 16 days 3 hours 11 minutes 18 seconds Total accesses: 1293426 - Total Traffic: 33.7 GB CPU Usage: u61.19 s6.09 cu.12 cs0 - .00484% CPU load .928 requests/sec - 25.3 kB/second - 27.3 kB/request 31 requests currently being processed, 11 idle workers RRKRR__R.RRRR__R_RK_.KRR..RRRWRRRR_RK__...RRRK..._._...R........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0277800/0/28132R 1.53100.00.00855.10 ??..reading.. 1-0273430/7/28021R 0.66110.00.13676.83 ??..reading.. 2-0274321/6/29943K 0.13410.00.04845.48 172.31.13.32beamie.jpGET /health_check.php HTTP/1.1 3-0277020/0/30541R 0.00700.00.00708.49 ??..reading.. 4-0277030/0/29710R 0.542700.00.00882.13 ??..reading.. 5-0275950/5/27732_ 0.233380.00.05842.41 172.31.3.100sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=21296&tab=myamie&ss 6-0273450/8/27569_ 0.4611300.00.24825.83 172.31.2.134beamie.jpGET /assets/user_data/940/d_6756_1_1286713978.jpg HTTP/1.1 7-0276480/0/25841R 0.002000.00.00710.65 ??..reading.. 8-0-0/0/29587. 1.6520400.00.00874.65 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 9-0272310/14/28379R 1.42810.00.30748.89 ??..reading.. 10-0275980/7/27298R 0.531311680.00.46737.73 ??..reading.. 11-0271110/4/29429R 0.0413230.00.01526.84 ??..reading.. 12-0275990/0/27254R 0.56900.00.00616.25 ??..reading.. 13-0273470/11/28006_ 1.4703840.00.37541.88 172.31.13.32beamie.jpGET /?m=api&a=do_LoginWrapper&model_flg=0&social_flg=2&utime=16 14-0277040/5/26731_ 0.4401820.00.15703.84 172.31.3.100sns.beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=236048 HTTP/1.1 15-0276500/3/28102R 0.318300.00.12598.86 ??..reading.. 16-0276510/0/28175_ 0.00200.00.00741.89 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 17-0274350/5/26907R 2.002420.00.07821.45 ??..reading.. 18-0274366/17/27339K 1.24156650.30.31662.00 172.31.0.208sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=5756&tab=myamie&ssl 19-0273490/17/26685_ 2.8703240.00.61563.67 172.31.13.32beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=286989 HTTP/1.1 20-0-0/0/26474. 0.6224100.00.00750.38 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 21-02765241/43/26530K 0.26210.10.07631.94 172.31.2.134beamie.jpGET /health_check.php HTTP/1.1 22-0277050/0/26774R 2.23100.00.00806.61 ??..reading.. 23-0274060/19/24792R 2.7713230.00.74819.18 ??..reading.. 24-0-0/0/25478. 0.0323900.00.00744.35 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 25-0-0/0/26503. 0.0020700.00.00645.64 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 26-0274070/8/25155R 1.769290.00.31680.43 ??..reading.. 27-0276540/0/25106R 0.001300.00.00593.98 ??..reading.. 28-0276550/0/25942R 0.021300.00.00550.35 ??..reading.. 29-02770755/55/24741W 4.26001402.11.37787.04 172.31.2.134beamie.jpGET /server-status HTTP/1.1 30-0274370/5/23297R 0.6625650.00.09647.36 ??..reading.. 31-0277080/2/22560R 0.6945540.00.07596.49 ??..reading.. 32-0277090/0/23408R 0.52200.00.00672.08 ??..reading.. 33-0274660/12/23189R 1.0415280.00.19483.79 ??..reading.. 34-0274380/9/23485_ 0.408220.00.19685.11 172.31.0.208sns.beamie.jpGET /?m=rss&a=page_get_diary_rss&target_c_member_id=1641&ssl_pa 35-0273150/43/22816R 3.2419820.00.94576.13 ??..reading.. 36-0273163/17/21412K 1.20347962.60.27511.38 172.31.3.100sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=3762 HTTP/1.1 37-0277100/1/21993_ 0.46811320.00.03595.13 172.31.3.100sns.beamie.jpGET /?m=pc&a=h_home&target_c_member_id=27933 HTTP/1.1 38-0274670/2/20101_ 0.87013730.00.17486.86 172.31.2.134beamie.jpGET /?m=portal&a=page_user_top HTTP/1.1 39-0-0/0/22229. 0.0024200.00.00497.69 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 40-0-0/0/21695. 0.613300.00.00648.31 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 41-0-0/0/19654. 0.8835500.00.00596.76 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 42-0274710/11/18116R 1.841720.00.35397.48 ??..reading.. 43-0271230/105/16876R 0.42210.00.06564.44 ??..reading.. 44-0264980/115/17780R 1.50272010.00.32506.35 ??..reading.. 45-02641944/175/17998K 5.2601940.01.68469.18 172.31.13.32beamie.jpGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 46-0-0/0/16173. 0.0450200.00.00437.95 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 47-0-0/0/15298. 1.3720800.00.00431.24 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 48-0-0/0/14357. 0.2365300.00.00420.48 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 49-0274730/12/12132_ 0.32310.00.32515.70 172.31.0.208sns.beamie.jpGET /sp/new/img/lightbox/next.png HTTP/1.1 50-0-0/0/11334. 0.1578100.00.00298.16 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 51-0274740/101/11911_ 0.19910.00.00195.11 172.31.13.32beamie.jpGET /health_check.php HTTP/1.1 52-0-0/0/9156. 0.0079700.00.00271.56 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 53-0-0/0/9406. 0.5268600.00.00238.96 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 54-0-0/0/7308. 2.7923800.00.00252.59 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 55-0274770/21/5838R 3.324370.00.65290.01 ??..reading.. 56-0-0/0/5834. 0.0079800.00.00129.30 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 57-0-0/0/3840. 3.80638000.00.00112.07 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 58-0-0/0/3289. 0.21877600.00.0047.44 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 59-0-0/0/2900. 0.00912200.00.0068.35 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 60-0-0/0/2298. 5.881325300.00.00143.86 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 61-0-0/0/2520. 0.571794200.00.0066.25 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 62-0-0/0/2443. 0.371828500.00.0061.60 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 63-0-0/0/1904. 0.041793500.00.0053.03 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 Srv
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157d9481e57d9481e009f3c05
Apache Status Apache Server Status for beamie.jp Server Version: Apache/2.2.15 (Unix) DAV/2 PHP/5.3.3 Server Built: Oct 19 2017 16:43:38 Current Time: Saturday, 18-Feb-2023 04:56:18 JST Restart Time: Saturday, 18-Feb-2023 01:15:52 JST Parent Server Generation: 0 Server uptime: 3 hours 40 minutes 26 seconds Total accesses: 10148 - Total Traffic: 202.9 MB CPU Usage: u75.52 s9.45 cu0 cs0 - .642% CPU load .767 requests/sec - 15.7 kB/second - 20.5 kB/request 21 requests currently being processed, 15 idle workers RR_RRRRK.RR_._K_R_RK.R_.KK...R_..W__R__.R___._..K............... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-051800/8/129R 2.416330.00.312.06 ??..reading.. 1-054700/2/218R 0.4302450.00.111.95 ??..reading.. 2-057000/1/330_ 0.057720.00.0032.10 172.31.0.208sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=7415&tab=blog&page= 3-053300/2/197R 0.50127540.00.101.81 ??..reading.. 4-055550/3/150R 0.06030.00.032.71 ??..reading.. 5-057010/3/314R 0.6966440.00.062.48 ??..reading.. 6-040810/34/104R 2.391910.00.581.71 ??..reading.. 7-048921/31/330K 5.92769848.51.213.97 172.31.3.100sns.beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=246768 HTTP/1.1 8-0-0/0/199. 1.365700.00.001.49 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 9-054710/101/214R 0.23210.00.0030.15 ??..reading.. 10-055570/6/344R 1.89277300.00.162.45 ??..reading.. 11-057020/0/260_ 9.781000.00.003.44 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 12-0-0/0/231. 0.898600.00.002.86 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 13-023330/263/418_ 5.56710.01.331.63 172.31.2.134beamie.jpGET /sp/new/img/common/ico_gg.png HTTP/1.1 14-054724/7/409K 1.0927698185.90.302.31 172.31.2.134beamie.jpGET /?a=blog&k=detail&m=user&target_c_diary_id=169866 HTTP/1.1 15-051840/8/323_ 1.704310.00.261.60 172.31.2.134beamie.jpGET /?m=api&a=do_LoginWrapper&model_flg=0&social_flg=3&utime=16 16-057030/0/208R 0.00600.00.002.48 ??..reading.. 17-051850/9/301_ 1.30420.00.151.11 172.31.13.32beamie.jpGET /js/common.js?ft=7c1f7fdc7ed95aae27c291a6dc1f2cc4b01f5817 H 18-057040/0/108R 1.011200.00.002.00 ??..reading.. 19-055602/3/83K 0.2713376105.00.140.86 172.31.13.32beamie.jpGET /?a=blog&k=detail&m=user&target_c_diary_id=41034 HTTP/1.1 20-0-0/0/263. 1.708200.00.002.95 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 21-057050/3/488R 0.276300.00.081.73 ??..reading.. 22-054740/3/133_ 0.1593970.00.002.52 172.31.2.134beamie.jpGET /?m=api&a=do_LoginWrapper&model_flg=0&social_flg=2&utime=16 23-0-0/0/113. 2.937600.00.001.42 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 24-051881/23/127K 4.171570.00.782.73 172.31.13.32beamie.jpGET / HTTP/1.1 25-0570620/20/111K 0.03110.00.001.40 172.31.13.32beamie.jpGET /health_check.php HTTP/1.1 26-0-0/0/291. 0.698500.00.0029.89 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 27-0-0/0/210. 4.234900.00.001.66 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 28-0-0/0/70. 0.008400.00.001.19 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 29-053320/0/172R 5.88300.00.001.30 ??..reading.. 30-057080/0/264_ 1.42400.00.001.15 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 31-0-0/0/261. 1.174800.00.001.05 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 32-0-0/0/196. 6.418700.00.001.88 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 33-057092/5/165W 0.350062.50.113.69 172.31.2.134beamie.jpGET /server-status HTTP/1.1 34-057100/2/282_ 0.623360.00.000.83 172.31.13.32beamie.jpGET /?m=api&a=do_LoginWrapper&model_flg=0&social_flg=4&utime=15 35-057110/0/73_ 3.19700.00.001.43 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 36-054760/0/161R 1.541600.00.0029.81 ??..reading.. 37-054770/4/56_ 0.89220.00.161.11 172.31.2.134beamie.jpGET /new/img/audition/airi_fuse.jpg HTTP/1.1 38-054780/101/164_ 0.18910.00.001.24 172.31.13.32beamie.jpGET /health_check.php HTTP/1.1 39-0-0/0/364. 1.895000.00.001.65 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 40-054800/5/189R 0.702540.00.301.76 ??..reading.. 41-057120/0/73_ 1.43900.00.000.95 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 42-033280/265/311_ 5.081340.00.791.61 172.31.13.32beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=276578 HTTP/1.1 43-054810/10/51_ 1.814550.00.220.92 172.31.0.208sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=75932&tab=clip HTTP 44-0-0/0/42. 0.068800.00.000.70 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 45-054830/1/186_ 0.0410800.00.001.35 172.31.3.100sns.beamie.jpGET /?m=rss&a=page_get_diary_rss&target_c_member_id=1641&ssl_pa 46-0-0/0/156. 0.145800.00.000.93 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 47-0-0/0/61. 0.008300.00.000.89 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 48-0571420/20/164K 0.04110.00.000.83 172.31.2.134beamie.jpGET /health_check.php HTTP/1.1 49-0-0/0/27. 0.00591500.00.000.64 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 50-0-0/0/51. 0.37574400.00.000.50 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 51-0-0/0/3. 0.06794800.00.000.00 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157d9481e57d9481e62f6d91b
Apache Status Apache Server Status for beamie.jp Server Version: Apache/2.2.15 (Unix) DAV/2 PHP/5.3.3 Server Built: Oct 19 2017 16:43:38 Current Time: Friday, 10-Feb-2023 14:12:44 JST Restart Time: Tuesday, 07-Feb-2023 18:35:53 JST Parent Server Generation: 0 Server uptime: 2 days 19 hours 36 minutes 50 seconds Total accesses: 215526 - Total Traffic: 5.3 GB CPU Usage: u38.65 s3.13 cu0 cs0 - .0172% CPU load .885 requests/sec - 22.9 kB/second - 25.8 kB/request 20 requests currently being processed, 16 idle workers K..R_K_K.__R_R_WR__._KR_RRR_R_KR.._..R..R..R_.._.K_............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-099722/5/5256K 0.187210.40.0288.03 172.31.13.32beamie.jpGET /?m=api&a=do_LoginWrapper&model_flg=0&social_flg=3&utime=16 1-0-0/0/5434. 1.886900.00.00130.48 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 2-0-0/0/5007. 0.197100.00.00154.71 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 3-0102100/1/5847R 0.0025220.00.0089.44 ??..reading.. 4-099750/4/5560_ 0.8722420.00.07127.49 172.31.2.134beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=93789 HTTP/1.1 5-0102622/3/5084K 0.61629453.60.0986.62 172.31.2.134beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=93474 HTTP/1.1 6-0103160/4/3979_ 0.77110.00.2885.22 172.31.2.134beamie.jpGET /sp/new/css/style.css?ft=e29e6664540104f645841111fc1574aa2f 7-0102121/2/4090K 0.5601190.00.06118.63 172.31.13.32beamie.jpGET / HTTP/1.1 8-0-0/0/4020. 0.21500.00.00141.91 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 9-0103450/0/5087_ 2.75100.00.00183.96 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 10-099760/6/3711_ 0.061220.00.0296.93 172.31.13.32beamie.jpGET /img/thumbnail/noimage_thumb.jpeg HTTP/1.1 11-0103170/0/4413R 0.00000.00.00141.17 ??..reading.. 12-0101250/15/3771_ 2.601710.00.4482.87 172.31.3.100sns.beamie.jpGET /js/common.js?ft=7f552c71af672087951b70512f7f8e69d49c46e5 H 13-0103180/1/5455R 0.015220.00.0086.01 ??..reading.. 14-0102130/9/4137_ 0.95126170.00.0648.64 172.31.3.100sns.beamie.jpGET /?a=page_h_home&m=pc&ssl_param=1&target_c_member_id=21010 H 15-0103200/2/3877W 0.64000.00.1781.02 172.31.2.134beamie.jpGET /server-status HTTP/1.1 16-0103460/0/4728R 0.00600.00.00118.47 ??..reading.. 17-0103470/0/5026_ 0.621700.00.0088.68 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 18-0103680/3/4329_ 0.037730.00.00149.33 172.31.13.32beamie.jpGET /assets/user_data/52405/g_d_272051_1_1500879130.jpg HTTP/1. 19-0-0/0/4385. 0.007300.00.00122.54 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 20-0102650/2/4715_ 0.4977170.00.52106.32 172.31.13.32beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=243076 HTTP/1.1 21-0867736/81/4808K 5.65210.11.21111.10 172.31.2.134beamie.jpGET /health_check.php HTTP/1.1 22-0102660/0/4788R 0.20500.00.0082.24 ??..reading.. 23-0102670/1/4464_ 0.001310.00.00163.72 172.31.2.134beamie.jpGET /new/js/login.js?ft=144aedcb4da2f9a13c43602d7f9754bce7e510c 24-0102680/11/4402R 0.1861280.00.23113.91 ??..reading.. 25-0103700/3/4685R 0.69212280.00.11111.82 ??..reading.. 26-0102690/14/4368R 0.453310.00.5486.06 ??..reading.. 27-0102700/0/4466_ 1.631800.00.0088.09 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 28-096800/16/3964R 1.40121170.00.15125.21 ??..reading.. 29-0100900/15/3658_ 0.331310.00.20103.58 172.31.2.134beamie.jpGET /new/img/common/ico_gg.png HTTP/1.1 30-0102711/4/4367K 0.72376256.80.12103.73 172.31.3.100sns.beamie.jpGET /?a=blog&k=detail&m=user&target_c_diary_id=253133 HTTP/1.1 31-0103710/0/4552R 0.00300.00.0076.31 ??..reading.. 32-0-0/0/4570. 0.0050200.00.00188.74 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 33-0-0/0/4439. 0.0050300.00.00107.34 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 34-0100950/9/3782_ 0.5018270.00.45103.93 172.31.2.134beamie.jpGET /?m=api&a=do_LoginWrapper&model_flg=0&social_flg=1&utime=16 35-0-0/0/4307. 0.3337400.00.00166.23 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 36-0-0/0/3132. 0.0145000.00.0044.71 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 37-0100980/4/4189R 0.8367870.00.06105.34 ??..reading.. 38-0-0/0/4165. 0.1627200.00.0051.33 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 39-0-0/0/2949. 0.0432200.00.0095.38 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 40-0101510/0/3411R 0.001700.00.0041.95 ??..reading.. 41-0-0/0/3129. 0.0049400.00.00129.23 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 42-0-0/0/3530. 0.5523200.00.0042.43 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 43-0101540/9/2992R 0.0317160.00.2834.68 ??..reading.. 44-0101550/1/2692_ 0.027480.00.0066.15 172.31.5.167sns.beamie.jpGET /?m=pc&a=page_f_home&target_c_member_id=40909&ssl_param=1 H 45-0-0/0/2302. 0.0037500.00.0060.08 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 46-0-0/0/2184. 2.6155800.00.0056.77 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 47-096900/9/2060_ 0.48710.00.04110.72 172.31.2.134beamie.jpGET /install/index.php.bak?step=11&insLockfile=a&s_lang=a&insta 48-0-0/0/1770. 0.247000.00.0059.38 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 49-0911219/41/1684K 3.36110.00.5950.83 172.31.13.32beamie.jpGET /health_check.php HTTP/1.1 50-0101580/3/1901_ 0.49179390.00.1125.26 172.31.2.134beamie.jpGET /?a=blog&k=detail&m=user&target_c_diary_id=267303 HTTP/1.1 51-0-0/0/1425. 0.0422600.00.0021.27 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 52-0-0/0/1375. 0.0050400.00.0021.72 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 53-0-0/0/842. 0.087200.00.0043.74 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 54-0-0/0/1068. 0.7169800.00.00105.82 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 55-0-0/0/834. 0.00156600.00.0010.96 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 56-0-0/0/676. 2.2237300.00.0038.84 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 57-0-0/0/893. 1.5437000.00.0099.08 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 58-0-0/0/628. 0.00156400.00.006.51 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 59-0-0/0/497. 1.4954200.00.006.44 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 60-0-0/0/385. 0.00150700.00.003.51 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 61-0-0/0/408. 0.00156500.00.004.17 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 62-0-0/0/627. 0.00487300.00.0035.26 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 63-0-</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157d9481e57d9481ef7e664e2
Apache Status Apache Server Status for beamie.jp Server Version: Apache/2.2.15 (Unix) DAV/2 PHP/5.3.3 Server Built: Oct 19 2017 16:43:38 Current Time: Friday, 02-Dec-2022 12:17:05 JST Restart Time: Wednesday, 16-Nov-2022 01:10:21 JST Parent Server Generation: 0 Server uptime: 16 days 11 hours 6 minutes 44 seconds Total accesses: 1249725 - Total Traffic: 32.9 GB CPU Usage: u36.75 s3.58 cu0 cs0 - .00284% CPU load .879 requests/sec - 24.3 kB/second - 27.6 kB/request 21 requests currently being processed, 19 idle workers __._..R..RK.R_.__.C_.RR_K....KR_.R.KW.._.R__R_RR._..__RR_R_.K_.. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-085840/15/27721_ 1.80121150.00.21763.26 172.31.5.162sns.beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=239813&ssl_param 1-086930/5/29300_ 0.1771520.00.00747.10 172.31.4.215beamie.jpGET /assets/user_data/43442/g_d_276089_1_1512026924.jpg HTTP/1. 2-0-0/0/28637. 0.13200.00.00770.19 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 3-089080/0/28191_ 0.011700.00.00701.00 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 4-0-0/0/28430. 1.771800.00.00622.03 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 5-0-0/0/28220. 0.001700.00.00615.61 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 6-080580/10/27549R 1.75014230.00.16717.49 ??..reading.. 7-0-0/0/29531. 0.54400.00.00751.69 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 8-0-0/0/28463. 0.491500.00.00746.16 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 9-086950/0/26547R 0.201600.00.00802.85 ??..reading.. 10-086961/6/27624K 1.421253558.30.24550.48 172.31.4.215beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=265690 HTTP/1.1 11-0-0/0/26358. 0.01600.00.00824.48 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 12-087840/11/25909R 0.01300.00.91956.91 ??..reading.. 13-089090/0/27214_ 0.581300.00.00620.09 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 14-0-0/0/25634. 1.271600.00.00659.14 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 15-089100/0/26871_ 0.181400.00.00756.36 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 16-088290/2/28372_ 0.561230.00.07629.79 172.31.10.43beamie.jpGET /ad/www/delivery/ajs.php?zoneid=1023&cb=12379773918&charset 17-0-0/0/26444. 0.001300.00.00576.64 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 18-082771/26/27897C 3.91000.029.61840.60 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 19-088770/0/26855_ 0.20800.00.00744.86 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 20-0-0/0/27207. 2.721400.00.00775.69 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 21-089120/0/23774R 0.021100.00.00634.15 ??..reading.. 22-084260/103/25158R 0.6001050.00.02625.10 ??..reading.. 23-085850/16/24805_ 1.2017720.00.05740.82 172.31.5.162sns.beamie.jpGET /?m=rss&a=page_get_diary_rss&target_c_member_id=1652&ssl_pa 24-0875013/13/25115K 1.144125221.40.22660.64 172.31.10.43beamie.jpGET / HTTP/1.1 25-0-0/0/25975. 0.141200.00.00766.54 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 26-0-0/0/26255. 0.002000.00.00757.68 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 27-0-0/0/25208. 0.001000.00.00590.19 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 28-0-0/0/23952. 1.84500.00.00750.49 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 29-0859059/59/24970K 0.10010.10.00812.24 172.31.4.215beamie.jpGET /health_check.php HTTP/1.1 30-079150/18/22879R 2.34610.00.42554.18 ??..reading.. 31-085910/22/24649_ 0.7221000.00.70666.46 172.31.4.53sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=2457&ssl_param=1 HT 32-0-0/0/24386. 4.10300.00.00471.58 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 33-088790/0/23673R 0.00300.00.00554.87 ??..reading.. 34-0-0/0/21804. 0.001100.00.00622.31 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 35-0859259/59/22564K 0.12010.10.00669.75 172.31.10.43beamie.jpGET /health_check.php HTTP/1.1 36-087540/2/23376W 0.11000.00.05734.63 172.31.10.43beamie.jpGET /server-status HTTP/1.1 37-0-0/0/20054. 0.00900.00.00642.87 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 38-0-0/0/20833. 0.00100.00.00492.75 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 39-087560/1/19432_ 0.16146480.00.07469.84 172.31.4.215beamie.jpGET /?a=blog&k=detail&m=user&page=1&target_c_diary_id=66192 HTT 40-0-0/0/19532. 0.56000.00.00508.76 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 41-088820/0/17256R 0.75600.00.00390.81 ??..reading.. 42-085970/0/18120_ 2.331700.00.00531.44 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 43-085980/9/17990_ 0.6409720.00.06496.44 172.31.4.53sns.beamie.jpGET /?a=blog&k=detail&m=user&page=2&target_c_diary_id=82589 HTT 44-089160/0/17791R 2.641100.00.00638.57 ??..reading.. 45-088830/0/14747_ 0.00200.00.00358.48 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 46-089170/0/14508R 0.001100.00.00342.06 ??..reading.. 47-089180/0/12809R 1.541100.00.00384.79 ??..reading.. 48-0-0/0/12497. 0.001900.00.00263.51 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 49-089200/0/11653_ 1.12700.00.00329.95 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 50-0-0/0/10789. 0.00800.00.00260.07 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 51-0-0/0/9239. 0.00700.00.00359.03 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 52-089230/0/7347_ 0.00900.00.00228.01 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 53-089240/0/6584_ 0.00800.00.00296.69 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 54-089250/0/6676R 0.01600.00.00267.47 ??..reading.. 55-089260/0/5058R 0.00600.00.00181.95 ??..reading.. 56-089270/0/4430_ 0.001200.00.00109.79 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 57-089280/0/3295R 0.002500.00.0078.05 ??..reading.. 58-089290/0/2393_ 0.001200.00.00122.07 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 59-0-0/0/1924. 0.002300.00.0035.75 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 60-089314/4/2074K 0.4318234.50.0324.21 172.31.4.53sns.beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=252670&ssl_param 61-089320/0/1756_ 0.001000.00.0071.47 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 62-0-0/0/1670. 0.002200.00.0023.32 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 63-0-0/0/1751. 0.002100.00.0020.81 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 </ SrvChild Server number - generation
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157d9481e57d9481eb7ae4ec3
Apache Status Apache Server Status for beamie.jp Server Version: Apache/2.2.15 (Unix) DAV/2 PHP/5.3.3 Server Built: Oct 19 2017 16:43:38 Current Time: Saturday, 05-Nov-2022 09:26:09 JST Restart Time: Friday, 04-Nov-2022 01:05:59 JST Parent Server Generation: 0 Server uptime: 1 day 8 hours 20 minutes 9 seconds Total accesses: 100076 - Total Traffic: 1.9 GB CPU Usage: u76.77 s9.66 cu.08 cs0 - .0743% CPU load .86 requests/sec - 17.1 kB/second - 19.8 kB/request 25 requests currently being processed, 14 idle workers R_RRRRRRRR__KK.RR_R_RRR__._K_R.RR._.....KR_._K....W._....._..... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0184920/0/2455R 0.002200.00.0028.89 ??..reading.. 1-0183810/2/2074_ 0.67105380.00.1127.81 172.31.2.140sns.beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=263568 HTTP/1.1 2-0185250/0/2271R 0.001700.00.0055.54 ??..reading.. 3-0179390/38/2357R 1.681620.01.4028.66 ??..reading.. 4-0183820/2/1528R 0.711312870.00.0953.31 ??..reading.. 5-0184930/0/2657R 0.19400.00.0060.58 ??..reading.. 6-0173930/24/2074R 4.1594670.00.6834.74 ??..reading.. 7-0183830/1/2113R 0.381311450.00.0257.63 ??..reading.. 8-0184940/0/2347R 2.40400.00.0031.88 ??..reading.. 9-0182430/27/2317R 2.03630.00.5624.63 ??..reading.. 10-0184950/0/2368_ 0.811300.00.0033.84 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 11-0184610/0/1604_ 0.86500.00.0026.11 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 12-01838618/29/2033K 2.0117229403.30.7226.84 172.31.9.51beamie.jpGET /not_found.html HTTP/1.1 13-01838752/52/2096K 0.08410.10.0026.52 172.31.3.23beamie.jpGET /health_check.php HTTP/1.1 14-0-0/0/1648. 0.002000.00.0025.78 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 15-0185260/0/2131R 1.171700.00.0023.91 ??..reading.. 16-0184960/0/2054R 1.31100.00.0028.99 ??..reading.. 17-0182660/20/2231_ 1.401240.00.3754.16 172.31.9.51beamie.jpGET /img/thumbnail/noimage_thumb.jpeg HTTP/1.1 18-0183900/0/2416R 4.181300.00.0055.56 ??..reading.. 19-0183910/7/2167_ 0.7417900.00.1180.64 172.31.9.51beamie.jpGET /assets/user_data/367/g_d_249553_1_1440500171.jpg HTTP/1.1 20-0185270/2/2417R 0.72010410.00.1124.19 ??..reading.. 21-0184970/0/2148R 0.00100.00.0020.27 ??..reading.. 22-0184640/0/2109R 1.091600.00.00115.67 ??..reading.. 23-0179980/18/1879_ 0.8042010.00.3427.13 172.31.3.23beamie.jpGET /not_found.html HTTP/1.1 24-0184650/0/1946_ 1.73500.00.0030.04 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 25-0-0/0/2297. 0.005600.00.0050.44 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 26-0184670/0/2134_ 0.80900.00.0023.43 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 27-01767051/72/1972K 1.55410.10.2325.40 172.31.9.51beamie.jpGET /health_check.php HTTP/1.1 28-0178460/114/1940_ 0.781510.00.3323.66 172.31.3.23beamie.jpGET /health_check.php HTTP/1.1 29-0184980/0/1883R 4.421300.00.0029.86 ??..reading.. 30-0-0/0/1966. 2.561800.00.0053.40 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 31-0184680/1/2427R 0.002700.00.0076.77 ??..reading.. 32-0182710/10/1772R 0.03010.00.4624.74 ??..reading.. 33-0-0/0/2164. 0.0017100.00.0022.24 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 34-0184700/0/2283_ 0.33000.00.0051.44 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 35-0-0/0/1642. 0.3058900.00.0016.10 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 36-0-0/0/1830. 2.285500.00.0024.34 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 37-0-0/0/2184. 0.3436400.00.0018.22 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 38-0-0/0/1876. 8.001900.00.0052.43 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 39-0-0/0/1660. 7.8536500.00.0050.59 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 40-01827485/85/2084K 6.4101241858.61.8253.04 172.31.3.23beamie.jpGET / HTTP/1.1 41-0182750/0/1198R 0.00400.00.0047.13 ??..reading.. 42-0178520/10/1445_ 0.9661400.00.1622.48 172.31.9.51beamie.jpGET /assets/user_data/473/d_193011_1_1368700164.jpg HTTP/1.1 43-0-0/0/1326. 0.1842900.00.0041.61 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 44-0177510/43/1338_ 2.471511280.00.5117.02 172.31.2.140sns.beamie.jpGET /?m=pc&a=page_fh_friend_list&target_c_member_id=28783 HTTP/ 45-0182771/3/1317K 0.430164520.20.0813.15 172.31.12.12sns.beamie.jpGET /?a=page_fh_friend_list&m=pc&target_c_member_id=6258 HTTP/1 46-0-0/0/1185. 0.0219600.00.0073.12 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 47-0-0/0/906. 0.011700.00.0011.40 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 48-0-0/0/767. 0.5616000.00.0012.68 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 49-0-0/0/864. 0.0042600.00.0041.37 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 50-0182823/7/637W 0.8300100.40.156.35 172.31.9.51beamie.jpGET /server-status HTTP/1.1 51-0-0/0/531. 7.5219400.00.0013.09 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 52-0178550/7/377_ 0.3642960.00.034.32 172.31.3.23beamie.jpGET /not_found.html HTTP/1.1 53-0-0/0/718. 0.0043500.00.006.92 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 54-0-0/0/334. 0.5743200.00.006.53 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 55-0-0/0/401. 0.8030800.00.004.49 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 56-0-0/0/174. 2.6459700.00.003.92 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 57-0-0/0/140. 2.5043700.00.003.41 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 58-0183050/3/153_ 0.0691310.00.003.12 172.31.2.140sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=55732&tab=clip&ssl_ 59-0-0/0/54. 0.0042700.00.001.04 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 60-0-0/0/352. 1.1819000.00.003.19 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 61-0-0/0/209. 0.6416100.00.002.46 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 62-0-0/0/63. 0.0550700.00.001.42 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 63-0-0/0/33. 0.013472900.00.000.23 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since begin
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157d9481e57d9481ea8136784
Apache Status Apache Server Status for beamie.jp Server Version: Apache/2.2.15 (Unix) DAV/2 PHP/5.3.3 Server Built: Oct 19 2017 16:43:38 Current Time: Saturday, 05-Nov-2022 09:26:09 JST Restart Time: Wednesday, 28-Sep-2022 18:12:39 JST Parent Server Generation: 0 Server uptime: 37 days 15 hours 13 minutes 29 seconds Total accesses: 2992426 - Total Traffic: 77.3 GB CPU Usage: u87.73 s8.56 cu.07 cs0 - .00296% CPU load .92 requests/sec - 24.9 kB/second - 27.1 kB/request 22 requests currently being processed, 19 idle workers R____R____..RR_KR_WRRR_RRR__RWR_.._R...._._...RK..._..R..KR...._ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0121430/0/64615R 0.001500.00.002080.07 ??..reading.. 1-0116140/35/67564_ 3.2171630.00.701718.74 172.31.9.51beamie.jpGET /not_found.html HTTP/1.1 2-0120790/1/66985_ 0.14108250.00.021570.68 172.31.2.140sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=6104 HTTP/1.1 3-0121170/4/63839_ 0.65820.00.181723.29 172.31.9.51beamie.jpGET /img/decome/368/20110807173848/em_368_66955_5_d9361d1c12a7d 4-0121130/0/68628_ 1.18400.00.001901.90 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 5-0115470/6/65089R 0.8739270.00.211841.74 ??..reading.. 6-0120810/5/67647_ 0.767420.00.151708.38 172.31.9.51beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=174102 HTTP/1.1 7-0115750/6/66023_ 0.64416600.00.271807.98 172.31.9.51beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=238695 HTTP/1.1 8-0115480/26/64604_ 3.60145070.00.741762.03 172.31.9.51beamie.jpGET /?m=user&a=blog&k=detail&target_c_diary_id=209602 HTTP/1.1 9-0120060/0/66328_ 1.39100.00.001542.36 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 10-0-0/0/63231. 2.213300.00.001501.60 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 11-0-0/0/64998. 0.0012200.00.001800.54 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 12-0115760/19/63354R 1.2175050.00.401999.11 ??..reading.. 13-087450/121/63380R 11.20137190.02.521615.88 ??..reading.. 14-0120080/7/62826_ 0.73411130.00.121640.73 172.31.9.51beamie.jpGET /?a=blog&k=detail&m=user&target_c_diary_id=232653 HTTP/1.1 15-01200917/18/63483K 0.07410.00.001720.77 172.31.3.23beamie.jpGET /health_check.php HTTP/1.1 16-0121140/0/62625R 0.562000.00.001524.64 ??..reading.. 17-0120830/12/63578_ 0.478840.00.501560.44 172.31.12.12sns.beamie.jpGET /?m=pc&a=page_h_home&target_c_member_id=3989&tab=clip HTTP/ 18-0120113/5/65079W 0.32000.20.061467.66 172.31.9.51beamie.jpGET /server-status HTTP/1.1 19-0120120/0/62243R 3.24900.00.001481.38 ??..reading.. 20-0114540/122/62738R 2.01226990.00.681623.64 ??..reading.. 21-0118870/29/62039R 2.1131470.01.081553.54 ??..reading.. 22-0120840/0/62246_ 1.841600.00.001694.37 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 23-0113590/126/60944R 3.1427910.00.541613.08 ??..reading.. 24-0111600/117/62098R 1.4715980.00.371877.48 ??..reading.. 25-0118880/104/56987R 0.262410.00.001556.05 ??..reading.. 26-0120850/0/57786_ 0.00100.00.001467.88 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 27-0120860/0/58404_ 0.00000.00.001777.50 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 28-0120870/0/54780R 5.852400.00.001607.73 ??..reading.. 29-01208820/20/56086W 1.5400290.70.281367.01 172.31.3.23beamie.jpGET /s/9333e27313e2833313e2830313/_/;/META-INF/maven/com.atlass 30-0114580/46/56381R 1.98220.00.781681.28 ??..reading.. 31-0121190/1/55590_ 0.2074540.00.001570.49 172.31.12.12sns.beamie.jpGET /not_found.html HTTP/1.1 32-0-0/0/55690. 0.0020000.00.001159.06 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 33-0-0/0/55834. 0.7119300.00.001477.25 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 34-0115850/101/51493_ 0.191410.00.001429.53 172.31.9.51beamie.jpGET /health_check.php HTTP/1.1 35-0120890/0/53687R 0.15700.00.001388.31 ??..reading.. 36-0-0/0/51932. 0.0016800.00.001249.37 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 37-0-0/0/53396. 0.0019200.00.001545.31 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 38-0-0/0/48151. 1.647900.00.001299.62 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 39-0-0/0/47419. 2.0557800.00.001290.77 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 40-0117180/19/47228_ 1.79010.00.401281.34 172.31.12.12sns.beamie.jpGET /js/thumbnail_image.js?ft=76e830ddccd861342a71164f3f950a994 41-0-0/0/47433. 0.0426900.00.001016.46 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 42-0115870/15/42346_ 0.2517220.00.351070.29 172.31.3.23beamie.jpGET /new/img/audition/sou_okuno2.jpg HTTP/1.1 43-0-0/0/40290. 2.0842700.00.001017.62 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 44-0-0/0/44129. 0.8643300.00.001187.08 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 45-0-0/0/38854. 0.0046800.00.001013.96 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 46-0113710/25/38306R 1.82168050.00.56713.50 ??..reading.. 47-0118974/6/35869K 1.0414928296.20.29994.99 172.31.2.140sns.beamie.jpGET /?m=pc&a=page_h_home&blog_category_id=990005&target_c_membe 48-0-0/0/31215. 7.8719800.00.001018.66 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 49-0-0/0/31235. 0.2159400.00.00659.07 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 50-0-0/0/26115. 8.3819700.00.00560.71 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 51-0118980/0/24658_ 5.131800.00.00676.02 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 52-0-0/0/19380. 0.0036100.00.00656.77 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 53-0-0/0/19017. 1.5012400.00.00645.13 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 54-0119000/21/15610R 1.14161150.00.17368.18 ??..reading.. 55-0-0/0/13582. 2.8219600.00.00389.25 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 56-0-0/0/12129. 0.0054800.00.00346.94 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 57-01190394/94/9115K 0.17210.20.00265.94 172.31.9.51beamie.jpGET /health_check.php HTTP/1.1 58-0119040/20/8666R 1.522211780.00.21328.29 ??..reading.. 59-0-0/0/6337. 0.0058200.00.00198.46 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 60-0-0/0/7044. 0.0035100.00.00152.39 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 61-0-0/0/5204. 0.0060200.00.00114.27 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 62-0-0/0/5368. 0.0060300.00.00132.08 127.0.0.1beamie.jpOPTIONS * HTTP/1.0 63-0119090/40/3496_ 2.171820.00.58
Open service 18.239.83.22:80 · chordoracle.com
2026-01-11 03:53
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 03:53:48 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://chordoracle.com/ X-Cache: Redirect from cloudfront Via: 1.1 a66afeef05dba31abba2c6cbc2eaa73c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: AMS58-P5 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: KJW8YsWho5OkoRb5y8fLlIVeDc_U3_wJl0p60onJF7q6Ay-1r1vMig== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.239.83.22:443 · chordoracle.com
2026-01-11 03:53
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 14454
Connection: close
Date: Tue, 11 Feb 2025 23:47:36 GMT
Server: AmazonS3
Accept-Ranges: bytes
ETag: "7ffd9a0a3adae34b6aa4eb873e500e9b"
Last-Modified: Tue, 11 Feb 2025 14:46:22 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 ed993f97c00803491d1a75f41b21a784.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: AMS58-P5
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: qVSB5cPUNdRG33955kJk0eEpIVp0Sj-5hcTqqH_XZvYlC1Xpn08MAg==
Age: 28785971
Page title: Chord Oracle - A Major (Amaj)
<!DOCTYPE html>
<html lang="en">
<head>
<title>Chord Oracle - A Major (Amaj)</title>
<meta charset="utf-8" />
<meta
id="meta-description"
name="description"
content="The A major (Amaj) chord is a chord having a root (A), major third (C#) and a perfect fifth (E). Major chords, along with minor chords, are the building blocks of modern western music. Major chords are often described as happy sounding chords, while minor chords have a darker, sad sound.. Use the scrollbar to discover all positions on the neck for this chord."
/>
<meta
name="keywords"
content="A maj major guitar chord generator library acordes de guitarra corde de guitare Gitarren Akkord gitar akor"
/>
<meta
name="viewport"
content="width=device-width, minimum-scale=1, maximum-scale=1, user-scalable=no"
/>
<link
href="https://fonts.googleapis.com/css?family=Tinos"
rel="stylesheet"
type="text/css"
/>
<link href="res/css/normalize.css" rel="stylesheet" />
<link href="res/css/style.css" rel="stylesheet" />
<!-- Google tag (gtag.js) -->
<script
async
src="https://www.googletagmanager.com/gtag/js?id=G-VP4XJEP10D"
></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag() {
dataLayer.push(arguments);
}
gtag("js", new Date());
gtag("config", "G-VP4XJEP10D");
</script>
<script
type="text/javascript"
src="https://apis.google.com/js/plusone.js"
></script>
</head>
<body>
<div id="fb-root"></div>
<script>
(function (d, s, id) {
var js,
fjs = d.getElementsByTagName(s)[0];
if (d.getElementById(id)) return;
js = d.createElement(s);
js.id = id;
js.src = "//connect.facebook.net/en_GB/all.js#xfbml=1";
fjs.parentNode.insertBefore(js, fjs);
})(document, "script", "facebook-jssdk");
</script>
<div id="debugDiv"></div>
<div id="container">
<div id="gradient"></div>
<div id="titleDiv">
<img
id="titleImage"
src="res/img/logo_hi.png"
width="300"
height="44"
/>
</div>
<div class="cube cubelist" id="noteSelector">
<div id="headerElement">
<h1 id="chordName">A Major (Amaj)</h1>
<h2 id="shortChordName"></h2>
<div id="progressBarContainer" class="soundHint hidden">
<span id="progressText">Loading sound samples ...</span>
<div id="progressBar"></div>
</div>
<div id="voiceSelector">
<a id="vc1" data-voiceid="1">electric</a>
<a id="vc2" data-voiceid="2">acoustic</a>
<a id="vc3" data-voiceid="3">classic</a>
</div>
<div id="audioApiNotSupported">
This page uses the Web Audio API to play sound, but your current
browser does not support it.
</div>
</div>
<a href="/?c=A&f=maj_major" id="nb10" data-chordid="10" data-key="A"
>A</a
>
<a
href="/?c=a_sharp_b_flat&f=maj_major"
id="nb11"
data-chordid="11"
data-key="a_sharp_b_flat"
>A# / Bb</a
>
<a href="/?c=b&f=maj_major" id="nb12" data-chordid="12" data-key="b"
>B</a
>
<a href="/?c=c&f=maj_major" id="nb1" data-chordid="1" data-key="c">C</a>
<a
href="/?c=c_sharp_d_flat&f=maj_major"
id="nb2"
data-chordid="2"
data-key="c_sharp_d_flat"
>C# / Db</a
>
<a href="/?c=d&f=maj_major" id="nb3" data-chordid="3" data-key="d">D</a>
<a
href="/?c=d_sharp_e_flat&f=maj_major"
id="nb4"
data-chordid="4"
data-key="d_sharp_e_flat"
>D# / Eb</a
>
<a href="/?c=e&f=maj_major" id="nb5" data-chordid="5" data-key="e">E</a>
Open service 18.239.83.22:443 · yonorummy019.com
2026-01-10 11:45
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Sat, 10 Jan 2026 11:45:23 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 cb6a2c71695f851967f08ee8b2defc0c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: AMS58-P5
X-Amz-Cf-Id: DX4Se-R0fXrp84EFpskcHHJPlBKWNsMa5f2rN7pCSf_-mpnb4IdRnw==
Page title: YonoRummy Join in Yono Rummy!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="YonoRummy Join in Yono Rummy !" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="https://download.yonoapk.com/share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="YonoRummy Join in Yono Rummy!">
<meta property="description" content="Welcome to YonoRummy Yono Rummy, the premier online gaming platform catering to Indian gamers' preferences and passions! With an array of exciting games and features, YonoRummy offers an unparalleled gaming experience that keeps you entertained for hours.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>YonoRummy Join in Yono Rummy!</title>
<link rel="icon" href="./favicon.ico" mce_href="./favicon.ico" type="image/x-icon">
<link rel="shortcut icon" href="./favicon.ico" mce_href="./favicon.ico" type="image/x-icon">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
<script type="text/javascript" src="./src/js/index.js?t=2342342"></script>
<script src="s
Open service 18.239.83.22:80 · yonorummy019.com
2026-01-10 11:45
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 10 Jan 2026 11:45:23 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://yonorummy019.com/ X-Cache: Redirect from cloudfront Via: 1.1 c42cd753c9927a74eed5ac8cd899bf30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: AMS58-P5 X-Amz-Cf-Id: RNnKlUjX1IdbBfOjH9JXzIf6IzEyXV4oB2gX8EwVYDmtMlBe2wt0LA== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.239.83.22:443 · mta-sts.lift.com.pt
2026-01-10 04:06
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close Server: AmazonS3 Date: Sat, 10 Jan 2026 04:06:56 GMT X-Cache: Error from cloudfront Via: 1.1 459ec09472abb8544521a9b5cc6706ce.cloudfront.net (CloudFront) X-Amz-Cf-Pop: AMS58-P5 X-Amz-Cf-Id: xWs056-yanilRhdzGtxuyZCI6FncqBvplz4GFFuY28nwBxjHnLlyzQ== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>GR82J9AEG39ABBZ9</RequestId><HostId>3PNPkH7auqpamRO6iTXTrlBJ9wzbdZWqA0wNjngA88e2egWa0B7GoQ5DFW6RoIbJ2HAzXW1mEbbDiXpYatXsoZJ80rOkWTopebFL4zKfxFc=</HostId></Error>
Open service 18.239.83.22:80 · bbw-dating.site
2026-01-09 07:22
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 09 Jan 2026 07:22:13 GMT Pragma: no-cache Location: http://www.bbw-dating.site/ Set-Cookie: AWSALB=1IVON1wMhUeh30TvDKJz/cbC0HYWBH75nNa0Fxxd/C+BloarNz7Wn6JQCgZVZ5ptFJ2mH5afBlln/RT8hzlSJWeyTTGVFqEi0BAZq1MU86P7yb0Ku3T0R/GjSMgM; Expires=Fri, 16 Jan 2026 07:22:13 GMT; Path=/ Set-Cookie: AWSALBCORS=1IVON1wMhUeh30TvDKJz/cbC0HYWBH75nNa0Fxxd/C+BloarNz7Wn6JQCgZVZ5ptFJ2mH5afBlln/RT8hzlSJWeyTTGVFqEi0BAZq1MU86P7yb0Ku3T0R/GjSMgM; Expires=Fri, 16 Jan 2026 07:22:13 GMT; Path=/; SameSite=None Set-Cookie: PHPSESSID=lq3vje5mmthrvbsssk9egl0len; path=/ Server: nginx/1.27.3 X-Powered-By: PHP/8.0.30 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate X-Cache: Miss from cloudfront Via: 1.1 a1794152acd53f12f14f902d8899b420.cloudfront.net (CloudFront) X-Amz-Cf-Pop: AMS58-P5 X-Amz-Cf-Id: o2_Uz7ANwe3knQnwxwnrfNhWoNgU4gaxpO6veYNP85Htub3BwM2r4w==
Open service 18.239.83.22:80 · dev.lgvms.com
2026-01-08 22:54
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 22:55:01 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dev.lgvms.com/ X-Cache: Redirect from cloudfront Via: 1.1 2f7ba54d76b215238a170acfd87327d6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: AMS58-P5 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: _Is3dFe9cYsAgrh3Oli1aP-q-unXh9Sg4IVrFQh_IVS8g43M6dxvow== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.239.83.22:443 · mta-sts.serviceclientele.iciparisxl.lu
2026-01-08 20:19
HTTP/1.1 404 Not Found Content-Type: application/xml Transfer-Encoding: chunked Connection: close Server: AmazonS3 Date: Thu, 08 Jan 2026 20:19:32 GMT X-Cache: Error from cloudfront Via: 1.1 d1867b092f625a3679893299e10edaee.cloudfront.net (CloudFront) X-Amz-Cf-Pop: AMS58-P5 X-Amz-Cf-Id: n0B2E_w58ZFUmX4jLI3ctwj3BkgQji5ALCuIKi3st1Pg2sIbSKahig== Age: 2 X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 <?xml version="1.0" encoding="UTF-8"?> <Error><Code>NoSuchKey</Code><Message>The specified key does not exist.</Message><Key>serviceclientele.iciparisxl.lu/</Key><RequestId>SNCXC34SY58S709D</RequestId><HostId>+H2hO96j1QZ2Ow6DEuOG9VIZZztkasFtGZraUnWaHmzNyYMABk1BSTb1apE3jirsri51CFa7Ij6NU+SEoTHzjQ6iQKNLRh1i</HostId></Error>
Open service 18.239.83.22:80 · lkydho10wb.xyz
2025-12-23 07:28
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 23 Dec 2025 07:28:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://lkydho10wb.xyz/ X-Cache: Redirect from cloudfront Via: 1.1 31d06ae261b40b074730272856c3fe20.cloudfront.net (CloudFront) X-Amz-Cf-Pop: AMS58-P5 X-Amz-Cf-Id: PQoUTpV_A5YvDW5xOmZypXsJ8gr1SmryNZz6bEvTH-jhsamTj4AT8Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.239.83.22:80 · elephantnuggetz.com
2025-12-23 00:48
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 23 Dec 2025 00:48:02 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://elephantnuggetz.com/ X-Cache: Redirect from cloudfront Via: 1.1 ca0e18fe48e6994b3446a58a1e05c1ce.cloudfront.net (CloudFront) X-Amz-Cf-Pop: AMS58-P5 X-Amz-Cf-Id: QSodhgqVd8oua4w50Wejm1poLk1MVipUEREKixrIW5WwDLZdy4I3dw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.239.83.22:80 · mbtigerexch.com
2025-12-22 22:14
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 22:14:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://mbtigerexch.com/ X-Cache: Redirect from cloudfront Via: 1.1 411234c039d8f1de63b7f2192e5e24d4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: AMS58-P5 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: o9fbI4BLahD7Iv2dhC4_cKMtAOl8nv9lRJdnxoNNuBxuGgndX2IRrw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.239.83.22:443 · farhanhelmy.com
2025-12-19 17:26
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 143432
Connection: close
Last-Modified: Mon, 01 Dec 2025 08:00:47 GMT
Server: AmazonS3
Date: Fri, 19 Dec 2025 17:26:00 GMT
ETag: "1664daca30df5c8edc360566615e620c"
X-Cache: Hit from cloudfront
Via: 1.1 c27d2e9d4c6e59d1b92ac8671f0bfb9c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: AMS58-P5
X-Amz-Cf-Id: lcbTpmS4JY6KyDoSRCzN3Ea97uldb7v-xnu3-Xa0Uv9PrFuoFQ3NFQ==
Age: 58760
Page title: farhanhelmycode
<!DOCTYPE html><html lang="en" class="scrollbar-hide show-scrollbars" data-theme-config="oxygen" data-custom-theme-file="custom" data-available-themes=""default"" data-command-palette-enabled="true" data-command-palette-change-theme="true" data-feature-button="mode" data-favicon-theme-adaptive="true" data-astro-cid-37fxchfa style="--fontHeading: 'Inter', -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, sans-serif;--fontProse: 'Inter', -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, sans-serif;--fontMono: 'JetBrains Mono', 'Monaco', 'Consolas', 'Courier New', monospace;--fontDisplay: swap;"> <head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0"><!-- SEO Meta Tags --><title>farhanhelmycode</title><meta name="description" content="I love software"><link rel="canonical" href="https://farhanhelmy.com/"><!-- Robots meta tag --><!-- Open Graph --><meta property="og:title" content="farhanhelmycode"><meta property="og:description" content="I love software"><meta property="og:url" content="https://farhanhelmy.com/"><meta property="og:type" content="website"><meta property="og:site_name" content="farhanhelmycode"><meta property="og:image" content="https://farhanhelmy.com/open-graph.png"><meta property="og:image:alt" content="farhanhelmycode technology logo."><meta property="og:image:width" content="1200"><meta property="og:image:height" content="630"><!-- Twitter Card --><meta name="twitter:card" content="summary_large_image"><meta name="twitter:title" content="farhanhelmycode"><meta name="twitter:description" content="I love software"><meta name="twitter:image" content="https://farhanhelmy.com/open-graph.png"><meta name="twitter:image:alt" content="farhanhelmycode technology logo."><!-- Twitter Widget Theme Configuration --><meta name="twitter:widgets:theme" content="preferred_color_scheme"><meta name="twitter:widgets:border-color" content="rgb(var(--color-primary-200))"><!-- Article specific meta tags --><!-- Default favicon (will be updated by JavaScript) --><link rel="icon" href="/favicon.png"><!-- Command Palette Config for Client Script --><meta name="command-palette-shortcut" content="ctrl+K"><!-- Preconnect to external domains for faster resource loading --><link rel="preconnect" href="https://cdnjs.cloudflare.com"><!-- Fonts with optimized loading --><!-- Font Awesome Icons now handled by hybrid Icon component --><!-- Swup handled via Astro integration --><!-- Font CSS Variables --><!-- Theme configuration and initialization --><script>
// Set the default theme from config - read from data attributes
window.siteConfig = {
theme: document.documentElement.getAttribute('data-theme-config') || 'oxygen',
customThemeFile: document.documentElement.getAttribute('data-custom-theme-file') || 'custom',
availableThemes: JSON.parse(document.documentElement.getAttribute('data-available-themes') || '"default"'),
commandPalette: {
enabled: document.documentElement.getAttribute('data-command-palette-enabled') === 'true',
quickActions: {
changeTheme: document.documentElement.getAttribute('data-command-palette-change-theme') === 'true'
}
},
featureButton: document.documentElement.getAttribute('data-feature-button') || 'none',
faviconThemeAdaptive: document.documentElement.getAttribute('data-favicon-theme-adaptive') === 'true'
};
// Check if theme switching is available in the UI
function isThemeSwitchingAvailable() {
const availableThemes = window.siteConfig?.availableThemes || 'default';
const hasMultipleThemes = availableThemes === 'default' || (Array.isArray(availableThemes) && availableThemes.length > 1);
// Check if theme switching is available via command palette
const commandPaletteEnabled = window.siteConfig?.commandPalette?.enabled || false;
const commandPaletteThemeEnabled = window.siteConfig?.commandPalette?.quickActions?.changeTheme || false;
// Check if theme switching is available via feature button
const featureButton = wind
Open service 18.239.83.22:80 · farhanhelmy.com
2025-12-19 17:26
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 17:26:01 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://farhanhelmy.com/ X-Cache: Redirect from cloudfront Via: 1.1 ed993f97c00803491d1a75f41b21a784.cloudfront.net (CloudFront) X-Amz-Cf-Pop: AMS58-P5 X-Amz-Cf-Id: 4fg8-uwktxYraAlJSTTnXAJUKUTyLT7yoPaHJ-sPzdCPQjcN9Byv6w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>