Host 18.66.147.2
United States
AMAZON-02
Ubuntu
Software information

AmazonS3 AmazonS3

tcp/443 tcp/80

Apache Apache 2.4.58

tcp/443

CloudFront

tcp/443 tcp/80

nginx nginx

tcp/443 tcp/80

nginx nginx 1.27.3

tcp/443

openresty openresty 1.27.1.2

tcp/443

openresty openresty

tcp/443

  • Git configuration and history exposed
    First seen 2025-03-03 06:32
    Last seen 2026-01-13 21:18
    Open for 316 days
    • Severity: critical
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652258c05b03

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = http://root:Hys581x9505!@gituu23mm.com:8082/root/proxy-web.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "main"]
      	remote = origin
      	merge = refs/heads/main
      
      Found on 2026-01-13 21:18
      283 Bytes
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522e759c9ce

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = https://www.yccom5mon.com/root/proxy-web.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "main"]
      	remote = origin
      	merge = refs/heads/main
      
      Found on 2025-08-29 07:30
      265 Bytes
  • Git configuration and history exposed
    First seen 2025-03-01 01:19
    Last seen 2026-01-13 21:08
    Open for 318 days
    • Severity: critical
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652258c05b03

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = http://root:Hys581x9505!@gituu23mm.com:8082/root/proxy-web.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "main"]
      	remote = origin
      	merge = refs/heads/main
      
      Found on 2026-01-13 21:08
      283 Bytes
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522e759c9ce

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = https://www.yccom5mon.com/root/proxy-web.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "main"]
      	remote = origin
      	merge = refs/heads/main
      
      Found on 2025-08-28 17:21
      265 Bytes
  • MacOS file listing through .DS_Store file
    First seen 2023-02-21 05:52
    Last seen 2026-01-03 00:15
    Open for 1046 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ce9dbcc92e9dbcc926d96b3258207a870c4017882491adb94

      Found 60 files trough .DS_Store spidering:
      
      /air_ver2.mid
      /albinoni-adagio.mid
      /allouette.mid
      /amazing-grace.mid
      /america.mid
      /auld-lang-syne.mid
      /aura-lee_ver2.mid
      /ave-maria.mid
      /bach-prelude.mid
      /badineri_ver2.mid
      /bingo.mid
      /boccher-minuet_ver3.mid
      /canon.mid
      /childhood_ver4.mid
      /chopin-etude_ver2.mid
      /chopin-waltz2.mid
      /chopinwaltz.mid
      /clementine.mid
      /constant-sorrow.mid
      /cradle.mid
      /frere-jacques_ver3.mid
      /furelise-complete.mid
      /habanera_ver3.mid
      /handel-hallelujah_ver5.mid
      /house-rising.mid
      /hungarian_ver2.mid
      /hungarian_ver3.mid
      /if-youre-happy.mid
      /in-the-pines.mid
      /labamba_ver2.mid
      /landmann.mid
      /latraviata_ver2.mid
      /london-bridge.mid
      /masquerade.mid
      /minuet_ver3.mid
      /moonlight_ver2.mid
      /morning_ver2.mid
      /mozart-concerto.mid
      /nightmusic.mid
      /ode-to-joy_ver3.mid
      /oh-susana.mid
      /pathetique_ver2.mid
      /peter.mid
      /primavera_ver3.mid
      /row_ver2.mid
      /scarborough.mid
      /schubert-andante.mid
      /scubert-march.mid
      /scubert-unfinished_ver2.mid
      /silent-night.mid
      /sugarplum_ver2.mid
      /surprise.mid
      /symphony40.mid
      /symphony5.mid
      /symphony7.mid
      /twinkle.mid
      /waltz-flowers.mid
      /water-music_ver2.mid
      /wedding-march_ver2.mid
      /yankee-doodle.mid
      Found on 2026-01-03 00:15
  • MacOS file listing through .DS_Store file
    First seen 2023-02-21 11:29
    Last seen 2026-01-02 23:31
    Open for 1046 days
  • MacOS file listing through .DS_Store file
    First seen 2024-09-15 03:27
    Last seen 2026-01-02 20:43
    Open for 474 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cc169dbbec169dbbe42fc226e124b1cdd4218424fb8d96389

      Found 15 files trough .DS_Store spidering:
      
      /about-us.html
      /blog
      /code
      /images
      /images/Arrow 27.svg
      /images/earth-africa 1.png
      /images/Group 772544559.png
      /images/Group 772544562.svg
      /images/impact-point-svgrepo-com 1.png
      /images/material-symbols_mail-outline.svg
      /images/mdi_location.svg
      /images/Rectangle_39624.png
      /index.html
      /privacy-policy.html
      /terms-of-use.html
      Found on 2026-01-02 20:43
  • MacOS file listing through .DS_Store file
    First seen 2023-02-24 02:05
    Last seen 2026-01-02 18:00
    Open for 1043 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c99d3320899d33208bffc6147abd68bc709e00f6f2ca71390

      Found 44 files trough .DS_Store spidering:
      
      /about.html
      /contact.html
      /css
      /css/animate.css
      /css/bootstrap.css
      /css/bootstrap.css.map
      /css/flexslider.css
      /css/icomoon.css
      /css/index.html
      /css/magnific-popup.css
      /css/style.css
      /css/style.css.map
      /fonts
      /fonts/.DS_Store
      /images
      /images/.DS_Store
      /images/img_bg_1.jpg
      /images/img_bg_2.jpg
      /images/loader.gif
      /images/work-1.jpg
      /images/work-2.jpg
      /images/work-3.jpg
      /images/work-4.jpg
      /images/work-5.jpg
      /images/work-6.jpg
      /index.html
      /js
      /js/.DS_Store
      /js/bootstrap.min.js
      /js/jquery.easing.1.3.js
      /js/jquery.min.js
      /js/jquery.waypoints.min.js
      /js/main.js
      /js/modernizr-2.6.2.min.js
      /js/respond.min.js
      /README.txt
      /sass
      /sass/.DS_Store
      /sass/_bootstrap-compass.scss
      /sass/_bootstrap-mincer.scss
      /sass/_bootstrap-sprockets.scss
      /sass/bootstrap
      /services.html
      /work.html
      Found on 2026-01-02 18:00
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cb3107650b3107650dbaeb27f9f93637f7d690cb7b5e5b5a3

      Found 39 files trough .DS_Store spidering:
      
      /about.html
      /contact.html
      /css
      /css/animate.css
      /css/bootstrap.css
      /css/bootstrap.css.map
      /css/flexslider.css
      /css/icomoon.css
      /css/index.html
      /css/magnific-popup.css
      /css/style.css
      /css/style.css.map
      /fonts
      /fonts/.DS_Store
      /images
      /images/.DS_Store
      /images/img_bg_1.jpg
      /images/img_bg_2.jpg
      /images/loader.gif
      /images/work-1.jpg
      /images/work-2.jpg
      /images/work-3.jpg
      /images/work-4.jpg
      /images/work-5.jpg
      /images/work-6.jpg
      /index.html
      /js
      /js/.DS_Store
      /js/bootstrap.min.js
      /js/jquery.easing.1.3.js
      /js/jquery.min.js
      /js/jquery.waypoints.min.js
      /js/main.js
      /js/modernizr-2.6.2.min.js
      /js/respond.min.js
      /README.txt
      /sass
      /services.html
      /work.html
      Found on 2025-11-20 21:48
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c2a439cf82a439cf85d4498f783d710b7bbdef75fb444ae1d

      Found 31 files trough .DS_Store spidering:
      
      /about.html
      /contact.html
      /css
      /css/animate.css
      /css/bootstrap.css
      /css/bootstrap.css.map
      /css/flexslider.css
      /css/icomoon.css
      /css/index.html
      /css/magnific-popup.css
      /css/style.css
      /css/style.css.map
      /fonts
      /fonts/.DS_Store
      /images
      /images/.DS_Store
      /images/img_bg_1.jpg
      /images/img_bg_2.jpg
      /images/loader.gif
      /images/work-1.jpg
      /images/work-2.jpg
      /images/work-3.jpg
      /images/work-4.jpg
      /images/work-5.jpg
      /images/work-6.jpg
      /index.html
      /js
      /README.txt
      /sass
      /services.html
      /work.html
      Found on 2025-11-06 15:53
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c9e04c3bc9e04c3bccbc53c73a245e383d1e757935efe7545

      Found 22 files trough .DS_Store spidering:
      
      /about.html
      /contact.html
      /css
      /fonts
      /fonts/.DS_Store
      /images
      /images/.DS_Store
      /images/img_bg_1.jpg
      /images/img_bg_2.jpg
      /images/loader.gif
      /images/work-1.jpg
      /images/work-2.jpg
      /images/work-3.jpg
      /images/work-4.jpg
      /images/work-5.jpg
      /images/work-6.jpg
      /index.html
      /js
      /README.txt
      /sass
      /services.html
      /work.html
      Found on 2024-06-10 16:28
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cab28146bab28146b8007253e1251a5002b768a18b49db5a4

      Found 21 files trough .DS_Store spidering:
      
      /about.html
      /contact.html
      /css
      /css/animate.css
      /css/bootstrap.css
      /css/bootstrap.css.map
      /css/flexslider.css
      /css/icomoon.css
      /css/index.html
      /css/magnific-popup.css
      /css/style.css
      /css/style.css.map
      /fonts
      /fonts/.DS_Store
      /images
      /index.html
      /js
      /README.txt
      /sass
      /services.html
      /work.html
      Found on 2023-02-24 02:05
  • MacOS file listing through .DS_Store file
    First seen 2023-02-20 22:51
    Last seen 2026-01-02 15:25
    Open for 1046 days
  • MacOS file listing through .DS_Store file
    First seen 2022-09-30 04:22
    Last seen 2026-01-02 15:15
    Open for 1190 days
  • MacOS file listing through .DS_Store file
    First seen 2022-11-24 03:32
    Last seen 2026-01-02 14:19
    Open for 1135 days
  • MacOS file listing through .DS_Store file
    First seen 2025-08-28 02:10
    Last seen 2026-01-02 06:34
    Open for 127 days
  • MacOS file listing through .DS_Store file
    First seen 2025-04-24 00:23
    Last seen 2026-01-02 01:54
    Open for 253 days
  • Apache server-status page is publicly available
    First seen 2022-11-23 06:19
    Last seen 2025-03-16 20:57
    Open for 844 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fc2b9a39fc2b9a39aec5e58a

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.68)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 16-Mar-2025 21:57:08 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:11 CEST
      Parent Server Config. Generation: 51
      Parent Server MPM Generation: 50
      Server uptime:  157 days 20 hours 43 minutes 56 seconds
      Server load: 1.56 1.33 1.26
      Total accesses: 116144228 - Total Traffic: 6214.0 GB - Total Duration: 79280838020
      CPU Usage: u226.1 s1384.84 cu12390800 cs1874340 - 105% CPU load
      8.52 requests/sec - 477.7 kB/second - 56.1 kB/request - 682.607 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      ___W___W_._.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-50280170/40/9792246_
      6.720346765894677750.02.63541686.31
      10.0.1.43http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=20250316215659DZ35367d73b1bc
      
      1-50236680/101/9698647_
      12.791865277054280.05.46537559.94
      10.0.1.98http/1.1lws.alb.cloudioo.net:81GET /actuator/env HTTP/1.1
      
      2-50265250/70/9600094_
      8.970664669588490.011.21532821.63
      10.0.1.98http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      3-5094130/200/9476787W
      33.601063820773680.011.19525688.19
      10.0.0.176http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=20250316215538DZ62167d73acabb9b5&error=alre
      
      4-50264100/67/9354098_
      11.09030962993340710.010.47518399.59
      10.0.0.176http/1.1lws.alb.cloudioo.net:81GET /dzanaai-117/index.html?click_id=886e9b4b-0273-11f0-bd86-0f
      
      5-5083180/229/9191100_
      34.010661925124660.027.68510387.03
      10.0.1.98http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      6-50145000/185/8999564_
      22.2005460697760710.017.50498352.38
      10.0.34.214http/1.1dob.api.cloudioo.net:80POST /canvas-dz/notification HTTP/1.1
      
      7-50273420/61/8755938W
      2.910059068639420.00.79484127.22
      10.0.0.176http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-50281260/40/8438056_
      7.9603856910287520.05.00467565.03
      10.0.0.211http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      9-50-0/0/7890422.
      0.0074053492403500.00.00433769.63
      10.0.1.43http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      10-5048790/257/6978482_
      37.111847610379180.017.71378190.47
      10.0.1.98http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      11-50-0/0/5699069.
      0.0059039401436310.00.00302144.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-50-0/0/4377224.
      0.001758030746154590.00.00228037.97
      10.0.1.246http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      13-50-0/0/3015882.
      0.003937021685423040.00.00154801.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-50-0/0/1906655.
      0.0010594014034829190.00.0098337.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-50-0/0/1163120.
      0.001035608796073610.00.0059594.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-50-0/0/730991.
      0.001039405542910620.00.0037314.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-50-0/0/430213.
      0.001057703322598410.00.0021717.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-50-0/0/233333.
      0.004957629121885734650.00.0011861.15
      10.0.1.98http/1.1lws.alb.cloudioo.net:81GET /home?cfg_sessionid=20250316055819DZ97267d65a6b90750&w_id=2
      
      19-50-0/0/117866.
      0.00678390979002800.00.006000.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-50-0/0/66475.
      0.0067358200562348310.00.003349.32
      10.0.1.98http/1.1lws.alb.cloudioo.net:81GET /mavidpsg-117/index.html?click_id=5806d09f-020c-11f0-ba7d-a
      
      21-50-0/0/35310.
      0.00673551348331032950.00.001672.61
      10.0.0.176http/1.1lws.alb.cloudioo.net:81GET /%D8%AC%D9%85%D8%A7%D9%84-%D9%88%D8%AD%D8%A9/%D9%81%D9%8A%D
      
      22-50-0/0/27651.
      0.00678360252261230.00.001283.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-50-0/0/22474.
      0.0067651170222697080.00.001185.68
      10.0.1.246http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503160309352f387667
      
      24-50-0/0/17911.
      0.00678370176004520.00.00911.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-50-0/0/15078.
      0.003763640158535160.00.00719.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-50-0/0/13075.
      0.003763620144386670.00.00676.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-50-0/0/9093.
      0.00376363099091040.00.00425.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-50-0/0/6939.
      0.00376121082212440.00.00327.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-50-0/0/5546.
      0.00376375079267740.00.00318.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-50-0/0/5443.
      0.00376275072706030.00.00250.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-50-0/0/4364.
      0.0037603520458523640.00.00195.75
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /topvr/index.html?w_id=21986211805&a_id=737235874527&p=weat
      
      32-50-0/0/4866.
      0.00376367058051170.00.00258.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-50-0/0/3434.
      0.00376354054645290.00.00153.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-50-0/0/4039.
      0.0037602224459596340.00.00219.75
      10.0.0.224http/1.1lws.alb.cloudioo.net:81GET /sports2/index.html?w_id=20912133986&a_id=733837258756&p=ad
      
      35-50-0/0/3276.
      0.00376374045329040.00.00165.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-50-0/0/3346.
      0.00376360044452180.00.00166.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-50-0/0/2501.
      0.00376357038021800.00.00140.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-50-0/0/2831.
      0.00382840036537730.00.00155.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-50-0/0/2733.
      0.00382893039455150.00.00197.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-50-0/0/1525.
      0.00382853030372390.00.0078.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-50-0/0/3076.
      0.00382602041601930.00.00206.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-50-0/0/1585.
      0.00382852031732040.00.0076.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-50-0/0/1136.
      0.00382873025128180.00.0042.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-50-0/0/721.
      0.00382902023861300.00.0048.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-50-0/0/1010.
      0.00382863025712770.00.0088.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-50-0/0/350.
      0.00382907019869310.00.0011.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-50-0/0/531.
      0.00382855019769410.00.0023.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-50-0/0/630.
      0.00382906020820950.00.0070.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-50-0/0/336.
      0.00382877018141730.00.0015.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-50-0/0/649.
      0.00382870021640570.00.0035.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-50
      Found on 2025-03-16 20:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310b2bb1840b2bb18435997ced

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.67)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Saturday, 15-Mar-2025 00:10:21 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:20 CEST
      Parent Server Config. Generation: 51
      Parent Server MPM Generation: 50
      Server uptime:  155 days 22 hours 57 minutes
      Server load: 1.21 1.28 1.15
      Total accesses: 114969685 - Total Traffic: 6149.9 GB - Total Duration: 80804437176
      CPU Usage: u152.89 s1337.88 cu12114100 cs1814070 - 103% CPU load
      8.53 requests/sec - 478.6 kB/second - 56.1 kB/request - 702.833 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 9 idle workers
      W___.._W____._..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-50104810/62/9589097W
      5.720066524468650.03.20531880.63
      10.0.1.246http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250315001018DZ15067d4b75a75
      
      1-50171990/12/9504811_
      0.8701565907432760.00.14524806.25
      10.0.1.246http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350027618573617942177_17419938198
      
      2-5051620/108/9411149_
      11.8104565252629520.010.37522031.69
      10.0.0.211http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250315001017DZ96667d4b759
      
      3-50189580/4/9290442_
      0.020064494280160.00.00514996.91
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      4-50-0/0/9165432.
      0.003330563549805670.00.00507749.75
      10.0.1.246http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=20250315000950DZ74667d4b73ea
      
      5-50-0/0/9009089.
      0.0016062518723480.00.00498937.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      6-50122580/40/8818256_
      6.020761076615620.08.62488014.88
      10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      7-50130080/32/8575963W
      4.560059739294060.07.96474545.34
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-5016540/121/8275682_
      12.3103257530005610.010.32458692.66
      10.0.0.211http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      9-50261270/188/7794635_
      30.5801079754245459790.030.61429027.34
      10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=20250310004139DZ45567ce2733260bb&error=alre
      
      10-5083730/78/6884362_
      11.5505948336288160.010.70374664.28
      10.0.34.214http/1.1dob.api.cloudioo.net:80POST /canvas-dz/notification?custom_action=recovery-subscriptio
      
      11-50132730/33/5723840_
      2.100040738550430.08.78303983.47
      10.0.46.13http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      12-50-0/0/4471010.
      0.0025032251077060.00.00234034.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-5087820/71/3148857_
      9.460723220955460.018.11163511.17
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-50-0/0/2037740.
      0.006847015336708310.00.00104545.06
      10.0.0.11http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      15-50-0/0/1256851.
      0.0068232259664676920.00.0063995.86
      10.0.0.11http/1.1lws.alb.cloudioo.net:81GET /dzanaai-117/index.html?click_id=83055454-0119-11f0-ac5e-7d
      
      16-50-0/0/792717.
      0.001204906171146410.00.0040174.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-50-0/0/481443.
      0.003963703845847280.00.0024884.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-50-0/0/279055.
      0.003963402305160680.00.0014035.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-50-0/0/144679.
      0.0012716001234818260.00.007259.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-50-0/0/80140.
      0.002115600708291770.00.004010.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-50-0/0/43777.
      0.002112570395224850.00.002247.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-50-0/0/28016.
      0.002112770265023020.00.001415.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-50-0/0/19828.
      0.002115690188504150.00.00982.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-50-0/0/18078.
      0.00211246227174885740.00.00913.06
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /sports2/index.html?w_id=20912133986&a_id=686409549300&p=12
      
      25-50-0/0/15848.
      0.002112650149997470.00.00720.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-50-0/0/13765.
      0.002180680134663560.00.00649.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-50-0/0/8803.
      0.00218049093318570.00.00406.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-50-0/0/5882.
      0.00218062073905090.00.00332.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-50-0/0/4961.
      0.00218045064624950.00.00223.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-50-0/0/5176.
      0.00218083068508700.00.00226.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-50-0/0/3684.
      0.00218054053370240.00.00152.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-50-0/0/4238.
      0.00217762052733860.00.00218.45
      10.0.65.38http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      33-50-0/0/2865.
      0.00218082042228240.00.00132.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-50-0/0/4293.
      0.00218093057172840.00.00254.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-50-0/0/3763.
      0.00218059051889300.00.00192.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-50-0/0/2945.
      0.00218078043398590.00.00138.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-50-0/0/1772.
      0.00218097033878450.00.0083.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-50-0/0/2207.
      0.00217976037402240.00.00109.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-50-0/0/3260.
      0.00218081041633400.00.00173.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-50-0/0/2125.
      0.00217781033879700.00.00111.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-50-0/0/2157.
      0.00218075034434300.00.00100.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-50-0/0/2053.
      0.00218033032970230.00.00134.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-50-0/0/1568.
      0.00218052028480410.00.0060.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-50-0/0/898.
      0.00218077025100800.00.0075.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-50-0/0/1124.
      0.00218091026326280.00.0058.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-50-0/0/1007.
      0.00218103022563740.00.0065.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-50-0/0/1172.
      0.00218086023200530.00.0048.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-50-0/0/916.
      0.00218021022180690.00.0044.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-50-0/0/587.
      0.00218071021455880.00.0039.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-50-0/0/1024.
      0.00218053023781170.00.0052.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-50-0/0/1347.
      0.00
      Found on 2025-03-14 23:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312d0b1d0e2d0b1d0ed3eba036

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.120)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 13-Mar-2025 01:20:14 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:34 CEST
      Parent Server Config. Generation: 51
      Parent Server MPM Generation: 50
      Server uptime:  154 days 6 minutes 39 seconds
      Server load: 0.77 0.94 0.95
      Total accesses: 113776721 - Total Traffic: 6072.8 GB - Total Duration: 81249908949
      CPU Usage: u167.61 s1389.15 cu12200900 cs1869230 - 106% CPU load
      8.55 requests/sec - 478.6 kB/second - 56.0 kB/request - 714.117 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers
      W_.WWWW___._....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-50124840/10/9440208W
      0.270066554732220.00.02521519.31
      10.0.1.246http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=20250313012005DZ25767d224b52
      
      1-50117900/292/9360533_
      26.42015165965674990.07.56515339.41
      10.0.1.246http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250313012004DZ78967d224b426
      
      2-50-0/0/9260438.
      0.00216365212966600.00.00512671.63
      10.0.0.224http/1.1lws.alb.cloudioo.net:81GET /topvr/index.html?w_id=21933586465&a_id=723007146473&p=www.
      
      3-50141220/264/9153327W
      22.080064377698230.06.88507368.00
      10.0.0.211http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250109161116MA382677fe71
      
      4-50270230/174/9014600W
      15.603063568471620.03.70499545.25
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      5-5064350/69/8869981W
      7.360062457567310.02.14490600.38
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      6-50323670/134/8695366W
      7.530061201470160.03.16481840.22
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-50130480/296/8467693_
      20.500059768656770.09.67467364.78
      10.0.74.178http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      8-50114280/18/8155804_
      3.380957565925680.00.66449530.44
      10.0.0.224http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      9-5033940/116/7678132_
      7.17028754345589960.03.11421773.31
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /video/index.html?w_id=21432039251&a_id=704604694736&p=al3o
      
      10-50-0/0/6836519.
      0.004048884747680.00.00370849.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-50128170/7/5689197_
      1.3201141154997150.00.30302289.88
      10.0.0.224http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-50-0/0/4468109.
      0.001234332816936000.00.00232963.92
      10.0.0.224http/1.1lws.alb.cloudioo.net:81GET /trial HTTP/1.1
      
      13-50-0/0/3192926.
      0.003739714723970678970.00.00165111.03
      10.0.0.224http/1.1lws.alb.cloudioo.net:81GET /topvr/index.html?w_id=21986211805&a_id=733913636282&p=scor
      
      14-50-0/0/2068002.
      0.00401991715833018280.00.00105785.25
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /wp-content/uploads/423_index.php HTTP/1.1
      
      15-50-0/0/1298626.
      0.0042931010100700720.00.0066455.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-50-0/0/823206.
      0.004295306547862760.00.0041260.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-50-0/0/520930.
      0.004293604226716790.00.0026488.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-50-0/0/289456.
      0.004292902429806710.00.0014735.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-50-0/0/152286.
      0.004283601285884270.00.007667.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-50-0/0/83781.
      0.00429440752504740.00.004375.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-50-0/0/47401.
      0.0042630182436690270.00.002366.17
      10.0.0.211http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250312132940MA87767d17e34de
      
      22-50-0/0/31316.
      0.00429230284586540.00.001629.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-50-0/0/28226.
      0.00429320264676580.00.001428.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-50-0/0/23358.
      0.00429540216109480.00.001060.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-50-0/0/15667.
      0.00429450155215910.00.00773.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-50-0/0/12797.
      0.00429500137243980.00.00616.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-50-0/0/10925.
      0.00429200108813900.00.00475.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-50-0/0/9257.
      0.00429460100679340.00.00472.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-50-0/0/7353.
      0.0042927082518730.00.00369.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-50-0/0/6207.
      0.0042928075180140.00.00300.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-50-0/0/3459.
      0.0042941052248710.00.00185.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-50-0/0/2832.
      0.0042940044705520.00.00153.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-50-0/0/3702.
      0.0042939046584390.00.00227.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-50-0/0/4292.
      0.0042922056279140.00.00231.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-50-0/0/2619.
      0.0042933038515750.00.00116.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-50-0/0/2394.
      0.0042948034081020.00.0082.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-50-0/0/2519.
      0.0042935042792430.00.00104.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-50-0/0/3982.
      0.0042951045964510.00.00205.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-50-0/0/3254.
      0.0042934043769380.00.00153.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-50-0/0/2845.
      0.00426064540195280.00.00174.38
      10.0.1.246http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250312132952MA98767d17e40
      
      41-50-0/0/2657.
      0.004264620035782650.00.00119.68
      10.0.1.63http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250312132925888b9005
      
      42-50-0/0/1211.
      0.0042878027478860.00.0049.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-50-0/0/1558.
      0.00426081331002350.00.00102.47
      10.0.0.211http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350019715030972945757_17417825999
      
      44-50-0/0/1325.
      0.0042955025663980.00.0066.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-50-0/0/1313.
      0.0042930027485210.00.0071.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-50-0/0/748.
      0.0049459021520970.00.0060.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-50-0/0/579.
      0.0049441022259750.00.0034.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-50-0/0/787.
      0.0049465022149070.00.0043.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-50-0/0/611.
      0.0049454021778310.00.0028.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-50-0/0/450.
      0.0049491018973930.00.0020.83
      ::1http/1.1
      Found on 2025-03-13 00:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fc2b9a39fc2b9a395d1578f0

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.68)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 11-Mar-2025 02:02:13 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:11 CEST
      Parent Server Config. Generation: 49
      Parent Server MPM Generation: 48
      Server uptime:  152 days 49 minutes 1 second
      Server load: 1.66 1.51 1.39
      Total accesses: 112561999 - Total Traffic: 6003.1 GB - Total Duration: 77043024682
      CPU Usage: u206.63 s1346.48 cu12018800 cs1819010 - 105% CPU load
      8.57 requests/sec - 479.2 kB/second - 55.9 kB/request - 684.45 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      ._W___WW__._....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-48-0/0/9462516.
      0.003920863861499210.00.00522201.88
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /minmajamt2-1000tt/index.html?ttclid=E.C.P.CsQBJ8dlrjSwJXVP
      
      1-48188750/133/9373510_
      14.541063233899470.016.73517754.94
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      2-48248720/92/9277466W
      7.530062650491230.03.13512884.19
      10.0.0.224http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-48104060/221/9158909_
      20.092061833764350.06.18506864.19
      10.0.1.63http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      4-4838960/271/9039685_
      28.84210561053594740.012.48499594.56
      10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250311020208MA48267cf8b90f3
      
      5-48107450/221/8884028_
      21.3313460025478890.05.74491980.63
      10.0.74.178http/1.1dob.api.cloudioo.net:80POST /canvas-dz/notification HTTP/1.1
      
      6-4860000/251/8699093W
      26.271058824066090.07.47480305.00
      10.0.1.246http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=20250311020154MA60367cf8b821
      
      7-48299680/39/8463029W
      2.910057245864540.00.88466703.75
      10.0.1.246http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250311020154MA60367cf8b8
      
      8-48236680/98/8161479_
      11.702055193006750.03.99451077.00
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      9-48167210/169/7632297_
      14.89188451886382220.05.40418140.63
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /bbc-news-afrique-sports/elim-can-2025-le-togo-decoit-le-ca
      
      10-48-0/0/6754378.
      0.00120046195062530.00.00364496.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-48237770/90/5543351_
      11.83020938395841420.03.39292490.44
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /minmajamt2-1000tt/index.html?ttclid=E.C.P.CscBmicvmpo8S4ZV
      
      12-48-0/0/4291108.
      0.00171949730200323330.00.00222705.03
      10.0.1.246http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250310211537MA53067cf486925
      
      13-48-0/0/2983396.
      0.00171958021473671550.00.00152827.69
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      14-48-0/0/1895278.
      0.0040697013958167910.00.0097659.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-48-0/0/1154139.
      0.004089508739345540.00.0059034.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-48-0/0/726836.
      0.004090005515734380.00.0037028.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-48-0/0/428023.
      0.004084403307253130.00.0021592.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-48-0/0/232197.
      0.004505401877745450.00.0011778.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-48-0/0/116992.
      0.00450470972633620.00.005943.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-48-0/0/65505.
      0.00450340556697220.00.003298.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-48-0/0/34357.
      0.00450570324910320.00.001612.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-48-0/0/25810.
      0.00447600240299440.00.001183.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-48-0/0/21709.
      0.00447770217301980.00.001140.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-46-0/0/16830.
      0.001511350169197190.00.00847.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-46-0/0/15016.
      0.001511310157986850.00.00718.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-46-0/0/12462.
      0.001511930139519790.00.00595.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/9067.
      0.00151180098817810.00.00425.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/6688.
      0.00151172080766620.00.00317.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/5231.
      0.00151174077406730.00.00290.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-46-0/0/5359.
      0.00151190071851720.00.00246.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/4054.
      0.00151192056239730.00.00180.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/4858.
      0.00151162057763550.00.00257.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/3419.
      0.00151166054099920.00.00153.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/3437.
      0.00151154055687680.00.00163.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/3258.
      0.00151140045168550.00.00164.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-46-0/0/3034.
      0.00151160042791340.00.00138.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/2472.
      0.00151111037794550.00.00140.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/2800.
      0.00151142036265160.00.00152.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/2430.
      0.00151138037379490.00.00154.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/1508.
      0.00151150030180360.00.0077.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/2805.
      0.00151163039982020.00.00193.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1567.
      0.00151186031562370.00.0075.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/1128.
      0.00151168024962250.00.0041.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/717.
      0.00151156023831590.00.0048.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/998.
      0.00151157025548680.00.0087.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/347.
      0.00151143019829790.00.0011.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/516.
      0.00151176019593190.00.0020.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/628.
      0.00151183020734230.00.0070.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/326.
      0.00151134018091210.00.0015.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/638.
      0.00151098021570770.00.0035.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-46-0/0/769.
      0.00151159023301580.00.0045.80
      ::1http/
      Found on 2025-03-11 01:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312d0b1d0e2d0b1d0ec4f91498

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.120)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 09-Mar-2025 08:35:42 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:34 CEST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  150 days 7 hours 22 minutes 7 seconds
      Server load: 1.03 1.41 1.46
      Total accesses: 111347752 - Total Traffic: 5945.6 GB - Total Duration: 79716368015
      CPU Usage: u169.7 s1363.79 cu11967600 cs1833380 - 106% CPU load
      8.57 requests/sec - 480.1 kB/second - 56.0 kB/request - 715.923 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers
      __.___.____W....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-46105370/281/9223320_
      40.5909665184879200.013.95509862.50
      10.0.1.246http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250309083523MA91267cd44bb58
      
      1-4617650/90/9145097_
      10.5504164611433420.06.51503812.41
      10.0.1.246http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      2-46-0/0/9045196.
      0.003063873262350.00.00501082.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      3-46267980/161/8940750_
      16.37019763045676800.09.53495851.84
      10.0.1.63http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025030908354003de8ace
      
      4-4661900/61/8806800_
      2.790062260825430.00.96488479.00
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      5-4685520/32/8665097_
      1.43015661180157020.00.50479412.19
      10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250309083528DZ10467cd44c07a
      
      6-46-0/0/8494903.
      0.0026125059939871420.00.00470997.53
      10.0.0.135http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250309083504DZ77567cd44a
      
      7-46309330/134/8273480_
      7.83025558543008780.02.21456761.03
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /sports/index.html?w_id=20871680337&a_id=726119594088&p=new
      
      8-4687210/24/7970124_
      4.82026356400965570.00.51439775.03
      10.0.0.224http/1.1lws.alb.cloudioo.net:81GET /topvr/index.html?w_id=21933586465&a_id=723007146473&p=gadg
      
      9-4687260/27/7508756_
      2.670753282411770.02.46412816.56
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1
      
      10-46219280/200/6686347_
      16.770547922610010.03.39362670.59
      10.0.0.224http/1.1lws.alb.cloudioo.net:81GET /actuator/env HTTP/1.1
      
      11-46326570/102/5583091W
      11.220040467687280.05.54296719.03
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      12-46-0/0/4398405.
      0.00199032367066340.00.00229474.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-46-0/0/3157460.
      0.001954023736667210.00.00163222.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-46-0/0/2051167.
      0.001964015724512900.00.00104971.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-46-0/0/1288657.
      0.001993010032773580.00.0066007.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-46-0/0/816719.
      0.00195306504869790.00.0040960.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-46-0/0/518730.
      0.00186904211768520.00.0026386.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-46-0/0/288018.
      0.00198902419380350.00.0014628.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-46-0/0/151804.
      0.00197001282449580.00.007634.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-46-0/0/83165.
      0.0016400748094610.00.004342.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-46-0/0/46697.
      0.001612155431990080.00.002329.53
      10.0.0.135http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      22-46-0/0/30963.
      0.0019790282469090.00.001602.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-46-0/0/27508.
      0.0019920259661160.00.001359.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-46-0/0/23301.
      0.0019850215484420.00.001052.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-46-0/0/15536.
      0.0019840153699170.00.00766.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-46-0/0/12287.
      0.0019550131364700.00.00558.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/10861.
      0.0019650108061810.00.00473.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/9007.
      0.001975099179890.00.00457.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/7311.
      0.001886081806450.00.00366.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-46-0/0/5586.
      0.001941070517250.00.00251.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/3431.
      0.001833051740240.00.00183.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/2500.
      0.001982042318630.00.00129.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/3174.
      0.001980042847380.00.00170.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/4258.
      0.001946055802400.00.00230.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/2341.
      0.001986036684140.00.00104.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-46-0/0/2379.
      0.001950033625770.00.0079.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/2496.
      0.001969042258740.00.00103.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/3962.
      0.001995045702740.00.00205.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/2943.
      0.001996041342370.00.00138.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/2533.
      0.001947037704510.00.00160.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/2344.
      0.001960034102990.00.00100.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1121.
      0.001999026715700.00.0046.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/1252.
      0.001944028838800.00.0069.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/1316.
      0.001991025632700.00.0066.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/1284.
      0.001963027308900.00.0069.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/739.
      0.001994021426420.00.0059.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/562.
      0.001977022087280.00.0033.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/780.
      0.001956022035620.00.0042.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/599.
      0.001959021742410.00.0028.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/447.
      0.001988018952530.00.0020.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-46-0/0/1504.
      0.001997027424210.00.0097.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-46-<
      Found on 2025-03-09 07:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fc2b9a39fc2b9a392d0e7f7d

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.68)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Friday, 07-Mar-2025 00:04:57 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:11 CEST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  147 days 22 hours 51 minutes 45 seconds
      Server load: 1.35 1.33 1.32
      Total accesses: 109420461 - Total Traffic: 5842.8 GB - Total Duration: 75128650395
      CPU Usage: u203.2 s1312.29 cu11703800 cs1770310 - 105% CPU load
      8.56 requests/sec - 479.3 kB/second - 56.0 kB/request - 686.605 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      W__W__W_._W_....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4649470/162/9188386W
      19.810062200875250.06.91508081.00
      10.0.0.224http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      1-46279190/262/9101793_
      30.930861600634700.010.60503411.91
      10.0.0.224http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1
      
      2-46163750/49/9008616_
      8.25014161012885200.05.19498865.28
      10.0.1.63http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503070004559f0d1a3d
      
      3-4634960/173/8894638W
      23.317060228029300.014.13493268.88
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=20250307000442DZ16967ca2a0a1bd63&w_id=20484
      
      4-46315950/199/8779824_
      32.360659480974660.014.67485887.44
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /actuator/env HTTP/1.1
      
      5-46292130/250/8626478_
      28.0803758453628340.014.71478386.91
      10.0.1.246http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250307000453DZ78067ca2a15
      
      6-46212510/24/8448840W
      1.610057316363120.01.28467472.88
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /dzrmvideo/index.html?w_id=20484817828&a_id=718003729585&p=
      
      7-46165450/59/8218506_
      3.19017455774020700.03.56453974.56
      10.0.0.135http/1.1dob.api.cloudioo.net:80GET /detection-back?status=ERROR&correlationId=2025030700045521
      
      8-46-0/0/7924343.
      0.0011053758096490.00.00438745.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-46216540/20/7407033_
      1.520050523752650.02.33406304.59
      10.0.0.224http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      10-46220950/11/6552520W
      0.320044949795460.00.02353960.66
      10.0.0.224http/1.1lws.alb.cloudioo.net:81GET /football/espagne-la-liga/resultats/srcl/7/general/19/-1 HT
      
      11-46176810/36/5388118_
      7.510037446916880.01.16284299.72
      10.0.46.13http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      12-46-0/0/4191429.
      0.001241029575815730.00.00217400.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-46-0/0/2920099.
      0.001232021076745530.00.00149403.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-46-0/0/1866884.
      0.001244013771533230.00.0096087.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-46-0/0/1137460.
      0.008331818633204430.00.0058097.12
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /psgvideo/index.html?w_id=21830917166&a_id=&p=&z=9195866&ga
      
      16-46-0/0/715277.
      0.00185942115436529050.00.0036432.01
      10.0.0.20http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250306185502d56f8f85
      
      17-46-0/0/425112.
      0.002832203289208320.00.0021416.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-46-0/0/229960.
      0.0044941381862427570.00.0011668.99
      10.0.1.63http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250306113552DZ97167c97a88
      
      19-46-0/0/116602.
      0.00576500966776480.00.005927.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-46-0/0/65135.
      0.00577520549728510.00.003278.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-46-0/0/34297.
      0.00577550323963880.00.001610.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-46-0/0/25393.
      0.00577510236855150.00.001169.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-46-0/0/21314.
      0.00577540210592120.00.001120.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-46-0/0/16473.
      0.00577610163372060.00.00835.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-46-0/0/14627.
      0.00577430155553110.00.00704.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-46-0/0/12160.
      0.00576720133534980.00.00583.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/9034.
      0.0057763098534900.00.00424.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/6627.
      0.0057753079970070.00.00315.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/5206.
      0.0057739076936210.00.00288.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-46-0/0/5307.
      0.0057748070960210.00.00245.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/3752.
      0.0057759054235840.00.00170.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/4549.
      0.0057350055619500.00.00245.93
      10.0.0.224http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      33-46-0/0/3350.
      0.0057622053503700.00.00151.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/3422.
      0.0057399051742140.00.00163.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/3212.
      0.0057746044962750.00.00163.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-46-0/0/2996.
      0.0057756042540350.00.00137.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/2410.
      0.0057742037384270.00.00139.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/2783.
      0.005737522735551520.00.00152.18
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /dzanasport-117/index.html?click_id=bf02ce50-fa59-11ef-a020
      
      39-45-0/0/2347.
      0.00782086036927240.00.00152.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-45-0/0/1366.
      0.00782071029145910.00.0071.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-45-0/0/2798.
      0.00782101039932260.00.00193.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-45-0/0/1564.
      0.00782109031533690.00.0075.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-45-0/0/1122.
      0.00782110024930380.00.0041.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-45-0/0/709.
      0.00782083023770180.00.0047.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-45-0/0/991.
      0.00782076025389310.00.0085.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-45-0/0/333.
      0.00782069019767150.00.0011.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-45-0/0/512.
      0.00782067019564250.00.0020.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-45-0/0/624.
      0.00782095020699950.00.0070.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-45-0/0/306.
      0.00782117018017190.00.0015.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-45-0/0/595.
      0.00782090021331960.00.0031.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-45</
      Found on 2025-03-06 23:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fc2b9a39fc2b9a391beebf71

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.68)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Wednesday, 05-Mar-2025 00:55:07 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:11 CEST
      Parent Server Config. Generation: 46
      Parent Server MPM Generation: 45
      Server uptime:  145 days 23 hours 41 minutes 55 seconds
      Server load: 1.25 1.44 1.35
      Total accesses: 107811179 - Total Traffic: 5761.3 GB - Total Duration: 74118682206
      CPU Usage: u162.49 s1288.77 cu11533900 cs1743860 - 105% CPU load
      8.55 requests/sec - 478.9 kB/second - 56.0 kB/request - 687.486 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      W__W___..___....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-45280390/55/9051412W
      3.360061330960480.00.81500998.47
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      1-4554220/265/8965275_
      23.62087860749431750.011.54496132.25
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /football/basket-le-final-four-de-leuroligue-aura-lieu-cett
      
      2-45299490/32/8873815_
      2.64088960176592980.01.97491745.72
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /handball/elim-can-2025-la-composition-du-match-lesotho-vs-
      
      3-45214640/103/8761610W
      9.180059382223520.04.32486292.84
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /psg-here-t6-1000tt/index.html?ttclid=E.C.P.CtUB3Pxl2c6H_lz
      
      4-45304760/21/8648969_
      2.01011058657404230.00.40479097.81
      10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250305005505MA63367c792d983
      
      5-45305880/26/8497564_
      1.19024657652146870.00.36471678.66
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /psg-here-t8-1000tt/index.html?ttclid=E.C.P.CswBHXJMCgBVSi2
      
      6-4558040/245/8321828_
      30.8101756518036470.019.81460919.59
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /rmvideo/index.html?w_id=21423334015&a_id=710337424535&p=ww
      
      7-45-0/0/8096219.
      0.001818754997974420.00.00447813.09
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /psg-here-t7-1000tt/index.html?stop_redirect=1 HTTP/1.1
      
      8-45-0/0/7804701.
      0.002255653002072410.00.00432372.84
      10.0.1.63http/1.1dob.api.cloudioo.net:80POST /dvp4m_ma/notification HTTP/1.1
      
      9-45108630/183/7293687_
      23.4914049815690100.010.01400537.13
      10.0.1.63http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250305005503MA25767c792d7
      
      10-45148830/185/6448311_
      12.370644294149010.04.57348681.41
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      11-45305980/24/5300221_
      1.83010336902441060.02.18279606.31
      10.0.1.63http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250305005503MA41667c792d751
      
      12-45-0/0/4129259.
      0.003204029185884710.00.00214296.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-45-0/0/2888999.
      0.001066925720889953670.00.00147846.91
      10.0.1.63http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      14-45-0/0/1851131.
      0.0011563013674063150.00.0095280.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-45-0/0/1127903.
      0.001141508572203420.00.0057614.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-45-0/0/706766.
      0.001709805383465500.00.0035984.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-45-0/0/422645.
      0.002903403273250260.00.0021281.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-45-0/0/228992.
      0.003029001856111380.00.0011619.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-45-0/0/116495.
      0.00347670966108470.00.005923.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-45-0/0/64654.
      0.00348060546468590.00.003249.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-45-0/0/33855.
      0.00347990320830320.00.001592.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-45-0/0/25049.
      0.00348030234446490.00.001157.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-45-0/0/20965.
      0.00348090208490760.00.001111.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-45-0/0/16236.
      0.0034534187161579860.00.00815.31
      10.0.1.63http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250304151930MA74667c70bf27e
      
      25-45-0/0/14402.
      0.003824600153639450.00.00698.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-45-0/0/12092.
      0.003825000133094540.00.00581.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-45-0/0/9030.
      0.00382445098512310.00.00424.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-45-0/0/6619.
      0.00382490079934700.00.00315.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-45-0/0/5194.
      0.00382481076815660.00.00288.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-45-0/0/5300.
      0.00612275070900530.00.00244.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-45-0/0/3747.
      0.0061185747754196240.00.00170.92
      10.0.1.63http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      32-45-0/0/4249.
      0.00612282053447880.00.00237.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-45-0/0/3256.
      0.00612295052998590.00.00148.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-45-0/0/3161.
      0.00612326049884660.00.00149.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-45-0/0/3201.
      0.00611865044910690.00.00163.25
      10.0.65.178http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      36-45-0/0/2990.
      0.00612309042508260.00.00137.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-45-0/0/2398.
      0.00612284037340930.00.00139.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-45-0/0/2483.
      0.00612314033908150.00.00144.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-45-0/0/2347.
      0.00612296036927240.00.00152.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-45-0/0/1366.
      0.00612281029145910.00.0071.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-45-0/0/2798.
      0.00612311039932260.00.00193.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-45-0/0/1564.
      0.00612319031533690.00.0075.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-45-0/0/1122.
      0.00612320024930380.00.0041.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-45-0/0/709.
      0.00612293023770180.00.0047.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-45-0/0/991.
      0.00612286025389310.00.0085.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-45-0/0/333.
      0.00612279019767150.00.0011.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-45-0/0/512.
      0.00612277019564250.00.0020.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-45-0/0/624.
      0.00612305020699950.00.0070.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-45-0/0/306.
      0.00612327018017190.00.0015.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-45-0/0/595.
      0.00612300021331960.00.0031.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      
      Found on 2025-03-04 23:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4929a06e4929a06a10e47ea

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.133.27)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 02-Mar-2025 23:37:37 CET
      Restart Time: Thursday, 10-Oct-2024 02:16:20 CEST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  143 days 22 hours 21 minutes 17 seconds
      Server load: 1.16 1.27 1.33
      Total accesses: 105824194 - Total Traffic: 5677.7 GB - Total Duration: 73834310007
      CPU Usage: u161.72 s1262.14 cu11291500 cs1707480 - 105% CPU load
      8.51 requests/sec - 478.7 kB/second - 56.3 kB/request - 697.707 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      _W___WW__._.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-46256010/247/8850654_
      23.3401561029926250.06.79492278.75
      10.0.0.20http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35003362024612276282_174095505205
      
      1-46106110/76/8780614W
      9.480060361517540.04.96488360.53
      10.0.1.63http/1.1dob.api.cloudioo.net:80GET /detection-back?status=SUCCESS&correlationId=20250302233736
      
      2-46159470/38/8680681_
      5.7903959592871530.01.29482297.72
      10.0.1.63http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250302233735MA15767c4ddaf
      
      3-4654630/121/8582869_
      13.1406759154159390.02.45478840.91
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /dzgames2/error.html?w_id=22259500717&a_id=733623670970&p=m
      
      4-46187860/10/8464441_
      0.54022858232719570.00.30471703.06
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /vidwn-dz-1000d/index.html?clickid=5eb8e831f102971fc7da6edc
      
      5-46287070/209/8322706W
      22.130057277119720.010.36462213.19
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /dzgames2/index.html?w_id=22259500717&a_id=733623670967&p=d
      
      6-46303270/188/8148312W
      16.510055924216840.05.00453634.84
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-46131760/73/7938126_
      6.260754652475670.04.98441906.25
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1
      
      8-46314590/164/7621818_
      14.99021252486426070.05.21423534.63
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /ramadjamt9-1000tt/index.html?ttclid=E.C.P.CswBxs-oyI-FE0A8
      
      9-46-0/0/7156936.
      0.000049496154680.00.00393993.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-46189990/7/6358429_
      0.32033544358166540.00.10346288.84
      10.0.0.20http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250302233730MA63567c
      
      11-46-0/0/5214193.
      0.0026315636895341430.00.00274583.50
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      12-46-0/0/4045166.
      0.0097524028991191550.00.00210761.70
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /ramadjamt9-1000tt/index.html?ttclid=E.C.P.CsMBHhDaHn6WAUWq
      
      13-46-0/0/2878102.
      0.001297021059517590.00.00148959.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-46-0/0/1815612.
      0.004473013685731430.00.0093579.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-46-0/0/1116485.
      0.00447108594988500.00.0056990.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-46-0/0/720527.
      0.00425405582384110.00.0036651.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-46-0/0/447658.
      0.001832503579983290.00.0022966.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-46-0/0/246208.
      0.002165102023236280.00.0012541.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-46-0/0/128853.
      0.002164801145857970.00.006523.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-46-0/0/64220.
      0.00213900613931870.00.003170.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-46-0/0/41809.
      0.00216520379682740.00.001978.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-46-0/0/30115.
      0.00214080272373460.00.001538.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-46-0/0/25048.
      0.002137643242757650.00.001216.86
      10.0.1.63http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250302174116DZ38667c48a2c
      
      24-46-0/0/18759.
      0.00303460185821600.00.00906.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-46-0/0/16274.
      0.001311250159768290.00.00846.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-46-0/0/13046.
      0.001311430139251000.00.00670.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/9594.
      0.001311420102377250.00.00415.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/7923.
      0.00130995090554790.00.00350.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/6870.
      0.00434394100390550520.00.00371.64
      10.0.0.20http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250225225626DZ25367be3c8
      
      30-46-0/0/5260.
      0.00434828064880040.00.00246.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/4391.
      0.00434873059886510.00.00172.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/4822.
      0.00434836059727270.00.00223.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/3811.
      0.00434868056290970.00.00199.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/3538.
      0.00434830052522810.00.00210.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/3572.
      0.00434420050159440.00.00169.20
      10.0.75.125http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      36-46-0/0/3413.
      0.00434833054067780.00.00189.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/1873.
      0.00434840034356480.00.0093.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/2939.
      0.00434825042754610.00.00167.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/2269.
      0.00434860037738310.00.00136.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/2689.
      0.00434875040775560.00.00167.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/1451.
      0.00434838030103470.00.0056.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1547.
      0.00434829030887120.00.0049.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/1335.
      0.00434864028370250.00.00108.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/1222.
      0.00434441026590850.00.0053.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/1496.
      0.00434857025713240.00.00133.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/1008.
      0.00434814024763060.00.0055.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/786.
      0.00434624023846790.00.0058.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/746.
      0.00434879019654860.00.0040.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/742.
      0.00434874022259660.00.0052.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/415.
      0.00434813018701400.00.0022.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTI
      Found on 2025-03-02 22:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4929a06e4929a06578cdab1

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.133.27)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Saturday, 01-Mar-2025 07:31:27 CET
      Restart Time: Thursday, 10-Oct-2024 02:16:20 CEST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  142 days 6 hours 15 minutes 7 seconds
      Server load: 1.62 1.42 1.52
      Total accesses: 104078391 - Total Traffic: 5603.9 GB - Total Duration: 72836552409
      CPU Usage: u284.35 s1262.41 cu11130100 cs1681720 - 104% CPU load
      8.47 requests/sec - 478.1 kB/second - 56.5 kB/request - 699.824 ms/request
      6 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      WC__W_W__W_W....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-46297200/277/8706837W
      30.3020060205774260.023.63485995.59
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /mbappe/id/3/102322 HTTP/1.1
      
      1-46175091/94/8637958C
      9.12093459557142611231.63.31482161.19
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /aventure/pci-agent/id/31/84268 HTTP/1.1
      
      2-46304060/276/8539239_
      39.79011758788627110.09.38476211.38
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /topvr/index.html?w_id=21986211805&a_id=733913636282&p=mobi
      
      3-4670050/199/8443254_
      28.1902958356661810.08.30472805.47
      10.0.0.20http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      4-4613810/261/8326365W
      34.590057449471110.08.65465646.69
      10.0.1.63http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503010731274244a20b
      
      5-4634510/253/8187938_
      27.4304656508675100.011.57456381.59
      10.0.1.63http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250301073121MA18967c2a9b9
      
      6-46113020/143/8015753W
      17.8820055168428650.03.55447880.47
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /mbappe/id/3/102322 HTTP/1.1
      
      7-46121470/126/7807756_
      19.080053909386900.03.68436346.78
      10.0.0.20http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      8-46267440/13/7498586_
      2.3208251790849640.00.35418260.00
      10.0.1.63http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250301073121MA18967c2a9b992
      
      9-46216820/64/7038917W
      8.750048827622950.01.61388991.69
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      10-46272130/10/6247054_
      1.4003943726706510.00.27341399.28
      10.0.0.20http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250301073124MA12867c2a9bc
      
      11-46313110/262/5117134W
      35.001036332812480.015.88270413.00
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /?w_id=20529720151&a_id=682169283354&p=www.youtube.com&z=90
      
      12-46-0/0/3968115.
      0.0071028547100020.00.00207421.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-46-0/0/2827937.
      0.001024020761905760.00.00146719.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-46-0/0/1788186.
      0.001006013520608000.00.0092325.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-46-0/0/1100636.
      0.0068408500787160.00.0056341.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-46-0/0/708482.
      0.00103505508239960.00.0036085.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-46-0/0/443533.
      0.0064203555383500.00.0022783.61
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      18-46-0/0/244362.
      0.00781302012102560.00.0012467.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-46-0/0/127905.
      0.004539101140834470.00.006488.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-46-0/0/63453.
      0.00455640607793370.00.003144.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-46-0/0/41036.
      0.00455550374859360.00.001959.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-46-0/0/29589.
      0.0045317629269406880.00.001524.54
      10.0.0.20http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250228185559DZ95667c1f8a
      
      23-46-0/0/24217.
      0.00454420237091790.00.001185.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-46-0/0/18515.
      0.00455600184356250.00.00893.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-46-0/0/16254.
      0.00590002875159506100.00.00844.80
      10.0.0.20http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=20250228150754DZ92667c1c33a9
      
      26-46-0/0/13040.
      0.00592360139236540.00.00670.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/9589.
      0.00592490102349610.00.00415.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/7735.
      0.00290513089208200.00.00345.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/6870.
      0.00290024100390550520.00.00371.64
      10.0.0.20http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250225225626DZ25367be3c8
      
      30-46-0/0/5260.
      0.00290458064880040.00.00246.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/4391.
      0.00290503059886510.00.00172.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/4822.
      0.00290466059727270.00.00223.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/3811.
      0.00290498056290970.00.00199.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/3538.
      0.00290460052522810.00.00210.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/3572.
      0.00290050050159440.00.00169.20
      10.0.75.125http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      36-46-0/0/3413.
      0.00290463054067780.00.00189.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/1873.
      0.00290470034356480.00.0093.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/2939.
      0.00290455042754610.00.00167.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/2269.
      0.00290490037738310.00.00136.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/2689.
      0.00290505040775560.00.00167.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/1451.
      0.00290468030103470.00.0056.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1547.
      0.00290459030887120.00.0049.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/1335.
      0.00290494028370250.00.00108.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/1222.
      0.00290071026590850.00.0053.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/1496.
      0.00290487025713240.00.00133.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/1008.
      0.00290444024763060.00.0055.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/786.
      0.00290254023846790.00.0058.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/746.
      0.00290510019654860.00.0040.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/742.
      0.00290504022259660.00.0052.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/415.
      0.00290443018701400.00.0022.56
      ::1http/1.1lws.alb.cloudioo.net:
      Found on 2025-03-01 06:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312d0b1d0e2d0b1d0e272dbf1b

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.120)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 27-Feb-2025 07:32:35 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:34 CEST
      Parent Server Config. Generation: 46
      Parent Server MPM Generation: 45
      Server uptime:  140 days 6 hours 19 minutes 1 second
      Server load: 0.74 1.20 1.28
      Total accesses: 102403426 - Total Traffic: 5514.5 GB - Total Duration: 73944155675
      CPU Usage: u130.39 s1262.4 cu11061200 cs1689410 - 105% CPU load
      8.45 requests/sec - 477.1 kB/second - 56.5 kB/request - 722.087 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      _____W.._W_.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-45221860/40/8484760_
      3.70011560427935640.01.10473308.88
      10.0.1.63http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      1-45178880/86/8413050_
      8.490659915861020.02.20467921.16
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      2-45143950/121/8320133_
      11.68014959216952140.03.55465093.09
      10.0.1.63http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250227073229DZ31967c006fd90
      
      3-45248540/30/8224508_
      1.6304058443666760.00.72460304.91
      10.0.1.63http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      4-45161910/77/8103727_
      13.5505557721215350.01.91453659.66
      10.0.33.48http/1.1dob.api.cloudioo.net:80POST /canvas-dz/notification HTTP/1.1
      
      5-45255910/21/7971901W
      1.530056706550600.00.40445397.41
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      6-45-0/0/7816352.
      0.0013055590324220.00.00437593.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      7-45-0/0/7606924.
      0.0094054284593600.00.00423910.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-45145420/108/7328116_
      15.17178652254915620.05.97407900.88
      10.0.1.63http/1.1wws.cloudioo.net:80POST /component/get HTTP/1.1
      
      9-45163800/99/6893722W
      9.760049343296320.02.43382489.00
      10.0.1.63http/1.1dob.api.cloudioo.net:80GET /detection-back?status=SUCCESS&correlationId=20250227073234
      
      10-45163850/101/6116525_
      8.52110944233563960.01.41334373.75
      10.0.0.20http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250227073230DZ33867c006fed6
      
      11-45-0/0/5098325.
      0.00274737314875110.00.00272310.47
      10.0.1.63http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250227073204DZ59767c006e4
      
      12-45-0/0/4016906.
      0.00040529879300040.00.00210987.64
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /mafingerrm3/index.html?c=realmadridsports&w_id=14388474187
      
      13-45-0/0/2899152.
      0.002004022036598300.00.00150274.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-45-0/0/1907170.
      0.00339619514767100740.00.0097992.66
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /dzrmvideo/index.html?w_id=20484817828&a_id=731077774452&p=
      
      15-45-0/0/1201882.
      0.0038006209469160510.00.0061986.22
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /rmvideo/index.html?w_id=21423334015&a_id=710337424535&p=ww
      
      16-45-0/0/771219.
      0.003823906201347480.00.0038871.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-45-0/0/487480.
      0.003802004004752240.00.0024863.38
      10.0.33.48http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      18-45-0/0/276032.
      0.004778702332191240.00.0014087.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-45-0/0/145800.
      0.004796901241585400.00.007324.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-45-0/0/79843.
      0.00480260721711450.00.004173.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-45-0/0/45148.
      0.00480380417434130.00.002261.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-45-0/0/30448.
      0.00480460277654510.00.001575.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-45-0/0/26198.
      0.00480400245994270.00.001311.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-45-0/0/21601.
      0.00480480200458890.00.00993.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-45-0/0/14951.
      0.00846130150508230.00.00748.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-45-0/0/11983.
      0.008423622128170780.00.00546.79
      10.0.0.20http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      27-45-0/0/10408.
      0.00846010104127590.00.00452.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-45-0/0/8530.
      0.0084616094783000.00.00439.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-45-0/0/6566.
      0.00117733076330260.00.00327.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-45-0/0/4943.
      0.00117735066165150.00.00230.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-45-0/0/3254.
      0.00117723050506440.00.00175.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-45-0/0/2474.
      0.00117761042116860.00.00129.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-45-0/0/2788.
      0.00117750040232500.00.00144.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-45-0/0/4080.
      0.00117729054746700.00.00221.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-45-0/0/2230.
      0.00117725035359310.00.0099.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-45-0/0/2342.
      0.00117737033453130.00.0078.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-45-0/0/2383.
      0.00117780041537440.00.0098.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-45-0/0/3950.
      0.0011775911845589330.00.00205.01
      10.0.1.63http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250225224948DZ94867be3afc42
      
      39-45-0/0/2633.
      0.00117730039717270.00.00129.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-45-0/0/2217.
      0.00117774035468010.00.00137.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-45-0/0/2333.
      0.00117746034014330.00.0099.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-45-0/0/1119.
      0.00117717026692810.00.0046.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-45-0/0/1239.
      0.00117766028577780.00.0069.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-45-0/0/1313.
      0.00117731025609890.00.0066.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-45-0/0/1276.
      0.00117727027241570.00.0067.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-45-0/0/736.
      0.00117741021403400.00.0059.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-45-0/0/556.
      0.00117740022028320.00.0031.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-45-0/0/769.
      0.00117765021983910.00.0042.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-45-0/0/591.
      0.00117757021594890.00.0028.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-45-0/0/443.
      0.00117754018930420.00.0020.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-45-0/0/1501.
      
      Found on 2025-02-27 06:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4929a06e4929a06a26921e9

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.133.27)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 25-Feb-2025 05:25:34 CET
      Restart Time: Thursday, 10-Oct-2024 02:16:20 CEST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  138 days 4 hours 9 minutes 13 seconds
      Server load: 0.42 0.48 0.52
      Total accesses: 100837927 - Total Traffic: 5438.5 GB - Total Duration: 70796859836
      CPU Usage: u188.18 s1213.47 cu10789100 cs1629670 - 104% CPU load
      8.45 requests/sec - 477.7 kB/second - 56.6 kB/request - 702.086 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      ____.W___.......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-46324100/22/8429725_
      5.57069758472888770.01.80471751.09
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /directs HTTP/1.1
      
      1-4676960/237/8362771_
      22.820057831344970.013.27467435.13
      10.0.40.218http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      2-4681740/224/8269541_
      23.520957089385840.013.03462156.63
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-46174390/170/8172613_
      16.53019356672743730.08.12458622.09
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /psgvideo/index.html?w_id=21830917166&a_id=&p=&z=9073629&ga
      
      4-46-0/0/8063127.
      0.0066055794589700.00.00451643.97
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      5-4639790/260/7929109W
      31.220054900382160.09.91443027.78
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      6-46179320/155/7760942_
      17.5003653576337080.010.09434579.41
      10.0.0.20http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      7-46183920/142/7557952_
      18.310952351625580.07.40423066.84
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      8-46241220/96/7260438_
      8.460050284198120.01.78405754.06
      10.0.65.178http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      9-46-0/0/6815413.
      0.0044119247417567220.00.00377450.97
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /video HTTP/1.1
      
      10-46-0/0/6046554.
      0.004594342451309940.00.00330963.66
      10.0.1.63http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250225051752MA92667bd4470
      
      11-46-0/0/4945419.
      0.001211035234518660.00.00261540.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-46-0/0/3849142.
      0.001945523727780920890.00.00201246.30
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /psgvideo/index.html?w_id=21830917166&a_id=&p=&z=9073629&ga
      
      13-46-0/0/2752661.
      0.0022820020270171300.00.00142755.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-46-0/0/1748237.
      0.002232532913265899240.00.0090306.67
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /dzrmvideo/index.html?w_id=20484817828&a_id=699474225562&p=
      
      15-46-0/0/1080524.
      0.002281408374538920.00.0055336.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-46-0/0/695929.
      0.005666510035428146640.00.0035446.31
      10.0.0.20http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250224133913DZ70967bc687
      
      17-46-0/0/435321.
      0.005672103503270370.00.0022408.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-46-0/0/239815.
      0.0056599361983581420.00.0012233.88
      10.0.1.63http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250224134150DZ46167bc690e
      
      19-46-0/0/126189.
      0.00565062341129646070.00.006405.83
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /minmajamt2-1000tt/index.html?ttclid=E.C.P.CscBUhlw4lHJubmN
      
      20-46-0/0/62432.
      0.00567570600423640.00.003088.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-46-0/0/40459.
      0.00567710371091740.00.001939.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-46-0/0/28982.
      0.00567920265007840.00.001496.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-46-0/0/23251.
      0.00567700230702580.00.001109.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-46-0/0/18035.
      0.00567580181536860.00.00868.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-46-0/0/15926.
      0.00570050157220200.00.00818.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-46-0/0/12702.
      0.00573690137007240.00.00642.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/9571.
      0.00573100102140600.00.00415.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/7732.
      0.0057445089187570.00.00345.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/6570.
      0.00367781088046210.00.00343.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-46-0/0/5248.
      0.00367592064793900.00.00246.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/4386.
      0.00367777059858530.00.00172.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/4813.
      0.00367672059624220.00.00223.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/3808.
      0.00367779056221840.00.00199.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/3523.
      0.00367786052473000.00.00210.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/3274.
      0.00367744048211950.00.00147.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-43-0/0/3403.
      0.00850756053925950.00.00188.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-43-0/0/1865.
      0.0085045724834260480.00.0093.47
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /topvr/index.html?w_id=21986211805&a_id=724181993483&p=www.
      
      38-43-0/0/2926.
      0.00850745042618030.00.00167.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-43-0/0/2265.
      0.00850759037658990.00.00136.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-43-0/0/2687.
      0.008504113540711060.00.00166.98
      10.0.1.227http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250215091155DZ83067b04c4b
      
      41-43-0/0/1442.
      0.00850739030032710.00.0056.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-42-0/0/1536.
      0.001123318030786120.00.0049.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-42-0/0/1330.
      0.001122775028344580.00.00108.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-42-0/0/952.
      0.001123320024752100.00.0035.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-42-0/0/1492.
      0.001123333025621720.00.00131.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-42-0/0/988.
      0.001123322024500140.00.0053.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-42-0/0/643.
      0.001123317022798140.00.0045.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-42-0/0/744.
      0.001122895019654230.00.0040.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-42-0/0/740.
      0.001123265022200970.00.0051.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-42-0/0/392.
      0.001123273018581710.00.0022.01
      ::1http/1.1lws.al
      Found on 2025-02-25 04:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fc2b9a39fc2b9a3941301c3d

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.68)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Saturday, 22-Feb-2025 18:51:15 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:11 CEST
      Parent Server Config. Generation: 46
      Parent Server MPM Generation: 45
      Server uptime:  135 days 17 hours 38 minutes 3 seconds
      Server load: 1.60 1.50 1.47
      Total accesses: 99394488 - Total Traffic: 5351.9 GB - Total Duration: 68916657253
      CPU Usage: u197.71 s1204.53 cu10661200 cs1608610 - 105% CPU load
      8.48 requests/sec - 478.5 kB/second - 56.5 kB/request - 693.365 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 4 idle workers
      .WWW.W___..W_...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-45-0/0/8333438.
      0.0019056921190790.00.00464918.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      1-45222660/271/8255477W
      23.251056388272930.07.65460891.59
      10.0.1.63http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=20250222185037DZ90667ba0e6d7
      
      2-45174140/36/8170022W
      3.940055837207310.00.93456469.91
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      3-45193080/18/8067205W
      0.860055079449130.00.25451473.94
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /psgvideo3/index.html?c=parissg&w_id=14389168934&p=mobileap
      
      4-45-0/0/7964781.
      0.00172854447593920.00.00445061.47
      10.0.1.63http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      5-4530380/173/7823592W
      11.950053489938790.04.40437953.28
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /psg-play?cfg_sessionid=20250222185059DZ27067ba0e832ac03&w_
      
      6-45314270/187/7661161_
      16.10013952455593310.06.37427730.69
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /dzgames2/index.html?w_id=14823368786&a_id=718002940999&p=s
      
      7-45315340/170/7452271_
      22.8804151026512340.08.10415388.38
      10.0.0.20http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250222185113MA66367ba0e91
      
      8-45315390/168/7181520_
      20.01053749175110170.09.04401174.38
      10.0.1.63http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250222185057DZ74267ba0e8
      
      9-45-0/0/6709908.
      0.00181046211970620.00.00371736.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-45-0/0/5920576.
      0.00183941023912430.00.00322617.66
      10.0.0.20http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250222185018DZ82167ba0e5a
      
      11-45217740/258/4868227W
      34.170034230540960.014.19258290.47
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      12-45259370/232/3801809_
      23.53015027125352580.09.81198483.38
      10.0.1.227http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250222185114fb925e13
      
      13-45-0/0/2689448.
      0.009461219629502210.00.00138033.02
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /service_worker.js HTTP/1.1
      
      14-45-0/0/1743909.
      0.0095222412978614600.00.0090032.80
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /psg-here-t8-1000tt/index.html?ttclid=E.C.P.Cs0BM8C71Jcy-g7
      
      15-45-0/0/1068596.
      0.00304708198362670.00.0054710.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-45-0/0/672910.
      0.00300605169943420.00.0034461.20
      10.0.40.218http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      17-45-0/0/404109.
      0.001458603152271050.00.0020390.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-45-0/0/222067.
      0.001425801809975550.00.0011253.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-45-0/0/113015.
      0.00146490943555760.00.005710.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-45-0/0/63300.
      0.00146610536881040.00.003183.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-45-0/0/33574.
      0.00146640318927680.00.001580.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-45-0/0/24762.
      0.0014279291232532360.00.001149.04
      10.0.0.20http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      23-45-0/0/20423.
      0.00146570204459820.00.001092.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-45-0/0/15812.
      0.00146600158783940.00.00798.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-45-0/0/14115.
      0.00271910151372670.00.00681.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-45-0/0/12079.
      0.001568010132987410.00.00581.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-45-0/0/8978.
      0.00156700097914010.00.00421.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-45-0/0/6605.
      0.00156815079797050.00.00315.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-45-0/0/5179.
      0.00156818076534010.00.00288.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-45-0/0/5285.
      0.0015654320170733350.00.00244.62
      10.0.0.20http/1.1dob.api.cloudioo.net:80GET /detection-back?status=SUCCESS&correlationId=20250220232208
      
      31-45-0/0/3448.
      0.00156812051957570.00.00155.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-45-0/0/4237.
      0.00156816053322140.00.00237.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-45-0/0/3247.
      0.00156808052887820.00.00148.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-45-0/0/3159.
      0.00156827049792720.00.00149.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-45-0/0/2901.
      0.0015651511042929250.00.00145.24
      10.0.1.227http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250220232236DZ26967b7ab2cc5
      
      36-45-0/0/2984.
      0.00156807042389510.00.00137.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-45-0/0/2387.
      0.00156821037221780.00.00139.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-45-0/0/2480.
      0.00156833033742190.00.00143.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-45-0/0/2340.
      0.00156805036816720.00.00151.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-45-0/0/1354.
      0.00156814029024780.00.0071.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-45-0/0/2794.
      0.00156755039848960.00.00193.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-45-0/0/1561.
      0.00156926031455180.00.0075.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-45-0/0/1119.
      0.00156644024858430.00.0041.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-41-0/0/701.
      0.00912427023674760.00.0047.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-41-0/0/981.
      0.00912462025259000.00.0083.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-41-0/0/323.
      0.00912423019467950.00.0010.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-41-0/0/497.
      0.00912428019463730.00.0016.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-41-0/0/619.
      0.00912422020613830.00.0068.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-41-0/0/303.
      0.00912433017987300.00.0015.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-41-0/0/588.
      0.0091185696121292240.00.0031.60
      10.0.0.139http/1.
      Found on 2025-02-22 17:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4929a06e4929a068f64169d

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.133.27)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 20-Feb-2025 18:58:00 CET
      Restart Time: Thursday, 10-Oct-2024 02:16:20 CEST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  133 days 17 hours 41 minutes 40 seconds
      Server load: 1.62 1.78 1.68
      Total accesses: 97684741 - Total Traffic: 5277.5 GB - Total Duration: 68806376148
      CPU Usage: u244.6 s1191.04 cu10480600 cs1582580 - 104% CPU load
      8.45 requests/sec - 478.9 kB/second - 56.7 kB/request - 704.372 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      _W___W__W.W.C...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-46133320/52/8152487_
      8.5803856722349040.010.48457121.06
      10.0.0.20http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250220185751DZ92267b76d1f
      
      1-46292040/176/8086257W
      32.923056099156610.023.07452927.78
      10.0.0.20http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=20250220185729MA93467b76d09b
      
      2-46155010/269/7997841_
      57.2407855382535840.024.60448118.25
      10.0.0.20http/1.1wws.cloudioo.net:80GET /open_search?callback=jQuery35008294468858232966_1740074270
      
      3-46113710/73/7903123_
      7.90023154970073480.08.76444513.31
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /amusespo/index.html?w_id=21790460616&a_id=716577212149&p=p
      
      4-46156470/40/7798200_
      3.03019954121244050.03.35437503.69
      10.0.1.227http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502201857569f7e9971
      
      5-46264130/210/7671239W
      25.370053276481400.015.80429369.63
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      6-46102880/82/7503060_
      7.82025351980719440.03.03421184.88
      10.0.0.107http/1.1lws.alb.cloudioo.net:81GET /psgvideo/index.html?w_id=21830917166&a_id=&p=&z=9195866&ga
      
      7-4621870/152/7309311_
      19.380050793876190.010.79409990.59
      10.0.41.177http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      8-4685990/110/7023336W
      6.600048798292670.02.65392997.19
      10.0.1.227http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=20250220185755DZ90067b76d23a
      
      9-46-0/0/6593581.
      0.0035046036011210.00.00365816.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-46106580/89/5850090W
      8.020041229657140.03.55320836.63
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /dzrmvideo/index.html?w_id=20484817828&a_id=718003729600&p=
      
      11-46-0/0/4789966.
      0.00105034246202750.00.00253590.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-46200711/277/3737063C
      35.130561270661484168.617.32195701.03
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /html5/pango-bakery-1/id/8/89808 HTTP/1.1
      
      13-46-0/0/2696321.
      0.009235419897684090.00.00139988.45
      10.0.0.20http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250220184225MA41067b76981
      
      14-46-0/0/1726788.
      0.004854013128355050.00.0089265.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-46-0/0/1069929.
      0.00470908287655610.00.0054776.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-46-0/0/687942.
      0.00589905372179090.00.0035018.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-46-0/0/431257.
      0.0010719613474411980.00.0022213.51
      10.0.33.48http/1.1dob.api.cloudioo.net:80POST /canvas-dz/notification HTTP/1.1
      
      18-46-0/0/238645.
      0.001264301960405670.00.0012178.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-46-0/0/125153.
      0.001264501107544920.00.006362.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-44-0/0/62353.
      0.001663070584416690.00.003082.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-44-0/0/40027.
      0.001662840367174370.00.001917.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-44-0/0/28217.
      0.001662420258743730.00.001455.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-44-0/0/22633.
      0.001662330225501280.00.001083.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-44-0/0/17540.
      0.001663000177322420.00.00847.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-44-0/0/15588.
      0.0016598190155047790.00.00795.19
      10.0.0.20http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250218205133DZ26767b4e4c58b
      
      26-43-0/0/12635.
      0.004674930136250380.00.00637.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-43-0/0/9420.
      0.004674950101211220.00.00408.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-43-0/0/7713.
      0.00467483089018400.00.00344.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-43-0/0/6556.
      0.00467361087908360.00.00342.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-43-0/0/5057.
      0.00467376063530000.00.00224.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-43-0/0/4371.
      0.00467500059680990.00.00171.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-43-0/0/4700.
      0.00467489058808320.00.00218.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-43-0/0/3795.
      0.00467481056074330.00.00198.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-43-0/0/3515.
      0.00467494052360640.00.00209.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-43-0/0/3239.
      0.00467486047744130.00.00145.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-43-0/0/3403.
      0.00467502053925950.00.00188.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-43-0/0/1865.
      0.0046720324834260480.00.0093.47
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /topvr/index.html?w_id=21986211805&a_id=724181993483&p=www.
      
      38-43-0/0/2926.
      0.00467491042618030.00.00167.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-43-0/0/2265.
      0.00467505037658990.00.00136.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-43-0/0/2687.
      0.004671583540711060.00.00166.98
      10.0.1.227http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250215091155DZ83067b04c4b
      
      41-43-0/0/1442.
      0.00467485030032710.00.0056.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-42-0/0/1536.
      0.00740064030786120.00.0049.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-42-0/0/1330.
      0.00739521028344580.00.00108.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-42-0/0/952.
      0.00740066024752100.00.0035.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-42-0/0/1492.
      0.00740079025621720.00.00131.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-42-0/0/988.
      0.00740068024500140.00.0053.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-42-0/0/643.
      0.00740063022798140.00.0045.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-42-0/0/744.
      0.00739641019654230.00.0040.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-42-0/0/740.
      0.00740011022200970.00.0051.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-42-0/0/392.
      0.0074001
      Found on 2025-02-20 17:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312d0b1d0e2d0b1d0e67825598

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.120)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 18-Feb-2025 18:48:12 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:34 CEST
      Parent Server Config. Generation: 44
      Parent Server MPM Generation: 43
      Server uptime:  131 days 17 hours 34 minutes 38 seconds
      Server load: 1.18 1.56 1.54
      Total accesses: 96419380 - Total Traffic: 5205.5 GB - Total Duration: 69892084849
      CPU Usage: u206.95 s1205.26 cu10436300 cs1592240 - 106% CPU load
      8.47 requests/sec - 479.6 kB/second - 56.6 kB/request - 724.876 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      WWW_W._.___W._..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4391690/76/7965169W
      5.410056918957400.02.35445562.34
      10.0.0.20http/1.1secure-landings.api.cloudioo.nePOST /check-msisdn?cfg_sessionid=20250218184802MA28567b4c7d270d
      
      1-43319020/111/7897320W
      18.350056446505380.03.03440590.84
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=MF7aQwUY0iqxBqL1Rh_slash_xb1XQkjxA9uIBmJNAD
      
      2-43107970/50/7809500W
      7.300055792416080.01.44437856.56
      10.0.0.128http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-43154010/13/7721126_
      0.5705855079606460.00.26433189.28
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /dzrmvideo/error.html?w_id=22249158621&a_id=733548198187&p=
      
      4-43121850/39/7606005W
      3.463054375706040.00.89427317.72
      10.0.1.227http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=20250218184800DZ58267b4c7d0b
      
      5-43-0/0/7481468.
      0.0047053421847090.00.00419456.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      6-43219170/229/7336615_
      25.170752366766920.07.32412121.97
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1
      
      7-43-0/0/7142940.
      0.0095051160010570.00.00399302.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-43224530/204/6880589_
      26.980749214635440.011.31383800.16
      10.0.0.128http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      9-4347910/99/6472014_
      14.290646490049040.04.65360145.13
      10.0.0.128http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1
      
      10-43178880/242/5742142_
      30.47012341682416950.010.59314574.63
      10.0.0.20http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250218184810DZ56767b4c7da49
      
      11-43227060/199/4792519W
      21.830035209521520.08.18256668.03
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      12-43-0/0/3800820.
      0.0079028394699270.00.00200071.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-4372590/84/2777280_
      12.69081121178490870.09.73144092.39
      10.0.0.128http/1.1lws.alb.cloudioo.net:81GET /basketball/italy-serie-a/standings HTTP/1.1
      
      14-43-0/0/1854735.
      0.002101014385922830.00.0095511.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-43-0/0/1178553.
      0.001739569282502680.00.0060757.56
      10.0.33.48http/1.1dob.api.cloudioo.net:80POST /canvas-dz/notification HTTP/1.1
      
      16-43-0/0/757541.
      0.002257706103942430.00.0038239.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-43-0/0/479308.
      0.002255103932124240.00.0024429.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-43-0/0/272054.
      0.002257202301259430.00.0013887.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-43-0/0/143592.
      0.002248401224628390.00.007241.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-43-0/0/78549.
      0.00868660710362110.00.004103.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-43-0/0/43998.
      0.00867230408056380.00.002214.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-43-0/0/29370.
      0.00868330268945540.00.001515.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-43-0/0/25401.
      0.00868760239582760.00.001274.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-43-0/0/21037.
      0.00868710195975250.00.00971.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-43-0/0/14501.
      0.00868740146166990.00.00727.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-43-0/0/11487.
      0.00868730123512890.00.00521.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-43-0/0/9367.
      0.0086877097632190.00.00410.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-42-0/0/7693.
      0.00207519089067720.00.00403.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-42-0/0/6450.
      0.00207581074889960.00.00320.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-42-0/0/4718.
      0.00207580064218090.00.00223.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-42-0/0/3197.
      0.00207582049723290.00.00168.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-42-0/0/2436.
      0.00207588041626170.00.00127.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-42-0/0/2675.
      0.00207503039244420.00.00141.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-42-0/0/3987.
      0.00207594053516750.00.00213.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-42-0/0/1805.
      0.00207590032523910.00.0084.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-42-0/0/2312.
      0.00207597033035560.00.0077.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-42-0/0/2361.
      0.00207564041214110.00.0097.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-42-0/0/3548.
      0.00207568042754150.00.00188.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-42-0/0/2317.
      0.00207328037132120.00.00120.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-42-0/0/1914.
      0.00207595033418340.00.00129.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-41-0/0/2308.
      0.00566676033568540.00.0098.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-41-0/0/802.
      0.00566662024553780.00.0034.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-41-0/0/1229.
      0.00566640028330080.00.0068.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-41-0/0/1283.
      0.00566689025303500.00.0065.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-41-0/0/1242.
      0.00566259026798290.00.0066.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-41-0/0/711.
      0.00566644021027800.00.0059.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-41-0/0/520.
      0.00566661021416940.00.0029.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-41-0/0/753.
      0.00566210021690200.00.0042.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-41-0/0/582.
      0.00566624021423560.00.0027.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-41-0/0/429.
      0.00566643018627610.00.0020.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-41-0/0/1191.
      0.00566636024949090.00.0078.54
      ::1http/1.1
      Found on 2025-02-18 17:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fc2b9a39fc2b9a39cbe2a042

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.68)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 16-Feb-2025 12:39:34 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:11 CEST
      Parent Server Config. Generation: 43
      Parent Server MPM Generation: 42
      Server uptime:  129 days 11 hours 26 minutes 22 seconds
      Server load: 2.00 2.06 2.06
      Total accesses: 94913257 - Total Traffic: 5117.8 GB - Total Duration: 66097659069
      CPU Usage: u314.85 s1174.53 cu10211100 cs1539330 - 105% CPU load
      8.48 requests/sec - 479.7 kB/second - 56.5 kB/request - 696.401 ms/request
      7 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      __WWWWW__W_W_...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-42262500/46/7937994_
      7.17052454438923310.05.27443386.69
      10.0.1.227http/1.1dob.api.cloudioo.net:80POST /dvp4m_ma/notification HTTP/1.1
      
      1-42280280/25/7863098_
      6.8708753946812940.01.20439636.53
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250216123932MA13467b1ce744e
      
      2-42303250/270/7782284W
      44.632053400830330.022.96435874.66
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=20250216123900DZ53367b1ce5427735&w_id=20905
      
      3-4252540/211/7685065W
      32.010052691079620.011.69430746.34
      10.0.1.227http/1.1dob.api.cloudioo.net:80POST /dvp4m_ma/notification HTTP/1.1
      
      4-42284750/21/7585961W
      5.160052083141200.03.38424695.81
      10.0.0.128http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=g37TB3VWj1nGRbNMTLCGcCwoQAOUsULfjVrVUHw_sla
      
      5-42129420/158/7454331W
      27.360051173110150.032.17417883.22
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /%D8%A7%D9%84%D8%B1%D9%8A%D8%A7%D8%B6%D8%A7%D8%AA-%D8%A7%D9
      
      6-42279140/295/7296346W
      43.710050187092060.09.99408026.22
      10.0.0.128http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-42144200/165/7098087_
      18.67049148789481830.018.35396132.72
      10.0.0.208http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250216123849DZ29167b1ce4
      
      8-42308490/3/6843668_
      0.1608147073157540.00.08382687.44
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250216123932MA86567b1ce7434
      
      9-4236500/248/6392730W
      26.721044225768940.09.83354937.41
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=tgWdhZMAJUw0zDhWKbAiZ1MxbDbiTNRpNXPvgPrldSB
      
      10-4265320/195/5642163_
      30.3002339267059010.014.66307899.81
      10.0.0.208http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      11-42223440/91/4653055W
      9.520032861941030.06.55247302.17
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /toutfun3/index.html?w_id=1946931567&a_id=351154222753&p=ap
      
      12-4258010/181/3647673_
      43.560191526134358430.013.87190726.67
      10.0.0.208http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=20250216123926MA87367b1ce6ed
      
      13-42-0/0/2616546.
      0.001557019138873490.00.00134430.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-42-0/0/1708618.
      0.003306012740801330.00.0088369.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-42-0/0/1050284.
      0.00356608075871330.00.0053845.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-42-0/0/661400.
      0.00362405088079130.00.0033887.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-42-0/0/399185.
      0.00341827313118802810.00.0020145.44
      10.0.0.208http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=20250216114220DZ92867b1c10ca
      
      18-42-0/0/218974.
      0.0012361791784644270.00.0011101.31
      10.0.0.208http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      19-42-0/0/112631.
      0.00991790938676970.00.005680.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-42-0/0/62431.
      0.00991740531575050.00.003136.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-42-0/0/32331.
      0.0098898886309898970.00.001518.27
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /plus-de-anglaterre-premier-league/wimbledon-djokovic-en-ma
      
      22-42-0/0/23657.
      0.00990720224676450.00.001103.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-42-0/0/20073.
      0.00991750202417640.00.001084.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-42-0/0/15220.
      0.00991970154642350.00.00771.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-42-0/0/13579.
      0.00991860146900340.00.00647.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-42-0/0/11730.
      0.00991890130411990.00.00563.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-42-0/0/8747.
      0.0099194096270250.00.00410.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-42-0/0/6441.
      0.009886714178398380.00.00310.63
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /topvr/index.html?w_id=21986211805&a_id=724181993483&p=mobi
      
      29-42-0/0/5152.
      0.0099181076179460.00.00287.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-42-0/0/4970.
      0.0099163069189810.00.00235.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-42-0/0/3406.
      0.0099155051191840.00.00152.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-42-0/0/4215.
      0.0099187052955650.00.00236.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-42-0/0/3222.
      0.0099188052395030.00.00147.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-42-0/0/2768.
      0.0099200045792970.00.00130.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-42-0/0/2395.
      0.0099185039420100.00.00112.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-42-0/0/2949.
      0.0099184042036520.00.00136.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-42-0/0/2347.
      0.0099180036464550.00.00138.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-42-0/0/2456.
      0.0099176033507500.00.00142.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-42-0/0/2319.
      0.0099195036444780.00.00150.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-41-0/0/1320.
      0.00344206028672200.00.0070.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-41-0/0/2712.
      0.00344210039402240.00.00191.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-41-0/0/1552.
      0.00371769031389890.00.0075.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-41-0/0/848.
      0.00371772023319430.00.0032.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-41-0/0/701.
      0.00371726023674760.00.0047.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-41-0/0/981.
      0.00371761025259000.00.0083.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-41-0/0/323.
      0.00371722019467950.00.0010.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-41-0/0/497.
      0.00371727019463730.00.0016.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-41-0/0/619.
      0.00371721020613830.00.0068.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-41-0/0/303.
      0.00371732017987300.00.0015.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-41-0/0/588.
      0.00371155961212922
      Found on 2025-02-16 11:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fc2b9a39fc2b9a395b122f59

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.68)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Friday, 14-Feb-2025 17:25:16 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:11 CEST
      Parent Server Config. Generation: 43
      Parent Server MPM Generation: 42
      Server uptime:  127 days 16 hours 12 minutes 4 seconds
      Server load: 0.77 1.00 1.06
      Total accesses: 93790117 - Total Traffic: 5053.6 GB - Total Duration: 65411123784
      CPU Usage: u203.07 s1145.09 cu10100500 cs1522660 - 105% CPU load
      8.5 requests/sec - 480.4 kB/second - 56.5 kB/request - 697.42 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers
      ._________W.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-42-0/0/7834629.
      0.0043053819089030.00.00437340.28
      10.0.0.128http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      1-42162570/293/7760852_
      21.090653325282440.06.00433651.81
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-4288070/49/7680983_
      4.51017152787119630.01.33429917.44
      10.0.1.227http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250214172422MA88767af6e36ea
      
      3-42190490/248/7585794_
      32.880652086643370.024.38424808.09
      10.0.0.128http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      4-42296720/161/7488007_
      16.590551482345540.07.69418903.31
      10.0.0.128http/1.1lws.alb.cloudioo.net:81GET /actuator/env HTTP/1.1
      
      5-42323760/123/7356770_
      17.26048950578682150.012.51412127.94
      10.0.0.208http/1.1dob.api.cloudioo.net:80POST /dvp4m_ma/notification HTTP/1.1
      
      6-42223410/222/7200732_
      31.3814849602546400.021.27402431.34
      10.0.43.91http/1.1dob.api.cloudioo.net:80POST /canvas-dz/notification HTTP/1.1
      
      7-4251670/86/7007375_
      9.32069248233612750.04.78390771.38
      10.0.0.208http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250214172505DZ11967af6e6
      
      8-42275350/178/6755845_
      23.96017246538480500.07.81377666.31
      10.0.0.128http/1.1lws.alb.cloudioo.net:81GET /topvr/index.html?w_id=21986211805&a_id=724181993483&p=mobi
      
      9-4240710/96/6310990_
      7.3101043729821760.03.11350179.63
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      10-42111440/43/5576472W
      2.340038855954520.01.45304043.59
      10.0.0.128http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      11-42-0/0/4604621.
      0.00286032562978810.00.00244375.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-42-0/0/3617634.
      0.0065025941404610.00.00188995.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-42-0/0/2606022.
      0.00353615519071514270.00.00133867.59
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250214162615DZ53567af609781
      
      14-42-0/0/1705038.
      0.00464911512718143080.00.0088224.80
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250214160743DZ58067af5c3f48
      
      15-42-0/0/1047682.
      0.00655008058763770.00.0053722.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-42-0/0/659238.
      0.001723705074685390.00.0033778.27
      10.0.0.128http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      17-42-0/0/398157.
      0.001751203112248770.00.0020106.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-42-0/0/218393.
      0.001749901781087330.00.0011079.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-42-0/0/112615.
      0.00337780938528160.00.005680.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-41-0/0/62413.
      0.001885660531520910.00.003136.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-41-0/0/32032.
      0.001885540308355100.00.001503.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-41-0/0/23550.
      0.001885560223827140.00.001100.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-41-0/0/20056.
      0.001885420202354390.00.001083.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-41-0/0/15216.
      0.001885630154618410.00.00771.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-41-0/0/13572.
      0.001884980146831580.00.00646.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-41-0/0/11723.
      0.001885680130384450.00.00563.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-41-0/0/8742.
      0.00188569096228080.00.00410.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-41-0/0/6141.
      0.00188575076106240.00.00302.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-41-0/0/5142.
      0.00188415076078320.00.00287.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-41-0/0/4946.
      0.00188560069059770.00.00234.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-41-0/0/3375.
      0.00188576051029590.00.00151.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-41-0/0/4208.
      0.00188399052888670.00.00236.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-41-0/0/3214.
      0.00188548052379280.00.00147.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-41-0/0/2765.
      0.0018844620245778570.00.00130.23
      10.0.1.249http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250212125454MA30967a
      
      35-41-0/0/2387.
      0.00188515039362590.00.00112.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-41-0/0/2941.
      0.001885643741861520.00.00136.28
      10.0.0.208http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      37-41-0/0/2334.
      0.00188365036441520.00.00138.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-41-0/0/2441.
      0.00188572033453570.00.00142.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-41-0/0/2314.
      0.00188551036430500.00.00150.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-41-0/0/1320.
      0.00188549028672200.00.0070.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-41-0/0/2712.
      0.00188553039402240.00.00191.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-41-0/0/1552.
      0.00216111031389890.00.0075.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-41-0/0/848.
      0.00216114023319430.00.0032.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-41-0/0/701.
      0.00216068023674760.00.0047.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-41-0/0/981.
      0.00216103025259000.00.0083.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-41-0/0/323.
      0.00216064019467950.00.0010.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-41-0/0/497.
      0.00216069019463730.00.0016.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-41-0/0/619.
      0.00216063020613830.00.0068.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-41-0/0/303.
      0.00216074017987300.00.0015.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-41-0/0/588.
      0.0021549796121292240.00.0031.60
      10.0.0.139http/1.1lws.alb.cloudioo.net:81GET /-fun/live-wallpapers/nombre_michael_jordan_blackfront/id/8
      
      51-41-0/0/700.
      
      Found on 2025-02-14 16:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312d0b1d0e2d0b1d0eb057f4e0

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.120)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Wednesday, 12-Feb-2025 12:39:22 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:34 CEST
      Parent Server Config. Generation: 42
      Parent Server MPM Generation: 41
      Server uptime:  125 days 11 hours 25 minutes 48 seconds
      Server load: 1.71 2.04 2.20
      Total accesses: 92350401 - Total Traffic: 4978.4 GB - Total Duration: 67150516775
      CPU Usage: u218.91 s1162.13 cu10017000 cs1527620 - 107% CPU load
      8.52 requests/sec - 481.5 kB/second - 56.5 kB/request - 727.128 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      W.__W__W__WW_...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-41190640/77/7605708W
      18.174054523706880.02.54424774.56
      10.0.0.139http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=xYPQn0YmUH3bAEQ_slash_iT7zKFKMrlQT6eB5y_sla
      
      1-41-0/0/7540197.
      0.007054065016700.00.00420652.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      2-419030/261/7455745_
      28.560653437912170.010.10417612.94
      10.0.0.139http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      3-4151920/216/7372865_
      17.980331852757496290.06.45413111.38
      10.0.0.139http/1.1lws.alb.cloudioo.net:81GET /home?cfg_sessionid=20250212123911DZ22567ac885f48e97&w_id=2
      
      4-41192290/89/7262768W
      9.530052072001760.02.12407358.72
      10.0.1.128http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=H0GAXOBW1CI0FZbIoBcwpbeTFQrGgNxit4h6HMculk6
      
      5-4196670/182/7142980_
      14.9801651159043640.04.61399992.53
      10.0.0.139http/1.1lws.alb.cloudioo.net:81GET /psgvideo/index.html?w_id=21830917166&a_id&p&z=9067640&gad_
      
      6-41192340/98/7008314_
      11.6001550155820850.02.43392974.53
      10.0.1.249http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery3500605932274768803_1739360359937
      
      7-41156760/132/6819425W
      12.960049011844480.04.76381064.44
      10.0.0.139http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-41137680/142/6570213_
      18.810747149739130.03.75366158.75
      10.0.0.139http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      9-41103620/179/6183702_
      14.4101444549195330.04.37343630.81
      10.0.1.128http/1.1lws.alb.cloudioo.net:81GET /psgvideo/index.html?w_id=21830917166&a_id&p&z=9067640&gad_
      
      10-41284360/296/5493227W
      35.470039999894170.07.52300289.50
      10.0.1.249http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250212123841DZ68767ac884
      
      11-41300690/6/4602906W
      0.757033914429870.00.13245711.16
      10.0.0.139http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=20250212123901DZ80867ac8855646c9&w_id=20912
      
      12-41302880/11/3670566_
      1.4504227493495760.00.95192637.70
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212123919MA60067ac8867
      
      13-41-0/0/2710790.
      0.00283020697308590.00.00140310.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-41-0/0/1823353.
      0.00298014152352320.00.0093900.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-41-0/0/1159270.
      0.0017609144105160.00.0059771.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-41-0/0/746324.
      0.0025806010676050.00.0037618.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-41-0/0/473464.
      0.0088803888817680.00.0024126.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-41-0/0/269373.
      0.00108202270051990.00.0013751.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-41-0/0/142652.
      0.007795601208289300.00.007191.96
      10.0.1.249http/1.1secure-landings.api.cloudioo.nePOST /check-pin?cfg_sessionid=20250212122513MA87567ac8519acef3 
      
      20-41-0/0/77666.
      0.009050692014580.00.004069.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-41-0/0/43014.
      0.008330389069600.00.002166.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-41-0/0/27663.
      0.00261420255424990.00.001453.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-41-0/0/24227.
      0.00261650231694960.00.001227.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-41-0/0/19918.
      0.00261280186376120.00.00925.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-41-0/0/13799.
      0.00261190141476060.00.00708.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-41-0/0/11136.
      0.00257060113795070.00.00512.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-41-0/0/8819.
      0.0026149093342970.00.00386.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-41-0/0/7204.
      0.0026105084669860.00.00384.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-41-0/0/5828.
      0.0026121071227040.00.00300.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-41-0/0/4204.
      0.0026133061089940.00.00203.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-41-0/0/2785.
      0.0026163047285090.00.00155.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-41-0/0/2382.
      0.0026143041322810.00.00126.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-41-0/0/2049.
      0.0026096034979020.00.00124.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-41-0/0/3682.
      0.0026112050804840.00.00198.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-41-0/0/1483.
      0.0026086030335910.00.0076.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-41-0/0/2305.
      0.0026123033011630.00.0077.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-41-0/0/2334.
      0.0026134041061400.00.0096.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-41-0/0/3229.
      0.0025922040472600.00.00181.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-41-0/0/2071.
      0.0025702035616580.00.00114.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-41-0/0/1794.
      0.0025730032657790.00.00127.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-41-0/0/2308.
      0.0026146033568540.00.0098.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-41-0/0/802.
      0.0026132024553780.00.0034.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-41-0/0/1229.
      0.0026110028330080.00.0068.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-41-0/0/1283.
      0.0026159025303500.00.0065.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-41-0/0/1242.
      0.0025729026798290.00.0066.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-41-0/0/711.
      0.0026114021027800.00.0059.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-41-0/0/520.
      0.0026131021416940.00.0029.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-41-0/0/753.
      0.0025680021690200.00.0042.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-41-0/0/582.
      0.0026094021423560.00.0027.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-41-0/0/429.
      0.0026113018627610.00.0020.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-41
      Found on 2025-02-12 11:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310b2bb1840b2bb184ae11ce74

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.67)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Monday, 10-Feb-2025 13:39:08 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:20 CEST
      Parent Server Config. Generation: 42
      Parent Server MPM Generation: 41
      Server uptime:  123 days 12 hours 25 minutes 47 seconds
      Server load: 1.48 1.80 1.97
      Total accesses: 90704719 - Total Traffic: 4895.7 GB - Total Duration: 65204443331
      CPU Usage: u133.83 s1078.52 cu9642900 cs1439850 - 104% CPU load
      8.5 requests/sec - 481.0 kB/second - 56.6 kB/request - 718.865 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      .W_W__W___.W....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-41-0/0/7502770.
      0.0011053194434540.00.00421129.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      1-41185910/16/7433607W
      5.260052649859940.00.92414619.31
      10.0.1.166http/1.1lws.alb.cloudioo.net:81GET /jeux-vr-old?cfg_sessionid=20250210133851DZ72867a9f35bd485b
      
      2-41188960/23/7359032_
      2.110123052142782020.01.29412535.06
      10.0.0.154http/1.1lws.alb.cloudioo.net:81GET /ldc-hakimi-prolonge-avec-le-psg-jusquen-2029/id/57/ATS-559
      
      3-41106480/88/7263454W
      6.011051520048310.03.34407533.31
      10.0.1.249http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=20250210133900DZ29767a9f364c
      
      4-41111520/85/7166706_
      4.400650774568250.08.75401799.13
      10.0.0.154http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      5-4134580/154/7045290_
      15.45016949971238120.05.79394578.53
      10.0.0.154http/1.1lws.alb.cloudioo.net:81GET /mavidpsg-117/index.html?click_id=ee078a97-e7ab-11ef-9dd3-c
      
      6-4148750/137/6901030W
      15.110048816313120.04.31385680.19
      10.0.1.166http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-4115170/179/6707011_
      14.95013647726232260.011.67374363.16
      10.0.0.84http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250210133857DZ99967a9f36170
      
      8-41190300/25/6473059_
      1.22015246022885750.00.31362599.91
      10.0.1.166http/1.1lws.alb.cloudioo.net:81GET /dzvrxpdje-117/index.html?monitoring=1&stop_redirect=1 HTTP
      
      9-41190350/20/6102472_
      2.85026243453612260.00.65339011.59
      10.0.0.154http/1.1lws.alb.cloudioo.net:81GET /psgvideo3/index.html?c=parissg&w_id=14389168934&p=arbandro
      
      10-41-0/0/5386586.
      0.001411338676338490.00.00295348.34
      10.0.1.249http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250210133850DZ97767a9f35a6f
      
      11-41247830/231/4508026W
      23.170032813045780.013.92241032.05
      10.0.1.166http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=Dq9s_plus_Qxx7XFm_slash_ixai4ycwmcEQWxVhU3J
      
      12-41-0/0/3590556.
      0.00155026472707300.00.00189098.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-41-0/0/2620463.
      0.004019727088820.00.00136615.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-41-0/0/1760889.
      0.0032423113496559710.00.0090967.80
      10.0.0.84http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250210133250MA61167a
      
      15-41-0/0/1106057.
      0.003431898636338650.00.0056402.42
      10.0.1.166http/1.1lws.alb.cloudioo.net:81GET /psgvideo/index.html?w_id=21830917166&a_id=&p=&z=9069695&ga
      
      16-41-0/0/692342.
      0.0057305466648100.00.0034986.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-41-0/0/429847.
      0.0061003483776420.00.0022275.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-41-0/0/252603.
      0.00727802102240370.00.0012777.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-41-0/0/133717.
      0.00855901152749150.00.006711.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-41-0/0/72270.
      0.0086250650508850.00.003644.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-41-0/0/38201.
      0.0087050353391260.00.001949.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-41-0/0/23810.
      0.0087100231382380.00.001167.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-41-0/0/17671.
      0.0084920172738780.00.00853.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-41-0/0/14886.
      0.0087120150014980.00.00717.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-41-0/0/13689.
      0.00202910135983640.00.00625.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-41-0/0/12644.
      0.00202210126362880.00.00559.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-41-0/0/7673.
      0.0020335083399930.00.00342.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-41-0/0/5335.
      0.0020323069537350.00.00294.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-41-0/0/4118.
      0.0059601057726330.00.00181.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-41-0/0/3664.
      0.0059607056967770.00.00171.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-41-0/0/2763.
      0.0059615045510740.00.00109.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-41-0/0/3434.
      0.0059600045836030.00.00185.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-41-0/0/1957.
      0.0059551035521620.00.0094.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-41-0/0/3345.
      0.0059623049614320.00.00197.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-41-0/0/3224.
      0.0059496046018250.00.00166.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-41-0/0/2016.
      0.0059614036415020.00.00100.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-41-0/0/1104.
      0.0059582029257680.00.0052.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-41-0/0/1692.
      0.0059502033268980.00.0081.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-41-0/0/2956.
      0.0059625038625180.00.00159.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-41-0/0/1454.
      0.0059606028575280.00.0068.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-41-0/0/1502.
      0.0059622029169930.00.0074.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-41-0/0/1910.
      0.0059619031052970.00.00125.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-41-0/0/1417.
      0.0059616026528500.00.0054.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-41-0/0/856.
      0.0059596024441660.00.0074.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-41-0/0/1015.
      0.0059564024639380.00.0054.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-41-0/0/545.
      0.0059621018743420.00.0025.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-41-0/0/846.
      0.0059590020240180.00.0035.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-41-0/0/773.
      0.0059613020491570.00.0040.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-41-0/0/534.
      0.0059610020876220.00.0038.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-41-0/0/599.
      0.005938858719901020.00.0026.73
      10.0.1.249http/1.1landings.api.cloudioo.net:80POST /dob/notificatio
      Found on 2025-02-10 12:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310b2bb1840b2bb1843bcb2b5d

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.67)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Saturday, 08-Feb-2025 09:37:26 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:20 CEST
      Parent Server Config. Generation: 42
      Parent Server MPM Generation: 41
      Server uptime:  121 days 8 hours 24 minutes 5 seconds
      Server load: 2.16 2.46 2.70
      Total accesses: 88721871 - Total Traffic: 4778.5 GB - Total Duration: 63828778817
      CPU Usage: u222.22 s1066.37 cu9401280 cs1404090 - 103% CPU load
      8.46 requests/sec - 477.9 kB/second - 56.5 kB/request - 719.426 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      WW_..WW_..W_._._._..............................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-41316690/44/7347711W
      7.440052124869370.01.71411688.38
      10.0.1.249http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250208093719DZ52467a717bf
      
      1-41216570/109/7279693W
      16.381051586016080.04.11405301.38
      10.0.1.249http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=20250208093719DZ85767a717bf7
      
      2-41326560/48/7206662_
      4.5502351098046500.01.60403354.16
      10.0.32.241http/1.1dob.api.cloudioo.net:80POST /canvas-dz/notification?custom_action=recovery-subscriptio
      
      3-41-0/0/7111798.
      0.0044050485633290.00.00398128.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      4-41-0/0/7016512.
      0.0067049742027010.00.00392692.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      5-4121920/213/6898882W
      42.782048978194690.015.61385757.97
      10.0.1.249http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=20250208093716DZ90967a717bc4
      
      6-41188280/146/6757504W
      18.320047840387640.03.11377158.38
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-41257250/99/6565960_
      14.210546764790510.011.08365768.34
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-41-0/0/6335875.
      0.007630345085245570.00.00354479.94
      10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /psgvideo/index.html?w_id=21830917166&a_id=&p=&z=9073629&ga
      
      9-41-0/0/5970729.
      0.0019042543453760.00.00330963.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-41161920/161/5267561W
      17.540037859842310.012.85288144.53
      10.0.1.85http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      11-4195270/230/4404271_
      24.40087232090897460.021.12234766.09
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /informations-de-derniere-minute/basket-le-francais-rachid-
      
      12-41-0/0/3501219.
      0.005221425844401750.00.00183734.44
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /toutfun1/index.html?w_id=1750431571&a_id=726124641576&p=ww
      
      13-41262870/105/2550982_
      9.0508119233743180.02.96132285.98
      10.0.0.84http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250208093724MA25867a717c463
      
      14-41-0/0/1715020.
      0.0069013165524720.00.0088215.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-4197470/228/1073579_
      26.4101128393175240.014.8554526.25
      10.0.1.249http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250208093719DZ52467a717bf5d
      
      16-41-0/0/673353.
      0.007305314136460.00.0033816.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-41264520/89/415691_
      11.290473368596330.05.5121433.62
      10.0.0.84http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250208093722DZ69767a717c2
      
      18-41-0/0/243415.
      0.0065602026141500.00.0012185.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-41-0/0/127557.
      0.0013481211099833370.00.006335.01
      10.0.1.249http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250208091455DZ17567a7127f40
      
      20-41-0/0/67998.
      0.0013990612782180.00.003347.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-41-0/0/35944.
      0.0015240334548330.00.001782.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-41-0/0/22916.
      0.0045570223230740.00.001110.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-41-0/0/17005.
      0.0056380166979940.00.00804.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-41-0/0/14289.
      0.0055890144257710.00.00684.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-41-0/0/13483.
      0.0056040133417540.00.00617.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-41-0/0/12073.
      0.0057110121026770.00.00517.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-41-0/0/7440.
      0.005675080909450.00.00329.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-41-0/0/5275.
      0.008011069009790.00.00292.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-41-0/0/3946.
      0.008173055902290.00.00164.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-39-0/0/3607.
      0.00682116056320170.00.00170.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-39-0/0/2706.
      0.00684881044869960.00.00107.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-39-0/0/3382.
      0.00684901045269280.00.00182.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-39-0/0/1857.
      0.00684898034761970.00.0086.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-36-0/0/3200.
      0.00899962047736800.00.00180.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-36-0/0/3031.
      0.00900249044549280.00.00160.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-36-0/0/2003.
      0.00900233036044130.00.00100.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-36-0/0/1056.
      0.00900250028787740.00.0049.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-36-0/0/1550.
      0.00900287032069440.00.0073.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-36-0/0/2938.
      0.00900254038459390.00.00156.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-36-0/0/1438.
      0.00900258028320510.00.0067.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-36-0/0/1490.
      0.00900278028959570.00.0074.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-36-0/0/1905.
      0.00900259030801280.00.00125.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-36-0/0/1395.
      0.00900270026410780.00.0054.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-36-0/0/825.
      0.00900285024226450.00.0074.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-36-0/0/949.
      0.00900237023953690.00.0045.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-36-0/0/533.
      0.00900244018560240.00.0025.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-36-0/0/815.
      0.00900234019854550.00.0035.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-36-0/0/756.
      0.00900272020306940.00.0040.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-36-0/0/512.
      0.00900286020721520.00.0036.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-36-0/0/299.
      0.00900293017761330.00.0010.65
      ::1http/1.1lws.al
      Found on 2025-02-08 08:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4929a06e4929a06789a3b3d

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.133.27)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 06-Feb-2025 11:31:29 CET
      Restart Time: Thursday, 10-Oct-2024 02:16:20 CEST
      Parent Server Config. Generation: 42
      Parent Server MPM Generation: 41
      Server uptime:  119 days 10 hours 15 minutes 9 seconds
      Server load: 2.31 1.82 1.66
      Total accesses: 87237228 - Total Traffic: 4704.0 GB - Total Duration: 62071212702
      CPU Usage: u193.72 s1070.89 cu9376270 cs1416520 - 105% CPU load
      8.45 requests/sec - 478.0 kB/second - 56.5 kB/request - 711.522 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      ____.W__W__WW...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-41196280/164/7251159_
      22.890550933014540.011.20406196.97
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /actuator/env HTTP/1.1
      
      1-41198630/175/7191537_
      14.6004550399148030.011.81402373.09
      10.0.1.43http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250206113121DZ76767a48f79
      
      2-41112720/253/7111844_
      27.980649769831630.018.14398171.28
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1
      
      3-41126940/233/7028442_
      24.82012249379842340.012.83394928.13
      10.0.1.43http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250206113127MA45267a48f7f
      
      4-41-0/0/6933895.
      0.005048608771190.00.00389029.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      5-41316970/66/6821243W
      6.790047851241820.03.22381827.88
      10.0.0.84http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      6-41223310/147/6669851_
      14.60038646689458110.08.51373765.31
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /wallpgmat7-1000tt/index.html?ttclid=E.C.P.CsMBnWjFF3_gA6s0
      
      7-41325860/54/6501358_
      5.5003845637217740.04.82364541.66
      10.0.0.84http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      8-4143720/8/6247629W
      0.970043840858810.01.97349516.19
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      9-4145020/8/5866681_
      0.4202741371030830.00.02324627.94
      10.0.0.84http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      10-41147140/196/5200653_
      27.690103437062669610.025.60284139.25
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /plus-de-ligue-de-champions/coupe-de-france-dunkerque-douch
      
      11-41232170/129/4284264W
      14.321030928284780.08.50226156.22
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /res/20250203_51897_16974/winsportsdzv4/la-guerre-est-decla
      
      12-4145070/7/3388232W
      0.410024747509590.00.09176806.58
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /can-2023/elim-mondial-2026-a-quelle-heure-et-sur-quelle-ch
      
      13-41-0/0/2486555.
      0.003066018483885540.00.00128524.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-41-0/0/1615592.
      0.0066342012340533390.00.0082892.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-40-0/0/1004456.
      0.0072170167815467840.00.0051000.54
      10.0.1.43http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery3500832872930080149_1738765715082
      
      16-40-0/0/642823.
      0.00721712755050880530.00.0032482.38
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /psgvideo/index.html?w_id=21830917166&a_id=&p=&z=9069720&ga
      
      17-40-0/0/399835.
      0.007258303237743100.00.0020472.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-40-0/0/222294.
      0.0017148701818944960.00.0011270.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-40-0/0/115116.
      0.0017149101008971230.00.005711.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-40-0/0/55942.
      0.001714830515282990.00.002729.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-40-0/0/36045.
      0.001715050326711420.00.001707.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-40-0/0/24297.
      0.001714980225862340.00.001222.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-40-0/0/19073.
      0.001714850194639630.00.00921.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-40-0/0/14885.
      0.001710670155034200.00.00726.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-40-0/0/12925.
      0.004243690125897030.00.00657.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-40-0/0/10016.
      0.004384910114169540.00.00489.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-40-0/0/7506.
      0.00438416084306220.00.00340.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-40-0/0/6272.
      0.00521162076767200.00.00296.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-40-0/0/5340.
      0.00521161068609910.00.00301.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-40-0/0/4141.
      0.00597753055994860.00.00187.47
      10.0.38.181http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      31-40-0/0/3686.
      0.00597989054209990.00.00141.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-40-0/0/3918.
      0.00598991052258130.00.00184.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-40-0/0/3575.
      0.00598999053844210.00.00191.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-40-0/0/3019.
      0.00599005048490280.00.00144.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-40-0/0/2355.
      0.00598994040990090.00.00101.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-40-0/0/2596.
      0.00598981047973580.00.00125.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-40-0/0/1478.
      0.00598930031394160.00.0077.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-40-0/0/2674.
      0.00598989040627850.00.00146.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-40-0/0/2220.
      0.00599007036711090.00.00133.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-40-0/0/2327.
      0.00599002037415370.00.00147.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-40-0/0/1407.
      0.00598990029315870.00.0054.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-40-0/0/1507.
      0.00598961030102150.00.0048.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-40-0/0/923.
      0.00599001025214940.00.0080.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-40-0/0/920.
      0.00598995024160660.00.0034.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-40-0/0/1171.
      0.00598976022932680.00.0066.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-40-0/0/975.
      0.00598847024315560.00.0052.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-37-0/0/616.
      0.00734323022382720.00.0044.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-37-0/0/538.
      0.00734301018050580.00.0022.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-37-0/0/714.
      0.00734283021927460.00.0051.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-37-0/0/380.
      0.00734284018282020.00.0021.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-37-0/0/569.
      0.007343300
      Found on 2025-02-06 10:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312d0b1d0e2d0b1d0e359f8c11

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.120)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 04-Feb-2025 14:37:24 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:34 CEST
      Parent Server Config. Generation: 40
      Parent Server MPM Generation: 39
      Server uptime:  117 days 13 hours 23 minutes 50 seconds
      Server load: 1.11 1.28 1.28
      Total accesses: 86541308 - Total Traffic: 4653.9 GB - Total Duration: 63108810781
      CPU Usage: u178.19 s1085.12 cu9357600 cs1426860 - 106% CPU load
      8.52 requests/sec - 480.4 kB/second - 56.4 kB/request - 729.233 ms/request
      6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers
      W.WW_W__C_W.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-39169230/228/7123131W
      24.470051193062140.010.38396989.25
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /plus-de-ligue-de-champions/ldc-uefa-guelor-kanga-et-letoil
      
      1-39-0/0/7062416.
      0.001023750741933830.00.00393011.59
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /mavidpsg-117/index.html?click_id=9dfeed41-e2f1-11ef-b358-9
      
      2-39227450/163/6981202W
      18.870050179194360.07.46390418.16
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /quiz-ma-eg-1000tt/index.html?ttclid=E.C.P.Cr8BhJpcDtscNikI
      
      3-39314780/80/6904073W
      14.220049534511280.03.54386018.41
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-39325470/72/6801291_
      12.1201548881788760.03.76381061.63
      10.0.0.84http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35002901471634356172_173867624398
      
      5-39306070/98/6689311W
      14.240048050120590.09.63373997.16
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /wallpgmat7-1000tt/index.html?ttclid=E.C.P.Cr8B95Nh5eDmQr4Y
      
      6-3966070/27/6563127_
      2.0107747095625280.01.85367448.66
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /topvr/error.html?w_id=21986211805&a_id=724181993483&p=mobi
      
      7-39129930/251/6388675_
      28.6807146031284280.017.49356232.28
      10.0.0.84http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      8-39327561/76/6153383C
      8.06035944252376222.03.80342489.22
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /wallpgmat7-1000tt/index.html?ttclid=E.C.P.CscBQ-osgAvtpom6
      
      9-3939690/59/5789242_
      3.60060041837167810.01.03321052.97
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /amuse9/index.html HTTP/1.1
      
      10-39240670/138/5140387W
      14.550037538647580.06.08280272.34
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=20250204143705MA11067a218010fb24&ttclid=E.C
      
      11-39-0/0/4319949.
      0.001705031937361200.00.00229876.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-39-0/0/3448182.
      0.0030321525915874010.00.00180263.11
      10.0.0.84http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35009805340155135338_173867320565
      
      13-39-0/0/2561490.
      0.009518019631838960.00.00131902.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-39-0/0/1723886.
      0.009372154413432086800.00.0088305.80
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /reg_vrdz/index.html HTTP/1.1
      
      15-39-0/0/1096469.
      0.00951608671855170.00.0056158.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-39-0/0/704260.
      0.0093582715695556310.00.0035123.63
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /minmajamt2-1000tt/index.html?ttclid=E.C.P.CtEBYAHom-Y24jWq
      
      17-39-0/0/444392.
      0.00985403664460220.00.0022541.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-39-0/0/253991.
      0.00985502143882110.00.0012858.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-39-0/0/130534.
      0.00966601112264860.00.006553.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-39-0/0/69149.
      0.0098420620643050.00.003522.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-39-0/0/36744.
      0.0098450337984810.00.001751.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-39-0/0/23255.
      0.0098430220823110.00.001205.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-39-0/0/20993.
      0.0098570206072050.00.001069.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-39-0/0/17711.
      0.0098590168482080.00.00816.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-39-0/0/12317.
      0.003243450127750360.00.00646.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-39-0/0/9662.
      0.003243780101777580.00.00439.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-39-0/0/8273.
      0.0035441619988278380.00.00363.28
      10.0.0.188http/1.1lws.alb.cloudioo.net:81GET /toutfun1/index.html?w_id=1750431571&a_id=726124641588&p=mo
      
      28-39-0/0/6406.
      0.00358863076758890.00.00329.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-39-0/0/5183.
      0.00358862065598080.00.00249.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-39-0/0/3961.
      0.00437807057253390.00.00195.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-39-0/0/2504.
      0.00437976044213940.00.00134.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-39-0/0/2055.
      0.00437999037793520.00.00102.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-39-0/0/1797.
      0.00438019032712640.00.0093.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-39-0/0/3488.
      0.00438017048660620.00.00190.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-39-0/0/1290.
      0.00438018028680940.00.0052.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-39-0/0/2255.
      0.00437990032573760.00.0075.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-39-0/0/2281.
      0.00437993040639720.00.0095.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-39-0/0/3113.
      0.00437829039315400.00.00175.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-39-0/0/1615.
      0.00438015031042480.00.0067.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-39-0/0/1531.
      0.00438021030019040.00.00105.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-39-0/0/1887.
      0.00437866030483510.00.0071.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-39-0/0/787.
      0.00438010023951400.00.0034.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-39-0/0/917.
      0.00438008025378480.00.0040.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-39-0/0/1271.
      0.00438022025113840.00.0065.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-39-0/0/1048.
      0.0043773920624993420.00.0045.63
      10.0.1.43http/1.1dob.api.cloudioo.net:80GET /detection-back?status=SUCCESS&correlationId=20250130130140
      
      46-39-0/0/701.
      0.00438000020860760.00.0059.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-39-0/0/515.
      0.00438005021207290.00.0026.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-39-0/0/518.
      0.00437791019971520.00.0024.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-39-0/0/571.
      0.00437991021236770.00.0027.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-36-0/0/422.
      0.00572644018288260.00.0019.98
      ::1http/1.1
      Found on 2025-02-04 13:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310b2bb1840b2bb1848236e31b

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.67)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 02-Feb-2025 20:48:36 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:20 CEST
      Parent Server Config. Generation: 40
      Parent Server MPM Generation: 39
      Server uptime:  115 days 19 hours 35 minutes 15 seconds
      Server load: 0.94 0.79 0.91
      Total accesses: 85700815 - Total Traffic: 4612.8 GB - Total Duration: 61841033514
      CPU Usage: u204.15 s1030.09 cu9079970 cs1357250 - 104% CPU load
      8.56 requests/sec - 483.4 kB/second - 56.4 kB/request - 721.592 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      __W___W___......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-39161270/267/7071209_
      28.75018450296867970.022.30395989.38
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /amuse13/index.html?w_id=2077599063&a_id=671804416776&p=new
      
      1-3970420/32/7006229_
      1.451049792023430.00.37389938.91
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      2-39201740/216/6934599W
      31.070049310306680.015.08388048.63
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-39212420/219/6842432_
      17.480048718702580.010.98382719.63
      10.0.71.134http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      4-39283570/140/6750658_
      7.401048010039230.04.67377479.16
      10.0.0.133http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      5-3914800/80/6638541_
      8.170047273323280.02.99371157.84
      10.0.1.43http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      6-39218030/184/6503443W
      29.370046195887400.016.04362762.47
      10.0.1.43http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250202204749DZ837679fcbe
      
      7-39168960/250/6321907_
      27.380045162912000.016.09352108.28
      10.0.68.60http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      8-3971060/32/6097952_
      3.32177343548327200.00.72341181.84
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /mon_compte/desabonnement HTTP/1.1
      
      9-39233100/182/5754883_
      19.5604541127797970.012.13318719.75
      10.0.1.43http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      10-39-0/0/5093917.
      0.0054377936709540350.00.00278508.56
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /res/20250130_51846_15513/rm-sn-sn-v4/films-et-series/le-te
      
      11-39-0/0/4282794.
      0.00729031276581950.00.00228326.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-39-0/0/3429604.
      0.00388847225352652860.00.00179940.75
      10.0.1.43http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250202194201MA142679
      
      13-39-0/0/2518307.
      0.00113018019006509240.00.00130568.64
      10.0.1.43http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250202174011MA273679f9feb9d
      
      14-39-0/0/1696203.
      0.00113048713031849500.00.0087141.89
      10.0.1.43http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250202174009DZ154679f9fe9e3
      
      15-39-0/0/1061519.
      0.001170108306793670.00.0053887.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-39-0/0/665161.
      0.001133305256206980.00.0033408.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-39-0/0/411145.
      0.001773803333420140.00.0021203.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-39-0/0/241323.
      0.001791502009465270.00.0012065.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-39-0/0/125328.
      0.00111973161083236480.00.006219.07
      10.0.0.133http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350019394240309662192_17384137405
      
      20-39-0/0/66444.
      0.001120610600582520.00.003254.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-39-0/0/35154.
      0.001119010329192540.00.001744.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-39-0/0/22272.
      0.001123600217659930.00.001066.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-39-0/0/16794.
      0.001124330164525730.00.00789.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-39-0/0/14172.
      0.001239010142697010.00.00677.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-39-0/0/12803.
      0.001239040127528790.00.00584.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-39-0/0/12034.
      0.001238990120905960.00.00516.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-39-0/0/7403.
      0.00123844080441590.00.00328.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-39-0/0/5115.
      0.00204020067693680.00.00285.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-39-0/0/3942.
      0.00203972055896530.00.00164.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-39-0/0/3607.
      0.00203985056320170.00.00170.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-39-0/0/2706.
      0.00206750044869960.00.00107.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-39-0/0/3382.
      0.00206770045269280.00.00182.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-39-0/0/1857.
      0.00206767034761970.00.0086.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-36-0/0/3200.
      0.00421832047736800.00.00180.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-36-0/0/3031.
      0.00422118044549280.00.00160.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-36-0/0/2003.
      0.00422102036044130.00.00100.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-36-0/0/1056.
      0.00422119028787740.00.0049.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-36-0/0/1550.
      0.00422156032069440.00.0073.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-36-0/0/2938.
      0.00422123038459390.00.00156.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-36-0/0/1438.
      0.00422127028320510.00.0067.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-36-0/0/1490.
      0.00422147028959570.00.0074.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-36-0/0/1905.
      0.00422128030801280.00.00125.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-36-0/0/1395.
      0.00422139026410780.00.0054.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-36-0/0/825.
      0.00422154024226450.00.0074.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-36-0/0/949.
      0.00422106023953690.00.0045.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-36-0/0/533.
      0.00422113018560240.00.0025.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-36-0/0/815.
      0.00422103019854550.00.0035.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-36-0/0/756.
      0.00422141020306940.00.0040.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-36-0/0/512.
      0.00422155020721520.00.0036.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-36-0/0/299.
      0.00422162017761330.00.0010.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-36-0/0/1065.
      0.004216891822775230.00.005
      Found on 2025-02-02 19:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310b2bb1840b2bb1840bd63c3b

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.67)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 02-Feb-2025 00:40:36 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:20 CEST
      Parent Server Config. Generation: 40
      Parent Server MPM Generation: 39
      Server uptime:  114 days 23 hours 27 minutes 15 seconds
      Server load: 0.47 0.54 0.55
      Total accesses: 85233166 - Total Traffic: 4587.0 GB - Total Duration: 61547366473
      CPU Usage: u131.85 s1014.74 cu9032890 cs1350320 - 105% CPU load
      8.58 requests/sec - 484.2 kB/second - 56.4 kB/request - 722.106 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      _W____..W_......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-39301020/39/7028842_
      1.85019650029182130.00.53393543.25
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /minmajamt2-1000tt/index.html?ttclid=E.C.P.Cs8Bg3nTD0bdHj9x
      
      1-39306430/29/6963305W
      3.250049528714660.02.40387541.13
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-39107930/215/6891912_
      23.52017149043071220.015.04385643.59
      10.0.0.133http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250202004032MA534679eb0f021
      
      3-39210150/122/6800852_
      11.77017848454541930.04.04380249.19
      10.0.1.43http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250202004032MA729679eb0f0d9
      
      4-39270630/75/6709301_
      4.9301047756929150.07.29375097.06
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      5-39304220/32/6597780_
      1.720747018683750.00.86368809.22
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1
      
      6-39-0/0/6464675.
      0.0068045950933930.00.00360558.63
      10.0.32.241http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      7-39-0/0/6284654.
      0.005524144925079200.00.00350044.94
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /wallpgmat7-1000tt/index.html?ttclid=E.C.P.CswBM675TSpgHwfh
      
      8-39145120/190/6062706W
      22.030043327713300.011.78339220.94
      10.0.1.43http/1.1dob.api.cloudioo.net:80GET /detection-back?status=SUCCESS&correlationId=20250202004035
      
      9-39163800/154/5722294_
      22.36033140919638970.06.52316872.28
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /psg-here-t6-1000tt/index.html?ttclid=E.C.P.Cs0BJLfeeGo0X0_
      
      10-39-0/0/5067936.
      0.002390036544686870.00.00277086.06
      10.0.32.241http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      11-39-0/0/4263018.
      0.00237715531152762020.00.00227236.95
      10.0.1.43http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250202000053DZ123679ea7a526
      
      12-39-0/0/3416533.
      0.0015532115125274578720.00.00179271.36
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /pro-zone/downloadable-guides/gamer-guide-final-fantasty-xv
      
      13-39-0/0/2511359.
      0.0024500018960778700.00.00130157.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-39-0/0/1692723.
      0.0030488013008212310.00.0086915.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-39-0/0/1060355.
      0.003044508299167730.00.0053831.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-39-0/0/663924.
      0.003049705247990390.00.0033326.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-39-0/0/410992.
      0.003597003332368390.00.0021196.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-39-0/0/241016.
      0.003596502007503890.00.0012053.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-39-0/0/125328.
      0.0039493161083236480.00.006219.07
      10.0.0.133http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350019394240309662192_17384137405
      
      20-39-0/0/66444.
      0.00395810600582520.00.003254.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-39-0/0/35154.
      0.00394210329192540.00.001744.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-39-0/0/22272.
      0.00398800217659930.00.001066.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-39-0/0/16794.
      0.00399530164525730.00.00789.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-39-0/0/14172.
      0.00514210142697010.00.00677.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-39-0/0/12803.
      0.00514240127528790.00.00584.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-39-0/0/12034.
      0.00514190120905960.00.00516.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-39-0/0/7403.
      0.0051364080441590.00.00328.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-39-0/0/5115.
      0.00131541067693680.00.00285.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-39-0/0/3942.
      0.00131493055896530.00.00164.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-39-0/0/3607.
      0.00131506056320170.00.00170.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-39-0/0/2706.
      0.00134271044869960.00.00107.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-39-0/0/3382.
      0.00134291045269280.00.00182.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-39-0/0/1857.
      0.00134288034761970.00.0086.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-36-0/0/3200.
      0.00349352047736800.00.00180.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-36-0/0/3031.
      0.00349638044549280.00.00160.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-36-0/0/2003.
      0.00349622036044130.00.00100.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-36-0/0/1056.
      0.00349639028787740.00.0049.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-36-0/0/1550.
      0.00349676032069440.00.0073.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-36-0/0/2938.
      0.00349643038459390.00.00156.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-36-0/0/1438.
      0.00349647028320510.00.0067.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-36-0/0/1490.
      0.00349667028959570.00.0074.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-36-0/0/1905.
      0.00349648030801280.00.00125.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-36-0/0/1395.
      0.00349659026410780.00.0054.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-36-0/0/825.
      0.00349674024226450.00.0074.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-36-0/0/949.
      0.00349626023953690.00.0045.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-36-0/0/533.
      0.00349633018560240.00.0025.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-36-0/0/815.
      0.00349623019854550.00.0035.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-36-0/0/756.
      0.00349661020306940.00.0040.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-36-0/0/512.
      0.00349675020721520.00.0036.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-36-0/0/299.
      0.00349682017761330.00.0010.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-36-0/0/1065.
      0.00349209182277523<
      Found on 2025-02-01 23:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310b2bb1840b2bb184653e2fb4

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.67)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 30-Jan-2025 21:38:42 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:20 CEST
      Parent Server Config. Generation: 40
      Parent Server MPM Generation: 39
      Server uptime:  112 days 20 hours 25 minutes 21 seconds
      Server load: 1.49 1.45 1.54
      Total accesses: 83603953 - Total Traffic: 4508.2 GB - Total Duration: 60441789300
      CPU Usage: u146.79 s998.24 cu8852640 cs1322720 - 104% CPU load
      8.57 requests/sec - 484.8 kB/second - 56.5 kB/request - 722.954 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers
      .W_W__WW._W_....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-39-0/0/6895781.
      0.0016049144955100.00.00386588.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      1-39242170/73/6831694W
      9.124048640800230.01.77380673.41
      10.0.0.133http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=20250130213826TN558679be3422
      
      2-39150080/161/6761870_
      16.820748172866320.04.31379258.16
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      3-39242970/62/6672540W
      12.170047601326900.01.43373774.31
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-39174010/137/6583148_
      10.310046910936470.05.88368533.03
      10.0.1.43http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      5-39264700/58/6471458_
      5.3503646172052620.01.59362231.84
      10.0.0.133http/1.1eu-ce5625.gways.org:80POST /canvas-dz/notification HTTP/1.1
      
      6-39244730/71/6342215W
      7.610045119585870.03.27354466.53
      10.0.0.188http/1.1lws.alb.cloudioo.net:81GET /res/20250130_51846_16923/psg-ma-v2-ma-v4/ficha-jugadora-fe
      
      7-3936790/261/6166301W
      25.200044124891890.05.96344153.31
      10.0.0.133http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250130213835DZ741679be34
      
      8-39-0/0/5948713.
      0.0017042557657810.00.00333465.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-39277380/26/5615297_
      9.08030640192099980.01.12311527.94
      10.0.0.188http/1.1lws.alb.cloudioo.net:81GET /amuseai/index.html?w_id=21787708755&a_id=716541968544&p=go
      
      10-39308400/20/4974144W
      4.451035906498740.00.65272494.88
      10.0.1.43http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=20250130205434DZ137679bd8fa7
      
      11-39200330/125/4187723_
      9.8603530638116710.05.20223778.67
      10.0.0.133http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      12-39-0/0/3353043.
      0.00670024837052840.00.00176394.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-39-0/0/2463700.
      0.00473018627298170.00.00128101.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-39-0/0/1656012.
      0.0012027012748690650.00.0085308.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-39-0/0/1034579.
      0.001203508113449940.00.0052763.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-39-0/0/646122.
      0.001202805115880680.00.0032582.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-39-0/0/399073.
      0.002354903246227640.00.0020692.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-39-0/0/233046.
      0.002359301946373700.00.0011707.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-39-0/0/120763.
      0.002946601048193890.00.006027.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-39-0/0/63518.
      0.00295910579337320.00.003131.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-39-0/0/33878.
      0.00399340318854570.00.001680.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-39-0/0/21431.
      0.00870730211708060.00.001032.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-36-0/0/16366.
      0.001659520160994490.00.00775.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-36-0/0/13872.
      0.0016550424139954950.00.00663.19
      10.0.32.10http/1.1dob.api.cloudioo.net:80POST /canvas-dz/notification HTTP/1.1
      
      25-36-0/0/12613.
      0.001659140125794240.00.00572.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-36-0/0/11583.
      0.001659560117218180.00.00497.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-36-0/0/7325.
      0.00165955079677650.00.00326.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-36-0/0/4953.
      0.00165923065596830.00.00279.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-36-0/0/3883.
      0.00165965055514500.00.00163.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-36-0/0/3417.
      0.00165939054234190.00.00158.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-36-0/0/2690.
      0.00165915044574200.00.00107.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-36-0/0/3378.
      0.00165916045211740.00.00182.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-36-0/0/1848.
      0.00165917034720630.00.0086.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-36-0/0/3200.
      0.00165638047736800.00.00180.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-36-0/0/3031.
      0.00165924044549280.00.00160.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-36-0/0/2003.
      0.00165908036044130.00.00100.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-36-0/0/1056.
      0.00165925028787740.00.0049.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-36-0/0/1550.
      0.00165962032069440.00.0073.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-36-0/0/2938.
      0.00165929038459390.00.00156.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-36-0/0/1438.
      0.00165933028320510.00.0067.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-36-0/0/1490.
      0.00165953028959570.00.0074.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-36-0/0/1905.
      0.00165934030801280.00.00125.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-36-0/0/1395.
      0.00165945026410780.00.0054.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-36-0/0/825.
      0.00165960024226450.00.0074.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-36-0/0/949.
      0.00165912023953690.00.0045.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-36-0/0/533.
      0.00165919018560240.00.0025.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-36-0/0/815.
      0.00165909019854550.00.0035.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-36-0/0/756.
      0.00165947020306940.00.0040.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-36-0/0/512.
      0.00165961020721520.00.0036.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-36-0/0/299.
      0.00165968017761330.00.0010.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-36-0/0/1065.
      0.001654951822775230.00.0053.04
      10.0.0.188http/1.1lws.alb.cloudioo.net:81GET /psgvideo
      Found on 2025-01-30 20:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312d0b1d0e2d0b1d0ed223ca84

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.120)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 28-Jan-2025 20:38:43 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:34 CEST
      Parent Server Config. Generation: 37
      Parent Server MPM Generation: 36
      Server uptime:  110 days 19 hours 25 minutes 8 seconds
      Server load: 1.28 1.51 1.58
      Total accesses: 82104820 - Total Traffic: 4418.7 GB - Total Duration: 60022233360
      CPU Usage: u231.3 s1040.11 cu8870800 cs1350910 - 107% CPU load
      8.58 requests/sec - 484.0 kB/second - 56.4 kB/request - 731.044 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      _._____W..._...._W..............................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-368250/244/6745516_
      28.8804448589871830.020.50376457.81
      10.0.1.43http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250128203834TN3166799323a
      
      1-36-0/0/6687857.
      0.006048183962160.00.00372496.59
      10.0.0.188http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      2-3622710/225/6611629_
      22.62019947632074400.015.75369800.72
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /maorvidpsg-117/index.html?click_id=485b412c-ddaf-11ef-ab22
      
      3-3692610/156/6537245_
      17.660347037112990.09.54365674.16
      10.0.76.11http/1.1lws.alb.cloudioo.net:81GET /manpage/index.php?command=/boot.ini HTTP/1.1
      
      4-36221140/39/6438185_
      4.01020546419355000.00.78360845.00
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /maorvidpsg-117/index.html?click_id=7478bdfe-ddaf-11ef-a684
      
      5-36152620/108/6332601_
      7.9302945594626690.06.56354494.53
      10.0.32.10http/1.1dob.api.cloudioo.net:80POST /canvas-dz/notification HTTP/1.1
      
      6-36166600/79/6214351_
      10.440644714678140.02.36348081.09
      10.0.76.11http/1.1lws.alb.cloudioo.net:81GET /manpage/index.php?command=/windows/win.ini HTTP/1.1
      
      7-36143730/114/6051229W
      18.860043715991420.07.77337824.66
      10.0.0.188http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-36-0/0/5828652.
      0.0054042021664480.00.00324492.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-36-0/0/5486223.
      0.00313039733649660.00.00304380.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-36-0/0/4886027.
      0.00129035738335590.00.00266466.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-36272600/285/4116386_
      35.270530483881670.018.36219299.72
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      12-36-0/0/3302950.
      0.00327624860865170.00.00172984.13
      10.0.76.11http/1.1lws.alb.cloudioo.net:81GET /magmi/ReleaseNotes.txt HTTP/1.1
      
      13-36-0/0/2459275.
      0.00317018868961070.00.00126894.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-36-0/0/1651136.
      0.00305012884059380.00.0084720.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-36-0/0/1052909.
      0.0021408321882780.00.0054058.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-36274230/257/671961_
      27.55011465443493730.018.3233590.59
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /res/20250128_51794_15010/gameshub-eg-v4/games/last-floor-v
      
      17-36274280/285/423074W
      33.59003492294830.014.3621545.84
      10.0.0.188http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=9Sp6oiW_slash_o7x6s_slash_F9dDbKutPdMCkE_pl
      
      18-36-0/0/241699.
      0.001679602044659760.00.0012290.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-36-0/0/121848.
      0.00165282511040333630.00.006168.02
      10.0.1.43http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501281603134af7c0a7
      
      20-36-0/0/64151.
      0.00167930579089500.00.003318.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-36-0/0/34467.
      0.00266490318727190.00.001657.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-36-0/0/21474.
      0.00265480207794950.00.001131.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-36-0/0/19915.
      0.00266420198400600.00.001010.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-36-0/0/16310.
      0.00266460157543880.00.00751.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-36-0/0/11762.
      0.00266510121834040.00.00612.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-35-0/0/9313.
      0.00373167098335840.00.00430.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-35-0/0/7488.
      0.00379748080447740.00.00333.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-35-0/0/6046.
      0.00379530073661090.00.00313.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-35-0/0/4973.
      0.00379731063954920.00.00241.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-35-0/0/3439.
      0.003794153951913720.00.00154.44
      10.0.0.133http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250124111505MA53367936829
      
      31-35-0/0/2460.
      0.00379736043382870.00.00129.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-35-0/0/2031.
      0.00379738037443050.00.00101.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-35-0/0/1780.
      0.00379744032383860.00.0093.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-35-0/0/3187.
      0.00379733045954040.00.00176.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-35-0/0/1264.
      0.00379734028339880.00.0051.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-35-0/0/2213.
      0.00379746032186910.00.0074.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-35-0/0/2254.
      0.00379750040273910.00.0095.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-35-0/0/2606.
      0.00379757034876750.00.00144.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-35-0/0/1601.
      0.00379743030742020.00.0067.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-35-0/0/1520.
      0.00379755029800410.00.00104.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-35-0/0/1322.
      0.00379745026918340.00.0054.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-31-0/0/769.
      0.00753941023813320.00.0034.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-31-0/0/903.
      0.00753931025199290.00.0040.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-31-0/0/1239.
      0.0075326922024880800.00.0064.39
      10.0.1.145http/1.1lws.alb.cloudioo.net:81GET /amusespo/index.html?w_id=21790460616&a_id=717201134120&p=g
      
      45-31-0/0/746.
      0.00753924022506090.00.0029.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-31-0/0/679.
      0.00753922020675860.00.0057.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-31-0/0/492.
      0.00753934021050930.00.0024.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-31-0/0/258.
      0.00753935018042910.00.006.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-31-0/0/537.
      0.00753949020774910.00.0026.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-31-0/0/412.
      0.00753958018210960.00.0018.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-31-<
      Found on 2025-01-28 19:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fc2b9a39fc2b9a397ef52f67

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.68)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Monday, 27-May-2024 14:34:25 CEST
      Restart Time: Wednesday, 22-May-2024 16:46:17 CEST
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  4 days 21 hours 48 minutes 8 seconds
      Server load: 0.91 0.78 0.89
      Total accesses: 1778465 - Total Traffic: 106.9 GB - Total Duration: 1240240414
      CPU Usage: u128.1 s38.07 cu172773 cs23384.7 - 46.3% CPU load
      4.19 requests/sec - 264.2 kB/second - 63.0 kB/request - 697.366 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers
      W_________......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-387850/105/177366W
      9.31001223326620.03.1211082.79
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      1-311670/186/177024_
      15.2132351200872530.06.9211104.28
      10.0.0.62http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240527143421ad0040ae
      
      2-3246100/293/173053_
      30.7305131179359910.015.6210603.22
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /legal/polityka_cookies HTTP/1.1
      
      3-3294060/220/172957_
      19.12201215090440.011.5310800.97
      10.0.1.36http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      4-392070/103/169465_
      5.1022721175930330.01.6510676.44
      10.0.1.188http/1.1lws.alb.cloudioo.net:81GET /dzrmvideo/index.html?w_id=21144431274&a_id=&p=&z=9069712&g
      
      5-314820/180/165929_
      17.62301144605500.06.2110302.41
      10.0.70.90http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      6-317190/176/160999_
      17.490321096095650.06.509992.36
      10.0.1.36http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      7-3118390/81/155596_
      9.98161079300060.02.669588.85
      10.0.1.188http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1
      
      8-3123190/74/145309_
      9.780291019117900.02.249021.24
      10.0.1.36http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      9-3123500/73/122549_
      6.6500873126410.02.837449.16
      10.0.65.242http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      10-3-0/0/82835.
      0.0012860622288380.00.004599.52
      10.0.0.216http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      11-3-0/0/42826.
      0.001249259328593060.00.002271.30
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /dzrmvideo/index.html?w_id=20855838936&a_id=694410092849&p=
      
      12-3-0/0/19656.
      0.001240231150535270.00.001027.10
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /dzrmdown/index.html?w_id=20631049392&a_id=693010847503&p=m
      
      13-3-0/0/5243.
      0.002165039389110.00.00317.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-3-0/0/2230.
      0.002503016653720.00.00122.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-3-0/0/1531.
      0.008747025510902850.00.00128.11
      10.0.0.216http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240526141633a46970d9
      
      16-3-0/0/970.
      0.008745305845220.00.0075.14
      10.0.65.242http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      17-3-0/0/308.
      0.00147015292120060.00.0036.50
      10.0.41.151http/1.1dob.api.cloudioo.net:80POST /canvas-dz/notification HTTP/1.1
      
      18-3-0/0/303.
      0.0014702101819600.00.0040.52
      10.0.1.202http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      19-3-0/0/307.
      0.0014816902173710.00.0020.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-3-0/0/8.
      0.001481840112390.00.000.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-3-0/0/11.
      0.001481750195070.00.000.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-3-0/0/302.
      0.00147032881663330.00.0028.26
      10.0.0.216http/1.1wws.cloudioo.net:80GET /open_search?callback=jQuery35006878123668744054_1716666231
      
      23-3-0/0/10.
      0.001481830226870.00.001.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-3-0/0/11.
      0.001481800332490.00.000.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-1-0/0/4.
      0.00317598081350.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-1-0/0/2.
      0.00317616080710.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-1-0/0/5.
      0.00317591081410.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-1-0/0/8.
      0.003175750114780.00.001.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-1-0/0/8.
      0.003175780105490.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-1-0/0/7.
      0.003175770113930.00.000.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-1-0/0/2.
      0.00317615082610.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-1-0/0/8.
      0.003175740140190.00.003.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-1-0/0/4.
      0.00317599079490.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-1-0/0/5.
      0.00317605083970.00.000.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-1-0/0/8.
      0.003175890102740.00.000.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-1-0/0/5.
      0.00317604087310.00.000.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-1-0/0/3.
      0.00317606082100.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-1-0/0/12.
      0.003175670111150.00.000.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-1-0/0/7.
      0.00317597085380.00.000.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-1-0/0/299.
      0.00317000291986300.00.0018.92
      10.0.0.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      41-1-0/0/4.
      0.00317595078030.00.000.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-1-0/0/205.
      0.0031720001405380.00.0014.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-1-0/0/3.
      0.00317603090980.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-1-0/0/7.
      0.00317582038840.00.001.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-1-0/0/2.
      0.00317613070550.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-1-0/0/2.
      0.0031762307820.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-1-0/0/6.
      0.00317583085670.00.000.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-1-0/0/7.
      0.00317576089750.00.000.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-1-0/0/9.
      0.00317571077510.00.000.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-1-0/0/300.
      0.003169911992270530.00.0024.98
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /madownjam-1000sha/index.html?stop_redirect=1 HTTP/1.1
      
      51-1-0/0/6.
      0.00317590016590.00.000.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-1-0/0/2.
      0.00317621023760.00.000.11
      ::1http/1.1lws.alb.cloudioo.net:8
      Found on 2024-05-27 12:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310b2bb1840b2bb184a4300948

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.67)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 26-May-2024 13:42:03 CEST
      Restart Time: Wednesday, 22-May-2024 14:55:03 CEST
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  3 days 22 hours 46 minutes 59 seconds
      Server load: 1.87 1.41 1.23
      Total accesses: 1479721 - Total Traffic: 88.7 GB - Total Duration: 1047662073
      CPU Usage: u106.93 s35.07 cu144421 cs20161.5 - 48.3% CPU load
      4.34 requests/sec - 272.5 kB/second - 62.8 kB/request - 708.013 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers
      W_.WW__W__W.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3136890/196/144576W
      19.92201011352450.04.868971.60
      10.0.0.20http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240310113518DZ31165ed8ce6548ae&
      
      1-3237830/89/144221_
      10.4701921015060940.02.338933.14
      10.0.1.188http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240525070658DZ416665171f2a8c61&
      
      2-3-0/0/143068.
      0.001901008317850.00.008962.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      3-3318170/21/141315W
      2.1500982726800.00.498846.23
      10.0.0.20http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-3252800/74/139778W
      7.0010978889860.02.348773.39
      10.0.1.188http/1.1lws.alb.cloudioo.net:81GET /for-you-out/memes-personalizados?cfg_sessionid=20240526134
      
      5-374150/235/134604_
      33.690190947080360.07.128437.54
      10.0.0.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      6-375580/244/133823_
      21.640101930017240.09.068352.15
      10.0.1.36http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240526134151DZ84666531ffff3
      
      7-3207690/128/128947W
      11.2000901307820.06.088202.31
      10.0.0.20http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20230512054948DZ225645db75c34483&
      
      8-3319300/17/122035_
      4.26015857486580.02.587591.48
      10.0.1.36http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350009583608956763068_17167237225
      
      9-3291720/50/98666_
      7.280318721713610.06.415703.18
      10.0.0.20http/1.1lws.alb.cloudioo.net:81GET /amuse13/index.html?w_id=2077599063&a_id=672221031740&p=sss
      
      10-3320440/18/69807W
      1.9500522655670.00.743874.69
      10.0.1.188http/1.1lws.alb.cloudioo.net:81GET /italie-la-vente-de-lac-milan-dans-le-collimateur-des-autor
      
      11-3-0/0/40131.
      0.004429315033830.00.002092.57
      10.0.41.151http/1.1dob.api.cloudioo.net:80POST /canvas-dz/notification HTTP/1.1
      
      12-3-0/0/19542.
      0.0015950149766090.00.00999.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-3-0/0/7822.
      0.009733054656330.00.00376.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-3-0/0/3610.
      0.009337028531550.00.00234.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-3-0/0/2061.
      0.00915237513096970.00.00104.15
      10.0.1.188http/1.1lws.alb.cloudioo.net:81GET /amuse13/index.html?w_id=2077599063&a_id=673152081745&p=mob
      
      16-3-0/0/1483.
      0.0091281327414640.00.0059.09
      10.0.0.216http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240526110951DZ5356652fc5fb5
      
      17-1-0/0/55.
      0.002280640524740.00.003.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-1-0/0/324.
      0.0022802502588800.00.0019.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-1-0/0/603.
      0.0022806302605920.00.0021.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-1-0/0/7.
      0.00228058072590.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-1-0/0/13.
      0.002280320149240.00.001.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-1-0/0/311.
      0.0022802202498010.00.0013.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-1-0/0/308.
      0.0022803102418800.00.0022.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-1-0/0/16.
      0.002280370156200.00.000.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-1-0/0/3.
      0.00228066073640.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-1-0/0/9.
      0.002280260149020.00.000.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-1-0/0/4.
      0.002280500140570.00.001.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-1-0/0/2.
      0.00228073084430.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-1-0/0/300.
      0.002274592172176650.00.0017.52
      10.0.0.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      30-1-0/0/6.
      0.00228042093660.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-1-0/0/2.
      0.00228072087130.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-1-0/0/5.
      0.00228047095600.00.000.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-1-0/0/7.
      0.002280380134570.00.000.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-1-0/0/2.
      0.00228074082060.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-1-0/0/5.
      0.00228048095000.00.000.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-1-0/0/4.
      0.002280680110780.00.000.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-1-0/0/3.
      0.00228065088050.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-1-0/0/2.
      0.00228075081700.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-1-0/0/7.
      0.002280450102590.00.000.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-1-0/0/299.
      0.002274572482196580.00.0022.90
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /legal/tc HTTP/1.1
      
      41-1-0/0/6.
      0.00228041085540.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-1-0/0/3.
      0.00228059095120.00.000.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-1-0/0/4.
      0.00228052019180.00.000.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-1-0/0/4.
      0.00228053086160.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-1-0/0/6.
      0.002280360203420.00.001.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-1-0/0/300.
      0.002274463142464460.00.0023.49
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /dzrmvideo/index.html?w_id=20855838936&a_id=694410092852&p=
      
      47-1-0/0/3.
      0.00228062077580.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-1-0/0/2.
      0.00228071076340.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-1-0/0/2.
      0.0022808101000.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-1-0/0/7.
      0.00228034093170.00.000.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-1-0/0/2.
      0.0022807904490.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-1-0/0/300.
      0.00227441
      Found on 2024-05-26 11:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4929a06e4929a06836263d9

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.133.27)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Friday, 24-May-2024 21:13:52 CEST
      Restart Time: Thursday, 25-Apr-2024 15:12:11 CEST
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  29 days 6 hours 1 minute 40 seconds
      Server load: 0.33 0.32 0.35
      Total accesses: 10510972 - Total Traffic: 649.4 GB - Total Duration: 7605158174
      CPU Usage: u108.93 s149.61 cu1054380 cs145156 - 47.5% CPU load
      4.16 requests/sec - 269.4 kB/second - 64.8 kB/request - 723.545 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      _____WW.._......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5100290/43/1032031_
      5.49107407851770.05.0766702.96
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      1-5201800/259/1023816_
      29.54007394483000.034.1666309.82
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      2-5232130/248/1017687_
      22.523337323821270.028.7565418.82
      10.0.41.151http/1.1dob.api.cloudioo.net:80POST /canvas-dz/notification HTTP/1.1
      
      3-513820/148/1000943_
      11.18187163719330.07.7564182.30
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      4-524340/129/990969_
      7.95507093377130.08.5563565.01
      10.0.0.20http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      5-5105940/38/974657W
      1.69006973695930.01.7062368.13
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_13315/win-sports-ml-ml-v4/xavi-hernande
      
      6-5133120/7/950246W
      0.99006809516330.02.6361127.94
      10.0.0.20http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-5-0/0/917455.
      0.00664476644293260.00.0059640.46
      10.0.1.202http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524210239EG8536650e44f
      
      8-5-0/0/859246.
      0.0015706196142590.00.0054789.12
      10.0.43.154http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      9-5208280/260/739087_
      25.59219555385537770.021.5646576.53
      10.0.0.20http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_13315/win-sports-ml-ml-v4/-fun/mes-tele
      
      10-5-0/0/506796.
      0.001318703772375160.00.0030265.89
      10.0.70.90http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      11-5-0/0/253731.
      0.001321701945736850.00.0013448.82
      10.0.0.20http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      12-5-0/0/117638.
      0.001321430902004900.00.005834.09
      10.0.0.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      13-5-0/0/45367.
      0.0030904320345171220.00.002063.56
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /sports2/index.html?w_id=20912133986&a_id=686409549546&p=ww
      
      14-3-0/0/20173.
      0.003623974145887770.00.00832.83
      10.0.0.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      15-3-0/0/11784.
      0.0036582090193800.00.00492.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-3-0/0/7906.
      0.003625610461723120.00.00317.77
      10.0.1.202http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524110932DZ5176650594c68
      
      17-3-0/0/3729.
      0.0036614029729930.00.0089.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-3-0/0/2354.
      0.0082320020519100.00.0082.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-3-0/0/1571.
      0.0082377016333630.00.0043.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-3-0/0/1808.
      0.0082333014665670.00.0027.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-3-0/0/1783.
      0.0082341015996910.00.0055.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-3-0/0/1909.
      0.0082352017214360.00.0059.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-3-0/0/2324.
      0.0082360019893950.00.0069.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-3-0/0/2401.
      0.0081739020645660.00.0073.86
      10.0.70.90http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      25-3-0/0/1570.
      0.0082376014599770.00.0027.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-3-0/0/1561.
      0.00817721315672710.00.0060.87
      10.0.0.216http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35007750199296209863_171649625800
      
      27-3-0/0/1545.
      0.0081781814663410.00.0040.18
      10.0.0.20http/1.1lws.alb.cloudioo.net:81GET /italie-la-vente-de-lac-milan-dans-le-collimateur-des-autor
      
      28-3-0/0/1186.
      0.0082365011403450.00.0015.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-3-0/0/1020.
      0.0082364011155000.00.0019.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-3-0/0/1276.
      0.0082363010583890.00.0013.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-3-0/0/1109.
      0.008233409429150.00.0015.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-3-0/0/1165.
      0.0082077011999280.00.0029.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-3-0/0/1178.
      0.0082371011784130.00.0024.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-3-0/0/858.
      0.008235809518530.00.0016.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-3-0/0/1232.
      0.008175319610844690.00.0042.55
      10.0.1.202http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      36-3-0/0/1051.
      0.008235509444690.00.0026.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-3-0/0/771.
      0.008235708870280.00.0012.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-3-0/0/602.
      0.008237306841470.00.009.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-3-0/0/446.
      0.008236205170300.00.007.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-3-0/0/376.
      0.008234404991730.00.009.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-3-0/0/413.
      0.008237805016220.00.008.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-3-0/0/488.
      0.008236905805000.00.006.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-3-0/0/338.
      0.008233703846050.00.005.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-3-0/0/408.
      0.008233104281030.00.009.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-3-0/0/430.
      0.008238004652770.00.004.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-3-0/0/488.
      0.008237905812190.00.006.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-3-0/0/370.
      0.008235004540670.00.007.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-3-0/0/570.
      0.008174773295031020.00.0024.28
      10.0.0.20http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      49-3-0/0/298.
      0.008239203034260.00.006.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-3-0/0/242.
      0.008236103096960.00.004.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-3-0/0/159.
      0.008233901903450.00.003.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-3-0/0/166.
      
      Found on 2024-05-24 19:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4929a06e4929a06604bd5e9

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.133.27)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 23-May-2024 15:57:47 CEST
      Restart Time: Thursday, 25-Apr-2024 15:12:11 CEST
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  28 days 45 minutes 36 seconds
      Server load: 0.68 0.89 1.03
      Total accesses: 10067206 - Total Traffic: 616.6 GB - Total Duration: 7287516757
      CPU Usage: u220.84 s160.96 cu1009150 cs138950 - 47.4% CPU load
      4.16 requests/sec - 267.0 kB/second - 64.2 kB/request - 723.887 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      ___WW_.__W_.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-364270/289/988496_
      35.98167096193850.016.1963334.96
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      1-364220/282/980818_
      30.0602497081142180.011.9963087.00
      10.0.0.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      2-364320/285/974954_
      31.0422037022325010.06.2462068.27
      10.0.0.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      3-385610/285/959486W
      25.69006867688940.012.5261015.48
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /psgdown/index.html?w_id=20607985845&a_id=678544144316&p=pu
      
      4-364360/291/950292W
      24.99006803579690.09.6060472.66
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /psgvideo/index.html?w_id=20749991165&a_id=699726088023&p=&
      
      5-3300380/99/932984_
      11.011326681225040.05.5359304.24
      10.0.1.202http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      6-3-0/0/910804.
      0.0012906532019240.00.0058063.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      7-310930/60/879405_
      7.770796367407540.01.0256635.47
      10.0.1.202http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240523155739DZ167664f4b53ee
      
      8-3202200/174/824350_
      18.1302225951316270.08.0352123.28
      10.0.0.216http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240523155746268623ea
      
      9-364150/284/706963W
      31.57005164178190.010.4344133.77
      10.0.0.20http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      10-3174280/195/485796_
      18.6315413615274870.06.1628868.09
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /vidrmvr/index.html?w_id=20341425052&a_id=664590184939&p=m.
      
      11-2-0/0/241117.
      0.0087401848851400.00.0012561.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-2-0/0/111488.
      0.009030853976020.00.005379.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-2-0/0/43535.
      0.004585225331125500.00.001970.27
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /dzrmvideo/index.html?w_id=20855838936&a_id=684540535654&p=
      
      14-2-0/0/19565.
      0.005782137141824520.00.00805.46
      10.0.0.216http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240523142119DZ739664f34bf62
      
      15-2-0/0/11449.
      0.006232087322120.00.00472.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-2-0/0/7599.
      0.006163059859690.00.00310.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-1-0/0/3415.
      0.0094784027717760.00.0072.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-1-0/0/2332.
      0.0094679020370130.00.0080.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-1-0/0/1563.
      0.0096852016249870.00.0043.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-1-0/0/1796.
      0.0096768014448850.00.0025.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-1-0/0/1772.
      0.0096851015834690.00.0053.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-1-0/0/1604.
      0.0096844015298110.00.0039.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-1-0/0/2020.
      0.0096846017556730.00.0051.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-1-0/0/2098.
      0.0096847017903500.00.0058.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-1-0/0/1564.
      0.0096831014587050.00.0026.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-1-0/0/1262.
      0.0096741013512840.00.0028.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-1-0/0/1245.
      0.0096841012768790.00.0012.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-1-0/0/1177.
      0.0096712011385130.00.0015.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-1-0/0/1016.
      0.0096843011072870.00.0019.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-1-0/0/1272.
      0.0096743010482530.00.0013.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-1-0/0/1099.
      0.009684509328350.00.0014.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-1-0/0/1014.
      0.0096829010995430.00.0020.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-1-0/0/1175.
      0.0096848011691440.00.0024.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-0-0/0/853.
      0.00217936709431500.00.0016.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-0-0/0/933.
      0.00217958808540400.00.0021.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-0-0/0/1042.
      0.00217931309351680.00.0026.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-0-0/0/764.
      0.00217935708819070.00.0012.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-0-0/0/599.
      0.00217956806757250.00.008.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-0-0/0/442.
      0.00234661005077230.00.007.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-0-0/0/369.
      0.00234659804894810.00.009.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-0-0/0/411.
      0.00234659504938960.00.008.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-0-0/0/485.
      0.00234667505725730.00.006.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-0-0/0/329.
      0.00234660703745560.00.005.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-0-0/0/397.
      0.00234660304164490.00.009.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-0-0/0/428.
      0.00234667604584900.00.004.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-0-0/0/485.
      0.00234682105740510.00.006.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-0-0/0/363.
      0.00234683304526050.00.007.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-0-0/0/270.
      0.00234670802614360.00.003.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-0-0/0/297.
      0.00234679803034260.00.006.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-0-0/0/238.
      0.00234682903024740.00.004.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-0-0/0/150.
      0.00234683001826330.00.001.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-0-0/0/160.
      0.002346818018
      Found on 2024-05-23 13:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31012de0af012de0afdcef6576

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.79)
      
      Server Version: Apache/2.4.51 (Amazon)
      Server MPM: prefork
      Server Built: Oct  8 2021 19:30:47
      
      Current Time: Monday, 13-May-2024 03:58:54 CEST
      Restart Time: Tuesday, 02-Apr-2024 03:42:03 CEST
      Parent Server Config. Generation: 50
      Parent Server MPM Generation: 49
      Server uptime:  41 days 16 minutes 50 seconds
      Server load: 34.40 34.68 34.77
      Total accesses: 16751583 - Total Traffic: 871.7 GB - Total Duration: 12782935294
      CPU Usage: u220.4 s874.69 cu10437900 cs1170340 - 328% CPU load
      4.73 requests/sec - 257.9 kB/second - 54.6 kB/request - 763.088 ms/request
      2 requests currently being processed, 7 idle workers
      ___.___W_W......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4920880/212/1596043_
      15.96295511955979870.015.1185909.26
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /fingbzci-ci-117/index.html?monitoring=1&stop_redirect=1 HT
      
      1-4924330/200/1588171_
      15.81349111858113250.06.3185475.02
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /amuse13/index.html?w_id=2077599063&a_id=665266264557&p=sta
      
      2-4960070/166/1572930_
      22.6944111749014870.013.3684585.98
      10.0.1.202http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240513035844DZ476664173d4
      
      3-49-0/0/1556421.
      0.0038011604903290.00.0083793.86
      10.0.1.103http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.0
      
      4-49277900/265/1538915_
      21.510011485376060.010.1882629.64
      10.0.45.108http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      5-4971390/152/1508806_
      16.47375411383868880.05.2881347.52
      10.0.0.20http/1.1lws.alb.cloudioo.net:81GET /vbvr/index.html?w_id=13613632049&a_id=645933780394&p=a.ssc
      
      6-49110250/110/1470590_
      16.77030911039344690.09.2379318.20
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      7-49114140/114/1427704W
      5.810010667597780.02.4976694.31
      10.0.0.20http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-49278380/249/1351132_
      37.542010109710360.018.5972212.68
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      9-49188460/49/1226661W
      7.17109187541170.05.8964998.31
      10.0.0.20http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240513035841DZ200664173d155c8e&
      
      10-49-0/0/944964.
      0.00365807196133610.00.0049145.62
      10.0.68.82http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      11-49-0/0/501056.
      0.00464803981223030.00.0025586.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-49-0/0/230448.
      0.00361401898569740.00.0011242.21
      10.0.45.108http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      13-49-0/0/78687.
      0.0046550654100760.00.003554.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-49-0/0/39499.
      0.00695800351538030.00.001751.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-49-0/0/26429.
      0.001467570244690470.00.001232.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-49-0/0/15886.
      0.001466470155744010.00.00702.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-47-0/0/7371.
      0.00634470079078790.00.00289.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-47-0/0/5998.
      0.00634478076029360.00.00246.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-47-0/0/4464.
      0.00634469058071370.00.00158.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-47-0/0/4494.
      0.00634029067630270.00.00197.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-47-0/0/3299.
      0.00634476083071790.00.00124.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-47-0/0/2961.
      0.0063378824939321110.00.0093.60
      10.0.1.91http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      23-47-0/0/2333.
      0.00634080037318120.00.0058.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-47-0/0/2389.
      0.00634475036720300.00.0074.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-45-0/0/2017.
      0.001272449030830870.00.0061.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-45-0/0/1673.
      0.001439466027440840.00.0043.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-45-0/0/1464.
      0.001439472025631010.00.0029.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-45-0/0/1366.
      0.001439457026713020.00.0032.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-45-0/0/1368.
      0.001439471027533570.00.0030.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-45-0/0/1083.
      0.001439504023231830.00.0017.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-45-0/0/1429.
      0.001439494029184270.00.0029.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-45-0/0/1414.
      0.001439451025821780.00.0037.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-45-0/0/1367.
      0.001439456025487620.00.0029.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-45-0/0/1389.
      0.001439501025188350.00.0032.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-45-0/0/1118.
      0.001439450023089080.00.0022.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-45-0/0/955.
      0.001439485020161620.00.0019.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-45-0/0/792.
      0.001439409018941040.00.0014.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-45-0/0/885.
      0.001439459019673940.00.0017.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-45-0/0/905.
      0.001439500019665300.00.0023.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-45-0/0/1043.
      0.001439483023662190.00.0023.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-45-0/0/928.
      0.001439477019719890.00.0015.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-45-0/0/602.
      0.001439493016556080.00.0011.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-45-0/0/517.
      0.001439452016256750.00.0016.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-45-0/0/698.
      0.001439461016237800.00.0019.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-45-0/0/658.
      0.001439495018830630.00.0017.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-45-0/0/550.
      0.001439506016181860.00.0010.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-45-0/0/495.
      0.001439475013597200.00.0010.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-45-0/0/714.
      0.001439470018725910.00.0016.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-45-0/0/798.
      0.001439323017844240.00.0017.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-45-0/0/380.
      0.001439507013455410.00.008.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-45-0/0/777.
      0.00143914540318539410.00.0018.59
      10.0.1.114http/1.1lws.alb.cloudioo.net:81GET /jamalokdown/index.html?w_id=20972681443&a_id=&p=&z=9069713
      
      52-45
      Found on 2024-05-13 01:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31012de0af012de0af28387d7b

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.79)
      
      Server Version: Apache/2.4.51 (Amazon)
      Server MPM: prefork
      Server Built: Oct  8 2021 19:30:47
      
      Current Time: Wednesday, 08-May-2024 23:31:57 CEST
      Restart Time: Tuesday, 02-Apr-2024 03:42:03 CEST
      Parent Server Config. Generation: 50
      Parent Server MPM Generation: 49
      Server uptime:  36 days 19 hours 49 minutes 53 seconds
      Server load: 34.87 34.81 34.88
      Total accesses: 15315702 - Total Traffic: 781.2 GB - Total Duration: 11693304777
      CPU Usage: u197.28 s858.37 cu10263200 cs1152850 - 359% CPU load
      4.81 requests/sec - 257.5 kB/second - 53.5 kB/request - 763.485 ms/request
      2 requests currently being processed, 7 idle workers
      W___.____W......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-49289480/35/1454543W
      3.390010881426530.01.2276798.88
      10.0.0.58http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      1-49178410/140/1446469_
      8.412010775280640.08.2976423.34
      10.0.0.226http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      2-49226610/77/1433727_
      8.141710707951240.05.9475574.66
      10.0.1.145http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      3-49289650/33/1418992_
      6.08213910586002720.03.1974930.57
      10.0.1.91http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230305011928DZ7526403e01
      
      4-49-0/0/1401876.
      0.007792510446649090.00.0073667.30
      10.0.1.145http/1.1lws.alb.cloudioo.net:81GET /bbc-news-afrique-sports/transfert-ashleigh-plumptre-rejoin
      
      5-4932670/246/1374377_
      28.251010365057180.014.7872617.56
      10.0.69.205http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      6-4935270/248/1339815_
      26.35218210034167060.013.1170793.91
      10.0.1.91http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240208163353DZ12465c4f46
      
      7-49289660/36/1303289_
      2.51209726157940.00.4168436.13
      10.0.1.91http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      8-49327290/270/1231622_
      25.70369208706350.010.7064435.37
      10.0.0.58http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1
      
      9-4939920/233/1123072W
      26.62008402199420.012.5358406.46
      10.0.1.145http/1.1lws.alb.cloudioo.net:81GET /legal/privacy_policy HTTP/1.1
      
      10-49-0/0/871019.
      0.00327106619478890.00.0044498.57
      10.0.1.145http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      11-49-0/0/467015.
      0.00463403716474740.00.0023541.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-49-0/0/217376.
      0.004120151794450960.00.0010479.58
      10.0.1.91http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350019048182663493596_17151997956
      
      13-49-0/0/75098.
      0.0087520624630170.00.003372.32
      10.0.0.58http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      14-49-0/0/38656.
      0.00331320344782080.00.001705.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-49-0/0/26290.
      0.00331360243623850.00.001222.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-49-0/0/15225.
      0.00324331274150105820.00.00660.73
      10.0.0.58http/1.1lws.alb.cloudioo.net:81GET /res/20240507_47106_13391/egar-gamelandegv4/%D8%A7%D9%86%D8
      
      17-47-0/0/7371.
      0.00272853079078790.00.00289.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-47-0/0/5998.
      0.00272861076029360.00.00246.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-47-0/0/4464.
      0.00272852058071370.00.00158.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-47-0/0/4494.
      0.00272412067630270.00.00197.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-47-0/0/3299.
      0.00272859083071790.00.00124.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-47-0/0/2961.
      0.0027217124939321110.00.0093.60
      10.0.1.91http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      23-47-0/0/2333.
      0.00272463037318120.00.0058.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-47-0/0/2389.
      0.00272858036720300.00.0074.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-45-0/0/2017.
      0.00910832030830870.00.0061.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-45-0/0/1673.
      0.001077849027440840.00.0043.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-45-0/0/1464.
      0.001077855025631010.00.0029.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-45-0/0/1366.
      0.001077840026713020.00.0032.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-45-0/0/1368.
      0.001077854027533570.00.0030.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-45-0/0/1083.
      0.001077887023231830.00.0017.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-45-0/0/1429.
      0.001077877029184270.00.0029.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-45-0/0/1414.
      0.001077834025821780.00.0037.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-45-0/0/1367.
      0.001077839025487620.00.0029.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-45-0/0/1389.
      0.001077884025188350.00.0032.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-45-0/0/1118.
      0.001077833023089080.00.0022.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-45-0/0/955.
      0.001077868020161620.00.0019.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-45-0/0/792.
      0.001077792018941040.00.0014.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-45-0/0/885.
      0.001077842019673940.00.0017.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-45-0/0/905.
      0.001077883019665300.00.0023.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-45-0/0/1043.
      0.001077866023662190.00.0023.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-45-0/0/928.
      0.001077860019719890.00.0015.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-45-0/0/602.
      0.001077876016556080.00.0011.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-45-0/0/517.
      0.001077835016256750.00.0016.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-45-0/0/698.
      0.001077844016237800.00.0019.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-45-0/0/658.
      0.001077878018830630.00.0017.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-45-0/0/550.
      0.001077889016181860.00.0010.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-45-0/0/495.
      0.001077858013597200.00.0010.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-45-0/0/714.
      0.001077853018725910.00.0016.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-45-0/0/798.
      0.001077706017844240.00.0017.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-45-0/0/380.
      0.001077890013455410.00.008.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-45-0/0/777.
      0.00107752840318539410.00.0018.59
      10.0.1.114http/1.1lws.alb.cloudioo.net:81GET /jamalokdown/index.html?w_id=20972681443&a_id=&p=&z=9069713
      
      52-45-
      Found on 2024-05-08 21:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31012de0af012de0af5b6cbf91

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.79)
      
      Server Version: Apache/2.4.51 (Amazon)
      Server MPM: prefork
      Server Built: Oct  8 2021 19:30:47
      
      Current Time: Monday, 29-Apr-2024 02:52:23 CEST
      Restart Time: Tuesday, 02-Apr-2024 03:42:03 CEST
      Parent Server Config. Generation: 46
      Parent Server MPM Generation: 45
      Server uptime:  26 days 23 hours 10 minutes 19 seconds
      Server load: 35.20 34.79 34.75
      Total accesses: 11991967 - Total Traffic: 568.2 GB - Total Duration: 9094087628
      CPU Usage: u239.48 s830.65 cu9842960 cs1110380 - 470% CPU load
      5.15 requests/sec - 255.7 kB/second - 49.7 kB/request - 758.348 ms/request
      2 requests currently being processed, 8 idle workers
      _____W_W__......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-45175510/261/1127765_
      33.67008340186460.012.1255292.42
      10.0.36.191http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      1-45177880/250/1120830_
      34.45108239044650.07.2454839.48
      10.0.0.58http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      2-45168160/282/1111702_
      34.5305988176841020.08.4254465.79
      10.0.1.91http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240112224924DZ32765a1b3e
      
      3-45169210/279/1099790_
      25.76208115257150.011.5754017.43
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      4-45215350/217/1085500_
      16.79277958734020.08.3552899.09
      10.0.0.58http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1
      
      5-45253100/175/1065218W
      19.97007942367680.07.9952224.32
      10.0.1.145http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      6-45297190/130/1036739_
      9.330517675891390.05.0650847.40
      10.0.1.91http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      7-45103470/27/1011736W
      6.36007459825780.00.8749127.57
      10.0.0.58http/1.1lws.alb.cloudioo.net:81GET /jamalokdown/index.html?w_id=20972681443&a_id=&p=&z=9070306
      
      8-45103560/29/958105_
      3.25112327099104980.01.5646720.60
      10.0.1.145http/1.1lws.alb.cloudioo.net:81GET /more-about-europa-league/england-keep-ashes-hopes-alive-wi
      
      9-45103570/30/877926_
      1.9105176481070280.00.6242413.26
      10.0.1.91http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20231030215131DZ4066540175
      
      10-45-0/0/697834.
      0.00106297495240054840.00.0033461.61
      10.0.0.58http/1.1lws.alb.cloudioo.net:81GET /tnvidvr-1000d/index.html?clickid=b7ff373b6db567a9f15a6a4a3
      
      11-45-0/0/391679.
      0.001628503108919660.00.0018510.30
      10.0.0.58http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      12-45-0/0/187798.
      0.001970801549919420.00.008543.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-45-0/0/68601.
      0.001908261567144450.00.002958.89
      10.0.0.226http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240428213416DZ771662ea4b8
      
      14-45-0/0/36019.
      0.00244500322807560.00.001529.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-45-0/0/24405.
      0.0023732138226519330.00.001096.47
      10.0.0.226http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240428201646DZ933662e928ea9
      
      16-45-0/0/14077.
      0.0058298192140112640.00.00580.33
      10.0.1.91http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      17-45-0/0/7066.
      0.005814169476804770.00.00268.49
      10.0.0.244http/1.1lws.alb.cloudioo.net:81GET /legal/privacy_policy HTTP/1.1
      
      18-45-0/0/5997.
      0.0058667076029360.00.00246.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-45-0/0/4459.
      0.0058666058047450.00.00158.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-45-0/0/4302.
      0.0058637065498440.00.00179.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-45-0/0/3297.
      0.0058665083067390.00.00124.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-45-0/0/2661.
      0.0058662036149350.00.0075.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-45-0/0/2142.
      0.0058649036099310.00.0053.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-45-0/0/2387.
      0.0058553036716910.00.0074.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-45-0/0/2017.
      0.0058858030830870.00.0061.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-45-0/0/1673.
      0.00225875027440840.00.0043.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-45-0/0/1464.
      0.00225881025631010.00.0029.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-45-0/0/1366.
      0.00225866026713020.00.0032.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-45-0/0/1368.
      0.00225880027533570.00.0030.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-45-0/0/1083.
      0.00225913023231830.00.0017.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-45-0/0/1429.
      0.00225903029184270.00.0029.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-45-0/0/1414.
      0.00225860025821780.00.0037.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-45-0/0/1367.
      0.00225865025487620.00.0029.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-45-0/0/1389.
      0.00225910025188350.00.0032.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-45-0/0/1118.
      0.00225859023089080.00.0022.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-45-0/0/955.
      0.00225894020161620.00.0019.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-45-0/0/792.
      0.00225818018941040.00.0014.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-45-0/0/885.
      0.00225868019673940.00.0017.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-45-0/0/905.
      0.00225909019665300.00.0023.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-45-0/0/1043.
      0.00225892023662190.00.0023.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-45-0/0/928.
      0.00225886019719890.00.0015.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-45-0/0/602.
      0.00225902016556080.00.0011.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-45-0/0/517.
      0.00225861016256750.00.0016.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-45-0/0/698.
      0.00225870016237800.00.0019.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-45-0/0/658.
      0.00225904018830630.00.0017.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-45-0/0/550.
      0.00225915016181860.00.0010.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-45-0/0/495.
      0.00225884013597200.00.0010.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-45-0/0/714.
      0.00225879018725910.00.0016.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-45-0/0/798.
      0.00225732017844240.00.0017.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-45-0/0/380.
      0.00225916013455410.00.008.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-45-0/0/777.
      0.0022555440318539410.00.0018.59
      10.0.1.114http/1.1lws.alb.cloudioo.net:81GET /jamalokdown
      Found on 2024-04-29 00:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317c379caa7c379caa928f8919

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.36)
      
      Server Version: Apache/2.4.58 (Amazon)
      Server MPM: prefork
      Server Built: Oct 25 2023 21:17:34
      
      Current Time: Thursday, 18-Apr-2024 22:42:48 CEST
      Restart Time: Tuesday, 02-Apr-2024 03:32:02 CEST
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  16 days 19 hours 10 minutes 46 seconds
      Server load: 0.80 1.20 1.34
      Total accesses: 7843980 - Total Traffic: 367.4 GB - Total Duration: 6094637587
      CPU Usage: u224.74 s281.6 cu3370700 cs376747 - 258% CPU load
      5.4 requests/sec - 265.4 kB/second - 49.1 kB/request - 776.983 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers
      W_______.__.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21221320/87/727110W
      12.40005538893070.02.3935090.15
      10.0.0.244http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      1-21268070/57/721544_
      3.1712835552190810.03.0834883.42
      10.0.0.244http/1.1lws.alb.cloudioo.net:81GET /fngprnt-dzor-117/index.html?click_id=a72f2995-fdc3-11ee-ab
      
      2-21269500/50/714577_
      4.5901645454401400.03.4434641.21
      10.0.0.132http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20231201031637DZ4826569420
      
      3-21152320/160/706029_
      16.2401705404558830.07.8433741.86
      10.0.0.244http/1.1lws.alb.cloudioo.net:81GET /fngprnt-dzor-117/index.html?click_id=320a5839-fdc4-11ee-bf
      
      4-2110000/298/698825_
      37.65005292183780.017.3533581.79
      10.0.79.31http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      5-2112260/285/683370_
      39.89105250532890.022.7833203.86
      10.0.35.33http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      6-2112700/297/671792_
      32.4412155128448690.016.0932462.34
      10.0.1.114http/1.1lws.alb.cloudioo.net:81GET /fingdzord-1000sh/index.html?clickid=52dfaa175471d9a46976be
      
      7-2195500/206/649567_
      22.910324944246060.09.6531089.95
      10.0.1.62http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      8-21-0/0/619997.
      0.0040511274681485930.00.0029690.68
      10.0.1.114http/1.1lws.alb.cloudioo.net:81GET /rm-watch/resume-atletico-madrid-real-madrid-2223/id/7/8834
      
      9-2112710/296/574831_
      30.15004402038280.020.5927679.48
      10.0.0.244http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      10-2195740/214/481237_
      19.3601923705108310.011.1023042.89
      10.0.1.114http/1.1lws.alb.cloudioo.net:81GET /psgvideo/index.html?w_id=20749991165&a_id=689215731288&p=&
      
      11-21-0/0/295124.
      0.0041702344603530.00.0013811.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-21-0/0/143926.
      0.00184101207704680.00.006781.27
      10.0.79.31http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      13-21-0/0/55437.
      0.0024570486866000.00.002361.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-21-0/0/27231.
      0.0018620263225860.00.001147.73
      10.0.1.62http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      15-21-0/0/18026.
      0.001837173213405160.00.00807.73
      10.0.0.244http/1.1lws.alb.cloudioo.net:81GET /fingdzord-1000sh/index.html?clickid=2a93351fa8521c43419140
      
      16-21-0/0/10627.
      0.00468617104730270.00.00458.54
      10.0.0.132http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350009151264425002514_17134682802
      
      17-21-0/0/5655.
      0.0087395098000200.00.00251.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-21-0/0/5687.
      0.008699140161093470.00.00250.24
      10.0.0.132http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240417223255DZ497662031f75e
      
      19-21-0/0/3652.
      0.0087279047402670.00.00155.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-21-0/0/2254.
      0.008703452229848660.00.0076.56
      10.0.1.114http/1.1lws.alb.cloudioo.net:81GET /amuse9/index.html?w_id=1967124478&a_id=681928321337&p=fore
      
      21-21-0/0/2158.
      0.0087365039776770.00.0088.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-21-0/0/1934.
      0.008973571425358300.00.0069.21
      10.0.1.62http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240417214603DZ559662026f
      
      23-21-0/0/1862.
      0.0090025028631690.00.0088.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-21-0/0/1611.
      0.0090057024917220.00.0073.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-21-0/0/926.
      0.0090069015640370.00.0036.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-21-0/0/868.
      0.0090064016886670.00.0032.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-21-0/0/672.
      0.0090065013510190.00.0016.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-21-0/0/1037.
      0.0089975018771310.00.0042.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-21-0/0/812.
      0.0089894016569860.00.0034.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-21-0/0/928.
      0.0090016015669570.00.0037.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-21-0/0/583.
      0.0090053011945740.00.0017.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-21-0/0/912.
      0.0090056016441660.00.0042.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-21-0/0/375.
      0.0090067010430640.00.0013.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-21-0/0/742.
      0.0089965015780800.00.0028.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-21-0/0/718.
      0.0090054015638530.00.0026.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-21-0/0/297.
      0.009006807179650.00.007.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-21-0/0/657.
      0.0089715013888500.00.0021.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-21-0/0/616.
      0.009057728412392820.00.0019.49
      10.0.1.114http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      39-21-0/0/167.
      0.009117407023950.00.006.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-21-0/0/216.
      0.009113407498350.00.006.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-21-0/0/408.
      0.009123809695050.00.0019.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-21-0/0/205.
      0.009111307261350.00.007.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-21-0/0/406.
      0.009104209318240.00.0011.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-21-0/0/531.
      0.0091220011472920.00.0020.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-21-0/0/275.
      0.009113707212110.00.006.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-21-0/0/275.
      0.009117707292540.00.007.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-21-0/0/312.
      0.009122908335300.00.0010.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-21-0/0/141.
      0.009110707050180.00.004.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-21-0/0/153.
      0.009110605866520.00.005.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-21-0/0/109.
      0.009114505821090.00.003.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-21-0/0/109.
      0.009113806393330.00.00
      Found on 2024-04-18 20:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf239c63bf239c6001d48e9

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.53.156)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Wednesday, 10-Apr-2024 18:57:04 CEST
      Restart Time: Wednesday, 24-Jan-2024 10:30:18 CET
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  77 days 7 hours 26 minutes 46 seconds
      Server load: 0.98 1.14 1.15
      Total accesses: 14397436 - Total Traffic: 732.4 GB - Total Duration: 12916924446
      CPU Usage: u170.71 s293.15 cu1778010 cs250558 - 30.4% CPU load
      2.16 requests/sec - 115.0 kB/second - 53.3 kB/request - 897.168 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      ___W._W_..W_....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2152060/194/1422275_
      30.56115212409326500.015.4973175.27
      10.0.1.62http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240410185700DZ8846616c4dc77
      
      1-2189770/157/1411034_
      31.360951312316759580.06.4572526.68
      10.0.0.244http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240329214740DZ829660728ec1c0a5&
      
      2-2267560/84/1400289_
      7.73020112104995700.03.5971732.03
      10.0.1.114http/1.1lws.alb.cloudioo.net:81GET /fngprnt-dzor-117/index.html?click_id=4137bba6-f75b-11ee-a2
      
      3-2190610/167/1380798W
      20.060011993310740.03.3470871.27
      10.0.0.244http/1.1lws.alb.cloudioo.net:81GET /wnsprts-dzdj-1000d/index.html?clickid=1da024e17b58af9ac16d
      
      4-2-0/0/1356283.
      0.0049011796871540.00.0069237.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      5-2202750/155/1335385_
      13.790011483725180.04.1068231.55
      10.0.1.62http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      6-2258500/101/1231407W
      8.510011241576580.02.0166893.80
      10.0.0.244http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-2248320/105/1184063_
      15.81115510893714650.04.0264064.10
      10.0.0.132http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240410185658DZ3586616c4dab2
      
      8-2-0/0/1118812.
      0.00647110262175140.00.0060363.11
      10.0.1.114http/1.1lws.alb.cloudioo.net:81GET /amuse13/index.html?w_id=2077599063&a_id=687303373084&p=mob
      
      9-2-0/0/986716.
      0.005309089161190.00.0052573.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-2301830/48/738645W
      5.50006972490090.01.2238829.29
      10.0.1.211http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240410185700ec3c845a
      
      11-2318290/40/412897_
      3.25004050543980.01.0721255.87
      10.0.0.244http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      12-2-0/0/205744.
      0.00159802100822590.00.0010227.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-2-0/0/76279.
      0.0047020912366760.00.003752.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-2-0/0/46930.
      0.00139390489542030.00.002153.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-2-0/0/31178.
      0.00139740313324140.00.001419.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-2-0/0/18211.
      0.00139630206734230.00.00873.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-2-0/0/9198.
      0.0021014098891170.00.00377.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-2-0/0/5306.
      0.0021313060250760.00.00218.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-2-0/0/1761.
      0.0021308024945290.00.0074.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-2-0/0/2615.
      0.0023426032796550.00.00120.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-2-0/0/1638.
      0.002774325319581680.00.0055.17
      10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /jamalokdown/index.html?w_id=20972695876&a_id=&p=&z=9073629
      
      22-2-0/0/1812.
      0.0076947023430240.00.0080.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-2-0/0/1602.
      0.0076962026630990.00.0097.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-2-0/0/1818.
      0.0077366025615690.00.0098.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-2-0/0/966.
      0.0077352014372490.00.0034.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-2-0/0/1264.
      0.0077356023619070.00.0059.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-2-0/0/1015.
      0.0077257015744060.00.0035.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-2-0/0/881.
      0.0077362011706350.00.0053.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-2-0/0/1123.
      0.0077435019947880.00.0056.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-2-0/0/615.
      0.007737907901070.00.0045.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-2-0/0/436.
      0.007743007134360.00.0014.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-2-0/0/587.
      0.007743606816070.00.0022.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-2-0/0/563.
      0.007742807964100.00.0019.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-2-0/0/1017.
      0.0077166013663060.00.0051.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-2-0/0/626.
      0.0061798309247260.00.0043.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-2-0/0/392.
      0.0061792905125650.00.0014.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-2-0/0/122.
      0.0061793403169730.00.001.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-2-0/0/675.
      0.00617978010309150.00.0038.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-2-0/0/358.
      0.0061796505787160.00.0015.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-2-0/0/285.
      0.0061796604478100.00.008.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-2-0/0/560.
      0.0061797208552100.00.0019.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-2-0/0/623.
      0.0061798507033680.00.0032.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-2-0/0/27.
      0.006179930783930.00.000.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-2-0/0/326.
      0.0061799103890660.00.0020.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-2-0/0/331.
      0.00617428523011400.00.0018.62
      10.0.1.211http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240403152616DZ165660d58f89a
      
      46-2-0/0/310.
      0.006173836493267450.00.0017.89
      10.0.1.211http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20231205072605DZ152656ec27
      
      47-2-0/0/36.
      0.006179460730510.00.000.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-2-0/0/17.
      0.006179760564470.00.000.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-2-0/0/330.
      0.0061794907063910.00.0019.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-2-0/0/22.
      0.006179590541280.00.000.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-2-0/0/13.
      0.006179890315140.00.000.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      Found on 2024-04-10 16:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31012de0af012de0af5a90cf8e

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.79)
      
      Server Version: Apache/2.4.51 (Amazon)
      Server MPM: prefork
      Server Built: Oct  8 2021 19:30:47
      
      Current Time: Thursday, 21-Mar-2024 12:19:23 CET
      Restart Time: Wednesday, 08-Nov-2023 22:48:23 CET
      Parent Server Config. Generation: 35
      Parent Server MPM Generation: 34
      Server uptime:  133 days 13 hours 30 minutes 59 seconds
      Server load: 36.09 35.73 35.77
      Total accesses: 69922699 - Total Traffic: 3311.0 GB - Total Duration: 53544327326
      CPU Usage: u209.2 s668.27 cu7811920 cs887776 - 75.4% CPU load
      6.06 requests/sec - 300.9 kB/second - 49.7 kB/request - 765.765 ms/request
      4 requests currently being processed, 6 idle workers
      __W___WW_W......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3416230/176/6261157_
      20.96020046932976730.06.58306585.78
      10.0.1.114http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      1-34128020/61/6188910_
      9.52010246487179810.02.35302943.59
      10.0.1.114http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240321121920DZ19265fc17b815
      
      2-34137310/49/6136672W
      5.961046130791300.01.80300818.03
      10.0.1.114http/1.1landings.api.cloudioo.net:80POST /commit-payment?cfg_sessionid=20240321121917DZ88565fc17b51
      
      3-34208540/282/6059373_
      26.00133045444868630.08.92297961.69
      10.0.1.180http/1.1lws.alb.cloudioo.net:81GET /fngprnt-dzor-117/index.html?click_id=9f500cef-e774-11ee-82
      
      4-34288100/202/5975858_
      22.45019744788980200.05.37292224.84
      10.0.0.95http/1.1lws.alb.cloudioo.net:81GET /toutfun2/index.html?w_id=21069580554&a_id=692767787258&p=&
      
      5-3498250/94/5882051_
      17.111044143646130.04.41287841.47
      10.0.41.194http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      6-34201210/291/5740503W
      32.430043083857600.07.89281577.09
      10.0.0.143http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240321121917DZ88565fc17b
      
      7-34206990/2/5526885W
      0.000041683065640.00.00270526.78
      10.0.1.180http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-34113110/90/5308490_
      6.951039935405170.02.18260317.97
      10.0.78.104http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      9-34267930/227/4880442W
      29.890036920834050.08.49237192.39
      10.0.0.143http/1.1landings.api.cloudioo.net:80POST /commit-payment?cfg_sessionid=20240321121912DZ52265fc17b08
      
      10-34-0/0/4152812.
      0.004784731831869460.00.00197703.03
      10.0.1.114http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      11-34-0/0/3165163.
      0.00164424478059350.00.00147563.00
      10.0.1.114http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      12-34-0/0/2152523.
      0.00852016849871220.00.0098213.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-34-0/0/1098237.
      0.00180408676352430.00.0049700.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-34-0/0/525921.
      0.00188404287624120.00.0023622.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-34-0/0/288087.
      0.00188602411456150.00.0013034.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-34-0/0/178644.
      0.00145301539032970.00.008029.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-34-0/0/96845.
      0.0018800901807540.00.004162.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-34-0/0/41956.
      0.0018900469617680.00.001722.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-34-0/0/27453.
      0.0018880327828520.00.001102.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-34-0/0/18366.
      0.0018820237884920.00.00725.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-34-0/0/13571.
      0.0018850197412170.00.00524.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-34-0/0/13963.
      0.001390212194323870.00.00588.73
      10.0.1.114http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240321115608DZ80365fc1248f1
      
      23-34-0/0/11964.
      0.0018830182711410.00.00479.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-34-0/0/11395.
      0.0016600170261910.00.00447.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-28-0/0/9125.
      0.0016778170145148580.00.00365.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-28-0/0/7342.
      0.0016778280130305370.00.00263.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-28-0/0/5364.
      0.0016766930119666360.00.00181.47
      10.0.46.97http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      28-28-0/0/4387.
      0.001677804099086230.00.00150.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-28-0/0/4316.
      0.001677831096865110.00.00139.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-28-0/0/4891.
      0.001677827097024690.00.00168.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-28-0/0/3548.
      0.0016778130100401490.00.00123.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-28-0/0/2773.
      0.001677820077637870.00.0092.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-28-0/0/2724.
      0.001677821087436990.00.0089.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-28-0/0/2961.
      0.001677830071737330.00.00102.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-28-0/0/3278.
      0.0016769474176487890.00.00119.49
      10.0.0.173http/1.1eu-ce5625.gways.org:80POST /canvas-dz/notification HTTP/1.1
      
      36-28-0/0/2194.
      0.001677808070709560.00.0081.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-28-0/0/2799.
      0.001677819082439040.00.0097.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-28-0/0/2317.
      0.001677807071653430.00.0069.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-28-0/0/1989.
      0.001677826070835620.00.0065.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-28-0/0/2756.
      0.001677814077925710.00.0096.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-16-0/0/2538.
      0.004157107063352550.00.0075.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-16-0/0/1241.
      0.004157089057277400.00.0029.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-16-0/0/1574.
      0.004157114061742510.00.0049.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-13-0/0/1504.
      0.004978615057961010.00.0046.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-13-0/0/1290.
      0.004978566062529480.00.0045.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-13-0/0/1573.
      0.004978621060949950.00.0054.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-13-0/0/1356.
      0.004978639057785120.00.0036.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-13-0/0/1170.
      0.004978549049549410.00.0038.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-13-0/0/1203.
      0.004978619058045660.00.0038.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-13-0/0/919.
      0.004978630043281980.00.0018.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-13-0/0/1352.
      0.004978529054368190.00.0029.51
      ::1
      Found on 2024-03-21 11:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31afff1f44afff1f447935a355

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.171)
      
      Server Version: Apache/2.4.58 (Amazon)
      Server MPM: prefork
      Server Built: Oct 25 2023 21:17:34
      
      Current Time: Friday, 08-Mar-2024 06:37:43 CET
      Restart Time: Monday, 15-Jan-2024 21:18:39 CET
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  52 days 9 hours 19 minutes 3 seconds
      Server load: 1.91 1.64 1.42
      Total accesses: 24485916 - Total Traffic: 1110.0 GB - Total Duration: 19077494052
      CPU Usage: u240.54 s255.83 cu2940250 cs317711 - 72% CPU load
      5.41 requests/sec - 257.1 kB/second - 47.5 kB/request - 779.121 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      W__.____.__W....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1691180/267/2236924W
      49.520017029441050.029.07105455.69
      10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      1-1613530/63/2211599_
      5.06018316864535280.01.23103688.36
      10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /fingdzord-1000sh/index.html?clickid=5a915c33bcf0a020972bf9
      
      2-16246910/120/2192108_
      22.3404616663171580.06.12102771.19
      10.0.1.243http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      3-16-0/0/2172322.
      0.0090016505240400.00.00102119.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      4-16219350/167/2135160_
      19.601016235734750.08.32100763.49
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      5-16113960/253/2097265_
      39.94079415940210650.014.6098632.70
      10.0.0.173http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      6-16289070/88/2043691_
      18.1705315588178590.07.2195701.70
      10.0.46.97http/1.1dob.api.cloudioo.net:80POST /canvas-dz/notification?custom_action=recovery-subscriptio
      
      7-16247510/131/1983674_
      18.01055715143188360.08.1992900.29
      10.0.1.243http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240308063659DZ96565eaa3f
      
      8-16-0/0/1874626.
      0.0085014327540720.00.0087522.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-16203290/156/1685942_
      37.22086613066658010.012.9278363.52
      10.0.1.134http/1.1lws.alb.cloudioo.net:81GET /legal/tyc HTTP/1.1
      
      10-16307510/79/1405818_
      6.430610925432230.04.5164087.22
      10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      11-16215740/168/1027236W
      24.14008139912430.015.2745167.49
      10.0.0.173http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240308063740DZ64265eaa424
      
      12-16-0/0/649971.
      0.002156205248176270.00.0028385.57
      10.0.46.97http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      13-16-0/0/302002.
      0.003246802512576980.00.0012812.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-16-0/0/145872.
      0.003205523611215491220.00.006246.87
      10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /res/20240307_42135_13364/-ci-v4/sports/drift-legend/id/31/
      
      15-16-0/0/88017.
      0.00325370783817050.00.003733.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-16-0/0/64578.
      0.00325090599954950.00.002597.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-16-0/0/31247.
      0.00385190286735190.00.001074.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-16-0/0/20182.
      0.0038084199211996490.00.00744.13
      10.0.1.134http/1.1lws.alb.cloudioo.net:81GET /fngprnt-dzor-117/index.html?click_id=fed8f80d-dcb4-11ee-bb
      
      19-16-0/0/12603.
      0.00385050143998470.00.00432.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-16-0/0/9533.
      0.00385600139908320.00.00314.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-16-0/0/8996.
      0.0038122162115155210.00.00331.20
      10.0.1.134http/1.1lws.alb.cloudioo.net:81GET /psgvid-dz-1000d/index.html?clickid=becbc4a9ce0613811d1cad3
      
      22-16-0/0/5152.
      0.0038563073746910.00.00160.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-16-0/0/6448.
      0.0038554084288450.00.00242.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-16-0/0/4386.
      0.0038570066712790.00.00141.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-15-0/0/5190.
      0.00417481069923530.00.00208.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-15-0/0/2813.
      0.00417530044741960.00.0078.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-15-0/0/3116.
      0.00534105055599640.00.00106.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-15-0/0/2429.
      0.00534104046309020.00.0071.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-15-0/0/1910.
      0.00534132038620050.00.0060.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-15-0/0/2416.
      0.00534115049155670.00.0076.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-15-0/0/1589.
      0.00534103036125020.00.0051.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-15-0/0/1369.
      0.00534128031733630.00.0047.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-15-0/0/1570.
      0.00534131034920840.00.0044.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-15-0/0/1171.
      0.00534124031502820.00.0035.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-15-0/0/1205.
      0.00534125028856150.00.0039.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-15-0/0/1512.
      0.00533078122637864270.00.0061.09
      10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /steam-legend-marble-quest91968/id/31/91968 HTTP/1.1
      
      37-15-0/0/1077.
      0.00534121030532550.00.0038.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-15-0/0/1497.
      0.00534130038104670.00.0050.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-15-0/0/1058.
      0.00534127026966110.00.0029.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-15-0/0/642.
      0.00534120024219560.00.0019.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-7-0/0/1064.
      0.002151945029379510.00.0030.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-0-0/0/673.
      0.003834282023160270.00.0018.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-0-0/0/944.
      0.003834263026466370.00.0035.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-0-0/0/1160.
      0.003834088029591040.00.0035.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-0-0/0/960.
      0.003834138025754550.00.0037.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-0-0/0/740.
      0.003835150024962070.00.0026.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-0-0/0/706.
      0.003835184024951150.00.0019.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-0-0/0/542.
      0.003835166023603610.00.0020.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-0-0/0/478.
      0.003835165023380700.00.0014.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-0-0/0/870.
      0.003835144026314090.00.0023.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-0-0/0/707.
      0.003835201025375740.00.0023.32
      ::1http/1.1
      Found on 2024-03-08 05:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312608d3a22608d3a2a9f64112

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.133)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Thursday, 07-Mar-2024 23:01:57 CET
      Restart Time: Wednesday, 08-Nov-2023 22:48:02 CET
      Parent Server Config. Generation: 29
      Parent Server MPM Generation: 28
      Server uptime:  120 days 13 minutes 54 seconds
      Server load: 36.10 35.47 35.42
      Total accesses: 63794209 - Total Traffic: 3025.5 GB - Total Duration: 50446303915
      CPU Usage: u226.03 s637.51 cu7150420 cs863829 - 77.3% CPU load
      6.15 requests/sec - 306.0 kB/second - 49.7 kB/request - 790.766 ms/request
      3 requests currently being processed, 8 idle workers
      ______WWW__.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2857390/229/5629495_
      33.0009843866662700.07.32277024.75
      10.0.0.173http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240307230138DZ39765ea394
      
      1-2876410/192/5572493_
      26.20031843335013520.04.75273178.94
      10.0.1.134http/1.1lws.alb.cloudioo.net:81GET /fingdzord-1000sh/index.html?clickid=12e998264bc8e5564ea3ac
      
      2-28117100/180/5518586_
      15.8801743011955220.03.52271327.25
      10.0.0.173http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery3500061743576322891736_1709848918
      
      3-28251160/58/5452257_
      6.100042479740700.01.79266827.69
      10.0.76.169http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      4-2876880/194/5366864_
      28.750741822004320.05.60264071.56
      10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      5-28143260/140/5272932_
      16.02073041081260380.02.98258909.39
      10.0.0.173http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20231108180443DZ191654bbfa
      
      6-2884170/182/5151086W
      24.830040100771470.05.14253226.95
      10.0.1.134http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-28262630/34/4996415W
      7.143038927027470.00.81245334.38
      10.0.1.134http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240220170215DZ21765d4cd07f1934&
      
      8-28277470/12/4778261W
      4.440037406932980.00.39234372.44
      10.0.1.134http/1.1lws.alb.cloudioo.net:81GET /basketball/aston-villa-defender-lucy-parker-replaces-lotte
      
      9-28290680/5/4406995_
      0.75018334581747940.00.31214937.06
      10.0.1.134http/1.1lws.alb.cloudioo.net:81GET /psgvideo/index.html?w_id=20866070863&a_id=684589451696&p=w
      
      10-28325820/280/3810769_
      29.691030162859100.06.25183270.92
      10.0.65.125http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      11-28-0/0/2989304.
      0.00205426524020177100.00.00138915.97
      10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /fingdzord-1000sh/index.html?clickid=1b35496fc72fec564365cc
      
      12-28-0/0/2130907.
      0.002233017273601620.00.0097836.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-28-0/0/1194035.
      0.00426509798494770.00.0053919.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-28-0/0/581427.
      0.00851204849531530.00.0026040.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-28-0/0/327696.
      0.00851002816302620.00.0014673.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-28-0/0/209770.
      0.00797701887576840.00.009222.35
      10.0.76.169http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      17-28-0/0/108908.
      0.001120701002859080.00.004652.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-28-0/0/54735.
      0.00111990561568420.00.002331.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-28-0/0/28297.
      0.00112230320105470.00.001145.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-28-0/0/20464.
      0.00112250265831790.00.00807.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-28-0/0/17045.
      0.001077139214682630.00.00645.84
      10.0.1.243http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      22-28-0/0/12512.
      0.00112240179264770.00.00441.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-28-0/0/11241.
      0.00112220156843840.00.00419.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-28-0/0/11695.
      0.00111930161639750.00.00433.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-28-0/0/8168.
      0.001983470133091300.00.00280.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-27-0/0/8424.
      0.003901830122552580.00.00332.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-23-0/0/7179.
      0.0015793570120553970.00.00241.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-23-0/0/6104.
      0.001578917098176880.00.00210.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-23-0/0/4554.
      0.001579335091971440.00.00137.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-23-0/0/4309.
      0.001579351084081900.00.00141.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-23-0/0/3877.
      0.001579345082480580.00.00149.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-23-0/0/4143.
      0.001579121090565680.00.00145.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-23-0/0/3136.
      0.001579344072097970.00.0086.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-23-0/0/3675.
      0.001579259081856930.00.00126.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-23-0/0/3012.
      0.001579346075007320.00.00106.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-23-0/0/3112.
      0.001579356066451620.00.0090.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-23-0/0/3233.
      0.001579355063569180.00.00109.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-23-0/0/2999.
      0.001579341061507690.00.00107.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-23-0/0/1866.
      0.001579358054789060.00.0065.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-23-0/0/3265.
      0.001579302061147190.00.00105.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-23-0/0/1779.
      0.001579323041804790.00.0062.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-16-0/0/2051.
      0.002986070047420080.00.0055.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-16-0/0/1744.
      0.002986039044387320.00.0038.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-13-0/0/1457.
      0.003807507041973990.00.0033.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-13-0/0/1421.
      0.003807476035704380.00.0038.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-13-0/0/1270.
      0.003807520036215380.00.0039.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-13-0/0/1366.
      0.003807503040316150.00.0055.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-13-0/0/1656.
      0.003807413043495460.00.0054.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-13-0/0/1391.
      0.003807517039886120.00.0038.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-13-0/0/1082.
      0.003807523034461630.00.0025.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-13-0/0/1044.
      0.003807459031403860.00.0026.08
      :
      Found on 2024-03-07 22:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317b355c707b355c70bc2bf9d1

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.27)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Friday, 02-Feb-2024 02:35:34 CET
      Restart Time: Wednesday, 08-Nov-2023 22:48:54 CET
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  85 days 3 hours 46 minutes 39 seconds
      Server load: 0.98 1.00 1.11
      Total accesses: 47938460 - Total Traffic: 2298.5 GB - Total Duration: 36865746579
      CPU Usage: u187.05 s463.44 cu5272470 cs654086 - 80.6% CPU load
      6.52 requests/sec - 327.6 kB/second - 50.3 kB/request - 769.022 ms/request
      1 requests currently being processed, 8 idle workers
      ______W_.._.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16158500/201/4211437_
      31.030631497714400.032.68209251.13
      10.0.0.14http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      1-16316670/29/4178097_
      3.2004831278818330.02.29207722.38
      10.0.0.163http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240202023530DZ74465bc46e2
      
      2-16323930/10/4129525_
      1.52196831032449960.03.51204473.45
      10.0.0.163http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240202023524DZ97665bc46d
      
      3-16324570/9/4088869_
      0.170030570723750.00.09202901.77
      10.0.75.167http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      4-1689390/263/4027217_
      36.0113130129234210.045.53200755.94
      10.0.0.163http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240201015712MA82565baec6900
      
      5-16324910/7/3945235_
      0.69193129561878280.01.76196301.73
      10.0.1.20http/1.1lws.alb.cloudioo.net:81GET /feeds/inside-dans-les-coulisses-de-la-victoire-face-a-mona
      
      6-16192300/171/3867141W
      24.850028971293840.027.14191630.50
      10.0.1.20http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-1681440/292/3756192_
      35.600102628212102090.041.26186626.09
      10.0.0.163http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230729202703DZ18664c559f
      
      8-16-0/0/3596369.
      0.00534027006576860.00.00178941.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-16-0/0/3319177.
      0.0051621425004061630.00.00163693.91
      10.0.1.20http/1.1lws.alb.cloudioo.net:81GET /videoplay-dzor-117/index.html?click_id=17a04e82-c16a-11ee-
      
      10-16132820/213/2878068_
      30.50023621896683460.043.90138875.67
      10.0.1.20http/1.1lws.alb.cloudioo.net:81GET /sports2/index.html?w_id=20905448784&a_id=686453850202&p=c.
      
      11-16-0/0/2297053.
      0.00799117317736106390.00.00108411.27
      10.0.1.20http/1.1lws.alb.cloudioo.net:81GET /fingdzord-1000sh/index.html?clickid=ac5f23174d43a1f14f76f7
      
      12-16-0/0/1600257.
      0.00796027912505041280.00.0074604.45
      10.0.0.14http/1.1lws.alb.cloudioo.net:81GET /reg_eg_gameshub/index.html?stop_redirect=1 HTTP/1.1
      
      13-16-0/0/902363.
      0.007988787173862320.00.0041278.60
      10.0.1.123http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240202002128DZ21265bc2778
      
      14-16-0/0/418990.
      0.001121503429497570.00.0018769.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-16-0/0/227290.
      0.001121301917835410.00.0010011.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-16-0/0/146986.
      0.00106802231274370040.00.006591.43
      10.0.0.163http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      17-16-0/0/82379.
      0.00202800759166940.00.003546.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-16-0/0/42052.
      0.00199840448804540.00.001755.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-14-0/0/22539.
      0.001893400282579570.00.00860.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-14-0/0/15053.
      0.001899960212283890.00.00528.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-14-0/0/12274.
      0.001898350189718930.00.00458.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-14-0/0/11622.
      0.001899870177137970.00.00418.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-14-0/0/10641.
      0.001899780170595490.00.00416.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-14-0/0/10226.
      0.001919670156665180.00.00386.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-14-0/0/7861.
      0.001920000142765710.00.00299.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-14-0/0/6801.
      0.001917800115833830.00.00261.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-14-0/0/4874.
      0.006811790111938770.00.00208.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-14-0/0/5632.
      0.006802340104214430.00.00184.41
      10.0.47.210http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      29-14-0/0/3441.
      0.00681186097806800.00.00112.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-14-0/0/3400.
      0.00681209090191800.00.0097.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-14-0/0/3471.
      0.00681224091567630.00.00110.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-14-0/0/3047.
      0.00681199073128430.00.0094.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-14-0/0/2643.
      0.00681180070517220.00.0071.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-14-0/0/2122.
      0.00681175073999460.00.0065.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-14-0/0/2086.
      0.00681210064904060.00.0065.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-14-0/0/2171.
      0.00681177066617930.00.0086.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-14-0/0/2402.
      0.00681035078508730.00.0077.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-14-0/0/1805.
      0.00681084071853460.00.0049.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-14-0/0/2480.
      0.00681213065042900.00.0078.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-14-0/0/2041.
      0.00681187068268650.00.0066.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-13-0/0/1673.
      0.00796530055446090.00.0065.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-13-0/0/1787.
      0.00796558060118430.00.0074.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-13-0/0/1216.
      0.00796584055442740.00.0039.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-13-0/0/1628.
      0.00796520061912580.00.0085.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-13-0/0/1639.
      0.00796505055108540.00.0046.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-13-0/0/1349.
      0.00796426055078010.00.0044.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-13-0/0/1012.
      0.00796654044189340.00.0025.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-13-0/0/1551.
      0.00796427051830310.00.0049.38
      10.0.0.74http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      49-13-0/0/1154.
      0.00796531049081290.00.0043.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-13-0/0/1011.
      0.00796486046362420.00.0022.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-13-0/0/618.
      0.00
      Found on 2024-02-02 01:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311c06851f1c06851f2843adf5

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.105)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Sunday, 07-Jan-2024 02:56:53 CET
      Restart Time: Wednesday, 08-Nov-2023 22:36:48 CET
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  59 days 4 hours 20 minutes 5 seconds
      Server load: 0.77 1.21 1.31
      Total accesses: 33939365 - Total Traffic: 1670.7 GB - Total Duration: 25413196714
      CPU Usage: u135.59 s324.27 cu3632050 cs445079 - 79.7% CPU load
      6.64 requests/sec - 342.6 kB/second - 51.6 kB/request - 748.782 ms/request
      1 requests currently being processed, 9 idle workers
      _____W___._.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11257730/36/2987349_
      2.4604222219000630.00.48152546.48
      10.0.0.142http/1.1eu-ce5625.gways.org:80POST /canvas-dz/notification HTTP/1.1
      
      1-11188090/109/2963679_
      11.8713721953668980.05.54150819.11
      10.0.0.142http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      2-11266460/25/2934000_
      1.731721774085000.01.00148904.72
      10.0.1.227http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1
      
      3-1140690/258/2892085_
      23.130021471098960.010.72147628.75
      10.0.47.117http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      4-11204580/84/2858796_
      9.251021200005960.04.04146169.39
      10.0.67.30http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      5-11266990/23/2805549W
      1.780020746070850.00.69142957.22
      10.0.1.227http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      6-11318240/295/2741914_
      33.6411520436358080.012.96139742.31
      10.0.1.84http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35005363415658610855_170459260629
      
      7-1129900/272/2661668_
      21.651019831435290.07.46135964.17
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      8-1194360/201/2555520_
      18.91137619019123150.03.93130017.01
      10.0.0.142http/1.1wws.cloudioo.net:80GET /open_search?callback=jQuery35002658527029691895_1704592609
      
      9-11-0/0/2373774.
      0.0011017727558160.00.00120637.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-11299670/6/2051061_
      0.500015434684970.00.25101077.98
      10.0.1.84http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      11-11-0/0/1634131.
      0.00493012439014220.00.0078527.91
      10.0.77.113http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      12-11-0/0/1160937.
      0.00764108914495030.00.0055121.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-11-0/0/652793.
      0.00762705109073060.00.0030119.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-11-0/0/300124.
      0.00764002390704210.00.0013770.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-11-0/0/151020.
      0.00747401223565600.00.006899.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-11-0/0/92157.
      0.00714848767778890.00.004363.49
      10.0.1.84http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      17-11-0/0/45861.
      0.00218500391216420.00.002075.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-11-0/0/21531.
      0.00531380199390350.00.00987.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-11-0/0/8072.
      0.0053075095762800.00.00334.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-11-0/0/7170.
      0.0053018081306420.00.00292.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-11-0/0/4640.
      0.0053135056884690.00.00207.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-11-0/0/4185.
      0.0053144048948650.00.00168.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-11-0/0/3600.
      0.0052920051870650.00.00219.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-11-0/0/3659.
      0.0053067052594700.00.00143.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-11-0/0/3066.
      0.0053146042951670.00.00156.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-11-0/0/2026.
      0.00105659033343920.00.0087.20
      10.0.1.227http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      27-11-0/0/1732.
      0.00105884031374470.00.0077.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-11-0/0/1648.
      0.00105910032883990.00.0058.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-11-0/0/1421.
      0.00105916026496400.00.0063.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-11-0/0/1785.
      0.00105897024250230.00.0089.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-11-0/0/758.
      0.00105866015782700.00.0032.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-11-0/0/1640.
      0.00105919022074220.00.0062.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-11-0/0/875.
      0.00106467016728890.00.0037.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-11-0/0/1081.
      0.00106535018847100.00.0035.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-11-0/0/562.
      0.00106485011456630.00.0027.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-11-0/0/868.
      0.00106522017583260.00.0042.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-11-0/0/728.
      0.00106517012664510.00.0025.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-11-0/0/1018.
      0.00106527018356060.00.0059.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-11-0/0/731.
      0.00106475015112740.00.0043.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-11-0/0/528.
      0.0010673538713317300.00.0017.16
      10.0.1.227http/1.1lws.alb.cloudioo.net:81GET /amuse13/index.html?w_id=2077599063&a_id=672221031797&p=www
      
      41-11-0/0/487.
      0.0010683414449193510.00.0029.04
      10.0.1.84http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240105211559DZ1506598637
      
      42-11-0/0/83.
      0.0010682705288480.00.002.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-11-0/0/281.
      0.00106823010073570.00.0018.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-11-0/0/800.
      0.00106818017977100.00.0056.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-11-0/0/74.
      0.0010682605857910.00.005.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-11-0/0/104.
      0.0010684104540060.00.003.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-11-0/0/259.
      0.00106819010932380.00.0019.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-11-0/0/82.
      0.0010682506817090.00.003.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-11-0/0/175.
      0.0010682907488620.00.0010.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-11-0/0/145.
      0.0010676403834320.00.008.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-11-0/0/73.
      0.0010682805319690.00.005.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-11-0/0/136.
      0.0010674103884790.00.006.21
      
      Found on 2024-01-07 01:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31012de0af012de0afbdbf1fdf

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.79)
      
      Server Version: Apache/2.4.51 (Amazon)
      Server MPM: prefork
      Server Built: Oct  8 2021 19:30:47
      
      Current Time: Saturday, 06-Jan-2024 04:16:30 CET
      Restart Time: Wednesday, 08-Nov-2023 22:48:23 CET
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  58 days 5 hours 28 minutes 6 seconds
      Server load: 1.29 0.83 0.82
      Total accesses: 33378924 - Total Traffic: 1646.8 GB - Total Duration: 24749178433
      CPU Usage: u187.8 s320.03 cu3509480 cs408625 - 77.9% CPU load
      6.63 requests/sec - 343.2 kB/second - 51.7 kB/request - 741.461 ms/request
      1 requests currently being processed, 8 idle workers
      _W_.______......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11239460/296/2952685_
      25.28043721689072650.04.85150748.97
      10.0.1.84http/1.1landings.api.cloudioo.net:80POST /commit-payment?cfg_sessionid=20240106041552DZ3286598c5e86
      
      1-11135720/63/2915433W
      4.020021414933150.01.26148212.16
      10.0.1.227http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-11162330/39/2892817_
      2.460621277313410.00.59148220.69
      10.0.1.227http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      3-11-0/0/2854052.
      0.0020213520973446130.00.00146547.81
      10.0.1.84http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240106041304DZ2536598c540c4
      
      4-11226320/298/2818933_
      37.91281020713483100.025.64143717.36
      10.0.0.134http/1.1lws.alb.cloudioo.net:81GET /vrdw/index.html?w_id=10529885199&a_id=511188107904&p=mobil
      
      5-11260210/279/2779019_
      26.66014620408957140.012.07141835.70
      10.0.0.142http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240106041624DZ4296598c60850
      
      6-11267300/273/2705941_
      25.0805019925449860.08.83138080.95
      10.0.1.84http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      7-11274090/250/2618945_
      26.951819329536550.09.51133953.33
      10.0.0.134http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      8-115560/189/2524969_
      18.67022918559263150.06.60128807.69
      10.0.1.227http/1.1lws.alb.cloudioo.net:81GET /vrdown1/index.html?w_id=16585820579&a_id=636505466553&p=ze
      
      9-119730/189/2334872_
      15.2314017277184060.03.96118372.27
      10.0.0.142http/1.1eu-ce5625.gways.org:80POST /canvas-dz/notification HTTP/1.1
      
      10-11-0/0/2014317.
      0.00421317615080636520.00.0099673.46
      10.0.1.227http/1.1lws.alb.cloudioo.net:81GET /vrdown1/index.html?w_id=16585820579&a_id=662864127041&p=mo
      
      11-11-0/0/1609099.
      0.0042251712136063220.00.0077733.32
      10.0.1.84http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350003935928811650635_17045067555
      
      12-11-0/0/1124782.
      0.001314408585726690.00.0053280.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-11-0/0/600670.
      0.001350604604982490.00.0028008.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-11-0/0/287166.
      0.001353802239848450.00.0013274.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-11-0/0/144764.
      0.001325101159774450.00.006806.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-11-0/0/82326.
      0.00217750677289410.00.003826.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-11-0/0/44533.
      0.00233020385689940.00.001979.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-11-0/0/17069.
      0.00229900175289660.00.00770.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-11-0/0/9122.
      0.0024009097026440.00.00409.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-11-0/0/6459.
      0.0024115079412740.00.00297.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-11-0/0/4734.
      0.0024172063485720.00.00203.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-11-0/0/5003.
      0.0024153061328260.00.00234.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-11-0/0/4197.
      0.0024175058490960.00.00189.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-11-0/0/3938.
      0.0024166058545910.00.00175.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-11-0/0/3127.
      0.0024008037139450.00.00139.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-11-0/0/2083.
      0.0024096038173180.00.0080.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-11-0/0/1803.
      0.0024112028867310.00.0065.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-11-0/0/1375.
      0.0024002028227660.00.0057.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-11-0/0/1543.
      0.0024152027451740.00.0059.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-11-0/0/1580.
      0.0024292025807540.00.0066.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-11-0/0/890.
      0.0024242019890780.00.0036.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-11-0/0/1025.
      0.0024255016494600.00.0043.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-11-0/0/975.
      0.002404110719276740.00.0037.52
      10.0.1.84http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240105213545DZ29065986821
      
      34-11-0/0/623.
      0.0024222012382750.00.0034.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-11-0/0/931.
      0.0024277014529330.00.0038.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-11-0/0/572.
      0.0024261016534650.00.0038.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-11-0/0/855.
      0.0025195019844090.00.0041.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-11-0/0/332.
      0.0025116011718830.00.0012.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-11-0/0/343.
      0.0025151015465250.00.0016.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-11-0/0/601.
      0.0025179012251760.00.0031.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-11-0/0/679.
      0.002505709569540.00.0026.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-11-0/0/121.
      0.002537909175570.00.005.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-11-0/0/337.
      0.002542209846060.00.0016.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-11-0/0/310.
      0.0025297010769920.00.0017.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-11-0/0/275.
      0.0025421012881500.00.0018.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-11-0/0/215.
      0.002538307847960.00.0014.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-11-0/0/159.
      0.002529806807360.00.006.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-11-0/0/65.
      0.002542601537620.00.008.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-11-0/0/181.
      0.002541706037940.00.0013.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-11-0/0/60.
      0.002538802195320.00.003.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-11-0/0/112.
      0.002532101275830.00.003.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS *
      Found on 2024-01-06 03:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312608d3a22608d3a26ce8c2c6

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.133)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Sunday, 24-Dec-2023 08:25:50 CET
      Restart Time: Wednesday, 08-Nov-2023 22:48:02 CET
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  45 days 9 hours 37 minutes 48 seconds
      Server load: 2.04 2.03 1.92
      Total accesses: 26741445 - Total Traffic: 1308.7 GB - Total Duration: 20728764910
      CPU Usage: u174.26 s273.36 cu2868330 cs353393 - 82.1% CPU load
      6.82 requests/sec - 349.8 kB/second - 51.3 kB/request - 775.155 ms/request
      3 requests currently being processed, 8 idle workers
      _._W____.WW__...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10271040/216/2323405_
      15.090617823915200.010.05117839.18
      10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      1-10-0/0/2297527.
      0.0011017628495650.00.00116694.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      2-10104620/55/2279413_
      4.750017512250410.01.97115747.91
      10.0.0.151http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      3-1012150/136/2248131W
      21.130017286054650.09.29113738.44
      10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-10140290/10/2212063_
      1.040017037467700.01.62112466.16
      10.0.43.117http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      5-10115450/39/2181221_
      4.65181916764625400.05.27110837.91
      10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /videos/best-of-training-at-the-parc-des-princes-before-mar
      
      6-10116090/34/2132422_
      7.241616383150960.03.71108030.77
      10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1
      
      7-10250120/210/2068380_
      32.73019015918938740.018.81104523.75
      10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /psgvideo/index.html?gclid=CjwKCAiAp5qsBhAPEiwAP0qeJpT_RraE
      
      8-10-0/0/1985881.
      0.0034015344888810.00.00100771.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-10282460/179/1846800W
      19.480014251065000.09.0192267.01
      10.0.1.202http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231224082549DZ8226587dcfdcf
      
      10-10161260/206/1629739W
      25.51155012670026210.013.6080212.72
      10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /the-club/team/kylian-mbappe/id/3/64815 HTTP/1.1
      
      11-10169970/293/1319616_
      36.75028110410143890.017.3463291.16
      10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /psgvideo/index.html?gclid=CjwKCAiAp5qsBhAPEiwAP0qeJgYL_UAm
      
      12-10124280/30/981550_
      4.32017757803271260.02.0046335.41
      10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /home/jeux-vr?cfg_sessionid=20231224082539DZ6146587dcf32db5
      
      13-10-0/0/597595.
      0.00225004795461320.00.0027805.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-10-0/0/293915.
      0.00207302400233670.00.0013440.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-10-0/0/156944.
      0.00215501317204320.00.007381.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-10-0/0/87870.
      0.00410980748133910.00.004122.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-10-0/0/44854.
      0.00446730388637670.00.002023.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-10-0/0/18589.
      0.00446040175184990.00.00836.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-10-0/0/8285.
      0.0044667090743910.00.00376.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-10-0/0/4357.
      0.0044669064535800.00.00234.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-10-0/0/4505.
      0.0044666048868110.00.00182.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-10-0/0/2584.
      0.0044668041412330.00.00106.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-10-0/0/2473.
      0.0044650030762910.00.00113.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-10-0/0/2777.
      0.004424823839241500.00.00109.80
      10.0.0.151http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231223200812DZ7136587301c47
      
      25-9-0/0/1206.
      0.00239994023579350.00.0052.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-9-0/0/1003.
      0.00240028019672690.00.0055.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-9-0/0/949.
      0.00240037017059100.00.0044.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-7-0/0/407.
      0.00502894015251030.00.0017.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-6-0/0/377.
      0.00822494014113950.00.0020.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-6-0/0/730.
      0.008220574014705530.00.0033.60
      10.0.0.151http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      31-6-0/0/721.
      0.00822319017349760.00.0045.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-6-0/0/648.
      0.00822480018392960.00.0042.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-6-0/0/452.
      0.00822501011592170.00.0015.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-4-0/0/785.
      0.001113217015399200.00.0040.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-4-0/0/204.
      0.001113209014264970.00.0011.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-4-0/0/200.
      0.001113180013964370.00.009.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-4-0/0/449.
      0.001113234011401300.00.0017.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-4-0/0/269.
      0.00111319607770250.00.0012.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-4-0/0/168.
      0.00111321009980070.00.0013.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-4-0/0/812.
      0.00111286295714883420.00.0047.28
      10.0.1.146http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      41-4-0/0/151.
      0.00111323206961180.00.0016.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-2-0/0/72.
      0.00263022706330140.00.006.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-2-0/0/182.
      0.00263020407427960.00.007.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-2-0/0/61.
      0.00263029204668970.00.002.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-2-0/0/46.
      0.00263028604326480.00.002.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-2-0/0/56.
      0.00263029105479560.00.008.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-2-0/0/83.
      0.00263021105448710.00.005.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-2-0/0/179.
      0.00263020608639760.00.0014.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-2-0/0/46.
      0.00263055402738300.00.004.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-2-0/0/25.
      0.00263054502732680.00.000.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-2-0/0/37.
      0.00263053602664290.00.003.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-2-0/0/37.
      0.00
      Found on 2023-12-24 07:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311c06851f1c06851f9c4a21eb

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.105)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Monday, 11-Dec-2023 22:25:34 CET
      Restart Time: Wednesday, 08-Nov-2023 22:36:48 CET
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  32 days 23 hours 48 minutes 46 seconds
      Server load: 1.55 1.80 1.82
      Total accesses: 19713773 - Total Traffic: 959.9 GB - Total Duration: 14942883344
      CPU Usage: u214.2 s203.35 cu2156700 cs260968 - 84.8% CPU load
      6.92 requests/sec - 353.1 kB/second - 51.1 kB/request - 757.992 ms/request
      5 requests currently being processed, 5 idle workers
      WWWW__.___W.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4231290/258/1715617W
      37.372012918487630.020.7586486.00
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20230825130641DZ94664e88b413e1e3&
      
      1-4259170/255/1698668W
      27.200012766007270.012.2285707.91
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /dzrmvideo/index.html?w_id=20484817828&a_id=674838700687&p=
      
      2-4282980/228/1685010W
      29.040012652381520.021.4784820.11
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /res/20231211_38068_13315/win-sports-ml-ml-v4/basketball/gr
      
      3-4278370/240/1659305W
      26.750012483912020.012.7883360.65
      10.0.1.234http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-4301570/200/1638382_
      33.59034012305383500.020.9683146.42
      10.0.1.234http/1.1lws.alb.cloudioo.net:81GET /vrdown2/index.html?w_id=20344245487&a_id=664770652988&p=ww
      
      5-4185320/14/1609359_
      2.680612091515420.01.7681150.34
      10.0.1.234http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      6-4-0/0/1573633.
      0.0018157211888924670.00.0079087.34
      10.0.0.160http/1.1lws.alb.cloudioo.net:81GET /res/20231211_38068_13315/win-sports-ml-ml-v4/basketball/su
      
      7-4306450/204/1533968_
      25.420011565834750.09.6477401.95
      10.0.1.234http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      8-4111100/80/1465980_
      10.020010982974490.02.0073566.86
      10.0.66.18http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      9-436420/153/1367565_
      21.57012710331508490.017.0368755.71
      10.0.0.129http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231211222520DZ10065777e406e
      
      10-4103260/95/1196832W
      9.53009114279480.06.2258339.45
      10.0.1.146http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20231211222520DZ79365777e4
      
      11-4-0/0/988459.
      0.0043007567365910.00.0047147.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-4-0/0/727205.
      0.0033905617748530.00.0034257.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-4-0/0/434108.
      0.00317203380942130.00.0019906.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-4-0/0/195502.
      0.00288101539421460.00.009017.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-4-0/0/100343.
      0.00121640810719500.00.004662.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-4-0/0/57330.
      0.0013415170479527690.00.002794.15
      10.0.1.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231211184155DZ384657749e35c
      
      17-4-0/0/27292.
      0.00136470235724260.00.001243.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-4-0/0/11509.
      0.00136410113919950.00.00566.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-4-0/0/4209.
      0.0030070054571990.00.00187.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-4-0/0/3310.
      0.0030004044404560.00.00159.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-4-0/0/1744.
      0.0040403027977300.00.0085.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-4-0/0/1888.
      0.0040037028128420.00.0086.52
      10.0.0.129http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      23-4-0/0/1996.
      0.0040407032857400.00.00139.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-4-0/0/1446.
      0.0040414026531730.00.0069.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-4-0/0/1480.
      0.0040249024565790.00.0084.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-4-0/0/749.
      0.0040415018543010.00.0036.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-4-0/0/765.
      0.0040410015056940.00.0037.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-4-0/0/635.
      0.0040248018886470.00.0026.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-4-0/0/596.
      0.0040409017194510.00.0036.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-4-0/0/1275.
      0.004001462418794020.00.0070.92
      10.0.1.234http/1.1lws.alb.cloudioo.net:81GET /tnvidvr-369/index.html?clickid=sci_473_88ae9332-19b6-4d1b-
      
      31-4-0/0/264.
      0.0040416010732920.00.0010.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-4-0/0/557.
      0.0040386011618170.00.0027.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-4-0/0/537.
      0.0040418013077340.00.0028.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-4-0/0/474.
      0.0040219013154440.00.0017.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-4-0/0/164.
      0.004039306781120.00.0016.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-4-0/0/668.
      0.0040405015015310.00.0036.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-4-0/0/368.
      0.004039809731840.00.0013.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-4-0/0/758.
      0.0040396015583590.00.0050.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-4-0/0/520.
      0.0040286012977770.00.0034.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-4-0/0/178.
      0.004037309469590.00.003.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-4-0/0/460.
      0.004039208443560.00.0027.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-2-0/0/38.
      0.00155723904298740.00.001.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-2-0/0/244.
      0.00155728709675940.00.0017.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-2-0/0/767.
      0.00155690319117673480.00.0055.52
      10.0.0.149http/1.1lws.alb.cloudioo.net:81GET /vrdown1/index.html?w_id=16585820579&a_id=662864127041&p=mo
      
      45-2-0/0/49.
      0.00155724505557560.00.004.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-2-0/0/84.
      0.00155726404411410.00.002.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-2-0/0/227.
      0.001557236010675560.00.0018.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-2-0/0/52.
      0.00155724906566000.00.002.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-2-0/0/165.
      0.00155745607285800.00.0010.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-2-0/0/61.
      0.00155739702910670.00.004.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-2-0/0/65.
      0.00155740705086830.00.005.54
      ::1http/1.1
      Found on 2023-12-11 21:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312608d3a22608d3a27b88ac4a

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.133)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Thursday, 16-Nov-2023 23:29:23 CET
      Restart Time: Wednesday, 08-Nov-2023 22:48:02 CET
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  8 days 41 minutes 21 seconds
      Server load: 2.62 1.98 1.84
      Total accesses: 4705510 - Total Traffic: 221.7 GB - Total Duration: 3624965669
      CPU Usage: u112.71 s57.63 cu510652 cs61430.7 - 82.5% CPU load
      6.78 requests/sec - 335.2 kB/second - 49.4 kB/request - 770.366 ms/request
      3 requests currently being processed, 7 idle workers
      W__W...W__._.__.................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-195460/91/410437W
      6.96103144054110.02.8620111.28
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20231116232914DZ674655697ba61874&
      
      1-1120500/56/406251_
      5.5406173120482130.01.1120008.67
      10.0.1.145http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20231116232914DZ674655697b
      
      2-196350/82/401224_
      9.6503673065167150.02.1119464.24
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /fngprnt-dzor-117/index.html?click_id=7f139387-84cf-11ee-bb
      
      3-1160100/23/398178W
      4.71003070847660.04.1519429.29
      10.0.0.202http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-1-0/0/390176.
      0.0011802995652610.00.0018951.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      5-1-0/0/385808.
      0.0012302950686730.00.0018864.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      6-1-0/0/376409.
      0.00757592895994100.00.0018218.44
      10.0.0.202http/1.1lws.alb.cloudioo.net:81HEAD /legal/privacy_policy HTTP/1.1
      
      7-196360/86/366552W
      9.15002836053620.02.7217863.60
      10.0.0.85http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      8-1321770/184/354336_
      19.400562713422850.08.2617184.61
      10.0.0.202http/1.1lws.alb.cloudioo.net:81GET /psgvideo/index.htmlhttps://dz.psg-mobile.com/psgvideo/inde
      
      9-196970/76/327940_
      12.6101552516166100.02.0115836.61
      10.0.0.85http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231116232920DZ639655697c028
      
      10-1-0/0/289933.
      0.0012902241675190.00.0013547.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-1276320/207/241672_
      33.0702511891748660.010.3311214.02
      10.0.0.202http/1.1lws.alb.cloudioo.net:81GET /vrdown2/index.html?w_id=20344245487&a_id=677612503347&p=mo
      
      12-1-0/0/169917.
      0.0012801337506220.00.007908.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-197030/82/94806_
      10.330234736860000.04.684364.33
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /fingdzord-1000sh/index.html?clickid=1a47f696586091290ac28c
      
      14-197040/82/45715_
      10.4300367580090.03.852053.21
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      15-1-0/0/20182.
      0.0049640160025130.00.00925.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-1-0/0/11746.
      0.005065093609520.00.00530.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-1-0/0/6430.
      0.005069050521540.00.00253.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-1-0/0/1826.
      0.0023105014120650.00.0063.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-1-0/0/1483.
      0.0023260012502600.00.0063.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-0-0/0/796.
      0.0021733006826400.00.0048.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-0-0/0/1216.
      0.0021890808621760.00.0048.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-0-0/0/520.
      0.0021903704149680.00.0015.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-0-0/0/429.
      0.002209931693171470.00.0019.38
      10.0.0.27http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231114100607DZ3746553387f25
      
      24-0-0/0/394.
      0.0022192103142430.00.0013.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-0-0/0/27.
      0.002267330388940.00.000.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-0-0/0/61.
      0.002266780487870.00.003.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-0-0/0/4.
      0.00385339033120.00.000.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-0-0/0/14.
      0.00385329037960.00.000.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-0-0/0/17.
      0.003853170196440.00.000.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-0-0/0/2.
      0.0038534301230.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-0-0/0/3.
      0.00385342017550.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-0-0/0/225.
      0.0038508501499920.00.009.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-0-0/0/16.
      0.003853230101290.00.000.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-0-0/0/285.
      0.0038499602142980.00.0011.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-0-0/0/11.
      0.003853270120320.00.000.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-0-0/0/12.
      0.00385328072200.00.000.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-0-0/0/300.
      0.003849333712984540.00.009.70
      10.0.0.202http/1.1lws.alb.cloudioo.net:81GET /legal/privacy_policy HTTP/1.1
      
      38-0-0/0/142.
      0.003851780888880.00.005.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-0-0/0/5.
      0.00385338017620.00.000.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-0-0/0/10.
      0.00385330077240.00.000.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      Found on 2023-11-16 22:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317b355c707b355c7068ed92ef

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.27)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Monday, 06-Nov-2023 03:50:06 CET
      Restart Time: Tuesday, 09-May-2023 22:33:06 CEST
      Parent Server Config. Generation: 41
      Parent Server MPM Generation: 40
      Server uptime:  180 days 6 hours 16 minutes 59 seconds
      Server load: 0.38 0.57 0.64
      Total accesses: 130240582 - Total Traffic: 5272.0 GB - Total Duration: 108880832960
      CPU Usage: u229.32 s1306.68 cu13969900 cs1710370 - 101% CPU load
      8.36 requests/sec - 354.9 kB/second - 42.4 kB/request - 835.998 ms/request
      2 requests currently being processed, 7 idle workers
      ____W___W.......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-40306840/13/10402816_
      0.721084860610540.00.22436013.38
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1
      
      1-4059620/269/10300408_
      30.050084032630840.013.24432029.13
      10.0.38.234http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      2-4076240/273/10196600_
      23.52236883199240890.018.43427865.72
      10.0.1.62http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20230730125412DZ41864c64154e2f88&
      
      3-4094900/232/10077069_
      25.172082161677560.010.44424205.13
      10.0.0.27http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      4-40127750/196/9943713W
      20.090081229021030.05.66417452.03
      10.0.1.62http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      5-40157960/169/9770711_
      13.70488979905250220.08.54411216.28
      10.0.0.27http/1.1landings.api.cloudioo.net:80POST /commit-payment?cfg_sessionid=20231106034955DZ80665485453c
      
      6-40159330/161/9572090_
      19.46320778314184300.08.90402154.69
      10.0.0.101http/1.1lws.alb.cloudioo.net:81GET /toutfun1/index.html?w_id=1750431571&a_id=663462449457&p=mo
      
      7-40165420/148/9346406_
      15.441676435033600.06.58392545.38
      10.0.0.101http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      8-40198090/123/9022168W
      7.491073905160790.01.71378662.50
      10.0.1.70http/1.1landings.api.cloudioo.net:80POST /commit-payment?cfg_sessionid=20231106034946DZ8526548544ae
      
      9-40-0/0/8575731.
      0.005437770426423740.00.00358460.75
      10.0.0.27http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      10-40-0/0/7900523.
      0.00333432365274356210.00.00327686.72
      10.0.1.62http/1.1lws.alb.cloudioo.net:81GET /fingdzord-1000sh/index.html?clickid=5e06569b7feed519725c69
      
      11-40-0/0/6792134.
      0.004762056831130130.00.00276813.59
      10.0.42.23http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      12-40-0/0/5608657.
      0.009571047504065830.00.00224433.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-40-0/0/4208818.
      0.0020620036409442800.00.00166061.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-40-0/0/2932642.
      0.0020462025764620100.00.00113665.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-40-0/0/1896347.
      0.0024201017124021590.00.0072671.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-40-0/0/1231063.
      0.0024331011200431360.00.0046825.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-40-0/0/829826.
      0.002439007724034290.00.0031376.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-40-0/0/510051.
      0.0014410904852879170.00.0019374.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-40-0/0/302899.
      0.001492922973027740810.00.0011228.23
      10.0.1.62http/1.1lws.alb.cloudioo.net:81GET /vrdown2/index.html?w_id=20344245487&a_id=664770653210&p=mo
      
      20-40-0/0/167370.
      0.0055234201771548840.00.006142.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-40-0/0/108995.
      0.0055231901204634310.00.003917.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-40-0/0/77826.
      0.005523140904232810.00.002816.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-40-0/0/58263.
      0.005523230714704190.00.002034.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-40-0/0/50009.
      0.005523300629547340.00.001782.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-40-0/0/44433.
      0.005523040565212530.00.001644.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-40-0/0/33949.
      0.005523310465858630.00.001186.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-40-0/0/25909.
      0.005523380391437210.00.00922.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-40-0/0/19785.
      0.005523160307815380.00.00672.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-40-0/0/15148.
      0.00551924849265854250.00.00555.86
      10.0.1.62http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20220503004657TN78362705f615ca85&
      
      30-40-0/0/12496.
      0.005521610240385920.00.00438.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-40-0/0/10581.
      0.005522010193538250.00.00349.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-40-0/0/8453.
      0.005523370189551290.00.00288.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-40-0/0/6673.
      0.005523000176612970.00.00207.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-40-0/0/6263.
      0.0055195135158271160.00.00191.05
      10.0.0.150http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      35-40-0/0/5369.
      0.005523390151767710.00.00151.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-40-0/0/5616.
      0.005521830150031540.00.00185.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-40-0/0/4993.
      0.005523260145905040.00.00168.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-40-0/0/4478.
      0.005523400141680900.00.00139.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-40-0/0/3482.
      0.005523210126148450.00.00129.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-40-0/0/3566.
      0.005523410131350740.00.00106.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-33-0/0/3920.
      0.0025612880135731350.00.00140.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-29-0/0/3934.
      0.0035108730126707400.00.00128.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-29-0/0/4086.
      0.0035108020133282010.00.00133.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-29-0/0/3166.
      0.0035106640124228500.00.00105.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-29-0/0/2328.
      0.0035108130114162140.00.0074.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-29-0/0/3277.
      0.003510848092903940.00.00101.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-29-0/0/2054.
      0.0035108590104862510.00.0057.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-29-0/0/2072.
      0.003510823075195530.00.0065.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-29-0/0/1575.
      0.003510875095046940.00.0038.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-29-0/0/2116.
      0.003510441446107835920.00.0061.76
      10.0.1.154http/1.1landings.api.cloudioo.net:80POST /commit-payment?cfg_sessionid=20230926134130DZ6836512c36ad
      
      51-29-0/0/2069.
      
      Found on 2023-11-06 02:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317b355c707b355c7034098847

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.27)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Thursday, 26-Oct-2023 23:29:56 CEST
      Restart Time: Tuesday, 09-May-2023 22:33:06 CEST
      Parent Server Config. Generation: 41
      Parent Server MPM Generation: 40
      Server uptime:  170 days 56 minutes 49 seconds
      Server load: 1.68 1.78 1.87
      Total accesses: 124481105 - Total Traffic: 5007.3 GB - Total Duration: 104726272882
      CPU Usage: u207.74 s1254.02 cu13374900 cs1637230 - 102% CPU load
      8.47 requests/sec - 357.4 kB/second - 42.2 kB/request - 841.303 ms/request
      3 requests currently being processed, 6 idle workers
      _WW__.W__.._....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-40190230/223/9887491_
      30.08024481147604340.06.20411469.94
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /amuse13/index.html?w_id=2076623701&a_id=671211859197&p=ads
      
      1-40265330/182/9789708W
      11.702080350158370.06.25407952.84
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20230809155003DZ95364d3998ba4823&
      
      2-40155170/283/9692306W
      27.410079581822280.07.84403829.19
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-40300080/155/9576062_
      9.61110578588408590.06.75400573.97
      10.0.0.150http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      4-40111020/1/9450733_
      0.12031477689566800.00.07394064.69
      10.0.1.62http/1.1lws.alb.cloudioo.net:81GET /amuse9/index.html?w_id=1967124478&a_id=673488954435&p=mobi
      
      5-40-0/0/9287232.
      0.0001486576445550340.00.00388418.88
      10.0.1.62http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20230515210622DZ653646282ae66794&
      
      6-4067420/60/9095137W
      7.090074910433670.02.56379574.09
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /videos?cfg_sessionid=20231026232942DZ120653ada46c856e&w_id
      
      7-40192830/233/8888167_
      22.671218373152861530.06.68370581.31
      10.0.0.150http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20231026232942DZ120653ada4
      
      8-4068980/57/8588856_
      6.08045870768065180.05.04358253.75
      10.0.1.62http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20221220140238DZ61463a1b26e13a3f&
      
      9-40-0/0/8170541.
      0.003333367517276740.00.00339317.91
      10.0.0.150http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      10-40-0/0/7547832.
      0.009174462704194520.00.00311382.53
      10.0.0.150http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202310262328194342d5b9
      
      11-40223740/211/6517094_
      23.03175154790690410.011.05264184.84
      10.0.1.62http/1.1lws.alb.cloudioo.net:81GET /contenu-video/index.html?w_id=20240850607&a_id=66112544007
      
      12-40-0/0/5422388.
      0.00131257446131748890.00.00216075.45
      10.0.1.62http/1.1lws.alb.cloudioo.net:81GET /vrfp/index.html?w_id=17670105974&a_id=646002328232&p=mobil
      
      13-40-0/0/4123008.
      0.004596035752556830.00.00162201.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-40-0/0/2893692.
      0.0049344125470429670.00.00111912.17
      10.0.1.73http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20231026220735TN604653ac707
      
      15-40-0/0/1878106.
      0.005338016988157630.00.0071948.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-40-0/0/1219960.
      0.00496042711117176940.00.0046412.32
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20230713092840DZ46964afa7a83ef8f&
      
      17-40-0/0/823513.
      0.00536407676135050.00.0031108.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-40-0/0/508272.
      0.00533204840982960.00.0019300.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-40-0/0/302337.
      0.00536603023394690.00.0011206.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-40-0/0/167315.
      0.00536101770853330.00.006141.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-40-0/0/108930.
      0.00495201203939290.00.003917.13
      10.0.1.62http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      22-40-0/0/77763.
      0.0053570903592460.00.002814.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-40-0/0/58252.
      0.0053580714344360.00.002034.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-40-0/0/50005.
      0.004925167629341230.00.001782.70
      10.0.1.62http/1.1lws.alb.cloudioo.net:81GET /videoplay-dzor-117/index.html?click_id=36e53f8a-743b-11ee-
      
      25-39-0/0/44415.
      0.001998840564939540.00.001643.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-39-0/0/33940.
      0.001998780465820720.00.001186.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-38-0/0/25905.
      0.003948580391412200.00.00922.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-38-0/0/19774.
      0.003948640307612400.00.00672.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-38-0/0/14849.
      0.003945150263521590.00.00548.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-38-0/0/12356.
      0.003948670239377950.00.00435.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-38-0/0/10492.
      0.00394358192192517990.00.00346.44
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20231019163404DZ92665313e5c6a681&
      
      32-38-0/0/8448.
      0.005142800189528610.00.00288.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-38-0/0/6648.
      0.005142870176496060.00.00206.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-38-0/0/5963.
      0.005142960156286220.00.00184.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-38-0/0/5365.
      0.005142760151762680.00.00151.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-38-0/0/5498.
      0.005142910149078080.00.00182.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-38-0/0/4986.
      0.005137110145765610.00.00167.96
      10.0.1.73http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      38-38-0/0/4475.
      0.005142820141674320.00.00139.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-38-0/0/3474.
      0.005139650126013720.00.00128.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-38-0/0/3564.
      0.005142890131350720.00.00106.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-33-0/0/3920.
      0.0016780780135731350.00.00140.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-29-0/0/3934.
      0.0026276630126707400.00.00128.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-29-0/0/4086.
      0.0026275920133282010.00.00133.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-29-0/0/3166.
      0.0026274540124228500.00.00105.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-29-0/0/2328.
      0.0026276030114162140.00.0074.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-29-0/0/3277.
      0.002627638092903940.00.00101.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-29-0/0/2054.
      0.0026276490104862510.00.0057.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-29-0/0/2072.
      0.002627613075195530.00.0065.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-29-0/0/1575.
      0.002627665095046940.00.0038.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-29-0/0/211
      Found on 2023-10-26 21:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311c06851f1c06851f300f798e

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.105)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Monday, 23-Oct-2023 08:47:21 CEST
      Restart Time: Monday, 27-Mar-2023 03:32:10 CEST
      Parent Server Config. Generation: 94
      Parent Server MPM Generation: 93
      Server uptime:  210 days 5 hours 15 minutes 11 seconds
      Server load: 1.39 1.70 1.69
      Total accesses: 181208138 - Total Traffic: 7306.3 GB - Total Duration: 136750735608
      CPU Usage: u249.43 s2176.97 cu23603800 cs2820480 - 145% CPU load
      9.98 requests/sec - 421.8 kB/second - 42.3 kB/request - 754.661 ms/request
      4 requests currently being processed, 6 idle workers
      .__W_WW.__W_....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-93-0/0/14070738.
      0.00530104825689280.00.00586537.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      1-9359570/37/13938827_
      3.71032103857774530.05.84581979.50
      10.0.0.37http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      2-93275800/128/13791289_
      11.9100102834871900.06.88575168.56
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      3-93307160/106/13631055W
      10.4400101556668700.07.76568574.31
      10.0.1.73http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      4-934240/89/13450988_
      9.6505100104391430.06.16561000.81
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      5-9360420/38/13257383W
      3.650098702569120.03.29552261.50
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      6-93145450/278/12999048W
      23.422097195583840.017.32542285.19
      10.0.1.202http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20231007205518DZ4656521a9962855c&
      
      7-93-0/0/12655558.
      0.0055094316714680.00.00527466.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-93148940/239/12268887_
      35.900091495346640.017.27510737.84
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      9-93172050/260/11732751_
      26.620487704915300.014.74488105.44
      10.0.1.202http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      10-934610/86/10907809W
      6.731081820757950.03.50451419.56
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /res/20231020_34222_13844/ng-gamelandngv4/transformers-resc
      
      11-934620/85/9618968_
      10.360872323760040.04.80391824.00
      10.0.1.202http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-93-0/0/8142411.
      0.0044912661637173950.00.00329026.09
      10.0.1.73http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      13-93-0/0/6374414.
      0.0030735048412374730.00.00254546.16
      10.0.74.26http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      14-93-0/0/4568256.
      0.00306276034746935870.00.00181362.95
      10.0.0.37http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20231023001650MA42965359f52
      
      15-93-0/0/3134648.
      0.0035414023920498180.00.00123866.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-93-0/0/2114695.
      0.0035379016282096810.00.0082894.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-93-0/0/1448628.
      0.0038953011217117170.00.0056572.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-93-0/0/929395.
      0.00574047117223276330.00.0036125.32
      10.0.1.202http/1.1lws.alb.cloudioo.net:81GET /tnvidvr-1000d/index.html?clickid=68711fec28e5cb143aa893095
      
      19-93-0/0/548585.
      0.005778504385275430.00.0021169.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-93-0/0/344648.
      0.008265302815208090.00.0012949.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-93-0/0/207037.
      0.0082212481788799650.00.007852.44
      10.0.1.202http/1.1lws.alb.cloudioo.net:81GET /favicon.ico HTTP/1.1
      
      22-93-0/0/137472.
      0.008270401246176880.00.005271.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-93-0/0/105748.
      0.00826920972056980.00.003928.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-93-0/0/101911.
      0.00826890947431950.00.003752.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-93-0/0/83807.
      0.00827000767726060.00.003087.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-93-0/0/68409.
      0.00826900684301970.00.002544.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-93-0/0/51063.
      0.00826940525245280.00.001844.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-93-0/0/36703.
      0.00826880409224120.00.001327.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-93-0/0/28618.
      0.0082229197349821480.00.001031.21
      10.0.1.202http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20231019163404DZ92665313e5c6a681&
      
      30-93-0/0/20932.
      0.00826860289649260.00.00711.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-93-0/0/19110.
      0.00827170258843390.00.00665.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-93-0/0/17369.
      0.00826830210406000.00.00638.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-93-0/0/15088.
      0.008220749194867680.00.00564.77
      10.0.0.37http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20231022095705TN5976534d5d1
      
      34-93-0/0/13027.
      0.00827140207636260.00.00462.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-93-0/0/12895.
      0.002515840165674180.00.00463.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-93-0/0/12481.
      0.002515880201165310.00.00453.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-93-0/0/12487.
      0.0025109399192408120.00.00451.93
      10.0.1.73http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231020110225DZ20165324221c5
      
      38-93-0/0/11554.
      0.002516010189894270.00.00420.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-93-0/0/11757.
      0.002516000182791440.00.00441.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-88-0/0/9631.
      0.0013659150171386800.00.00338.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-79-0/0/9807.
      0.0028222100139505720.00.00341.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-79-0/0/9534.
      0.0028226100166089980.00.00321.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-79-0/0/7726.
      0.0028226170150715560.00.00259.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-76-0/0/7796.
      0.0044249810124955560.00.00270.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-76-0/0/6325.
      0.0044250440137187190.00.00228.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-76-0/0/5046.
      0.0044249860132704720.00.00147.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-76-0/0/4764.
      0.004424956096645520.00.00171.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-76-0/0/4606.
      0.0044250010122068100.00.00169.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-76-0/0/4378.
      0.004424996093335030.00.00154.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-76-0/0/6214.
      0.0044250170106842000.00.00210.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-76
      Found on 2023-10-23 06:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312608d3a22608d3a2aa6f70eb

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.133)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Monday, 23-Oct-2023 08:47:21 CEST
      Restart Time: Monday, 27-Mar-2023 03:46:21 CEST
      Parent Server Config. Generation: 74
      Parent Server MPM Generation: 73
      Server uptime:  210 days 5 hours 1 minute
      Server load: 2.90 2.33 1.90
      Total accesses: 181199095 - Total Traffic: 7307.5 GB - Total Duration: 137168364137
      CPU Usage: u255.86 s1969.37 cu21175200 cs2540380 - 131% CPU load
      9.98 requests/sec - 421.9 kB/second - 42.3 kB/request - 757.004 ms/request
      1 requests currently being processed, 8 idle workers
      ___.__._W__.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-73155470/192/14063653_
      23.1704105151652820.06.12586584.13
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      1-73317840/38/13937752_
      8.320218104129213230.00.72580783.50
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /psgvid-dz-1000d/index.html?clickid=cb385cbe2c4a16f2cac90be
      
      2-7380470/271/13794973_
      33.27034103066601240.019.31575877.81
      10.0.0.37http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      3-73-0/0/13626439.
      0.00510101830176580.00.00567522.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      4-73290470/61/13437476_
      7.500226100480848250.04.07559352.81
      10.0.1.202http/1.1lws.alb.cloudioo.net:81GET /viddzord-1000dbm/index.html?dclid=CjkKEQjwkNOpBhCptsbM_-KA
      
      5-73318520/44/13222497_
      4.860098879381480.04.52551760.56
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      6-73-0/0/12975056.
      0.003213497150030950.00.00540977.63
      10.0.1.73http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231023084646DZ320653616d60a
      
      7-7395930/264/12652552_
      30.110694802568460.011.07527412.13
      10.0.1.202http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      8-73240910/116/12268358W
      16.910091998192090.06.98511489.84
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      9-73117360/262/11734482_
      25.0903388003137620.011.07487376.16
      10.0.1.73http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      10-73269130/84/10898530_
      12.870482076185820.03.03451804.25
      10.0.1.202http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-73-0/0/9635607.
      0.009224772703089380.00.00394132.44
      10.0.0.37http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      12-73-0/0/8164260.
      0.001358061804253630.00.00329285.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-73-0/0/6405352.
      0.0029920048865014400.00.00256716.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-73-0/0/4586618.
      0.0032928034864649660.00.00181786.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-73-0/0/3149117.
      0.0032761024276440380.00.00124396.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-73-0/0/2075984.
      0.0032673016019735140.00.0081836.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-73-0/0/1429502.
      0.0032516011111031820.00.0056162.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-73-0/0/922873.
      0.003291407188373160.00.0035811.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-73-0/0/566732.
      0.004022104518243870.00.0021834.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-73-0/0/339389.
      0.004017002815536810.00.0013236.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-73-0/0/218561.
      0.004021301894852290.00.008223.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-73-0/0/149996.
      0.004021501343327700.00.005671.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-73-0/0/109405.
      0.004021601002430510.00.004063.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-73-0/0/93435.
      0.00402050904788080.00.003512.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-73-0/0/84636.
      0.00826960795336630.00.003107.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-73-0/0/63921.
      0.00826890639538030.00.002287.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-73-0/0/57503.
      0.00826840566848300.00.002077.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-73-0/0/42482.
      0.008214286468519950.00.001598.59
      10.0.0.37http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231022095815DZ9266534d617d1
      
      29-73-0/0/27008.
      0.00826870339597100.00.00936.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-73-0/0/22505.
      0.00826480295909500.00.00832.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-73-0/0/18538.
      0.00826860262315610.00.00621.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-73-0/0/15131.
      0.00827160242949790.00.00528.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-73-0/0/15323.
      0.00826850237669960.00.00513.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-73-0/0/12915.
      0.00826690210376310.00.00472.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-73-0/0/10806.
      0.002515960196844330.00.00378.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-73-0/0/11940.
      0.002516010193320770.00.00463.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-73-0/0/10405.
      0.002515800186767730.00.00343.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-73-0/0/10380.
      0.002515850184151020.00.00330.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-73-0/0/11842.
      0.002515950197815240.00.00422.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-73-0/0/10506.
      0.002512550178153550.00.00367.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-64-0/0/10680.
      0.0023154270178538380.00.00389.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-64-0/0/9001.
      0.0023154160168608440.00.00321.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-64-0/0/7065.
      0.0023154190129863130.00.00261.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-64-0/0/5939.
      0.0023154920115979500.00.00210.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-64-0/0/6977.
      0.0023154540113841230.00.00215.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-64-0/0/5613.
      0.002315053360133088910.00.00176.39
      10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /contenu-video/index.html?w_id=20240850607&a_id=66525438784
      
      47-64-0/0/6710.
      0.0023154510115625350.00.00245.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-64-0/0/5620.
      0.0023154760106348020.00.00203.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-64-0/0/5207.
      0.0023154900104663530.00.00184.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-64-0/0/6551.
      0.0023154490115946610.00.00216.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-64-0/0/5640.
      0.0023154400107812400.00.00192.86
      ::1http/1.1lws.
      Found on 2023-10-23 06:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311c06851f1c06851f8d87c094

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.105)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Monday, 23-Oct-2023 08:47:21 CEST
      Restart Time: Monday, 27-Mar-2023 03:32:10 CEST
      Parent Server Config. Generation: 94
      Parent Server MPM Generation: 93
      Server uptime:  210 days 5 hours 15 minutes 11 seconds
      Server load: 1.39 1.70 1.69
      Total accesses: 181208137 - Total Traffic: 7306.3 GB - Total Duration: 136750735608
      CPU Usage: u249.42 s2176.97 cu23603800 cs2820480 - 145% CPU load
      9.98 requests/sec - 421.8 kB/second - 42.3 kB/request - 754.661 ms/request
      4 requests currently being processed, 6 idle workers
      .__W__W.W_W_....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-93-0/0/14070738.
      0.00530104825689280.00.00586537.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      1-9359570/37/13938827_
      3.71032103857774530.05.84581979.50
      10.0.0.37http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      2-93275800/128/13791289_
      11.9100102834871900.06.88575168.56
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      3-93307160/106/13631055W
      10.4400101556668700.07.76568574.31
      10.0.1.73http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      4-934240/89/13450988_
      9.6505100104391430.06.16561000.81
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      5-9360420/38/13257383_
      3.65126698702569120.03.29552261.50
      10.0.0.37http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      6-93145450/278/12999048W
      23.422097195583840.017.32542285.19
      10.0.1.202http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20231007205518DZ4656521a9962855c&
      
      7-93-0/0/12655558.
      0.0055094316714680.00.00527466.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-93148940/238/12268886W
      35.890091495346630.017.22510737.78
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      9-93172050/260/11732751_
      26.620487704915300.014.74488105.44
      10.0.1.202http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      10-934610/86/10907809W
      6.731081820757950.03.50451419.56
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /res/20231020_34222_13844/ng-gamelandngv4/transformers-resc
      
      11-934620/85/9618968_
      10.360872323760040.04.80391824.00
      10.0.1.202http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-93-0/0/8142411.
      0.0044912661637173950.00.00329026.09
      10.0.1.73http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      13-93-0/0/6374414.
      0.0030735048412374730.00.00254546.16
      10.0.74.26http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      14-93-0/0/4568256.
      0.00306276034746935870.00.00181362.95
      10.0.0.37http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20231023001650MA42965359f52
      
      15-93-0/0/3134648.
      0.0035414023920498180.00.00123866.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-93-0/0/2114695.
      0.0035379016282096810.00.0082894.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-93-0/0/1448628.
      0.0038953011217117170.00.0056572.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-93-0/0/929395.
      0.00574047117223276330.00.0036125.32
      10.0.1.202http/1.1lws.alb.cloudioo.net:81GET /tnvidvr-1000d/index.html?clickid=68711fec28e5cb143aa893095
      
      19-93-0/0/548585.
      0.005778504385275430.00.0021169.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-93-0/0/344648.
      0.008265302815208090.00.0012949.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-93-0/0/207037.
      0.0082212481788799650.00.007852.44
      10.0.1.202http/1.1lws.alb.cloudioo.net:81GET /favicon.ico HTTP/1.1
      
      22-93-0/0/137472.
      0.008270401246176880.00.005271.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-93-0/0/105748.
      0.00826920972056980.00.003928.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-93-0/0/101911.
      0.00826890947431950.00.003752.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-93-0/0/83807.
      0.00827000767726060.00.003087.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-93-0/0/68409.
      0.00826900684301970.00.002544.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-93-0/0/51063.
      0.00826940525245280.00.001844.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-93-0/0/36703.
      0.00826880409224120.00.001327.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-93-0/0/28618.
      0.0082229197349821480.00.001031.21
      10.0.1.202http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20231019163404DZ92665313e5c6a681&
      
      30-93-0/0/20932.
      0.00826860289649260.00.00711.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-93-0/0/19110.
      0.00827170258843390.00.00665.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-93-0/0/17369.
      0.00826830210406000.00.00638.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-93-0/0/15088.
      0.008220749194867680.00.00564.77
      10.0.0.37http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20231022095705TN5976534d5d1
      
      34-93-0/0/13027.
      0.00827140207636260.00.00462.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-93-0/0/12895.
      0.002515840165674180.00.00463.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-93-0/0/12481.
      0.002515880201165310.00.00453.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-93-0/0/12487.
      0.0025109399192408120.00.00451.93
      10.0.1.73http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231020110225DZ20165324221c5
      
      38-93-0/0/11554.
      0.002516010189894270.00.00420.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-93-0/0/11757.
      0.002516000182791440.00.00441.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-88-0/0/9631.
      0.0013659150171386800.00.00338.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-79-0/0/9807.
      0.0028222100139505720.00.00341.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-79-0/0/9534.
      0.0028226100166089980.00.00321.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-79-0/0/7726.
      0.0028226170150715560.00.00259.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-76-0/0/7796.
      0.0044249810124955560.00.00270.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-76-0/0/6325.
      0.0044250440137187190.00.00228.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-76-0/0/5046.
      0.0044249860132704720.00.00147.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-76-0/0/4764.
      0.004424956096645520.00.00171.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-76-0/0/4606.
      0.0044250010122068100.00.00169.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-76-0/0/4378.
      0.004424996093335030.00.00154.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-76-0/0/6214.
      0.0044250170106842000.00.00210.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-76
      Found on 2023-10-23 06:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312608d3a22608d3a2cb510127

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.133)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Monday, 20-Feb-2023 23:55:03 CET
      Restart Time: Wednesday, 08-Feb-2023 01:16:38 CET
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  12 days 22 hours 38 minutes 25 seconds
      Server load: 2.91 2.41 2.22
      Total accesses: 10843352 - Total Traffic: 546.3 GB - Total Duration: 8123942150
      CPU Usage: u240.37 s119.44 cu1180410 cs134209 - 118% CPU load
      9.7 requests/sec - 0.5 MB/second - 52.8 kB/request - 749.21 ms/request
      4 requests currently being processed, 6 idle workers
      _.WW__.__W_W....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6217050/263/897785_
      47.9112535914640200.042.2746929.58
      10.0.1.67http/1.1lws.alb.cloudioo.net:81GET /horoscosnbz-117/index.html?click_id=90a756bd-b171-11ed-a22
      
      1-6-0/0/888326.
      0.00271015850909610.00.0046294.92
      10.0.0.11http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20230127175144SN12163d40120df246&
      
      2-6245250/249/883087W
      34.38305759092430.030.1045972.82
      10.0.1.67http/1.1lws.alb.cloudioo.net:81GET /res/20230220_28349_14238/psg-paris-saintgermen-mamav4/le-c
      
      3-6268860/229/869557W
      38.94005665750790.041.4245581.58
      10.0.0.11http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=9807137477&a_id=454596150441&p=www.onzedaf
      
      4-6315630/194/855204_
      25.2207395629451810.023.1444942.59
      10.0.0.11http/1.1lws.alb.cloudioo.net:81GET /plus-de-football-africain/cameroun-justice-le-coq-sportif-
      
      5-6323230/179/841477_
      28.8902615509970040.027.6244079.02
      10.0.0.226http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230220235502290208ef
      
      6-6-0/0/821730.
      0.00405431506990.00.0042898.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      7-622230/159/800647_
      24.12005216055740.030.4841854.36
      10.0.0.226http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      8-6157270/41/776341_
      8.5902385071390110.08.9740813.96
      10.0.0.226http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202302202355027a06362e
      
      9-6324840/176/732145W
      27.05004841502770.028.8238438.35
      10.0.1.67http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      10-684720/99/669271_
      18.1806454444703130.016.9734722.54
      10.0.0.11http/1.1lws.alb.cloudioo.net:81GET /3-video-psg/index.html?w_id=19008473207&a_id=642847061652&
      
      11-6169200/27/566085W
      4.97003716942850.05.7628292.99
      10.0.1.67http/1.1lws.alb.cloudioo.net:81GET /plus-de-football-africain/ghana-les-55-joueurs-preselectio
      
      12-6-0/0/440799.
      0.002511942919083730.00.0021157.66
      10.0.1.67http/1.1lws.alb.cloudioo.net:81GET /vidface/index.html?w_id=17441030081&a_id=623638647251&p=23
      
      13-6-0/0/292436.
      0.00214902029176220.00.0013934.66
      10.0.0.226http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230220235054SN38063f3f94eaa
      
      14-6-0/0/177036.
      0.00117501229275020.00.008419.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-6-0/0/109807.
      0.00952122757646830.00.005094.26
      10.0.0.226http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20230220233858SN21763f3f68269dcd&s
      
      16-6-0/0/67499.
      0.0088810507550570.00.003177.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-6-0/0/46381.
      0.00110020398918600.00.002079.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-6-0/0/26684.
      0.00110300208625410.00.001177.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-6-0/0/14291.
      0.00255860187755840.00.00657.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-6-0/0/9366.
      0.00263350149236480.00.00413.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-6-0/0/4358.
      0.00282510116175820.00.00184.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-5-0/0/4553.
      0.0034009060999230.00.00205.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-5-0/0/3951.
      0.0034133046882070.00.00184.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-5-0/0/3102.
      0.00339500107146720.00.00156.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-5-0/0/3288.
      0.0034134039349740.00.00147.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-1-0/0/2688.
      0.00100094040492770.00.00112.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-1-0/0/1802.
      0.00121535097782100.00.0079.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-1-0/0/2067.
      0.00121648031024240.00.0090.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-1-0/0/1499.
      0.00121650027702950.00.0058.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-1-0/0/2177.
      0.00465843033328010.00.00104.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-1-0/0/722.
      0.00465996088367280.00.0023.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-1-0/0/482.
      0.00466106087909000.00.0020.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-1-0/0/1590.
      0.00466052030017820.00.0084.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-1-0/0/1421.
      0.00466002023616490.00.0059.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-1-0/0/502.
      0.004658212987911340.00.0019.13
      10.0.1.23http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      36-1-0/0/883.
      0.00465968018832500.00.0038.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-1-0/0/514.
      0.00468802021674200.00.0019.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-1-0/0/426.
      0.00468651086599830.00.0012.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-1-0/0/214.
      0.00468811083669090.00.0013.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-1-0/0/531.
      0.00468853012235870.00.0028.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-1-0/0/423.
      0.00468806014412000.00.0011.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-1-0/0/505.
      0.00468796013797750.00.0017.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-1-0/0/411.
      0.00468854019512670.00.0017.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-1-0/0/1087.
      0.00632065017538210.00.0045.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-1-0/0/275.
      0.00631962083186960.00.006.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-1-0/0/135.
      0.00632000082715970.00.002.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-1-0/0/153.
      0.00632013011431420.00.003.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-1-0/0/386.
      0.00632045083868100.00.0016.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-1-0/0/104.
      0.0063193511381239480.00.003.48
      10.0.0.226http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230213162228MA78163ea55b48d
      
      50-1-0/0/277.
      0.00631889084482840.00.0016.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-1-0/0/651.
      0.00
      Found on 2023-02-20 22:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31012de0af012de0af03f9922c

      Apache Status
      
      Apache Server Status for eg-vrxperience.mobi (via 10.0.1.79)
      
      Server Version: Apache/2.4.51 (Amazon)
      Server MPM: prefork
      Server Built: Oct  8 2021 19:30:47
      
      Current Time: Wednesday, 23-Nov-2022 07:19:27 CET
      Restart Time: Wednesday, 22-Jun-2022 00:53:22 CEST
      Parent Server Config. Generation: 63
      Parent Server MPM Generation: 62
      Server uptime:  154 days 7 hours 26 minutes 5 seconds
      Server load: 1.65 1.72 1.67
      Total accesses: 127988068 - Total Traffic: 6129.1 GB - Total Duration: 79082997990
      CPU Usage: u230.01 s1136.04 cu11304800 cs1295210 - 94.5% CPU load
      9.6 requests/sec - 482.0 kB/second - 50.2 kB/request - 617.893 ms/request
      4 requests currently being processed, 6 idle workers
      W__W_W_W__......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6226380/280/10641073W
      37.042065311149990.027.27527379.19
      10.0.1.55http/1.1lws.alb.cloudioo.net:81GET /basketball/euroligue/22-23/as-monaco-vs-fenerbahce-istanbu
      
      1-62102330/200/10523611_
      25.530564541418640.021.99521407.81
      10.0.1.55http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      2-62116440/175/10400120_
      22.5403763882048900.013.92516852.50
      10.0.1.230http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      3-6272900/245/10248734W
      29.300062995829340.016.98508582.97
      10.0.0.194http/1.1lws.alb.cloudioo.net:81GET /mafingerrm3/index.html?c=realmadridsports&w_id=14388474187
      
      4-62263430/14/10099402_
      1.20010162005509940.00.33501899.28
      10.0.0.99http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221123071924DZ116637dbb6c9a
      
      5-62206790/73/9918591W
      9.650060985094270.07.43492808.47
      10.0.1.230http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221123071920MA898637dbb6867
      
      6-62108140/195/9691704_
      24.36097359627521700.012.98480973.69
      10.0.1.230http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      7-62211150/68/9412833W
      8.420057876634660.07.14468589.56
      10.0.1.55http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-62263770/13/9072731_
      2.71023355915707010.04.06450492.13
      10.0.1.230http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221123071926TN692637dbb6e45
      
      9-62263780/16/8543510_
      0.84021452521863150.00.03420670.31
      10.0.0.99http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221123071926DZ746637dbb6e6f
      
      10-62-0/0/7788145.
      0.004428647996277410.00.00379451.25
      10.0.0.99http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221123071840EG480637dbb409e
      
      11-62-0/0/6546334.
      0.0017040381935550.00.00311816.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-62-0/0/5027087.
      0.0015031118396070.00.00236908.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-62-0/0/3351087.
      0.0020694020981784860.00.00155110.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-62-0/0/2063096.
      0.0024570013160138300.00.0094751.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-62-0/0/1380910.
      0.0033657158871826070.00.0063418.25
      10.0.1.230http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery3500608695583610334_1669150706431
      
      16-62-0/0/1013757.
      0.003573506543718650.00.0046272.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-62-0/0/653112.
      0.003550804263009010.00.0029253.90
      10.0.0.99http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      18-62-0/0/371146.
      0.005317602504482990.00.0016853.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-62-0/0/216316.
      0.005316001478265000.00.009548.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-62-0/0/160434.
      0.005318301104122180.00.007062.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-62-0/0/122601.
      0.00531440861061200.00.005493.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-62-0/0/113249.
      0.00531750784319310.00.004714.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-62-0/0/107113.
      0.00528690739662260.00.004595.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-62-0/0/100647.
      0.00531680683784570.00.004185.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-62-0/0/78743.
      0.00531740562360260.00.003291.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-62-0/0/53101.
      0.00531820393435840.00.002233.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-62-0/0/37501.
      0.00531040294851100.00.001573.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-58-0/0/28656.
      0.00731200231447810.00.001167.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-58-0/0/18534.
      0.00731290177332850.00.00798.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-58-0/0/15791.
      0.00731160141678510.00.00635.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-58-0/0/14843.
      0.00731310135267230.00.00592.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-58-0/0/12665.
      0.00731340109806050.00.00481.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-58-0/0/10904.
      0.00731090102722040.00.00418.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-58-0/0/11030.
      0.0073122097002450.00.00441.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-58-0/0/9290.
      0.0073107090553710.00.00349.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-58-0/0/8914.
      0.0073099082751940.00.00345.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-58-0/0/10104.
      0.0073112087255730.00.00365.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-58-0/0/8557.
      0.0073110075097070.00.00379.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-58-0/0/7913.
      0.0073049072698830.00.00318.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-58-0/0/9236.
      0.0073127082738970.00.00352.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-58-0/0/7191.
      0.0073119070461950.00.00261.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-58-0/0/8747.
      0.0073106076104680.00.00331.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-58-0/0/6622.
      0.007286168465274610.00.00253.85
      10.0.1.230http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202211221105037e5d8719
      
      44-58-0/0/3542.
      0.0073117049207760.00.00132.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-58-0/0/2836.
      0.0076592038908240.00.00148.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-58-0/0/2742.
      0.0076624037510040.00.00111.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-58-0/0/2235.
      0.0076591033553190.00.00114.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-58-0/0/1979.
      0.0076637024377050.00.0075.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-58-0/0/1965.
      0.007630637924593870.00.0076.86
      10.0.1.55http/1.1lws.alb.cloudioo.net:81GET /fingersnwin-117/index.html?click_id=1784f3ee-6a45-11ed-934
      
      50-58-0/0/1644.
      0.0076621022433220.00.0068.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-58-
      Found on 2022-11-23 06:19
  • Apache server-status page is publicly available
    First seen 2023-01-24 05:32
    Last seen 2025-03-16 13:20
    Open for 782 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31607ba249607ba249ac194cb5

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.131.45)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 16-Mar-2025 14:20:04 CET
      Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST
      Parent Server Config. Generation: 53
      Parent Server MPM Generation: 52
      Server uptime:  157 days 13 hours 3 minutes 19 seconds
      Server load: 1.60 1.60 1.67
      Total accesses: 121761301 - Total Traffic: 9405.2 GB - Total Duration: 63782035365
      CPU Usage: u199.55 s1153.7 cu10532200 cs1593250 - 89.1% CPU load
      8.95 requests/sec - 0.7 MB/second - 81.0 kB/request - 523.828 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      ____.__W_.W._...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5233080/85/11062259_
      6.700757857576730.02.88881174.19
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-52238220/185/10977391_
      16.040557378866110.014.08874445.13
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      2-52128250/264/10892071_
      20.600856858221720.019.56867670.50
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      3-5264080/51/10760663_
      5.8504656395096650.05.42859273.06
      10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250316142000ES89867d6d000
      
      4-52-0/0/10633469.
      0.005713855675921040.00.00849008.44
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /roai/index.html?w_id=21983233650&a_id=724311703623&p=www.d
      
      5-529250/106/10461839_
      8.2704854757493060.08.92834995.31
      10.0.1.216http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250316141957ES81567d6cff
      
      6-52119670/278/10236447_
      23.0505053517424560.011.85817027.81
      10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1
      
      7-5213190/103/9956916W
      8.420052199310100.08.82793765.94
      10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250316142001TR91167d6d0019e563 HTTP/1.1
      
      8-52193980/219/9576003_
      20.82031350019552960.017.62761515.63
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=21051369004&a_id=69174179490
      
      9-52-0/0/8891910.
      0.00194046561678500.00.00703997.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-52196000/209/7591479W
      22.790039633850540.016.93587924.19
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      11-52-0/0/5545998.
      0.0078028844140300.00.00417659.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-52196050/222/3081097_
      18.8101416082057770.014.75228007.83
      10.0.0.65http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35006784882419674352_174213120301
      
      13-52-0/0/1179541.
      0.0075806292853520.00.0085932.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-52-0/0/388820.
      0.00782602165969980.00.0028456.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-52-0/0/197481.
      0.001023401125716760.00.0014626.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-52-0/0/107874.
      0.00807820666714440.00.007929.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-52-0/0/51835.
      0.00182182192360546130.00.003888.82
      10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250314114340FR44567d4085c1b
      
      18-52-0/0/20557.
      0.001825460171683070.00.001601.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-52-0/0/17368.
      0.00195064258139847780.00.001363.04
      10.0.0.65http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      20-52-0/0/16791.
      0.0024494840130316090.00.001392.12
      10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250313181732ES88767d3132c
      
      21-52-0/0/11308.
      0.00245071092218840.00.00835.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-52-0/0/10346.
      0.00245233081024340.00.00867.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-52-0/0/7898.
      0.00262933062719790.00.00708.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-52-0/0/7797.
      0.00262746063002670.00.00607.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-47-0/0/3797.
      0.001603663038836320.00.00254.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-47-0/0/4634.
      0.001603112038610670.00.00382.89
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /lightneasy/LightNEasy.php?do=login HTTP/1.1
      
      27-47-0/0/3460.
      0.001603666030707760.00.00276.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-47-0/0/2676.
      0.001603076027475280.00.00220.28
      10.0.0.19http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      29-47-0/0/2220.
      0.001603637023697650.00.00165.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-47-0/0/3145.
      0.001603622031768460.00.00261.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-47-0/0/2571.
      0.001603690022635420.00.00271.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-47-0/0/2525.
      0.001603673021141340.00.00198.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-47-0/0/2429.
      0.001603629021476240.00.00201.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-47-0/0/2551.
      0.001603651024823150.00.00240.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-47-0/0/1999.
      0.001603655020770310.00.00160.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-47-0/0/2968.
      0.001603652024583970.00.00216.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-47-0/0/2250.
      0.001603628019802720.00.00202.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-47-0/0/1566.
      0.00160309718516013710.00.00127.51
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video_viral-yoi1-538/index.html?postbackid=64989_d230807d-
      
      39-47-0/0/1323.
      0.001603688012163720.00.00105.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-47-0/0/2230.
      0.00160310220918489510.00.00171.79
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010137PT60167be59e173
      
      41-47-0/0/1353.
      0.001603625015231030.00.00100.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-47-0/0/1495.
      0.001603641010562230.00.00123.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-47-0/0/835.
      0.001603674010414110.00.0074.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-47-0/0/1062.
      0.00160364807828790.00.0076.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-47-0/0/402.
      0.00160367108510980.00.0023.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-47-0/0/1753.
      0.001603677016249670.00.00146.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-47-0/0/1316.
      0.001603684015322130.00.00130.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-47-0/0/816.
      0.00160360908958430.00.0063.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-47-0/0/1137.
      0.001603085010439040.00.0094.40
      10.0.45.142http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      50-47-0/0/1204.
      0.001603640011185100.00.0
      Found on 2025-03-16 13:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312e16369c2e16369c90e0eeee

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.211)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Friday, 14-Mar-2025 10:22:18 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST
      Parent Server Config. Generation: 52
      Parent Server MPM Generation: 51
      Server uptime:  155 days 9 hours 8 minutes 35 seconds
      Server load: 0.62 1.04 1.14
      Total accesses: 120353950 - Total Traffic: 9282.1 GB - Total Duration: 63717702819
      CPU Usage: u199.19 s1198.17 cu10602000 cs1623140 - 91.1% CPU load
      8.96 requests/sec - 0.7 MB/second - 80.9 kB/request - 529.419 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 9 idle workers
      ____WW_____.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-51162580/9/10904916_
      0.39012157578143640.00.36867040.25
      10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      1-51109750/47/10816537_
      3.83015757207101730.02.35860685.44
      10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/xI090GiNaxyXRat_slash_ukev3GU4IoYe_slash_Y
      
      2-51238110/201/10719428_
      23.620426856616114540.023.03855275.94
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /?detection%5Bconnection_type%5D=3g&detection%5Bcarrier%5D=
      
      3-5154180/104/10597004_
      13.10018156048094910.012.32845210.88
      10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250314102213FR24067d3f545eb
      
      4-5111060/139/10467835W
      10.750055358305910.08.94833965.88
      10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250314102216FR70167d3f548
      
      5-51186470/263/10291475W
      25.880054376559290.026.29818200.31
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      6-5119470/127/10093160_
      11.36027853411271680.012.69804658.75
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /icaro-reg/index.html HTTP/1.1
      
      7-5194030/61/9817392_
      7.511051916053000.06.79782386.31
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      8-51166250/4/9411835_
      0.3004549720732840.00.15747359.63
      10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250314102216FR93467d3f548
      
      9-51218290/234/8771084_
      24.6401446405667490.019.99693469.56
      10.0.0.65http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery3500771328039907659_1741944138130
      
      10-51224990/234/7525272_
      20.331039707352500.020.18582725.25
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      11-51-0/0/5544897.
      0.0027980729147057590.00.00415702.09
      10.0.1.216http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35009153182733069445_174194385740
      
      12-51-0/0/3175492.
      0.001157016777983510.00.00234625.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-51-0/0/1259895.
      0.00964236791749430.00.0092166.15
      10.0.0.65http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      14-51-0/0/423745.
      0.00824302362409920.00.0030561.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-51-0/0/192139.
      0.0079862601128042460.00.0014200.73
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=20321235972&a_id=73048796510
      
      16-51-0/0/115112.
      0.0080510704887300.00.008590.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-51-0/0/47032.
      0.0083060340006860.00.003525.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-51-0/0/21413.
      0.0082200179673130.00.001619.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-51-0/0/16759.
      0.008301100134340620.00.001295.26
      10.0.0.65http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      20-51-0/0/12161.
      0.002135690106897240.00.001027.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-51-0/0/9449.
      0.00213697084923870.00.00782.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-51-0/0/9630.
      0.00213704083436340.00.00859.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-51-0/0/8021.
      0.00213695068597720.00.00728.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-51-0/0/5772.
      0.00213691054536740.00.00497.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-51-0/0/5025.
      0.00236465041236340.00.00398.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-46-0/0/4524.
      0.001416623040531930.00.00326.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/3120.
      0.001416535032402150.00.00233.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/2575.
      0.001416541027943040.00.00213.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/2102.
      0.001416596027476760.00.00165.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-46-0/0/3228.
      0.001416026032658700.00.00285.66
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      31-46-0/0/2578.
      0.001416570026493210.00.00187.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/3436.
      0.001416560032072570.00.00304.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/1195.
      0.001416586019126720.00.00109.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/1900.
      0.001416597018847280.00.00177.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/3796.
      0.001416030528632340.00.00293.44
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /server-info/s/login HTTP/1.1
      
      36-46-0/0/2172.
      0.001416555020412810.00.00149.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/1465.
      0.001416622014846200.00.00163.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/1499.
      0.001416561019226020.00.00130.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/2841.
      0.001416551022274140.00.00226.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/1724.
      0.001416609013173280.00.00116.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/1466.
      0.001416595018266740.00.00108.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1165.
      0.001416605013940960.00.0081.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/1047.
      0.001416565014413700.00.0074.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/2235.
      0.001416027016629720.00.00154.07
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/help.php HTTP/1.1
      
      45-46-0/0/987.
      0.001416589012712620.00.0071.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/974.
      0.001416603010794230.00.0076.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/2287.
      0.001416539019540460.00.00204.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/790.
      0.001416578011280950.00.0075.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/1310.
      0.001416617012486870.00.0093.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/1329.
      0.001416592013105960.00.00122.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-46-0/0/20
      Found on 2025-03-14 09:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a4e884b7a4e884b702137201

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.126)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Wednesday, 12-Mar-2025 12:00:57 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST
      Parent Server Config. Generation: 52
      Parent Server MPM Generation: 51
      Server uptime:  153 days 10 hours 47 minutes 32 seconds
      Server load: 1.42 1.40 1.35
      Total accesses: 119061253 - Total Traffic: 9177.2 GB - Total Duration: 64417071548
      CPU Usage: u222.03 s1191.06 cu10541500 cs1601930 - 91.6% CPU load
      8.98 requests/sec - 0.7 MB/second - 80.8 kB/request - 541.041 ms/request
      6 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      W_WWW___._.WW_..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-51259300/171/10701299W
      22.090057807824490.018.64851597.75
      10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250312120046FR89767d1695ec56ec HTTP/1.1
      
      1-51261560/170/10635509_
      21.740057385993320.07.42846390.69
      10.0.1.83http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      2-51144640/6/10526348W
      1.160056835158790.01.57839413.75
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-51126660/20/10429240W
      2.920056351778990.03.90830610.19
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1
      
      4-51218990/227/10282366W
      20.890055589777140.023.75819602.38
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      5-51114090/281/10119327_
      41.4206854648412540.037.44804961.75
      10.0.0.65http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35006769665617487981_174177725605
      
      6-51169310/271/9913608_
      29.09021653567355060.025.07789666.94
      10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      7-519340/126/9648386_
      12.48047452109023810.012.60768454.19
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant/index.html?w_id=20037856025&a_id=7009459881
      
      8-51-0/0/9261112.
      0.0011049965930160.00.00736154.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-51100110/35/8673317_
      5.57015646874819000.03.10686216.56
      10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250312120055ES76267d1696737ba3 HTTP/1.1
      
      10-51-0/0/7490923.
      0.0019040411624280.00.00579907.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-51103680/43/5618100W
      4.620030188934640.04.18420135.25
      10.0.1.216http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503121200569ca2f268
      
      12-51109490/34/3328826W
      2.737018058918810.04.61245804.70
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      13-51128080/18/1384041_
      3.22017487617691350.00.74100401.60
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1
      
      14-51-0/0/462723.
      0.00247902667371390.00.0033952.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-51-0/0/213755.
      0.002176601259735240.00.0015525.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-51-0/0/124022.
      0.00211830776101430.00.009099.79
      10.0.0.65http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      17-51-0/0/62575.
      0.00217670414145910.00.004555.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-51-0/0/30198.
      0.0021217419246658110.00.002389.15
      10.0.1.216http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=2025021215323467bf46692bdf5d
      
      19-51-0/0/18461.
      0.002123114146103110.00.001400.04
      10.0.0.65http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350027361779741018233_17417560261
      
      20-51-0/0/13241.
      0.00213900109475130.00.001015.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-51-0/0/11122.
      0.00212202393205660.00.00885.51
      10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      22-51-0/0/8526.
      0.0021579070351360.00.00657.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-51-0/0/9947.
      0.0021768082057950.00.00807.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-51-0/0/7143.
      0.0021773059216930.00.00604.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-51-0/0/6150.
      0.0053063052087050.00.00471.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-46-0/0/4061.
      0.001249655038808680.00.00307.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/3728.
      0.001249727032975480.00.00297.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/3982.
      0.001249697039041270.00.00320.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/4630.
      0.001249721040076910.00.00352.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-46-0/0/2405.
      0.001249742029451860.00.00208.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/2290.
      0.001249705022554950.00.00183.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/2130.
      0.001249680026106580.00.00193.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/3089.
      0.001249654026395840.00.00315.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/2421.
      0.001249662025030330.00.00206.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/2217.
      0.001249678024702550.00.00202.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-46-0/0/2720.
      0.001249715027680610.00.00300.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/1811.
      0.001249685015327730.00.00152.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/2000.
      0.001249729020412300.00.00191.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/1837.
      0.001249676020028500.00.00145.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/730.
      0.001249703013826740.00.0055.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/1536.
      0.001249728014942990.00.00115.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1136.
      0.001249694014012940.00.00109.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/1430.
      0.001249713016471110.00.00115.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/1515.
      0.001249738019335370.00.00129.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/1501.
      0.001249673016137070.00.00121.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/1311.
      0.001249714013267890.00.00102.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/966.
      0.001249686012862380.00.0083.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/1986.
      0.00124914222117646780.00.00173.79
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010152TR22067be59f0b1
      
      49-46-0/0/2187.
      0.001249656019554540.00.00202.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/1530.
      0.001249709015103530.00.00116.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-46-0/0/591
      Found on 2025-03-12 11:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31391886b4391886b4c55ab8cb

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.206)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Monday, 10-Mar-2025 08:38:36 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST
      Parent Server Config. Generation: 49
      Parent Server MPM Generation: 48
      Server uptime:  151 days 7 hours 25 minutes 23 seconds
      Server load: 0.77 0.95 1.14
      Total accesses: 117644933 - Total Traffic: 9053.8 GB - Total Duration: 62117561093
      CPU Usage: u152.43 s1162.38 cu10312200 cs1563260 - 90.8% CPU load
      9 requests/sec - 0.7 MB/second - 80.7 kB/request - 528.009 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      _W_.W_W__.__....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-48126290/116/10650378_
      10.590056103884600.04.80845243.81
      10.0.0.215http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      1-48149170/105/10565981W
      9.810055652359470.09.95838155.50
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-48126340/124/10472224_
      9.39032655147591950.010.48832266.38
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vidboukids-fr-1000dq/index.html?dclid=CLrsgfqA_4sDFSBY9ggd
      
      3-48-0/0/10358709.
      0.0090054660071320.00.00823301.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      4-48126490/120/10231615W
      8.920053927011000.07.28813113.00
      10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250310083833PL58967ce96f92b
      
      5-48126390/114/10069392_
      10.8706453075461120.06.93800593.06
      10.0.0.208http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250310083831ES66067ce96f
      
      6-48127650/118/9859598W
      9.490052131525130.05.66784222.94
      10.0.1.230http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250310083830RO70867c
      
      7-48126440/117/9573452_
      11.06012650552832120.07.27763136.75
      10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250310083831PL35967ce96f7227b4 HTTP/1.1
      
      8-48156270/104/9207718_
      7.610748612653670.06.85732136.88
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      9-48-0/0/8560608.
      0.00122045148397040.00.00674167.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-48163930/92/7355052_
      7.41037438649672470.07.29567361.00
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /ind01tr/index.html?w_id=21459837044&a_id=705452945401&p=mo
      
      11-48126240/113/5416951_
      11.980728367794490.08.89404959.16
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-47-0/0/3136311.
      0.0028128516496861330.00.00231854.91
      10.0.0.208http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250310083353664ea728
      
      13-47-0/0/1253413.
      0.00434942936720520380.00.0091596.23
      10.0.0.208http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503092033394cd8e193
      
      14-47-0/0/420033.
      0.005929102327592160.00.0030448.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-47-0/0/182887.
      0.006528401072581870.00.0013524.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-47-0/0/101385.
      0.00653680622141670.00.007442.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-47-0/0/50190.
      0.00652830334986460.00.003621.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-47-0/0/22872.
      0.00654530188938200.00.001687.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-47-0/0/15130.
      0.00654570135874510.00.001114.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-47-0/0/11994.
      0.0065412095499940.00.00937.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-47-0/0/11595.
      0.0065452088486600.00.00937.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-47-0/0/6342.
      0.0065456061405210.00.00497.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-47-0/0/7685.
      0.0065445060133480.00.00498.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-47-0/0/7422.
      0.00232586057562370.00.00598.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-47-0/0/7857.
      0.00232668056581200.00.00591.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-47-0/0/4390.
      0.00318811040052270.00.00307.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/6371.
      0.001064776050126250.00.00558.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/3483.
      0.001064722033683340.00.00262.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/2473.
      0.001064741022555680.00.00174.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-46-0/0/2825.
      0.001064800027158110.00.00231.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/2705.
      0.001064198028834680.00.00200.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/3810.
      0.001064802035850680.00.00288.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/2879.
      0.001064731023629070.00.00221.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/2338.
      0.001064730026029580.00.00180.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/3243.
      0.0010641991928333960.00.00243.42
      10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250226010154FR74067be5
      
      36-46-0/0/2640.
      0.001064787027194960.00.00247.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/879.
      0.001064788016661400.00.0065.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/2253.
      0.001064801023772430.00.00161.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/3109.
      0.001064756028166350.00.00248.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/1926.
      0.001064711018112820.00.00181.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/1718.
      0.001064783016990330.00.00134.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1793.
      0.001064772016622910.00.00187.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/1707.
      0.001064795016169210.00.00166.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/775.
      0.001064761010523160.00.0049.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/718.
      0.001064771011146210.00.0075.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/896.
      0.001064798011523460.00.0054.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/1609.
      0.001064728013242320.00.00123.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/462.
      0.00106471609752190.00.0027.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/951.
      0.001064796011847680.00.0088.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/663.
      0.00106472407505280.00.0042.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-46-0/0/1590
      Found on 2025-03-10 07:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a4e884b7a4e884b7e0284594

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.126)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Saturday, 08-Mar-2025 11:56:13 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST
      Parent Server Config. Generation: 48
      Parent Server MPM Generation: 47
      Server uptime:  149 days 10 hours 42 minutes 48 seconds
      Server load: 1.58 1.58 1.64
      Total accesses: 116150916 - Total Traffic: 8941.8 GB - Total Duration: 62824075861
      CPU Usage: u172.93 s1155.2 cu10273100 cs1561040 - 91.7% CPU load
      9 requests/sec - 0.7 MB/second - 80.7 kB/request - 540.883 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      _WWW___._._.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-47269610/117/10436822_
      8.930056359756790.08.89829487.13
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      1-47318950/71/10372746W
      7.490055954971900.07.65824463.19
      10.0.1.230http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/go4mobility/commit/202503081156100
      
      2-47140340/184/10265100W
      23.460055418879320.017.46817710.00
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-4734080/32/10170866W
      2.150054928101510.01.37808980.94
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /enfants/la-chenille-qui-fait-des-trous-formes-couleurs-743
      
      4-4737870/29/10027137_
      2.150654195273370.00.47798214.56
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      5-4740480/17/9868212_
      1.14012953280178250.00.47783969.13
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250308115610ES91467cc224a6d5e7 HTTP/1.1
      
      6-4727310/292/9668168_
      30.29020252233585160.016.69769353.31
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /ringdemusipt-1000tt/index.html?ttclid=E_C_P_Cs4BUkAvB8yYgG
      
      7-47-0/0/9411247.
      0.0037050810404700.00.00748894.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-4731660/285/9034899_
      29.71013148738878050.026.71717158.56
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /quizicaest8-1000tt/index.html?utm_source=GoogleWebMovil-&u
      
      9-47-0/0/8456255.
      0.00849945692775540.00.00668086.56
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /nctiktok/index.html?w_id=16703185630&p=girodociclismo.com.
      
      10-47160330/201/7304836_
      13.67011739396742120.09.82564825.44
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=22084592561&a_id=727669982119&p=e-
      
      11-47-0/0/5489308.
      0.00263929491147410.00.00409996.28
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250308115544FR59667cc2230
      
      12-47-0/0/3258900.
      0.001095017676698400.00.00240441.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-47-0/0/1362066.
      0.0015616387487727410.00.0098619.05
      10.0.0.208http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503081130083ae5f478
      
      14-47-0/0/454937.
      0.001436502612601370.00.0033297.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-47-0/0/208832.
      0.001416901224720570.00.0015159.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-47-0/0/120736.
      0.005995889746373940.00.008818.98
      10.0.0.208http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250307191651FR96667cb3
      
      17-47-0/0/61314.
      0.001614260400846960.00.004443.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-46-0/0/28295.
      0.005263950229500980.00.002245.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-46-0/0/17043.
      0.005263020135487260.00.001301.86
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/configuration.php.temp HTTP/1.1
      
      20-46-0/0/12438.
      0.006523140104873950.00.00960.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-46-0/0/9749.
      0.00652312086270270.00.00776.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-46-0/0/8107.
      0.00683423067857990.00.00623.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-46-0/0/9610.
      0.00683396080146370.00.00782.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-46-0/0/6193.
      0.0068320712354097280.00.00520.45
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /recetas_generico_ios/error.html?w_id=2059030690&a_id=68586
      
      25-46-0/0/6112.
      0.00683421051897890.00.00469.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-46-0/0/4061.
      0.00903771038808680.00.00307.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/3728.
      0.00903842032975480.00.00297.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/3982.
      0.00903812039041270.00.00320.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/4630.
      0.00903836040076910.00.00352.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-46-0/0/2405.
      0.00903857029451860.00.00208.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/2290.
      0.00903820022554950.00.00183.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/2130.
      0.00903795026106580.00.00193.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/3089.
      0.00903770026395840.00.00315.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/2421.
      0.00903778025030330.00.00206.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/2217.
      0.00903794024702550.00.00202.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-46-0/0/2720.
      0.00903830027680610.00.00300.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/1811.
      0.00903800015327730.00.00152.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/2000.
      0.00903844020412300.00.00191.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/1837.
      0.00903792020028500.00.00145.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/730.
      0.00903818013826740.00.0055.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/1536.
      0.00903843014942990.00.00115.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1136.
      0.00903809014012940.00.00109.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/1430.
      0.00903828016471110.00.00115.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/1515.
      0.00903853019335370.00.00129.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/1501.
      0.00903789016137070.00.00121.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/1311.
      0.00903829013267890.00.00102.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/966.
      0.00903801012862380.00.0083.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/1986.
      0.0090325822117646780.00.00173.79
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010152TR22067be59f0b1
      
      49-46-0/0/2187.
      0.00903772019554540.00.00202.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/1530.
      0.00903824015103530.00.00116.03
      ::1
      Found on 2025-03-08 10:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31391886b4391886b456aed64d

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.206)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 06-Mar-2025 11:45:54 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST
      Parent Server Config. Generation: 48
      Parent Server MPM Generation: 47
      Server uptime:  147 days 10 hours 32 minutes 40 seconds
      Server load: 1.61 1.63 1.63
      Total accesses: 114757246 - Total Traffic: 8823.4 GB - Total Duration: 60558122292
      CPU Usage: u167.48 s1135.23 cu10052200 cs1523210 - 90.9% CPU load
      9.01 requests/sec - 0.7 MB/second - 80.6 kB/request - 527.706 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      W__..W___WW_....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-47301730/100/10387948W
      12.040054686113580.06.83823913.88
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /psg-3/index.html?w_id=20421099074&a_id=690419952231&l=&p=m
      
      1-47183520/185/10304666_
      22.18020854236710320.016.29816628.94
      10.0.0.208http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250306114552fdb6bbad
      
      2-47259880/132/10212861_
      8.83042053757105290.08.45810736.19
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=f4bf303d-fa76-11ef-8095-
      
      3-47-0/0/10103774.
      0.006053285244450.00.00802353.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      4-47-0/0/9978158.
      0.0025052555825110.00.00792175.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      5-47196860/187/9821641W
      17.272051730359400.013.43780240.63
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      6-47200870/172/9615876_
      21.59021250823195820.016.01764197.00
      10.0.1.230http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025030611455307bf9b3a
      
      7-47208200/167/9338557_
      19.330649264096220.012.71743683.88
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-4718490/61/8981452_
      3.810047383522260.02.46713240.88
      10.0.0.11http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      9-4718540/56/8349724W
      5.340044004543280.03.42656943.69
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      10-4732850/42/7171926W
      3.040037668497270.02.38552735.69
      10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250306114552TR51367c97ce04d
      
      11-4758350/20/5281717_
      2.65038627645701200.01.06394587.34
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=483e28dc-fa77-11ef-bb15-
      
      12-47-0/0/3059928.
      0.0046410816094487980.00.00225979.09
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /wp-content/admin.php HTTP/1.1
      
      13-47-0/0/1230753.
      0.00100006600510170.00.0089875.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-47-0/0/414564.
      0.0062031222298076290.00.0030053.98
      10.0.1.230http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250305183159FR54767c88
      
      15-47-0/0/178499.
      0.007729701048685320.00.0013155.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-47-0/0/98854.
      0.00772850608070220.00.007238.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-46-0/0/48900.
      0.0013858361328037980.00.003518.72
      10.0.0.208http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250304211532TR77767c75f6
      
      18-46-0/0/22843.
      0.003531400188753820.00.001686.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-46-0/0/14921.
      0.00352874205134380080.00.001096.63
      10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250302094437FR76067c41a7544
      
      20-46-0/0/11932.
      0.00353109094932000.00.00933.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-46-0/0/11287.
      0.00353143087019060.00.00916.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-46-0/0/6027.
      0.00353146059458560.00.00478.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-46-0/0/7290.
      0.00353150058272900.00.00473.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-46-0/0/7342.
      0.00697414056886590.00.00590.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-46-0/0/7684.
      0.0069723747755641920.00.00583.03
      10.0.1.180http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250226100514d0f1544c
      
      26-46-0/0/4373.
      0.00697275039956890.00.00307.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/6371.
      0.00730414050126250.00.00558.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/3483.
      0.00730360033683340.00.00262.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/2473.
      0.00730379022555680.00.00174.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-46-0/0/2825.
      0.00730438027158110.00.00231.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/2705.
      0.00729835028834680.00.00200.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/3810.
      0.00730440035850680.00.00288.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/2879.
      0.00730369023629070.00.00221.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/2338.
      0.00730368026029580.00.00180.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/3243.
      0.007298361928333960.00.00243.42
      10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250226010154FR74067be5
      
      36-46-0/0/2640.
      0.00730425027194960.00.00247.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/879.
      0.00730426016661400.00.0065.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/2253.
      0.00730439023772430.00.00161.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/3109.
      0.00730394028166350.00.00248.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/1926.
      0.00730349018112820.00.00181.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/1718.
      0.00730421016990330.00.00134.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1793.
      0.00730410016622910.00.00187.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/1707.
      0.00730433016169210.00.00166.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/775.
      0.00730399010523160.00.0049.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/718.
      0.00730409011146210.00.0075.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/896.
      0.00730436011523460.00.0054.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/1609.
      0.00730366013242320.00.00123.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/462.
      0.0073035409752190.00.0027.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/951.
      0.00730434011847680.00.0088.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/663.
      0.0073036207505280.00.0042.77
      ::1http/1.1lws.alb.
      Found on 2025-03-06 10:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a4e884b7a4e884b75b4c73d4

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.126)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Wednesday, 05-Mar-2025 11:33:55 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  146 days 10 hours 20 minutes 30 seconds
      Server load: 2.14 1.67 1.54
      Total accesses: 113965499 - Total Traffic: 8766.5 GB - Total Duration: 61644868932
      CPU Usage: u183.38 s1135.29 cu10072100 cs1530020 - 91.7% CPU load
      9.01 requests/sec - 0.7 MB/second - 80.7 kB/request - 540.908 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      ._W_._WW_C__....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-46-0/0/10236452.
      0.0029055271044270.00.00812860.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      1-46320860/33/10173464_
      3.8808754878493550.05.48808070.44
      10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250305113341ES10467c82885daeb3&e
      
      2-46308890/46/10067662W
      3.460054355610500.01.56801495.06
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /ydgener/index.html?w_id=22202782214&a_id=732023467643&p=mo
      
      3-46135570/201/9975501_
      19.440653869767960.012.90792826.88
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-46-0/0/9833569.
      0.002914953149272620.00.00781923.13
      10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=OlpblA_plus_X3lxomVCHfY6V_plu
      
      5-46174880/151/9677990_
      18.50024352248435590.013.37768218.75
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /meteoest9-1000tt/index.html?ttclid=E_C_P_CtMBVNuiF9Nr-vJfw
      
      6-46195350/146/9482570W
      12.980051235269750.010.89753997.00
      10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250305113353FR99767c82891
      
      7-46269510/89/9232027W
      7.520049839321570.010.49734370.25
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-46135620/201/8860740_
      20.2804547797323390.013.73702752.25
      10.0.1.230http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250305113353FR78667c82
      
      9-4654801/273/8292040C
      26.17014514480895022134.918.12654762.50
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /kasper-schmeichel/id/38/97738 HTTP/1.1
      
      10-46325410/31/7162348_
      3.22026138629383620.02.02553269.19
      10.0.0.208http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250305113353abcc3a9b
      
      11-46160180/180/5394802_
      15.5805028991944050.018.46402557.81
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250305113351FR20567c8288f
      
      12-46-0/0/3209248.
      0.0030920917414157200.00.00236507.98
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250305112843ES29167c8275b5728d HTTP/1.1
      
      13-46-0/0/1348052.
      0.004872907412136910.00.0097508.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-46-0/0/451855.
      0.005086102596145310.00.0033047.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-46-0/0/207576.
      0.0061760131218228080.00.0015067.16
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /gptgenerationai/index.html?w_id=21778131320&a_id=715793005
      
      16-46-0/0/119789.
      0.00619660741491750.00.008762.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-46-0/0/61279.
      0.002323320400617130.00.004441.37
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      18-46-0/0/28295.
      0.002658570229500980.00.002245.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-46-0/0/17043.
      0.002657640135487260.00.001301.86
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/configuration.php.temp HTTP/1.1
      
      20-46-0/0/12438.
      0.003917760104873950.00.00960.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-46-0/0/9749.
      0.00391774086270270.00.00776.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-46-0/0/8107.
      0.00422885067857990.00.00623.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-46-0/0/9610.
      0.00422858080146370.00.00782.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-46-0/0/6193.
      0.0042266912354097280.00.00520.45
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /recetas_generico_ios/error.html?w_id=2059030690&a_id=68586
      
      25-46-0/0/6112.
      0.00422883051897890.00.00469.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-46-0/0/4061.
      0.00643233038808680.00.00307.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/3728.
      0.00643304032975480.00.00297.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/3982.
      0.00643274039041270.00.00320.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/4630.
      0.00643298040076910.00.00352.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-46-0/0/2405.
      0.00643319029451860.00.00208.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/2290.
      0.00643282022554950.00.00183.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/2130.
      0.00643257026106580.00.00193.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/3089.
      0.00643232026395840.00.00315.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/2421.
      0.00643240025030330.00.00206.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/2217.
      0.00643256024702550.00.00202.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-46-0/0/2720.
      0.00643292027680610.00.00300.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/1811.
      0.00643262015327730.00.00152.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/2000.
      0.00643306020412300.00.00191.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/1837.
      0.00643254020028500.00.00145.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/730.
      0.00643280013826740.00.0055.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/1536.
      0.00643305014942990.00.00115.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1136.
      0.00643271014012940.00.00109.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/1430.
      0.00643290016471110.00.00115.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/1515.
      0.00643315019335370.00.00129.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/1501.
      0.00643251016137070.00.00121.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/1311.
      0.00643291013267890.00.00102.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/966.
      0.00643263012862380.00.0083.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/1986.
      0.0064272022117646780.00.00173.79
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010152TR22067be59f0b1
      
      49-46-0/0/2187.
      0.00643234019554540.00.00202.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/1530.
      Found on 2025-03-05 10:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3133187d0233187d0281a49718

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.200)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Monday, 03-Mar-2025 06:04:06 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  144 days 4 hours 50 minutes 30 seconds
      Server load: 1.10 0.84 0.64
      Total accesses: 112426930 - Total Traffic: 8633.0 GB - Total Duration: 62878993653
      CPU Usage: u218.27 s1150.51 cu9971770 cs1516430 - 92.2% CPU load
      9.02 requests/sec - 0.7 MB/second - 80.5 kB/request - 559.288 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers
      ___W___.___.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-46165990/278/10011188_
      28.501055871359190.025.60793971.94
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      1-46179310/252/9939908_
      22.6206555439798660.013.96787072.75
      10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250303060401ES60067c53841ef7a5&e
      
      2-4656690/59/9838066_
      6.040054991055210.06.70780080.75
      10.0.0.208http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      3-4668620/37/9732218W
      3.880054313581270.03.39772552.19
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-46320260/106/9613681_
      14.8412753685876680.010.86761167.69
      10.0.0.208http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      5-46222360/217/9469408_
      16.121161252826800390.013.67750744.31
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      6-46267010/164/9281690_
      20.771051766105150.013.73736940.19
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      7-46-0/0/9023853.
      0.00164050372252990.00.00715756.19
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      8-46181590/254/8680262_
      24.040748560242210.021.53689237.69
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-46279500/143/8127204_
      19.371645401553920.020.77640216.88
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /actuator/env HTTP/1.1
      
      10-46294150/127/7093969_
      12.2215939574742610.011.16548564.19
      10.0.0.208http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35009166050761867197_174097824405
      
      11-46-0/0/5447102.
      0.0019473030258825600.00.00409384.34
      10.0.0.23http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      12-46-0/0/3435587.
      0.002117919919191284780.00.00253192.03
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250303001105FR97567c4e5894f
      
      13-46-0/0/1565648.
      0.0031124118847248950.00.00114314.56
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=10749316791&a_id=676130088206&p
      
      14-46-0/0/531912.
      0.003105103073938240.00.0038700.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-46-0/0/242730.
      0.003505001463066920.00.0017968.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-46-0/0/134223.
      0.00350510830831430.00.009829.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-46-0/0/71355.
      0.00734520478687210.00.005259.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-46-0/0/27934.
      0.00734490227536730.00.002040.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-46-0/0/16847.
      0.00731930158117370.00.001298.93
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /config.php.old HTTP/1.1
      
      20-46-0/0/13106.
      0.004506990127713570.00.001038.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-46-0/0/11170.
      0.004501420109460430.00.00949.22
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/README.php HTTP/1.1
      
      22-46-0/0/9600.
      0.00450698089644840.00.00776.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-46-0/0/9080.
      0.00450649079873150.00.00777.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-46-0/0/6496.
      0.00450725059280060.00.00507.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-46-0/0/6221.
      0.00450705056678440.00.00473.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-46-0/0/4507.
      0.00450659047670230.00.00432.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/4058.
      0.00450732043758060.00.00315.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/3354.
      0.00450644038056880.00.00262.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/3569.
      0.00450124536105630.00.00354.88
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /server-info/mt-wizard.cgi HTTP/1.1
      
      30-46-0/0/2393.
      0.00450686031180850.00.00184.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/2382.
      0.00450669029774730.00.00197.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/1602.
      0.00450694025252360.00.00171.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/2200.
      0.00450717027752710.00.00152.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/2261.
      0.00450730024175040.00.00188.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/1978.
      0.00450684027329600.00.00174.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-46-0/0/2338.
      0.00450696028735280.00.00212.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/2396.
      0.00450709029110820.00.00245.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/2412.
      0.00450731027372610.00.00240.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/1989.
      0.00450720022233930.00.00157.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/2674.
      0.00450656021284880.00.00224.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/1478.
      0.00450701019244610.00.00107.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/2131.
      0.00450683017968270.00.00174.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/1762.
      0.00450700021214040.00.00149.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/1836.
      0.00450702023834000.00.00137.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/637.
      0.00450667015312430.00.0043.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/667.
      0.00450704014516890.00.0046.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/1765.
      0.00450668022624520.00.00143.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/1178.
      0.00450703015721000.00.0090.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/1077.
      0.00450666012863990.00.00125.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/1539.
      0.00450651013083180.00.00125.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-46-0/0/1878.
      0.00450693017452690.00.00164.27
      ::1http/1.1lws.alb.cloudioo.net:81
      Found on 2025-03-03 05:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319fe87c969fe87c96c7d6e3fd

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.129)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Friday, 28-Feb-2025 18:34:36 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  141 days 17 hours 20 minutes 50 seconds
      Server load: 1.52 1.56 1.63
      Total accesses: 110485282 - Total Traffic: 8488.6 GB - Total Duration: 57870778717
      CPU Usage: u190.07 s1077.39 cu9654870 cs1463470 - 90.8% CPU load
      9.02 requests/sec - 0.7 MB/second - 80.6 kB/request - 523.787 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      W__WW______.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4643170/264/10022032W
      24.820052374732520.014.61794633.13
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=19643500558&a_id=729313144015
      
      1-4687330/250/9940640_
      22.930051900675590.011.54790568.25
      84.247.172.208http/1.1dummy.cloudioo.net:80GET /bkp/server.xml HTTP/1.1
      
      2-46188370/147/9846483_
      12.620051448152500.011.82782598.94
      84.247.172.208http/1.1dummy.cloudioo.net:80GET /docs/.gitlab-ci.yml HTTP/1.1
      
      3-4676240/235/9747032W
      19.800050919707210.019.03774560.31
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-46247730/85/9612011W
      6.550050245897410.02.95760523.56
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /?click_id=2c458f97-f5fa-11ef-819b-1da01c79ebc7&a_id=123962
      
      5-46324170/27/9464870_
      3.1701949516906500.00.36749976.56
      10.0.1.180http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250228183434FR64867c1f
      
      6-46168080/170/9270056_
      13.88025048529461080.010.46736223.38
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /funtafut/index.html?monitoring=1&stop_redirect=1 HTTP/1.1
      
      7-46170550/170/9006715_
      14.7004147143485960.010.54715301.25
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250228183433FR45067c1f3a9
      
      8-46138650/200/8655561_
      16.54013145291258020.011.18685993.25
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=4404ed11-f5f9-11ef-ba18-5
      
      9-46194140/148/8055279_
      9.440042107068090.05.85633164.19
      84.247.172.208http/1.1dummy.cloudioo.net:80GET /media/jenkinsFile HTTP/1.1
      
      10-467040/17/6871218_
      1.2404035789461970.00.83528276.06
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250228183433FR58967c1f3a9
      
      11-46-0/0/5090331.
      0.0051026603352960.00.00380772.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-46-0/0/2881659.
      0.00172015079680240.00.00211852.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-46-0/0/1133544.
      0.009406050799340.00.0081547.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-46-0/0/385465.
      0.00398302133212340.00.0028082.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-46-0/0/192689.
      0.00542501103574320.00.0014388.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-46-0/0/102403.
      0.0053640626670340.00.007535.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-46-0/0/41629.
      0.0053940296707720.00.003164.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-46-0/0/22525.
      0.00939340188904110.00.001777.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-46-0/0/15209.
      0.002365260127563840.00.001067.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-46-0/0/12221.
      0.002364950103654150.00.001000.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-46-0/0/9965.
      0.00236543084475840.00.00803.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-46-0/0/9394.
      0.00236508074475980.00.00752.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-46-0/0/6892.
      0.00236512058740260.00.00507.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-46-0/0/8148.
      0.00236499063999280.00.00681.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-46-0/0/4127.
      0.00235968039682980.00.00295.74
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/index.php/s/login HTTP/1.1
      
      26-46-0/0/3309.
      0.00236515033247080.00.00276.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/3014.
      0.00236560034824360.00.00271.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/3497.
      0.00236527034150980.00.00303.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/3131.
      0.00236486028043120.00.00249.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-46-0/0/2614.
      0.00236480028089340.00.00259.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/3185.
      0.00236561029185760.00.00260.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/2890.
      0.00236490029389830.00.00270.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/1766.
      0.00236524019624330.00.00152.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/1433.
      0.00236563014613540.00.0081.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/2011.
      0.00236506023435300.00.00235.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-46-0/0/2054.
      0.00236523023126150.00.00171.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/1756.
      0.00236530020326930.00.00137.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/1458.
      0.00236477018477060.00.00118.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/2347.
      0.0023597274721079470.00.00213.61
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /konto/rezygnacja?monitoring=1 HTTP/1.1
      
      40-46-0/0/1300.
      0.00236533015698680.00.00115.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/959.
      0.00236542015910590.00.0066.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1839.
      0.00236529020199040.00.00150.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/623.
      0.0023596318613087600.00.0047.57
      10.0.0.19http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/2025022601015143cb
      
      44-46-0/0/269.
      0.00236520010643210.00.0018.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/716.
      0.0023650709696790.00.0048.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/1497.
      0.00236498017290710.00.00120.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/1562.
      0.00236497014093870.00.00112.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/1182.
      0.00236488016373020.00.00106.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/1257.
      0.00236521013965660.00.00105.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/697.
      0.00236557012658630.00.0051.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-46-0/0/938.
      0.0023651
      Found on 2025-02-28 17:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312e16369c2e16369c65dcda9b

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.211)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Wednesday, 26-Feb-2025 20:45:21 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  139 days 19 hours 31 minutes 37 seconds
      Server load: 1.90 1.64 1.56
      Total accesses: 109031348 - Total Traffic: 8366.2 GB - Total Duration: 57615437263
      CPU Usage: u212.76 s1090.67 cu9581080 cs1467700 - 91.5% CPU load
      9.03 requests/sec - 0.7 MB/second - 80.5 kB/request - 528.43 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      _WW_WWW__.__....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-46273580/182/9868855_
      23.480052007628220.014.13780986.44
      10.0.0.87http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      1-46205590/236/9786182W
      24.800051643520150.019.26774279.06
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-4685360/83/9701029W
      7.630051135010690.02.28770046.63
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /zapredyo-538/index.html?postbackid=64989_326573a2-f47a-11e
      
      3-46324030/156/9588236_
      17.19086850601261360.010.23761051.94
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /playefc2/index.html?w_id=14672726598&a_id=593434510710&p=w
      
      4-4670510/94/9470439W
      11.050049991191790.010.67751326.63
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226204519TR75067bf6f4f4f
      
      5-46239740/236/9313795W
      23.211049094979500.017.21736717.25
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      6-46129910/47/9132956W
      3.580048230352530.05.56724851.50
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /videokidpt-117/index.html?monitoring=1&stop_redirect=1 HTT
      
      7-4692930/85/8879591_
      7.400046870420450.05.17704307.81
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      8-4614710/126/8518272_
      17.760644911125800.015.01672835.94
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /actuator/env HTTP/1.1
      
      9-46-0/0/7937779.
      0.0012041893513630.00.00624306.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-46149300/30/6813868_
      1.790035897286210.00.50524804.06
      10.0.1.180http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      11-46178260/281/5042215_
      28.02020326476021790.018.83376159.91
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250226204519ES13467bf6f4f56bec HTTP/1.1
      
      12-46-0/0/2908237.
      0.0052087915347603360.00.00213485.58
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250226203635TR31167bf6d43b88ee HTTP/1.1
      
      13-46-0/0/1170696.
      0.003195156305895160.00.0085155.88
      10.0.0.19http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250226203951FR31067b
      
      14-46-0/0/394434.
      0.001323202194841980.00.0028249.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-46-0/0/177870.
      0.001899401042412510.00.0013030.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-46-0/0/106789.
      0.002023057651080620.00.007890.32
      10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250226150806FR72567bf2
      
      17-46-0/0/44596.
      0.0071012182321217190.00.003336.06
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video_viral-yoi1-538/index.html?postbackid=64989_d230807d-
      
      18-46-0/0/20092.
      0.00715200166991360.00.001501.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-46-0/0/16044.
      0.00715820126078700.00.001236.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-46-0/0/11227.
      0.0071604099044370.00.00953.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-46-0/0/9171.
      0.0071564079941540.00.00766.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-46-0/0/9504.
      0.0071536081250520.00.00854.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-46-0/0/7715.
      0.0071565067027810.00.00713.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-46-0/0/5512.
      0.0071528052985710.00.00476.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-46-0/0/4774.
      0.0071542039838120.00.00385.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-46-0/0/4524.
      0.0071606040531930.00.00326.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/3120.
      0.0071518032402150.00.00233.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/2575.
      0.0071524027943040.00.00213.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/2102.
      0.0071579027476760.00.00165.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-46-0/0/3228.
      0.0071008032658700.00.00285.66
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      31-46-0/0/2578.
      0.0071553026493210.00.00187.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/3436.
      0.0071543032072570.00.00304.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/1195.
      0.0071569019126720.00.00109.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/1900.
      0.0071580018847280.00.00177.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/3796.
      0.0071012528632340.00.00293.44
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /server-info/s/login HTTP/1.1
      
      36-46-0/0/2172.
      0.0071538020412810.00.00149.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/1465.
      0.0071605014846200.00.00163.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/1499.
      0.0071544019226020.00.00130.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/2841.
      0.0071534022274140.00.00226.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/1724.
      0.0071592013173280.00.00116.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/1466.
      0.0071578018266740.00.00108.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1165.
      0.0071588013940960.00.0081.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/1047.
      0.0071548014413700.00.0074.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/2235.
      0.0071009016629720.00.00154.07
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/help.php HTTP/1.1
      
      45-46-0/0/987.
      0.0071572012712620.00.0071.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/974.
      0.0071586010794230.00.0076.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/2287.
      0.0071522019540460.00.00204.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/790.
      0.0071561011280950.00.0075.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/1310.
      0.0071600012486870.00.0093.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/1329.
      0.0071575013105960.00.00122.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-46-</
      Found on 2025-02-26 19:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312e16369c2e16369cf244e42a

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.211)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Monday, 24-Feb-2025 20:04:42 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  137 days 18 hours 50 minutes 58 seconds
      Server load: 2.04 1.65 1.49
      Total accesses: 107530887 - Total Traffic: 8238.3 GB - Total Duration: 56800934860
      CPU Usage: u225.15 s1078.85 cu9441150 cs1446760 - 91.5% CPU load
      9.03 requests/sec - 0.7 MB/second - 80.3 kB/request - 528.229 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      W__W__W___..._..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4652170/188/9733200W
      18.070051267911940.017.70769221.81
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250224200440FR38567bcc2c8
      
      1-46319640/233/9650840_
      26.53037650908567630.021.04762449.81
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=9ee166e5-f2e1-11ef-b325-
      
      2-4682440/162/9567621_
      20.8302450414168420.09.06758236.81
      10.0.1.180http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      3-4665610/166/9456711W
      22.252049881448050.018.00749289.81
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      4-46110160/160/9338367_
      13.0304249275722310.09.92739730.75
      10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250224200441FR98367bcc
      
      5-46239620/41/9186512_
      3.57010048407623650.01.46725568.44
      10.0.0.19http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      6-46111560/144/9008122W
      18.630047555032900.08.94713815.13
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-46164250/97/8758065_
      11.90017046212238730.06.87693941.44
      10.0.0.19http/1.1dob.api.cloudioo.net:80GET /resonance_pt/callback?status=ERROR&correlationId=202502242
      
      8-46187120/63/8400385_
      12.860261244269737700.010.34662366.63
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      9-46250940/24/7827908_
      4.02011341300246970.06.35614596.69
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      10-46-0/0/6717716.
      0.0049035375981040.00.00516565.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-46-0/0/4972071.
      0.00125026096325690.00.00370271.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-46-0/0/2873866.
      0.0062015165519930.00.00210561.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-46309440/251/1159573_
      32.1401386249014350.031.0284227.06
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250224200440FR38567bcc2c8b4
      
      14-46-0/0/390504.
      0.00568102174518440.00.0027959.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-46-0/0/175845.
      0.0054002901031506680.00.0012877.61
      10.0.0.19http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/masmovil-es/commit/202502241834418
      
      16-46-0/0/105318.
      0.005429215643450880.00.007764.71
      10.0.1.180http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/masmovil-es/commit/20250224183412b
      
      17-46-0/0/43932.
      0.001018800318081080.00.003298.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-46-0/0/19989.
      0.001828760165699420.00.001492.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-46-0/0/15967.
      0.001828660125101870.00.001226.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-46-0/0/11129.
      0.00182756098170450.00.00948.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-46-0/0/9113.
      0.0018256753978991940.00.00762.86
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=755478ab-f137-11ef-aa5
      
      22-46-0/0/9467.
      0.00182694080444290.00.00851.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-46-0/0/7096.
      0.00182891062330700.00.00650.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-46-0/0/5465.
      0.00182882052380630.00.00473.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-46-0/0/4744.
      0.0018256136539134730.00.00382.64
      10.0.0.19http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250222172149RO39167b
      
      26-46-0/0/4206.
      0.00182856038606800.00.00301.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/2314.
      0.00182847027333050.00.00167.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/2239.
      0.00182885025540690.00.00176.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/2067.
      0.00182861026819860.00.00163.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-46-0/0/2604.
      0.00182821029245030.00.00242.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/2242.
      0.00182884024150290.00.00159.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/3169.
      0.00182828030398340.00.00279.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/1157.
      0.00182867018463880.00.00106.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/1664.
      0.00182838016932290.00.00147.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/3146.
      0.00182865025484840.00.00241.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-46-0/0/1845.
      0.00182840018223600.00.00125.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/1452.
      0.00182853014336850.00.00161.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/1469.
      0.00182851018699050.00.00129.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/1924.
      0.00182890017248360.00.00166.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/1694.
      0.00182830012508930.00.00115.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/1143.
      0.00182874016405920.00.0084.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1138.
      0.00182863013486840.00.0080.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/1019.
      0.00182878013915590.00.0073.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/1903.
      0.00182852014973340.00.00133.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/970.
      0.00182562012389720.00.0070.73
      10.0.70.221http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      46-46-0/0/626.
      0.0018285509152490.00.0039.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/2255.
      0.00182848019026100.00.00200.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/766.
      0.00182887010899730.00.0073.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/1300.
      0.00182578012020390.00.0092.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/1247.
      0.00182894012242550.00.00114.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-46-0/0/2041.
      0.00
      Found on 2025-02-24 19:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312e16369c2e16369c95cdb491

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.211)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Saturday, 22-Feb-2025 15:18:06 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  135 days 14 hours 4 minutes 22 seconds
      Server load: 1.88 1.61 1.56
      Total accesses: 105764711 - Total Traffic: 8083.7 GB - Total Duration: 55859346821
      CPU Usage: u171.92 s1054.45 cu9279970 cs1421980 - 91.4% CPU load
      9.03 requests/sec - 0.7 MB/second - 80.1 kB/request - 528.147 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 0 idle workers
      WWRW.WWWW.WWW...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-46163030/237/9575039W
      20.250050419764280.012.75754906.94
      10.0.1.180http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      1-4667210/27/9493494W
      3.340050069490610.02.54748364.50
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-4658740/221/9412522R
      18.41796949583985120.017.86744338.00
      67.227.248.132http/1.1
      
      3-4653480/40/9302368W
      4.320049057119030.03.06735509.69
      10.0.1.180http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=1CO1w_plus_MyKbKolZv_plus_vP
      
      4-46-0/0/9184883.
      0.0031048466570250.00.00725824.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      5-4629100/67/9038157W
      5.360047615749550.03.84712335.31
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      6-46271530/140/8860475W
      10.780046767409330.08.75700509.63
      10.0.0.19http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502221518045ba533c7
      
      7-46273320/136/8615429W
      11.122045446866930.05.06680984.75
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      8-46164650/222/8264240W
      19.292043541898390.011.72650111.63
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      9-46-0/0/7697989.
      0.0044040611574420.00.00602870.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-4630420/68/6603269W
      4.810034773069790.04.22506433.00
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=514b4284-f127-11ef-815
      
      11-46164700/219/4883417W
      23.580025626449380.013.54362575.09
      10.0.1.180http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250222151751BE44267b9dc8
      
      12-4630470/68/2821574W
      4.230014890302350.06.56205981.17
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250222151804TR62667b9dc9c16
      
      13-46-0/0/1142223.
      0.001506156565550.00.0082711.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-46-0/0/386747.
      0.00100402152690010.00.0027600.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-46-0/0/173540.
      0.005591881018813720.00.0012650.35
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=10749316791&a_id=714193461979&p
      
      16-46-0/0/103636.
      0.0093320634352780.00.007631.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-46-0/0/43793.
      0.001030670317264620.00.003284.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-46-0/0/19982.
      0.001260580165565840.00.001491.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-46-0/0/15957.
      0.001260570124983340.00.001226.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-46-0/0/11027.
      0.00126048097417310.00.00931.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-46-0/0/8813.
      0.0012534249677139680.00.00732.81
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=f7dc85ee-f002-11ef-8c9
      
      22-46-0/0/9291.
      0.0012534718779433220.00.00834.85
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250221042857FR65167b7f2f944
      
      23-46-0/0/7088.
      0.00126060062242370.00.00649.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-46-0/0/5459.
      0.00126052052270770.00.00472.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-46-0/0/4444.
      0.00126231037133770.00.00355.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-46-0/0/4195.
      0.00126234038383650.00.00300.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/2299.
      0.00137968027117230.00.00166.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/2234.
      0.00137988025411140.00.00176.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/2057.
      0.00137982026666310.00.00162.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-46-0/0/2569.
      0.00137991028927310.00.00238.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/2235.
      0.00137998024080480.00.00159.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/3141.
      0.00137984030101230.00.00276.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/1149.
      0.00137851018286960.00.00106.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/1644.
      0.00137439016699670.00.00146.64
      10.0.41.236http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      35-46-0/0/3138.
      0.00137434141125282300.00.00240.37
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /res/20250220_52194_16989/-pl-v4/wiecej-z-ekstraklasa/turni
      
      36-46-0/0/1823.
      0.00137959018089700.00.00124.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/1440.
      0.00137975014147250.00.00160.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/1456.
      0.00137985018499230.00.00128.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/1919.
      0.00137977017172390.00.00166.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/1665.
      0.00137456012284910.00.00114.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/1138.
      0.00156319016192180.00.0084.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1129.
      0.00159603013344250.00.0080.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/1015.
      0.00159569013735280.00.0073.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/1890.
      0.00159595014803050.00.00132.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/670.
      0.00159537010591430.00.0046.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/616.
      0.0015960208918980.00.0037.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/2240.
      0.00159607018906640.00.00200.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/762.
      0.00159614010824560.00.0073.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/1030.
      0.00159589010200480.00.0069.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/1245.
      0.00159423012237700.00.00113.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-46-0/0/2033.
      Found on 2025-02-22 14:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3133187d0233187d028c60e1fd

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.200)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 20-Feb-2025 17:44:39 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  133 days 16 hours 31 minutes 3 seconds
      Server load: 1.54 1.63 1.67
      Total accesses: 104321577 - Total Traffic: 7951.5 GB - Total Duration: 58279834289
      CPU Usage: u209.97 s1070.21 cu9213060 cs1402200 - 91.9% CPU load
      9.03 requests/sec - 0.7 MB/second - 79.9 kB/request - 558.656 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      ___W.W_.__W..W..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-46272910/223/9290660_
      24.690051785139640.015.26731620.13
      10.0.1.166http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      1-46155470/53/9226650_
      4.08035751407485410.03.91725280.63
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=bbb6695e-efa9-11ef-89c1
      
      2-46294420/180/9132638_
      28.03025150987892170.014.77718936.13
      10.0.1.180http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      3-4643430/152/9031966W
      18.720050352285350.07.22711825.75
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-46-0/0/8924260.
      0.0048049793724930.00.00701884.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      5-46104370/92/8791273W
      10.110048992646490.09.55692038.44
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250220174401ES86367b75bd155fb5 HTTP/1.1
      
      6-46127110/81/8616721_
      8.150047995009100.08.06679182.81
      10.0.1.89http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      7-46-0/0/8378419.
      0.0037046715082140.00.00660054.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-4669590/136/8053979_
      12.190045001508050.05.28634878.19
      10.0.0.138http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      9-46213560/254/7540011_
      25.52014742075826380.022.74589957.56
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=wy7OdzrmH8DZqbpUd_slash_c5_
      
      10-46137850/65/6576785W
      6.541036648228090.07.39504374.91
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /liga_gene/index.html?monitoring=1&stop_redirect=1 HTTP/1.1
      
      11-46-0/0/5050675.
      0.002135828027278420.00.00376436.81
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250220174058FR48467b75b1a
      
      12-46-0/0/3181356.
      0.007147617768997430.00.00232377.06
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=22071703612&a_id=726963183588
      
      13-46228820/241/1460309W
      27.99008254536030.025.29105490.88
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      14-46-0/0/496436.
      0.00451802869446250.00.0035652.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-46-0/0/224707.
      0.00642801354509640.00.0016334.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-46-0/0/122834.
      0.00146580761204500.00.008844.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-44-0/0/65656.
      0.00279380440639340.00.004687.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-44-0/0/26097.
      0.001830880211722930.00.001886.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-44-0/0/14381.
      0.001832100139828060.00.001090.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-44-0/0/11006.
      0.001832070109458350.00.00801.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-44-0/0/8835.
      0.00183208093737560.00.00759.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-44-0/0/8715.
      0.00183203080760520.00.00711.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-44-0/0/7884.
      0.00183123069468790.00.00658.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-42-0/0/5663.
      0.00739301051448890.00.00437.06
      10.0.0.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      25-42-0/0/5907.
      0.0074640823751836250.00.00453.62
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /wogtworan-538/index.html?stop_redirect=1 HTTP/1.1
      
      26-42-0/0/3807.
      0.00747151039677330.00.00358.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-42-0/0/3417.
      0.00747166036729100.00.00244.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-42-0/0/3093.
      0.00747153033707840.00.00229.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-42-0/0/2572.
      0.00747161027958110.00.00226.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-42-0/0/1694.
      0.00747136024253120.00.00114.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-42-0/0/1447.
      0.00747150021743620.00.00123.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-42-0/0/947.
      0.00747168018443470.00.0089.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-42-0/0/1690.
      0.00747149022397260.00.00110.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-42-0/0/2066.
      0.00746963020927990.00.00173.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-42-0/0/1317.
      0.00747157020893050.00.00103.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-42-0/0/1663.
      0.00747158022359450.00.00152.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-42-0/0/1055.
      0.00747167019043470.00.00106.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-42-0/0/1698.
      0.00747163021040150.00.00163.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-42-0/0/1581.
      0.00747152018324740.00.00127.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-42-0/0/1907.
      0.00747146014577610.00.00156.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-42-0/0/1094.
      0.00759784014889280.00.0078.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-42-0/0/1740.
      0.00760048013760600.00.00136.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-42-0/0/1408.
      0.00760030017217390.00.00126.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-42-0/0/1732.
      0.00760037021257460.00.00129.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-42-0/0/537.
      0.00760058012787770.00.0036.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-42-0/0/579.
      0.00760049011800440.00.0037.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-42-0/0/1526.
      0.00760019019254820.00.00126.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-42-0/0/965.
      0.00760027012685990.00.0073.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-42-0/0/1024.
      0.00760052011707760.00.00122.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-42-0/0/1488.
      0.00759798011887850.00.00122.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-42-0/0/1800.
      0.00760034015630210.00.00157.20
      ::1http/1.1
      Found on 2025-02-20 16:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3133187d0233187d02208edb31

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.200)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 18-Feb-2025 16:07:20 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST
      Parent Server Config. Generation: 45
      Parent Server MPM Generation: 44
      Server uptime:  131 days 14 hours 53 minutes 44 seconds
      Server load: 1.68 1.77 1.74
      Total accesses: 102743298 - Total Traffic: 7809.9 GB - Total Duration: 57400444273
      CPU Usage: u167.32 s1050.54 cu9070820 cs1380650 - 91.9% CPU load
      9.03 requests/sec - 0.7 MB/second - 79.7 kB/request - 558.678 ms/request
      6 requests currently being processed, 0 workers gracefully restarting, 5 idle workers
      _W_W_WC__W..W...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-44320960/94/9150495_
      10.7102750991323720.06.24718779.19
      10.0.1.180http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      1-444420/92/9086682W
      8.832050633645250.03.54712402.06
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      2-44222840/177/8994020_
      17.45010950211738000.011.44705941.06
      10.0.0.19http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      3-44101210/12/8895175W
      0.740049587701670.00.25699183.19
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-44231740/172/8788721_
      13.55077949043080060.011.55689422.25
      10.0.1.180http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35008386950296032962_173989123850
      
      5-44110750/0/8657031W
      0.000048243824930.00.00679483.88
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /fahriye-evcen-kurk-paylasimiyla-tepki-topladi/id/185/BS2BS
      
      6-44129301/256/8484028C
      21.4705024725968029252.416.85667065.69
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant6/index.html?w_id=15166360944&a_id=681036387
      
      7-44165850/245/8250535_
      21.17011746004173770.013.41648325.25
      10.0.0.19http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      8-4465250/51/7932433_
      2.8409344322624330.02.26623552.69
      10.0.0.19http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250218160713FR64167b4a22
      
      9-44232980/175/7423621W
      13.530041425382760.011.25579212.06
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /funtavalid/index.html?w_id=20942056479&a_id=687882842113&p
      
      10-44-0/0/6471691.
      0.00131036061937590.00.00494697.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-44-0/0/4973487.
      0.008114127603692950.00.00369779.03
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /monopoly-frb-117/index.html?click_id=abb532c2-ee09-11ef-af
      
      12-44232990/188/3137303W
      11.210017523232430.010.23228559.83
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /home?cfg_sessionid=20250218130531TR48967b4778bf2ca7 HTTP/1
      
      13-44-0/0/1442208.
      0.0051008153849180.00.00103864.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-44-0/0/490265.
      0.0090502836351540.00.0035121.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-44-0/0/221827.
      0.0090701338603210.00.0016072.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-44-0/0/122187.
      0.006930757900860.00.008792.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-44-0/0/65347.
      0.009630438796640.00.004667.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-44-0/0/26097.
      0.0044480211722930.00.001886.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-44-0/0/14381.
      0.0045700139828060.00.001090.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-44-0/0/11006.
      0.0045670109458350.00.00801.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-44-0/0/8835.
      0.004568093737560.00.00759.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-44-0/0/8715.
      0.004563080760520.00.00711.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-44-0/0/7884.
      0.004483069468790.00.00658.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-42-0/0/5663.
      0.00560662051448890.00.00437.06
      10.0.0.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      25-42-0/0/5907.
      0.0056776923751836250.00.00453.62
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /wogtworan-538/index.html?stop_redirect=1 HTTP/1.1
      
      26-42-0/0/3807.
      0.00568512039677330.00.00358.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-42-0/0/3417.
      0.00568527036729100.00.00244.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-42-0/0/3093.
      0.00568514033707840.00.00229.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-42-0/0/2572.
      0.00568522027958110.00.00226.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-42-0/0/1694.
      0.00568497024253120.00.00114.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-42-0/0/1447.
      0.00568511021743620.00.00123.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-42-0/0/947.
      0.00568529018443470.00.0089.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-42-0/0/1690.
      0.00568510022397260.00.00110.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-42-0/0/2066.
      0.00568323020927990.00.00173.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-42-0/0/1317.
      0.00568518020893050.00.00103.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-42-0/0/1663.
      0.00568519022359450.00.00152.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-42-0/0/1055.
      0.00568528019043470.00.00106.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-42-0/0/1698.
      0.00568524021040150.00.00163.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-42-0/0/1581.
      0.00568513018324740.00.00127.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-42-0/0/1907.
      0.00568507014577610.00.00156.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-42-0/0/1094.
      0.00581145014889280.00.0078.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-42-0/0/1740.
      0.00581408013760600.00.00136.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-42-0/0/1408.
      0.00581390017217390.00.00126.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-42-0/0/1732.
      0.00581397021257460.00.00129.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-42-0/0/537.
      0.00581418012787770.00.0036.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-42-0/0/579.
      0.00581409011800440.00.0037.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-42-0/0/1526.
      0.00581379019254820.00.00126.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-42-0/0/965.
      0.00581387012685990.00.0073.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-42-0/0/1024.
      0.00581412011707760.00.00122.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-42-0/0/1488.
      0.00581158011887850.00.00122.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-42-0/0/1800.
      0.00581394015630210.00.00157.20
      ::1htt
      Found on 2025-02-18 15:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31607ba249607ba24963c0cca9

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.131.45)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 16-Feb-2025 13:52:24 CET
      Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST
      Parent Server Config. Generation: 45
      Parent Server MPM Generation: 44
      Server uptime:  129 days 12 hours 35 minutes 39 seconds
      Server load: 1.64 1.78 1.78
      Total accesses: 101051318 - Total Traffic: 7678.2 GB - Total Duration: 52777508680
      CPU Usage: u178.68 s961.73 cu8700100 cs1317210 - 89.5% CPU load
      9.03 requests/sec - 0.7 MB/second - 79.7 kB/request - 522.284 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 4 idle workers
      WW._.WW_W__.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-44297340/286/9164244W
      30.830047776802040.024.07718780.63
      10.0.0.121http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502161352221d5a9492
      
      1-4493240/180/9099969W
      19.630047426781290.029.12713699.38
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /musicy2/index.html?w_id=12165158840&a_id=727003660711&p=ww
      
      2-44-0/0/9025388.
      0.00331446951923850.00.00707184.25
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /tcmobtelec/index.html?w_id=20567547995&a_id=688535399919&p
      
      3-44158650/145/8913928_
      12.590046584250220.015.17700988.44
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      4-44-0/0/8812067.
      0.006045982348260.00.00692739.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      5-44314170/291/8670401W
      25.940045233882140.022.52680682.00
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /vidora-jh-1000dq/index.html?dclid=CJP3vYieyIsDFQtlpAQdYNo0
      
      6-44161400/141/8482563W
      11.060044189651640.013.45666857.94
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /vervtwt1-117/index.html?click_id=6a6233e5-ec64-11ef-96c8-3
      
      7-4435520/238/8251894_
      23.63025143117153700.020.34647106.88
      10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250216135220ES15667b1df84a7
      
      8-44249080/66/7933266W
      3.800041310767290.04.26620798.38
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      9-44310600/19/7366719_
      1.4902038463882050.03.33573488.56
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=d9e28ea0-e498-11ef-aa81-
      
      10-44183880/117/6290503_
      12.1504032734335780.013.63478110.97
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250216135209ES63867b1df79642bf&e
      
      11-44-0/0/4618458.
      0.0052023989358180.00.00341614.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-44-0/0/2611316.
      0.00761013619067590.00.00189874.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-44-0/0/1022017.
      0.005195005442123870.00.0072807.02
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /quizicaest8-1000tt/index.html?utm_source=GoogleWebMovil-&u
      
      14-44-0/0/341156.
      0.00637701899109300.00.0024497.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-44-0/0/172766.
      0.0063740980119420.00.0012535.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-44-0/0/91703.
      0.0063710566655930.00.006562.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-44-0/0/45327.
      0.00867680314147670.00.003307.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-44-0/0/17608.
      0.00865340146863250.00.001337.69
      10.0.0.200http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      19-44-0/0/14004.
      0.00867750114142880.00.001082.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-44-0/0/13339.
      0.00866990106256640.00.001050.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-44-0/0/8809.
      0.00865317573636190.00.00616.25
      10.0.1.180http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250215134701ES47967b08cc
      
      22-44-0/0/8093.
      0.0086773064551970.00.00696.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-43-0/0/5655.
      0.00379076047500040.00.00468.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-43-0/0/5859.
      0.00380648049541520.00.00416.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-43-0/0/3479.
      0.00400505035043060.00.00228.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-43-0/0/3518.
      0.00400487031174530.00.00282.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-43-0/0/3268.
      0.0040013938928122190.00.00262.01
      10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250211224321096eab88
      
      28-43-0/0/2244.
      0.00400478023996040.00.00177.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-43-0/0/1999.
      0.00400519020433130.00.00148.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-43-0/0/2148.
      0.00400502024766920.00.00171.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-43-0/0/1952.
      0.00400481017686220.00.00191.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-43-0/0/2236.
      0.00400520018567630.00.00180.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-43-0/0/1739.
      0.00400475016287910.00.00117.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-43-0/0/2159.
      0.00400496020313220.00.00212.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-43-0/0/1604.
      0.00400513017119670.00.00122.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-43-0/0/2444.
      0.00400493020313570.00.00175.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-43-0/0/1672.
      0.00400492015878280.00.00139.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-43-0/0/786.
      0.00400182010676820.00.0050.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-43-0/0/1242.
      0.00400483010471880.00.00101.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-43-0/0/1785.
      0.00400509015762820.00.00138.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-43-0/0/1317.
      0.00400479014366450.00.0099.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-43-0/0/1478.
      0.0040047409967860.00.00121.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-43-0/0/786.
      0.0040051609638980.00.0071.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-43-0/0/1035.
      0.0040051506960460.00.0074.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-43-0/0/296.
      0.0040050406917030.00.0017.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-43-0/0/1441.
      0.00400450014362350.00.00119.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-43-0/0/1306.
      0.00400466015033320.00.00130.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-43-0/0/793.
      0.0040047208462870.00.0060.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-43-0/0/813.
      0.0040046008505560.00.0066.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-43-0/0/1190.
      0.00400427010777400.00.00119.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-43
      Found on 2025-02-16 12:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312e16369c2e16369c430b783a

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.211)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Friday, 14-Feb-2025 17:08:13 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST
      Parent Server Config. Generation: 44
      Parent Server MPM Generation: 43
      Server uptime:  127 days 15 hours 54 minutes 29 seconds
      Server load: 1.76 1.60 1.59
      Total accesses: 99713450 - Total Traffic: 7550.7 GB - Total Duration: 52695023140
      CPU Usage: u170.44 s994.37 cu8750300 cs1340600 - 91.5% CPU load
      9.04 requests/sec - 0.7 MB/second - 79.4 kB/request - 528.465 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      _W_W_.._.W_W__..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-43120150/30/9024280_
      2.93019947533676160.01.20704899.38
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /funustream/index.html?stop_redirect=1 HTTP/1.1
      
      1-43288540/159/8946764W
      20.010047217398980.07.55699317.13
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      2-43322020/149/8871069_
      14.05044046742762670.012.87694881.31
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=bea40aeb-ead5-11ef-b45
      
      3-4395570/40/8767710W
      5.775046259597480.03.22686911.50
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /?w_id=18533540306&a_id=662235676551&l=&p=www.purepeople.co
      
      4-4374030/79/8654699_
      7.75026145693791490.04.81677523.88
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /reg_walplay/index.html?stop_redirect=1 HTTP/1.1
      
      5-43-0/0/8521716.
      0.0032044917760220.00.00665554.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      6-43-0/0/8353228.
      0.0018044122758570.00.00654400.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      7-4379240/73/8122012_
      7.7301442858103640.07.61636219.44
      10.0.0.121http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35008320291170402101_173954927347
      
      8-43-0/0/7789505.
      0.0031041068952430.00.00606930.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-436480/139/7255197W
      12.484038311503350.011.88563192.06
      10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250214170801ES90667af6a61250d5 HTTP/1.1
      
      10-43181040/252/6218565_
      25.310032775538840.018.47472228.06
      10.0.1.147http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      11-43213290/223/4597006W
      24.890024151678380.021.95337930.06
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      12-43107510/42/2673133_
      3.150014122928160.05.12193340.11
      10.0.0.223http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      13-43107560/41/1092571_
      3.7603545892495170.01.9878372.62
      10.0.1.147http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=kWtxR9CRa8eRsDynzivH7p
      
      14-43-0/0/370411.
      0.0098302063012710.00.0026244.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-43-0/0/165672.
      0.007221654973240030.00.0011942.87
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /?w_id=10749316791&a_id=728280724072&p=www.femmeactuelle.fr
      
      16-43-0/0/98034.
      0.009870601971070.00.007106.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-42-0/0/41190.
      0.009799722301429120.00.003049.95
      10.0.1.147http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      18-42-0/0/18931.
      0.002013990157201210.00.001385.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-42-0/0/14300.
      0.002015090113271130.00.001054.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-42-0/0/9868.
      0.00217549087853450.00.00799.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-42-0/0/7487.
      0.00217550067794140.00.00593.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-42-0/0/8718.
      0.0021672441175569400.00.00793.20
      10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502120456073095ac1b
      
      23-42-0/0/6301.
      0.002171258555563350.00.00560.91
      10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212044921ES69567ac1a41
      
      24-42-0/0/4707.
      0.00217546045192760.00.00374.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-42-0/0/3690.
      0.00226552031045730.00.00252.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-42-0/0/4104.
      0.00226572036835520.00.00296.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-42-0/0/2165.
      0.00226571025268930.00.00160.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-42-0/0/2187.
      0.00226556023958230.00.00172.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-42-0/0/2009.
      0.00226551025297510.00.00159.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-42-0/0/2369.
      0.0022580857926614870.00.00225.65
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /noticias-musicales/el-ex-baterista-de-slipknot-jay-weinber
      
      31-42-0/0/2186.
      0.00225800022846900.00.00156.60
      10.0.0.210http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      32-42-0/0/2852.
      0.00226581026851310.00.00256.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-42-0/0/1004.
      0.00226578016311240.00.0091.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-42-0/0/1294.
      0.00226554013690010.00.00111.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-42-0/0/2597.
      0.00226569020950000.00.00177.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-42-0/0/1785.
      0.00226580017596320.00.00123.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-42-0/0/1395.
      0.00225786013167990.00.00154.66
      10.0.1.134http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      38-42-0/0/1407.
      0.00226577017332700.00.00124.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-42-0/0/1875.
      0.00226566016149540.00.00161.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-42-0/0/1348.
      0.00239421010120830.00.0075.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-42-0/0/871.
      0.00239424013446360.00.0060.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-42-0/0/1121.
      0.00239422013059340.00.0079.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-42-0/0/989.
      0.00239426012493810.00.0071.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-42-0/0/1883.
      0.00239465014490780.00.00131.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-42-0/0/629.
      0.0023943309826060.00.0042.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-42-0/0/613.
      0.0023944708669570.00.0037.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-42-0/0/2237.
      0.00239091018776120.00.00200.25
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      48-42-0/0/760.
      0.00239453010821000.00.0073.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-42-0/0/1012.
      0.0023942009953420.00.0068.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-42-0/0/1099.
      0.0023909142310713520.00.00101.74
      10.0.0.121http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_s
      Found on 2025-02-14 16:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3133187d0233187d0219ae264c

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.200)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Wednesday, 12-Feb-2025 17:39:26 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST
      Parent Server Config. Generation: 43
      Parent Server MPM Generation: 42
      Server uptime:  125 days 16 hours 25 minutes 50 seconds
      Server load: 1.95 1.54 1.51
      Total accesses: 98296769 - Total Traffic: 7423.9 GB - Total Duration: 54983609302
      CPU Usage: u159.62 s1006.82 cu8693960 cs1323290 - 92.3% CPU load
      9.05 requests/sec - 0.7 MB/second - 79.2 kB/request - 559.363 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      _W__WWW_W_._....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-425150/37/8746611_
      5.9201848785603100.02.53682719.69
      10.0.0.121http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250212173924FR31267acc
      
      1-42192280/154/8685903W
      9.660048455427700.011.50676884.31
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /amongsfr-117/index.html?click_id=b1c97785-e95f-11ef-9f62-e
      
      2-42269770/95/8595451_
      7.36044048057292170.010.28670090.81
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=9c32627f-e95e-11ef-932e-
      
      3-4228030/283/8502350_
      22.83045447444838310.023.65663861.81
      10.0.1.147http/1.1dob.api.cloudioo.net:80POST /resonance_pt/notification HTTP/1.1
      
      4-42314440/56/8400084W
      4.380046918523590.02.55654424.19
      10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250212173924FR31267accebcb2
      
      5-42148010/186/8274485W
      17.940046161064510.014.11645132.06
      10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025021217392531d2f527
      
      6-42198390/140/8107739W
      10.491045214560110.010.96633277.44
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /res/20250210_52002_15048/kwalaa-adsfrv4/le-prince-harry-ra
      
      7-42290140/76/7886882_
      5.71090644017895260.05.03615602.31
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /mas-de-serie-a/laliga-adquiere-un-tono-rojo-intenso/id/37/
      
      8-42215570/129/7581430W
      11.140042409300260.08.56592076.63
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      9-42292750/75/7098530_
      6.30044739657176420.04.42550017.50
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=d2298045-e95d-11ef-b3a
      
      10-42-0/0/6192566.
      0.00107034553002430.00.00470495.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-42206240/143/4768024_
      10.5202126504425460.07.08352443.88
      10.0.0.121http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      12-42-0/0/3022183.
      0.00306016904693210.00.00219184.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-42-0/0/1399196.
      0.00542277923553740.00.00100397.52
      10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250212173830f43b7d50
      
      14-42-0/0/480879.
      0.001472102785457130.00.0034369.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-42-0/0/216804.
      0.001443201313485880.00.0015710.91
      10.0.1.103http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.0
      
      16-42-0/0/118916.
      0.00147380740235380.00.008515.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-42-0/0/63968.
      0.00145410430516330.00.004551.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-42-0/0/25754.
      0.0030531124210121850.00.001857.99
      10.0.0.121http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      19-42-0/0/14363.
      0.00471080139417340.00.001089.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-42-0/0/10700.
      0.0046202500107973620.00.00776.17
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=22071703612&a_id=726963183723
      
      21-42-0/0/8728.
      0.0047099093085140.00.00749.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-42-0/0/8405.
      0.0047102079271000.00.00693.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-42-0/0/7494.
      0.0046206867245730.00.00620.09
      10.0.1.13http/1.1lws.alb.cloudioo.net:81HEAD /backup HTTP/1.1
      
      24-42-0/0/5663.
      0.0047789051448890.00.00437.06
      10.0.0.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      25-42-0/0/5907.
      0.005489623751836250.00.00453.62
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /wogtworan-538/index.html?stop_redirect=1 HTTP/1.1
      
      26-42-0/0/3807.
      0.0055638039677330.00.00358.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-42-0/0/3417.
      0.0055653036729100.00.00244.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-42-0/0/3093.
      0.0055640033707840.00.00229.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-42-0/0/2572.
      0.0055648027958110.00.00226.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-42-0/0/1694.
      0.0055623024253120.00.00114.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-42-0/0/1447.
      0.0055637021743620.00.00123.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-42-0/0/947.
      0.0055655018443470.00.0089.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-42-0/0/1690.
      0.0055636022397260.00.00110.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-42-0/0/2066.
      0.0055450020927990.00.00173.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-42-0/0/1317.
      0.0055644020893050.00.00103.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-42-0/0/1663.
      0.0055645022359450.00.00152.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-42-0/0/1055.
      0.0055654019043470.00.00106.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-42-0/0/1698.
      0.0055650021040150.00.00163.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-42-0/0/1581.
      0.0055639018324740.00.00127.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-42-0/0/1907.
      0.0055633014577610.00.00156.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-42-0/0/1094.
      0.0068272014889280.00.0078.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-42-0/0/1740.
      0.0068535013760600.00.00136.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-42-0/0/1408.
      0.0068517017217390.00.00126.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-42-0/0/1732.
      0.0068524021257460.00.00129.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-42-0/0/537.
      0.0068545012787770.00.0036.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-42-0/0/579.
      0.0068536011800440.00.0037.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-42-0/0/1526.
      0.0068506019254820.00.00126.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-42-0/0/965.
      0.0068514012685990.00.0073.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-42-0/0/1024.
      0.0068539011707760.00.00122.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-42-0/0/1488.
      0.0068285011887850.00.00122.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      
      Found on 2025-02-12 16:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a4e884b7a4e884b76c34c297

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.126)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Monday, 10-Feb-2025 12:37:09 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST
      Parent Server Config. Generation: 43
      Parent Server MPM Generation: 42
      Server uptime:  123 days 11 hours 23 minutes 44 seconds
      Server load: 0.94 1.18 1.18
      Total accesses: 96646440 - Total Traffic: 7284.7 GB - Total Duration: 52484969395
      CPU Usage: u174.77 s966.34 cu8497720 cs1291460 - 91.8% CPU load
      9.06 requests/sec - 0.7 MB/second - 79.0 kB/request - 543.062 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      WW_______._.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4251930/55/8658572W
      6.390046928424130.05.24673862.69
      10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025021012370851ab5f7d
      
      1-42229390/177/8606479W
      17.690046608377340.013.08670011.38
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-42308990/102/8515660_
      7.25011646159424520.06.21664733.56
      10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250210123704ES65367a9e4e044
      
      3-42104380/281/8437141_
      29.5708945725813760.025.37657137.44
      10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250210123640FR94467a9e4c8
      
      4-42268330/140/8314913_
      14.35042145127804810.015.60648199.63
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=d7f366be-e6d5-11ef-bb19-
      
      5-42180220/217/8182279_
      16.780744360984530.022.89637042.44
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1
      
      6-4256940/60/8026097_
      3.8801843532252800.04.45625406.63
      10.0.0.135http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250210123707FR41267a9e
      
      7-42250480/149/7815377_
      15.6901942341979420.013.78609247.19
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=22071703612&a_id=726963183591
      
      8-42177190/203/7505135_
      18.840149440621151440.013.09583287.13
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      9-42-0/0/7017458.
      0.0018038070991450.00.00542979.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-4281630/35/6067007_
      4.490032867774170.02.37458758.00
      10.0.74.145http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      11-42-0/0/4609917.
      0.0039342624905987990.00.00336738.53
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=eed82c2a-e7a1-11ef-98d
      
      12-42-0/0/2796977.
      0.00111843315249610080.00.00202336.78
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=d682d7df-e79f-11ef-b14
      
      13-42-0/0/1203585.
      0.002877376647005840.00.0085605.33
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      14-42-0/0/408506.
      0.00401133452347763460.00.0029364.20
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /instatrpayt6-1000tt/index.html?ttclid=E.C.P.CrwBUebG3vtmHM
      
      15-42-0/0/183469.
      0.00401093041073219210.00.0012962.91
      10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502100128391a85ff71
      
      16-42-0/0/101621.
      0.00404970631562850.00.007246.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-40-0/0/53296.
      0.004496930348201330.00.003720.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-40-0/0/23043.
      0.004497060186966300.00.001627.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-40-0/0/13684.
      0.004497190114468560.00.001036.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-40-0/0/10668.
      0.00449704091064460.00.00748.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-40-0/0/8236.
      0.0044916936073162470.00.00584.23
      10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /mobi02/index.html?w_id=22019030856&a_id=725339489460&p=apk
      
      22-40-0/0/6835.
      0.00449705057629680.00.00518.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-40-0/0/7483.
      0.0044916723865386950.00.00579.03
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/url(https://fonts.googleapis.com/css2?fami
      
      24-40-0/0/4881.
      0.00449714044383560.00.00391.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-40-0/0/4984.
      0.00449710042840460.00.00350.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-40-0/0/3633.
      0.00449699034214710.00.00281.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-40-0/0/2617.
      0.00449695023995190.00.00181.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-40-0/0/3117.
      0.00449713031883980.00.00220.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-40-0/0/3815.
      0.00449255033138170.00.00297.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-40-0/0/2026.
      0.00449692025244880.00.00162.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-40-0/0/2156.
      0.00449720020014110.00.00173.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-40-0/0/1564.
      0.00449700020013690.00.00146.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-40-0/0/2283.
      0.00449721019358780.00.00191.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-40-0/0/1881.
      0.00449697019554320.00.00147.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-40-0/0/2114.
      0.00449171282622630510.00.00195.56
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      36-40-0/0/2132.
      0.00449724021850080.00.00208.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-40-0/0/1372.
      0.00449415010869180.00.0095.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-40-0/0/1658.
      0.00449696016941270.00.00165.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-40-0/0/1648.
      0.00449723017364110.00.00131.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-40-0/0/625.
      0.00449711011693700.00.0048.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-40-0/0/889.
      0.00449689010514150.00.0064.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-40-0/0/994.
      0.00449691012320660.00.0095.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-40-0/0/1033.
      0.00449690012786960.00.0077.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-40-0/0/1165.
      0.00449716016528210.00.0099.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-40-0/0/1318.
      0.004491984113323040.00.0099.05
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250205075026FR23967a30a32
      
      46-40-0/0/961.
      0.00449709010310770.00.0066.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-38-0/0/880.
      0.0010437149711029820.00.0078.29
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /test.php HTTP/1.1
      
      48-38-0/0/1261.
      0.001043708013121230.00.00116.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-38-0/0/1598.
      0.001043709015614990.00.00152.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-38-0/0/1154.
      0.001043707012358230.0
      Found on 2025-02-10 11:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3133187d0233187d02ddd30e9c

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.200)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Saturday, 08-Feb-2025 15:27:27 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST
      Parent Server Config. Generation: 43
      Parent Server MPM Generation: 42
      Server uptime:  121 days 14 hours 13 minutes 51 seconds
      Server load: 1.17 1.39 1.37
      Total accesses: 95360941 - Total Traffic: 7169.3 GB - Total Duration: 53296159472
      CPU Usage: u174.38 s980.72 cu8417650 cs1283090 - 92.3% CPU load
      9.08 requests/sec - 0.7 MB/second - 78.8 kB/request - 558.889 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      __W___W__._.W...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-42193360/63/8479546_
      3.8707247266333690.05.99659198.25
      10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250208152720TR17367a769c8e3
      
      1-42235030/21/8420277_
      2.55015846947343450.01.87653331.69
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /monopoly-frb-117/index.html?click_id=4f541674-e5fa-11ef-97
      
      2-42271920/263/8332044W
      29.420046559331940.031.19646710.38
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-42131290/115/8243891_
      8.70011045971718960.012.07640847.44
      10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250208152712ES13067a769c092
      
      4-42142600/103/8143697_
      8.40039045454775690.05.54631670.69
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=252a642a-e628-11ef-b83
      
      5-4263230/185/8023252_
      16.43018844730713550.015.37622823.38
      10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250208152722ES26167a769ca8da5c HTTP/1.1
      
      6-42279850/250/7861483W
      24.690043801025700.019.26611434.94
      10.0.0.135http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250208152709RO89967a769b
      
      7-42247640/6/7646223_
      1.4502442636428160.01.41594083.25
      10.0.1.147http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      8-42143690/101/7352729_
      7.39038241098430370.06.49571777.06
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=c641dc2a-e628-11ef-91f
      
      9-42-0/0/6882616.
      0.00135038414642400.00.00530881.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-4285830/167/6004950_
      11.22018533483226410.010.07453944.19
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /newszap-538/index.html?postbackid=64989_9f026f81-e628-11ef
      
      11-42-0/0/4634154.
      0.001043425737717900.00.00340688.88
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /?postbackid=64989_7eef4fea-e628-11ef-be44-87cef0ccfe17&zpb
      
      12-4287730/146/2949605W
      19.490016471790350.020.78212709.86
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /legal/privacy_policy HTTP/1.1
      
      13-42-0/0/1376563.
      0.007707776663840.00.0098273.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-42-0/0/475152.
      0.00277902736986100.00.0033821.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-42-0/0/213185.
      0.002307801281834000.00.0015371.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-42-0/0/116106.
      0.00231810714217170.00.008241.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-40-0/0/62190.
      0.002865810412701100.00.004375.63
      10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      18-40-0/0/24649.
      0.002871420197377570.00.001766.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-40-0/0/13662.
      0.002871270132278010.00.001032.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-40-0/0/9420.
      0.00287132097300090.00.00641.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-40-0/0/8171.
      0.00287135087881140.00.00660.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-40-0/0/8061.
      0.00287124076552430.00.00655.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-40-0/0/6825.
      0.00287140061949970.00.00527.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-40-0/0/5042.
      0.00286623047069990.00.00369.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-40-0/0/5567.
      0.00287133049442790.00.00392.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-40-0/0/3777.
      0.00287125039323310.00.00355.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-40-0/0/3004.
      0.0028660017034172250.00.00210.97
      10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250205075044RS41967a30a444ce4d HTTP/1.1
      
      28-40-0/0/2506.
      0.0028658438430055050.00.00181.19
      10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=67a30a555cd02400011de781&
      
      29-40-0/0/2522.
      0.002865751627505310.00.00222.24
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=745c4d0f-e38b-11ef-b6a5-
      
      30-40-0/0/1632.
      0.00287134023713230.00.00108.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-38-0/0/1127.
      0.00881112019529340.00.0098.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-38-0/0/762.
      0.00881087017183610.00.0062.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-38-0/0/1670.
      0.00880945022161310.00.00108.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-38-0/0/1579.
      0.00881115017856930.00.00133.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-38-0/0/1117.
      0.00880835019711330.00.0092.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-38-0/0/1530.
      0.00881122021169140.00.00142.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-38-0/0/956.
      0.00881099018402360.00.00102.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-38-0/0/1363.
      0.00881098019307860.00.00133.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-38-0/0/1393.
      0.00881088017145570.00.00118.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-38-0/0/1877.
      0.00881093014106010.00.00154.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-38-0/0/762.
      0.00881124012787470.00.0052.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-38-0/0/1731.
      0.00881111013521930.00.00136.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-38-0/0/1397.
      0.00881097016944640.00.00125.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-38-0/0/1710.
      0.00880731021002260.00.00127.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-38-0/0/526.
      0.00881138012562860.00.0035.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-38-0/0/575.
      0.00881117011513290.00.0037.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-38-0/0/1513.
      0.00881001019082000.00.00125.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-38-0/0/948.
      0.00881086012432630.00.0072.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-38-0/0/1000.
      0.00881108011457340.00.00121.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-38-0/0/1275.
      0.00881142010572140.00.00107.62
      ::1http/1.1lws.
      Found on 2025-02-08 14:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319fe87c969fe87c96aa337e6b

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.129)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 06-Feb-2025 07:53:07 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST
      Parent Server Config. Generation: 42
      Parent Server MPM Generation: 41
      Server uptime:  119 days 6 hours 39 minutes 21 seconds
      Server load: 1.51 1.27 1.23
      Total accesses: 93832361 - Total Traffic: 7049.3 GB - Total Duration: 49113795616
      CPU Usage: u214.67 s920.95 cu8166910 cs1240670 - 91.3% CPU load
      9.11 requests/sec - 0.7 MB/second - 78.8 kB/request - 523.421 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      WW_____W_WW.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-41143890/111/8489854W
      17.042044358552950.08.92658778.25
      10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /res/20250203_51897_14994/jayooxesv4/tecnologia/trucos-de-w
      
      1-4137190/201/8424956W
      28.580043929204450.019.66655445.94
      10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-41239490/26/8341174_
      3.01012043536693220.04.97648867.81
      10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250206075304FR54067a45c506d
      
      3-41244240/22/8261667_
      1.8518243130002960.00.85642540.63
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250206075249FR74567a45c41
      
      4-4139570/204/8149191_
      25.5903942544324860.020.15630302.44
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250206075304FR66667a45c50
      
      5-41258700/297/8024890_
      41.011041941862390.035.12622196.19
      10.0.1.180http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      6-41282640/270/7858957_
      38.98016341110603630.028.88610869.56
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250206075302ES79267a45c4ea2067 HTTP/1.1
      
      7-417350/241/7637992W
      29.380039937144780.028.87593306.25
      10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /ocasiones-especiales/recetas-para-halloween/ensalada-de-fa
      
      8-41205030/59/7339365_
      4.2814538366027580.02.81568475.13
      10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250206075258ES16067a45c4a64fe2&e
      
      9-41248740/14/6828955W
      1.490035676845370.04.30524819.25
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=63fc36b2-e00b-11ef-84d
      
      10-41256680/5/5834937W
      0.350030375204990.00.01437452.59
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=a370be72-e456-11ef-b10b-
      
      11-41-0/0/4350671.
      0.008618422746652060.00.00317558.44
      10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=G_slash_YV_slash_wR9sMVy3ib4D
      
      12-41-0/0/2503241.
      0.00981013099925780.00.00180106.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-41-0/0/1012419.
      0.004192505411512040.00.0071550.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-41-0/0/346654.
      0.0041565181914014830.00.0024840.44
      10.0.0.135http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250205202017FR19367a3b
      
      15-40-0/0/171427.
      0.005561140974935930.00.0012427.09
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250205162610FR22167a38312
      
      16-40-0/0/89737.
      0.0055601388546332660.00.006480.14
      10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /mobi02/index.html?w_id=22019030856&a_id=725339489460&p=mai
      
      17-40-0/0/35856.
      0.00716860251002650.00.002616.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-40-0/0/17536.
      0.00870650153594520.00.001254.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-40-0/0/13517.
      0.00870630114417140.00.00919.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-40-0/0/9914.
      0.008653440288158030.00.00780.12
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidora-538/index.html?postbackid=64275_ef08b8b9-e38c-11ef-
      
      21-40-0/0/8701.
      0.0087072072935690.00.00675.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-40-0/0/6730.
      0.0087069056366170.00.00486.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-40-0/0/5782.
      0.0087078049756030.00.00396.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-40-0/0/6140.
      0.008655626251436540.00.00484.22
      10.0.1.87http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025020507502867f6939a
      
      25-40-0/0/3213.
      0.0086643032616950.00.00219.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-40-0/0/2818.
      0.0087068029341530.00.00223.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-40-0/0/2128.
      0.0087075027947290.00.00172.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-40-0/0/2441.
      0.0087081026042450.00.00190.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-40-0/0/2434.
      0.0086985022491000.00.00174.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-40-0/0/2087.
      0.0087067022411850.00.00202.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-40-0/0/2701.
      0.0087055024884650.00.00194.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-40-0/0/2765.
      0.0086849027217880.00.00263.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-40-0/0/1620.
      0.0086505017384800.00.00143.14
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      34-40-0/0/1133.
      0.0087074012244190.00.0062.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-40-0/0/1778.
      0.0087060021321480.00.00216.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-38-0/0/1745.
      0.00680990020599580.00.00139.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-38-0/0/1596.
      0.00681071018383980.00.00118.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-38-0/0/1089.
      0.00681055015289850.00.0074.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-38-0/0/1704.
      0.00681053017256190.00.00139.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-38-0/0/911.
      0.00681050012854750.00.0084.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-38-0/0/912.
      0.00681077014938600.00.0062.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-38-0/0/1665.
      0.00681002018480780.00.00138.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-38-0/0/258.
      0.00681049010939130.00.0017.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-38-0/0/217.
      0.0068106409739240.00.0015.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-38-0/0/659.
      0.0068104208549740.00.0042.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-38-0/0/1451.
      0.00680658016260300.00.00117.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-38-0/0/925.
      0.00681032010302210.00.0062.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-38-0/0/957.
      0.00681076014643380.00.0086.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-38-0/0/775.
      0.00681037010851880.00.0056.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-38-0/0/487.
      
      Found on 2025-02-06 06:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312e16369c2e16369ccc381e3d

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.211)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 04-Feb-2025 11:40:54 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST
      Parent Server Config. Generation: 41
      Parent Server MPM Generation: 40
      Server uptime:  117 days 10 hours 27 minutes 10 seconds
      Server load: 1.11 1.10 1.14
      Total accesses: 92747861 - Total Traffic: 6952.2 GB - Total Duration: 48915360421
      CPU Usage: u171.04 s923.41 cu8103970 cs1243660 - 92.1% CPU load
      9.14 requests/sec - 0.7 MB/second - 78.6 kB/request - 527.401 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      ____W__....__...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4068840/209/8374699_
      26.570044030056300.019.63647797.06
      10.0.0.190http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      1-40114660/156/8302207_
      22.500843747186130.016.31642649.81
      10.0.0.243http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      2-40286870/8/8232414_
      0.450043296234430.00.03638676.19
      10.0.42.232http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      3-40118090/154/8138062_
      18.000042832351250.06.87630806.19
      10.0.40.156http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      4-40210300/73/8032940W
      7.740042321138680.02.42622683.88
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      5-40213030/67/7913588_
      7.79083741616617090.03.86611928.25
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250204114050TR93667a1eeb290904 HTTP/1.1
      
      6-40158630/123/7753372_
      15.04040540880909420.08.58601224.75
      10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /downai-ro-117/index.html?click_id=d169e81c-e2c8-11ef-96b4-
      
      7-40-0/0/7540250.
      0.0081039720374220.00.00584949.69
      10.0.1.87http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      8-40-0/0/7232516.
      0.009134538044576720.00.00557819.00
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      9-40-0/0/6738795.
      0.00192035521317700.00.00517832.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-40-0/0/5787918.
      0.00187030448495420.00.00434898.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-40118970/151/4316757_
      15.650865722622034880.05.68314094.38
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      12-40119020/154/2545698_
      18.290110913422532960.05.07182524.11
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /ggarfield-show/index.html?monitoring=1&stop_redirect=1 HTT
      
      13-40-0/0/1051293.
      0.00921312215656466320.00.0074751.78
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /los-padrinos-magicos/descendientes-reaccion-en-cadena90248
      
      14-40-0/0/357672.
      0.00958001982886970.00.0025181.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-40-0/0/159214.
      0.0095780925002430.00.0011328.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-40-0/0/92859.
      0.00555000564035570.00.006589.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-40-0/0/39094.
      0.00554910281182270.00.002844.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-40-0/0/18036.
      0.00554720146360520.00.001270.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-40-0/0/12999.
      0.00554930103020780.00.00925.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-40-0/0/8786.
      0.005513415480095250.00.00670.12
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=725168926268&p=mo
      
      21-40-0/0/7029.
      0.0055294063560830.00.00543.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-40-0/0/7492.
      0.0055496065967920.00.00588.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-40-0/0/5648.
      0.005514516949159840.00.00448.67
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250203202146FR59467a1174a12
      
      24-40-0/0/3876.
      0.0055495036717750.00.00282.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-40-0/0/3674.
      0.0055501030577080.00.00248.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-40-0/0/3843.
      0.0055160035099080.00.00272.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-40-0/0/2144.
      0.00436184024989160.00.00159.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-40-0/0/2154.
      0.00436194023474220.00.00171.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-40-0/0/1986.
      0.00436183024865140.00.00155.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-38-0/0/1829.
      0.00521935023081820.00.00163.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-38-0/0/1875.
      0.00521943020706760.00.00121.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-38-0/0/2432.
      0.00521915024258850.00.00223.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-38-0/0/973.
      0.00521905015920870.00.0087.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-38-0/0/1271.
      0.00521937013194010.00.00106.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-38-0/0/2583.
      0.00521882020541700.00.00174.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-38-0/0/1772.
      0.00521566017271520.00.00122.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-38-0/0/944.
      0.0052190009500460.00.0079.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-38-0/0/1103.
      0.00521831015810960.00.0095.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-38-0/0/1849.
      0.00521934015719210.00.00160.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-38-0/0/1318.
      0.0052191609650820.00.0073.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-38-0/0/849.
      0.00521907013092640.00.0058.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-38-0/0/1090.
      0.00521906012674130.00.0079.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-38-0/0/933.
      0.00521894011934230.00.0069.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-38-0/0/1873.
      0.00521586014310690.00.00131.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-38-0/0/606.
      0.0052186209543550.00.0040.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-38-0/0/607.
      0.0052188908368900.00.0036.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-38-0/0/1918.
      0.00521739016747280.00.00169.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-38-0/0/738.
      0.00521666010501500.00.0072.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-38-0/0/990.
      0.0052190909567340.00.0066.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-38-0/0/795.
      0.0052192808810240.00.0077.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-38-0/0/1834.
      0.00521848015098490.00.00135.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-38-
      Found on 2025-02-04 10:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3133187d0233187d02a8fe43b7

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.200)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 02-Feb-2025 15:56:31 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST
      Parent Server Config. Generation: 41
      Parent Server MPM Generation: 40
      Server uptime:  115 days 14 hours 42 minutes 55 seconds
      Server load: 1.30 1.22 1.32
      Total accesses: 91692450 - Total Traffic: 6853.1 GB - Total Duration: 51179399246
      CPU Usage: u195.09 s947.33 cu8076900 cs1232560 - 93.2% CPU load
      9.18 requests/sec - 0.7 MB/second - 78.4 kB/request - 558.164 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 9 idle workers
      _______W_..._W..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-40225340/173/8132445_
      18.3401545263911780.09.38628272.06
      10.0.1.87http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250202155628FR425679f8
      
      1-40101890/6/8077204_
      0.700644969059910.00.46623052.44
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /actuator/env HTTP/1.1
      
      2-40227430/166/7992746_
      18.240044593516690.017.08616602.88
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      3-40110740/265/7906503_
      25.6404344035639980.027.71610991.25
      10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250202155627ES727679f879b
      
      4-40293690/119/7812360_
      9.2403443542778270.05.04602264.06
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /legal/blacklist?mccmnc=26806 HTTP/1.1
      
      5-40299440/116/7693258_
      8.1604742826190910.06.58593605.38
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1
      
      6-4059070/31/7541593_
      3.6707741959721920.02.46583224.50
      10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250202155611TR729679f878b1f
      
      7-4050230/40/7338717W
      3.550040853569330.02.71566596.94
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=CfyP3sy4ujBBvan76xlpoPIhaZiMS_slash_fDyvaCl
      
      8-40238970/156/7056941_
      17.860039380450990.09.24545350.63
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      9-40-0/0/6606329.
      0.00154036815428470.00.00506213.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-40-0/0/5776227.
      0.00243652332159912510.00.00434265.53
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /?w_id=18341789203&a_id=621872789970&p=poucasideias.com.br&
      
      11-40-0/0/4496903.
      0.0017829924963026880.00.00329524.50
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /funustream/index.html?w_id=21085947819&a_id=693242515401&p
      
      12-40152190/230/2897485_
      24.95034316179181340.013.51208320.28
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /mobi02/index.html?w_id=22019030856&a_id=730420738774&p=hav
      
      13-40152240/220/1363551W
      31.16007704212670.020.1597244.82
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      14-40-0/0/471618.
      0.0068064232716795080.00.0033508.86
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=4da1b088-e0d6-11ef-a9f
      
      15-40-0/0/210954.
      0.006817401265753930.00.0015120.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-40-0/0/115266.
      0.0075083416708118950.00.008139.99
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /instatkviz-538/index.html?postbackid=65044_0b6eeda7-e0c7-1
      
      17-40-0/0/61367.
      0.00753770406806460.00.004313.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-40-0/0/24345.
      0.00753730195668800.00.001741.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-40-0/0/13637.
      0.002786510132129050.00.001031.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-40-0/0/9240.
      0.00278732096067890.00.00624.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-40-0/0/8163.
      0.00278718087561240.00.00659.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-40-0/0/8035.
      0.002784012376352040.00.00654.49
      10.0.0.103http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      23-40-0/0/6800.
      0.00278724061782410.00.00525.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-40-0/0/4740.
      0.002783974644991280.00.00347.06
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250130103630FR621679b481e
      
      25-40-0/0/5498.
      0.0027841648649040440.00.00379.26
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=94dcac83-deed-11ef-a7b1-
      
      26-40-0/0/3623.
      0.00278754038375430.00.00335.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-40-0/0/2404.
      0.0027839779830295410.00.00164.36
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250130103627TR973679b481bf3185 HTTP/1.1
      
      28-40-0/0/2207.
      0.0027839835627864190.00.00143.81
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /routil/index.html?w_id=21462232931&a_id=705556910851&p=top
      
      29-38-0/0/2222.
      0.00364472025025760.00.00191.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-38-0/0/1629.
      0.00364228023669620.00.00108.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-38-0/0/1127.
      0.00364456019529340.00.0098.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-38-0/0/762.
      0.00364431017183610.00.0062.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-38-0/0/1670.
      0.00364289022161310.00.00108.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-38-0/0/1579.
      0.00364459017856930.00.00133.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-38-0/0/1117.
      0.00364179019711330.00.0092.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-38-0/0/1530.
      0.00364466021169140.00.00142.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-38-0/0/956.
      0.00364443018402360.00.00102.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-38-0/0/1363.
      0.00364442019307860.00.00133.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-38-0/0/1393.
      0.00364432017145570.00.00118.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-38-0/0/1877.
      0.00364437014106010.00.00154.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-38-0/0/762.
      0.00364468012787470.00.0052.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-38-0/0/1731.
      0.00364455013521930.00.00136.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-38-0/0/1397.
      0.00364441016944640.00.00125.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-38-0/0/1710.
      0.00364075021002260.00.00127.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-38-0/0/526.
      0.00364482012562860.00.0035.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-38-0/0/575.
      0.00364461011513290.00.0037.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-38-0/0/1513.
      0.00364345019082000.00.00125.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-38-0/0/948.
      0.00364430012432630.00.0072.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-38-0/0/1000.
      0.00364452011457340.00.00121.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-38-0/0/1275.
      0.00
      Found on 2025-02-02 14:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3133187d0233187d0246e3a4f6

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.200)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Saturday, 01-Feb-2025 12:00:48 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST
      Parent Server Config. Generation: 41
      Parent Server MPM Generation: 40
      Server uptime:  114 days 10 hours 47 minutes 12 seconds
      Server load: 2.63 2.33 2.02
      Total accesses: 90797883 - Total Traffic: 6782.6 GB - Total Duration: 50663120901
      CPU Usage: u188.8 s936.37 cu7990080 cs1219640 - 93.1% CPU load
      9.18 requests/sec - 0.7 MB/second - 78.3 kB/request - 557.977 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 4 idle workers
      W_WWW_W_WWW._...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4032740/160/8053188W
      19.440044807879410.09.74621745.81
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /quizicaest8-1000tt/index.html?utm_source=GoogleWebMovil-&u
      
      1-40223970/10/7998325_
      1.25010544513508110.00.21616649.56
      10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250201120045ES240679dfedd82
      
      2-40214970/19/7914920W
      1.402044143740900.00.89610305.81
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1
      
      3-40226770/6/7828678W
      1.180043588524910.00.51604682.06
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /services/design/eyJjb3VudHJ5IjoiRlIiLCJkZXNpZ25faWQiOiIzMj
      
      4-40191500/41/7736062W
      5.810043102944510.05.96596116.75
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      5-4068120/121/7617554_
      15.400106842389658620.07.55587439.25
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /listado-podcast-episodios/carrusel-sabado-a-las-0030-espan
      
      6-40105040/93/7467728W
      10.503041528249250.07.21577094.06
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      7-40186960/48/7266594_
      4.940640435685880.03.88560858.44
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      8-40121020/78/6985935W
      10.890038970330270.09.23539417.25
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250201120045TR810679dfeddb4e77 HTTP/1.1
      
      9-40245630/230/6541517W
      26.970036441533530.017.03500894.75
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /quizicaest8-1000tt/index.html?utm_source=GoogleWebMovil-&u
      
      10-40182750/278/5716708W
      37.741031816047990.028.00429653.72
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /res/20250130_51846_16295/super-chef-es-v4/sopas-y-guisos/p
      
      11-40-0/0/4453460.
      0.0061024714484750.00.00326249.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-4068170/121/2870531_
      17.12017016024566370.013.49206222.70
      10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250201120043ES369679dfedb56
      
      13-40-0/0/1350059.
      0.0027807628053370.00.0096268.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-40-0/0/469502.
      0.00297302704488570.00.0033343.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-40-0/0/210497.
      0.0098162061263064440.00.0015087.67
      10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250201091709FR218679dd885e5
      
      16-40-0/0/114557.
      0.00576380703323050.00.008072.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-40-0/0/61091.
      0.00796460405241570.00.004288.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-40-0/0/24339.
      0.001781900195635940.00.001741.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-40-0/0/13637.
      0.001781080132129050.00.001031.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-40-0/0/9240.
      0.00178189096067890.00.00624.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-40-0/0/8163.
      0.00178175087561240.00.00659.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-40-0/0/8035.
      0.001778582376352040.00.00654.49
      10.0.0.103http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      23-40-0/0/6800.
      0.00178181061782410.00.00525.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-40-0/0/4740.
      0.001778544644991280.00.00347.06
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250130103630FR621679b481e
      
      25-40-0/0/5498.
      0.0017787248649040440.00.00379.26
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=94dcac83-deed-11ef-a7b1-
      
      26-40-0/0/3623.
      0.00178211038375430.00.00335.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-40-0/0/2404.
      0.0017785479830295410.00.00164.36
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250130103627TR973679b481bf3185 HTTP/1.1
      
      28-40-0/0/2207.
      0.0017785535627864190.00.00143.81
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /routil/index.html?w_id=21462232931&a_id=705556910851&p=top
      
      29-38-0/0/2222.
      0.00263929025025760.00.00191.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-38-0/0/1629.
      0.00263685023669620.00.00108.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-38-0/0/1127.
      0.00263913019529340.00.0098.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-38-0/0/762.
      0.00263888017183610.00.0062.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-38-0/0/1670.
      0.00263746022161310.00.00108.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-38-0/0/1579.
      0.00263916017856930.00.00133.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-38-0/0/1117.
      0.00263636019711330.00.0092.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-38-0/0/1530.
      0.00263923021169140.00.00142.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-38-0/0/956.
      0.00263900018402360.00.00102.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-38-0/0/1363.
      0.00263899019307860.00.00133.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-38-0/0/1393.
      0.00263889017145570.00.00118.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-38-0/0/1877.
      0.00263894014106010.00.00154.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-38-0/0/762.
      0.00263925012787470.00.0052.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-38-0/0/1731.
      0.00263912013521930.00.00136.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-38-0/0/1397.
      0.00263898016944640.00.00125.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-38-0/0/1710.
      0.00263532021002260.00.00127.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-38-0/0/526.
      0.00263939012562860.00.0035.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-38-0/0/575.
      0.00263918011513290.00.0037.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-38-0/0/1513.
      0.00263802019082000.00.00125.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-38-0/0/948.
      0.00263887012432630.00.0072.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-38-0/0/1000.
      0.00263909011457340.00.00121.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-38-0/0/1275.
      0.00
      Found on 2025-02-01 11:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3133187d0233187d022d8352e1

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.200)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 30-Jan-2025 12:46:08 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST
      Parent Server Config. Generation: 41
      Parent Server MPM Generation: 40
      Server uptime:  112 days 11 hours 32 minutes 32 seconds
      Server load: 2.01 1.69 1.59
      Total accesses: 89300520 - Total Traffic: 6665.0 GB - Total Duration: 49836477742
      CPU Usage: u219.25 s929.76 cu7858940 cs1199660 - 93.2% CPU load
      9.19 requests/sec - 0.7 MB/second - 78.3 kB/request - 558.076 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      ._W.__...W.___.__...............................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-40-0/0/7918185.
      0.00584344060445690.00.00610627.63
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250130124501ES222679b663d
      
      1-40295060/205/7863798_
      16.6504843770850540.08.29605896.00
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /?postbackid=64989_223174f3-defc-11ef-9731-ed04e9f00103&zpb
      
      2-40126370/70/7781340W
      7.000043401513470.04.11599478.50
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-40-0/0/7697436.
      0.00110042864962120.00.00594059.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      4-4060630/135/7605172_
      10.030042383101210.06.06585343.44
      10.0.73.108http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      5-40173270/288/7489171_
      27.670152841674755680.021.56576987.56
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /yoga-mental/hoponopono-meditacion-para-el-perdon/id/6/9008
      
      6-40-0/0/7343085.
      0.0097040836226470.00.00566928.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      7-40-0/0/7145994.
      0.00197039765186620.00.00551090.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-40-0/0/6868757.
      0.00100038319693550.00.00530008.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-40271050/194/6430668W
      25.440035838120690.013.83492078.22
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /woman-life/index.html?w_id=18538507579&a_id=727806817399&p
      
      10-40-0/0/5620022.
      0.00192031288481240.00.00422135.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-40271940/199/4381482_
      25.64022024323475720.016.52320680.38
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130124606FR139679b667e6c
      
      12-40272040/223/2829249_
      20.440715798685080.016.80203122.22
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1
      
      13-40273700/204/1335636_
      23.050537546415330.015.0195179.59
      10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250130124605RO804679b667d
      
      14-40-0/0/466906.
      0.0019502690340270.00.0033142.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-40273800/209/208592_
      22.50001252133150.017.9714940.05
      10.0.1.51http/1.1dummy.cloudioo.net:80GET / HTTP/1.1
      
      16-40273810/234/113609_
      16.62041698487240.09.668010.13
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250130124603FR677679b667b
      
      17-40-0/0/60441.
      0.0080290402019860.00.004261.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-40-0/0/24339.
      0.0081090195635940.00.001741.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-40-0/0/13637.
      0.0080270132129050.00.001031.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-40-0/0/9240.
      0.008108096067890.00.00624.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-40-0/0/8163.
      0.008094087561240.00.00659.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-40-0/0/8035.
      0.0077782376352040.00.00654.49
      10.0.0.103http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      23-40-0/0/6800.
      0.008100061782410.00.00525.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-40-0/0/4740.
      0.0077744644991280.00.00347.06
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250130103630FR621679b481e
      
      25-40-0/0/5498.
      0.00779248649040440.00.00379.26
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=94dcac83-deed-11ef-a7b1-
      
      26-40-0/0/3623.
      0.008130038375430.00.00335.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-40-0/0/2404.
      0.00777479830295410.00.00164.36
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250130103627TR973679b481bf3185 HTTP/1.1
      
      28-40-0/0/2207.
      0.00777535627864190.00.00143.81
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /routil/index.html?w_id=21462232931&a_id=705556910851&p=top
      
      29-38-0/0/2222.
      0.0093849025025760.00.00191.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-38-0/0/1629.
      0.0093605023669620.00.00108.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-38-0/0/1127.
      0.0093833019529340.00.0098.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-38-0/0/762.
      0.0093808017183610.00.0062.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-38-0/0/1670.
      0.0093666022161310.00.00108.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-38-0/0/1579.
      0.0093836017856930.00.00133.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-38-0/0/1117.
      0.0093556019711330.00.0092.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-38-0/0/1530.
      0.0093843021169140.00.00142.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-38-0/0/956.
      0.0093820018402360.00.00102.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-38-0/0/1363.
      0.0093819019307860.00.00133.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-38-0/0/1393.
      0.0093809017145570.00.00118.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-38-0/0/1877.
      0.0093814014106010.00.00154.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-38-0/0/762.
      0.0093845012787470.00.0052.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-38-0/0/1731.
      0.0093832013521930.00.00136.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-38-0/0/1397.
      0.0093818016944640.00.00125.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-38-0/0/1710.
      0.0093452021002260.00.00127.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-38-0/0/526.
      0.0093859012562860.00.0035.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-38-0/0/575.
      0.0093838011513290.00.0037.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-38-0/0/1513.
      0.0093722019082000.00.00125.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-38-0/0/948.
      0.0093807012432630.00.0072.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-38-0/0/1000.
      0.0093829011457340.00.00121.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-38-0/0/1275.
      0.0093863010572140.00.00107.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-38
      Found on 2025-01-30 11:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3133187d0233187d0238afd93e

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.200)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 28-Jan-2025 10:26:13 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST
      Parent Server Config. Generation: 38
      Parent Server MPM Generation: 37
      Server uptime:  110 days 9 hours 12 minutes 37 seconds
      Server load: 1.65 1.46 1.43
      Total accesses: 87629933 - Total Traffic: 6540.5 GB - Total Duration: 48887901647
      CPU Usage: u197.83 s908.29 cu7713840 cs1177240 - 93.2% CPU load
      9.19 requests/sec - 0.7 MB/second - 78.3 kB/request - 557.89 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      __W__WW.W._.__..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-37165350/250/7771320_
      24.22050143241508030.024.71599294.00
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant6/index.html?w_id=15166360944&a_id=700951027
      
      1-3773200/67/7716834_
      7.19011642958418440.06.52594742.06
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      2-37106360/293/7636719W
      31.700042591738420.014.91588638.94
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant/index.html?w_id=20037856025&a_id=7009459881
      
      3-37295320/118/7552897_
      23.51032842060905440.08.85583013.94
      10.0.0.103http/1.1landings.api.cloudioo.net:80GET /dob/return?cfg_sessionid=20250128102601FR3606798a2a962230&
      
      4-3799560/43/7464379_
      3.9804841596698970.06.75574481.06
      10.0.0.103http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250128102610ES7256798a2b
      
      5-37101680/38/7350648W
      5.470040903771580.02.22566399.81
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      6-37130680/13/7206152W
      0.970040069811100.00.76556227.25
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250128102608ES6646798a2b0c094d HTTP/1.1
      
      7-37-0/0/7013581.
      0.0032039030890000.00.00540921.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-37283120/148/6743747W
      14.740037619254340.010.30520366.72
      10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250128102609FR6786798a2b191
      
      9-37-0/0/6311455.
      0.00127035180836620.00.00483068.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-37107860/289/5515122_
      31.2205930699498320.015.30414251.06
      10.0.0.103http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      11-37-0/0/4300023.
      0.0064023863772860.00.00314500.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-37302390/134/2778992_
      12.630015507048430.08.15199385.11
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      13-376640/121/1312852_
      12.8906917407455620.06.5293483.86
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /voir-videos-2/index.html?w_id=21116171670&a_id=&l=&p=&z=10
      
      14-37-0/0/458865.
      0.00497002628560310.00.0032488.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-37-0/0/204547.
      0.00501801215726430.00.0014628.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-37-0/0/111152.
      0.00686700670959620.00.007838.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-37-0/0/58642.
      0.00686810379385030.00.004100.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-36-0/0/22725.
      0.001705090173539620.00.001618.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-36-0/0/13032.
      0.002394430120859050.00.00986.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-36-0/0/8278.
      0.002392654782053500.00.00546.00
      10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250125155825FR2666794fc11
      
      21-36-0/0/7443.
      0.00278190079533140.00.00603.04
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      22-36-0/0/6484.
      0.00278775061950960.00.00524.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-32-0/0/6085.
      0.00555378055152580.00.00459.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-32-0/0/3539.
      0.00555344037322560.00.00262.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-32-0/0/4849.
      0.00555370044809170.00.00332.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-32-0/0/3565.
      0.00554787037218570.00.00334.32
      10.0.0.17http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      27-32-0/0/1812.
      0.00555357025979930.00.00131.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-32-0/0/1801.
      0.00555386023543290.00.00117.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-32-0/0/1895.
      0.00555387023239210.00.00180.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-32-0/0/1154.
      0.00555366018853760.00.0089.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-32-0/0/1096.
      0.00555351018515180.00.0095.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-32-0/0/724.
      0.00555326016016400.00.0059.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-32-0/0/1244.
      0.00555363018477970.00.0073.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-32-0/0/1531.
      0.00555342016661800.00.00131.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-32-0/0/896.
      0.00555346015838370.00.0075.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-32-0/0/1287.
      0.00555377019316910.00.00126.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-32-0/0/686.
      0.00555334015374530.00.0078.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-32-0/0/1286.
      0.00555271018277840.00.00131.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-32-0/0/1353.
      0.00555341016296950.00.00114.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-32-0/0/1520.
      0.00555347011222110.00.00132.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-32-0/0/643.
      0.00555381011612030.00.0048.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-32-0/0/1708.
      0.00555349012863410.00.00134.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-32-0/0/1207.
      0.00555394015228790.00.00114.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-32-0/0/1149.
      0.00555355015210570.00.0092.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-32-0/0/501.
      0.00555384012048320.00.0033.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-32-0/0/536.
      0.00555383010777490.00.0035.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-32-0/0/1118.
      0.0055478112815944870.00.0096.43
      10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250122001947ES64867902b9334
      
      48-32-0/0/886.
      0.00554795011544060.00.0067.68
      10.0.1.191http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      49-32-0/0/957.
      0.00554819010817980.00.00119.14
      10.0.1.227http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      50-32-0/0/1236.
      0.00555365010043160.00.00106.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-32-0/0/1753.
      </
      Found on 2025-01-28 09:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31391886b4391886b476310d5b

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.206)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 06-Jun-2024 11:18:24 CEST
      Restart Time: Thursday, 23-May-2024 11:22:05 CEST
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  13 days 23 hours 56 minutes 19 seconds
      Server load: 1.27 1.37 1.36
      Total accesses: 11823468 - Total Traffic: 770.3 GB - Total Duration: 6138080345
      CPU Usage: u39.61 s120.1 cu987302 cs148810 - 94% CPU load
      9.78 requests/sec - 0.7 MB/second - 68.3 kB/request - 519.144 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers
      ___..W.__...__.__...............................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-7268360/169/1052063_
      11.19005453864660.09.0071100.90
      10.0.0.104http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      1-7100980/33/1044956_
      1.12005406058530.00.2770968.41
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      2-7106950/28/1035857_
      0.86005361714640.00.1969989.18
      10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=9644514864&a_id=699155351957&p=
      
      3-7-0/0/1027089.
      0.002405332017450.00.0069637.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      4-7-0/0/1013384.
      0.002505277733990.00.0069134.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      5-7116010/23/1007729W
      0.21005205664640.00.0368055.48
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      6-7-0/0/980530.
      0.002705078013830.00.0066377.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      7-714240/110/956081_
      9.14004949005540.03.3764732.64
      10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      8-720440/112/920105_
      8.20014755263270.03.7661671.47
      10.0.1.239http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20240526120626b88ec7c088ac7d
      
      9-7-0/0/841652.
      0.003404400239260.00.0055597.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-7-0/0/728213.
      0.002903791075960.00.0046359.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-7-0/0/594896.
      0.002603092844150.00.0036730.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-747310/94/380243_
      3.57111995018610.01.9423571.18
      10.0.1.239http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=2024060611122279cba9503711c4
      
      13-7102980/29/156388_
      0.7900823481870.00.189656.44
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      14-7-0/0/48952.
      0.00280263226250.00.003058.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-7103090/31/15325_
      1.860087481430.01.38920.20
      10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20169646789&a_id=6990979
      
      16-7103140/27/7588_
      1.250140145810.00.55483.09
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /instatrviz-117/index.html?click_id=b2c0b085-23e5-11ef-8e3d
      
      17-7-0/0/4619.
      0.0023024898650.00.00273.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-5-0/0/2071.
      0.00314995010610650.00.00113.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-5-0/0/629.
      0.0033512403859310.00.0042.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-5-0/0/842.
      0.0033518404539080.00.0062.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-5-0/0/881.
      0.003349641374908710.00.0062.31
      10.0.1.83http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240602141533ES128665c62653a729 HTTP/1.1
      
      22-5-0/0/436.
      0.0033492903371870.00.0029.61
      10.0.44.80http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      23-5-0/0/624.
      0.0050220303499370.00.0044.13
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      24-5-0/0/35.
      0.005025620268510.00.001.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-5-0/0/271.
      0.0050237901349590.00.0015.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-5-0/0/9.
      0.005025750145540.00.000.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-5-0/0/74.
      0.005025080604320.00.002.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-5-0/0/127.
      0.005024780785380.00.007.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-5-0/0/88.
      0.005025100475370.00.003.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-5-0/0/6.
      0.005025790103130.00.000.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-1-0/0/9.
      0.0011635900135670.00.000.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-1-0/0/21.
      0.001163575079790.00.002.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-1-0/0/299.
      0.0011631431721410930.00.0014.28
      10.0.0.146http/1.1wws.cloudioo.net:80GET /open_search?callback=jQuery35007998650981348197_1716502360
      
      34-1-0/0/300.
      0.001163133351640900.00.0026.64
      10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524001242ES274664fbf5a
      
      35-1-0/0/10.
      0.0011635850190560.00.000.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-1-0/0/2.
      0.001163625097880.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-1-0/0/8.
      0.0011635950105060.00.000.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-1-0/0/9.
      0.0011635870133970.00.000.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-1-0/0/6.
      0.0011636030117840.00.000.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-1-0/0/14.
      0.0011635760209940.00.002.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-1-0/0/4.
      0.001163613026120.00.000.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-1-0/0/3.
      0.001163628031510.00.000.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-1-0/0/7.
      0.001163598018240.00.000.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-1-0/0/5.
      0.001163607022360.00.000.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-1-0/0/1.
      0.001163633000.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-1-0/0/2.
      0.001163630000.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-1-0/0/8.
      0.00116359407280.00.000.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-1-0/0/5.
      0.001163606024030.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-1-0/0/9.
      0.001163589059210.00.000.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-1-0/0/3.
      0.00116362005230.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-1-0/0/4.
      0.001163608071700.00.000.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-1-0/0/13.
      0.001163582032080.00.000.29
      ::1http/1.1lws.alb.cloudioo.net:81OP
      Found on 2024-06-06 09:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3133187d0233187d025376615a

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.200)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 04-Jun-2024 11:53:09 CEST
      Restart Time: Thursday, 23-May-2024 11:36:19 CEST
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  12 days 16 minutes 50 seconds
      Server load: 2.17 1.75 1.77
      Total accesses: 10300774 - Total Traffic: 667.3 GB - Total Duration: 5626828907
      CPU Usage: u128.16 s118.5 cu860733 cs128420 - 95.3% CPU load
      9.93 requests/sec - 0.7 MB/second - 67.9 kB/request - 546.253 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 3 idle workers
      WWWCW__W_WWC....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5213050/75/897185W
      8.50004887340800.02.6460371.39
      10.0.1.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240604115309FR718665ee40533
      
      1-5112900/161/890377W
      14.52104850054900.08.4060163.67
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /noticias-musicales-y-famosos/feed-videoes/BS2BS2810172?ski
      
      2-5240060/76/884794W
      4.75004827579620.02.7059538.40
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-5132621/139/876066C
      14.920719477335659275.97.3358920.54
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=daabf55a-2238-11ef-b69
      
      4-5134470/128/865232W
      18.37204720831020.011.1458703.91
      10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240604115218TR958665ee3d2830e0 
      
      5-5252190/36/853751_
      3.2402054640821960.02.0357340.13
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240604115307TR135665ee4034b
      
      6-5317430/260/842035_
      23.6204174580876650.019.2656374.11
      10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /instatrviz-117/index.html?click_id=352a8513-2258-11ef-8c4a
      
      7-5262520/48/817677W
      5.00004479845760.02.7454951.10
      10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /jeux/casual/game-of-warriors83487/id/43/83487 HTTP/1.1
      
      8-5150660/126/789921_
      11.3602004313714960.08.2853103.50
      10.0.0.146http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/meo-pt/commit/20240604115308516d63
      
      9-5169540/113/732261W
      9.27104004015810.06.7348382.67
      10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /agu/id/31/59042?cfg_sessionid=20240604115218TR958665ee3d28
      
      10-5316410/0/641702W
      0.00003525930340.00.0040696.40
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /bacalao/index.html?monitoring=1&stop_redirect=1 HTTP/1.1
      
      11-5271221/299/538953C
      30.1201112947396312.519.4933663.44
      10.0.1.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      12-5-0/0/386885.
      0.0012102133823360.00.0023700.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-5-0/0/176415.
      0.00110978872370.00.0010905.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-5-0/0/61974.
      0.0029340341827560.00.003787.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-5-0/0/26493.
      0.0095830149694510.00.001561.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-5-0/0/7665.
      0.0053060046398630.00.00444.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-5-0/0/4139.
      0.0052849020976360.00.00245.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-5-0/0/1681.
      0.00151247011430970.00.00107.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-5-0/0/698.
      0.0015426803730890.00.0044.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-5-0/0/682.
      0.0015426904332790.00.0036.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-5-0/0/350.
      0.0015426602982620.00.0020.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-5-0/0/129.
      0.001643980860850.00.0011.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-5-0/0/36.
      0.001644620250460.00.000.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-5-0/0/489.
      0.0016430702720060.00.0031.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-5-0/0/13.
      0.001644530206770.00.000.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-5-0/0/48.
      0.001644190504450.00.003.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-5-0/0/28.
      0.001644560198600.00.000.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-5-0/0/93.
      0.001644640479370.00.005.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-5-0/0/191.
      0.0016425102186400.00.007.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-5-0/0/22.
      0.001644580181400.00.001.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-5-0/0/8.
      0.001644630130080.00.000.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-5-0/0/14.
      0.001644550120400.00.000.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-5-0/0/304.
      0.0016421411441656440.00.0021.18
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240602141611TR153665c628b48
      
      34-5-0/0/29.
      0.001644370311630.00.003.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-5-0/0/17.
      0.001644600206110.00.000.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-5-0/0/174.
      0.0016431301015650.00.008.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-5-0/0/81.
      0.001643960452530.00.004.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-5-0/0/116.
      0.001643620675350.00.008.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-1-0/0/73.
      0.009927730591820.00.003.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-1-0/0/5.
      0.00992894012320.00.000.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-1-0/0/300.
      0.0099241016901585870.00.0013.43
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_16181/winsportsfrv4/football/espagne-le
      
      42-1-0/0/5.
      0.00992893013620.00.000.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-1-0/0/6.
      0.00992888029850.00.000.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-1-0/0/6.
      0.00992889026050.00.002.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-1-0/0/8.
      0.00992879037920.00.000.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-1-0/0/15.
      0.00992865078160.00.001.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-1-0/0/1.
      0.00992920000.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-1-0/0/7.
      0.00992884024100.00.000.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-1-0/0/300.
      0.00992421601321500.00.0018.49
      10.0.0.146http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      50-1-0/0/11.
      0.00992872022330.00.000.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-1-0/0/1.
      0.00992919000.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP
      Found on 2024-06-04 09:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31391886b4391886b46ec0c8e0

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.206)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 02-Jun-2024 15:27:52 CEST
      Restart Time: Thursday, 23-May-2024 11:22:05 CEST
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  10 days 4 hours 5 minutes 46 seconds
      Server load: 2.27 2.11 2.17
      Total accesses: 8775361 - Total Traffic: 569.0 GB - Total Duration: 4547149598
      CPU Usage: u104.73 s100.92 cu734104 cs111676 - 96.3% CPU load
      9.99 requests/sec - 0.7 MB/second - 68.0 kB/request - 518.172 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      .____W_W.WW__...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/777150.
      0.00504015091870.00.0052265.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      1-5320050/190/772022_
      21.7101193995575920.011.2052343.50
      10.0.1.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240602152749PT987665c7355a9
      
      2-5225950/25/764824_
      1.7801543949923350.01.5351357.85
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=20321235972&a_id=686535491011&p=mesonmarin
      
      3-526620/169/757885_
      18.140583940397890.011.2551251.63
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240602152748ES813665c73
      
      4-5111280/113/748911_
      12.1501683888534290.05.5850791.50
      10.0.1.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=wkscXrgqRm51Bie9qVoN6kCQEnGRP
      
      5-5232170/17/744168W
      1.07003835426240.00.1749995.45
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240602152750TR534665c735605
      
      6-586740/134/722997_
      12.74063740752690.08.0348572.89
      10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      7-5170120/70/705938W
      6.66003643178000.07.3647498.46
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /voir-videos-2/index.html?w_id=21116171670&a_id=&l=&p=&z=90
      
      8-5-0/0/683702.
      0.00603525610280.00.0045493.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-5148150/85/623677W
      9.88003248535520.05.8941009.61
      10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      10-5184620/54/544126W
      5.77002824650380.03.9034575.03
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /salmorejo3d/index.html?w_id=20075144873&a_id=700816070388&
      
      11-5301920/224/448205_
      22.3505372333892200.011.6727647.52
      10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /vidgameyoi-117/index.html?click_id=72ec2c57-20e3-11ef-bc77
      
      12-5200790/38/289638_
      5.3007381507383820.03.5217922.67
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /continuer10/index.html?w_id=19866071008&a_id=693442736327&
      
      13-5-0/0/125034.
      0.0023078659030600.00.007775.62
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240602152359FR393665c726f
      
      14-5-0/0/38505.
      0.007360206241020.00.002374.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-5-0/0/11216.
      0.004503062779800.00.00651.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-5-0/0/5661.
      0.004494029977890.00.00374.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-5-0/0/4062.
      0.004498022169770.00.00245.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-5-0/0/1913.
      0.00450009900150.00.00105.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-5-0/0/629.
      0.00449203859310.00.0042.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-5-0/0/842.
      0.00455204539080.00.0062.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-5-0/0/881.
      0.0043321374908710.00.0062.31
      10.0.1.83http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240602141533ES128665c62653a729 HTTP/1.1
      
      22-5-0/0/436.
      0.00429703371870.00.0029.61
      10.0.44.80http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      23-5-0/0/624.
      0.0017157103499370.00.0044.13
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      24-5-0/0/35.
      0.001719290268510.00.001.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-5-0/0/271.
      0.0017174701349590.00.0015.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-5-0/0/9.
      0.001719420145540.00.000.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-5-0/0/74.
      0.001718760604320.00.002.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-5-0/0/127.
      0.001718460785380.00.007.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-5-0/0/88.
      0.001718780475370.00.003.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-5-0/0/6.
      0.001719460103130.00.000.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-1-0/0/9.
      0.008329580135670.00.000.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-1-0/0/21.
      0.00832943079790.00.002.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-1-0/0/299.
      0.008325111721410930.00.0014.28
      10.0.0.146http/1.1wws.cloudioo.net:80GET /open_search?callback=jQuery35007998650981348197_1716502360
      
      34-1-0/0/300.
      0.00832501351640900.00.0026.64
      10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524001242ES274664fbf5a
      
      35-1-0/0/10.
      0.008329530190560.00.000.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-1-0/0/2.
      0.00832993097880.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-1-0/0/8.
      0.008329630105060.00.000.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-1-0/0/9.
      0.008329550133970.00.000.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-1-0/0/6.
      0.008329710117840.00.000.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-1-0/0/14.
      0.008329440209940.00.002.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-1-0/0/4.
      0.00832981026120.00.000.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-1-0/0/3.
      0.00832996031510.00.000.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-1-0/0/7.
      0.00832966018240.00.000.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-1-0/0/5.
      0.00832975022360.00.000.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-1-0/0/1.
      0.00833001000.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-1-0/0/2.
      0.00832998000.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-1-0/0/8.
      0.0083296207280.00.000.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-1-0/0/5.
      0.00832974024030.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-1-0/0/9.
      0.00832957059210.00.000.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-1-0/0/3.
      0.0083298805230.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-1-0/0/4.
      0.00832976071700.00.000.27
      ::1http/1.1lws.a
      Found on 2024-06-02 13:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3133187d0233187d02e453457f

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.200)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Saturday, 01-Jun-2024 08:01:15 CEST
      Restart Time: Thursday, 23-May-2024 11:36:19 CEST
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  8 days 20 hours 24 minutes 56 seconds
      Server load: 1.52 1.16 0.98
      Total accesses: 7447159 - Total Traffic: 487.3 GB - Total Duration: 4054333435
      CPU Usage: u120.53 s89.91 cu616797 cs92494.2 - 92.8% CPU load
      9.74 requests/sec - 0.7 MB/second - 68.6 kB/request - 544.413 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      _W_WWW_____.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5252760/2/652518_
      0.66019923547915400.00.0944448.73
      10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /postres/fideos-de-arroz-con-pollo-en-salsa-teriyaki/id/7/8
      
      1-557290/160/649141W
      13.67503525599760.07.1844276.08
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      2-5216540/46/643862_
      4.61003497673560.04.8143711.64
      10.0.1.106http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      3-5151760/97/636625W
      9.01003459573840.06.3643362.66
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-5269240/276/628775W
      23.11003428292390.023.6943152.72
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=9644514864&a_id=699155351957&p=
      
      5-532890/186/622894W
      21.35003374053150.016.7142165.44
      10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /pfundown01/index.html?w_id=18725084086&a_id=697391759015&p
      
      6-589650/143/613572_
      15.2602653330878150.012.5941497.54
      10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240601080113FR808665ab92985
      
      7-5131610/121/594215_
      13.7001573243561330.014.6640262.95
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      8-5101080/155/576569_
      12.1502603130938090.010.5739048.71
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240601080111FR917665ab92752
      
      9-5132210/111/529900_
      11.8102742884867710.08.2535149.96
      10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /contgaming24-117/index.html?click_id=52e61014-1fdc-11ef-b4
      
      10-5132260/117/460798_
      10.5304232525537210.07.0529414.77
      10.0.1.83http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240601080113024125c2
      
      11-5-0/0/387676.
      0.0019902112649940.00.0024463.26
      10.0.1.43http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      12-5-0/0/273218.
      0.00184141497516410.00.0016919.01
      10.0.0.146http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350047470863768132454_17172214890
      
      13-5-0/0/115079.
      0.005680638118350.00.007232.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-5-0/0/35419.
      0.00376570193607310.00.002227.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-5-0/0/15952.
      0.0037409115989815680.00.00957.08
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240531213743TR479665a270731
      
      16-5-0/0/4073.
      0.00403224225835740.00.00244.28
      10.0.1.83http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240531204906TR185665a1ba2888cf HTTP/1.1
      
      17-5-0/0/2323.
      0.0040540011691670.00.00151.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-5-0/0/889.
      0.00403122745354010.00.0063.08
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /amongica24-117/index.html?click_id=ceab1927-1f7c-11ef-bcb6
      
      19-5-0/0/280.
      0.005855001513530.00.0022.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-5-0/0/480.
      0.005858002441360.00.0025.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-1-0/0/311.
      0.0071806101691040.00.0018.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-1-0/0/37.
      0.007180560288380.00.005.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-1-0/0/25.
      0.007180580186810.00.000.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-1-0/0/309.
      0.0071805101637680.00.0019.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-1-0/0/2.
      0.00719796093120.00.000.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-1-0/0/4.
      0.00719788091370.00.000.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-1-0/0/17.
      0.007197490160590.00.000.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-1-0/0/90.
      0.007196430463850.00.005.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-1-0/0/3.
      0.007197860104440.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-1-0/0/15.
      0.007197550140590.00.001.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-1-0/0/5.
      0.007197800127150.00.000.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-1-0/0/6.
      0.00719791057830.00.000.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-1-0/0/4.
      0.00719793027630.00.000.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-1-0/0/3.
      0.00719787096380.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-1-0/0/12.
      0.007197540197400.00.000.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-1-0/0/2.
      0.00719795095190.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-1-0/0/4.
      0.00719794096660.00.000.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-1-0/0/6.
      0.00719785045920.00.000.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-1-0/0/73.
      0.007196590591820.00.003.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-1-0/0/5.
      0.00719779012320.00.000.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-1-0/0/300.
      0.0071929616901585870.00.0013.43
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_16181/winsportsfrv4/football/espagne-le
      
      42-1-0/0/5.
      0.00719778013620.00.000.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-1-0/0/6.
      0.00719773029850.00.000.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-1-0/0/6.
      0.00719774026050.00.002.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-1-0/0/8.
      0.00719764037920.00.000.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-1-0/0/15.
      0.00719750078160.00.001.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-1-0/0/1.
      0.00719805000.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-1-0/0/7.
      0.00719769024100.00.000.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-1-0/0/300.
      0.00719307601321500.00.0018.49
      10.0.0.146http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      50-1-0/0/11.
      0.00719757022330.00.000.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-1-0/0/1.
      0.00719804000.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1
      Found on 2024-06-01 06:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3133187d0233187d02f1de30fa

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.200)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 30-May-2024 07:13:04 CEST
      Restart Time: Thursday, 23-May-2024 11:36:19 CEST
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  6 days 19 hours 36 minutes 45 seconds
      Server load: 0.49 0.75 0.75
      Total accesses: 5718920 - Total Traffic: 369.2 GB - Total Duration: 3096388486
      CPU Usage: u97.76 s70.09 cu470386 cs71093.5 - 92% CPU load
      9.71 requests/sec - 0.6 MB/second - 67.7 kB/request - 541.429 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      _____W_.__......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-531760/143/501375_
      10.09062710226340.020.1133654.09
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240529122518PT2176657028e7f
      
      1-5244320/266/499477_
      23.04002698850770.033.3033585.45
      10.0.1.106http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      2-5283540/209/495523_
      17.9201052680021960.029.5933155.93
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240530071259PL94766580adbd6
      
      3-561080/125/489160_
      8.4004612645366540.014.5232767.79
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /orastream-117/index.html?click_id=47bfd105-1e43-11ef-aae2-
      
      4-592500/70/484183_
      8.9104072622214920.09.9032857.02
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /res/20240528_47485_15740/kiddies-club-espesv4/la-fiesta-de
      
      5-596620/72/478590W
      7.43002587317470.04.3632068.53
      10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      6-5102570/64/472163_
      5.7801192542165860.07.8031429.66
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      7-5-0/0/457503.
      0.007402488549950.00.0030712.95
      10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1
      
      8-5251300/263/443812_
      22.50002394132940.031.1729630.12
      10.0.44.81http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      9-570240/114/408185_
      6.660412212940380.012.0126616.81
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=Ga3WDetClSyxvisksjP2pruDQDF
      
      10-5-0/0/353820.
      0.002431291925667660.00.0022202.38
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      11-5-0/0/297154.
      0.00151001609160070.00.0018604.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-5-0/0/208071.
      0.0097001139004670.00.0012748.75
      10.0.1.106http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      13-5-0/0/86424.
      0.0010610472817320.00.005397.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-5-0/0/25787.
      0.00362740137584870.00.001598.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-5-0/0/9250.
      0.0040167052755350.00.00543.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-5-0/0/3113.
      0.0040316016623850.00.00184.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-5-0/0/1695.
      0.004314308344150.00.00110.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-4-0/0/378.
      0.0013023302360970.00.0017.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-2-0/0/48.
      0.004774370317410.00.006.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-1-0/0/308.
      0.0054237701561610.00.0012.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-1-0/0/311.
      0.0054237001691040.00.0018.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-1-0/0/37.
      0.005423650288380.00.005.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-1-0/0/25.
      0.005423670186810.00.000.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-1-0/0/309.
      0.0054236001637680.00.0019.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-1-0/0/2.
      0.00544105093120.00.000.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-1-0/0/4.
      0.00544097091370.00.000.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-1-0/0/17.
      0.005440580160590.00.000.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-1-0/0/90.
      0.005439520463850.00.005.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-1-0/0/3.
      0.005440950104440.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-1-0/0/15.
      0.005440640140590.00.001.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-1-0/0/5.
      0.005440890127150.00.000.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-1-0/0/6.
      0.00544100057830.00.000.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-1-0/0/4.
      0.00544102027630.00.000.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-1-0/0/3.
      0.00544096096380.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-1-0/0/12.
      0.005440630197400.00.000.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-1-0/0/2.
      0.00544104095190.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-1-0/0/4.
      0.00544103096660.00.000.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-1-0/0/6.
      0.00544094045920.00.000.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-1-0/0/73.
      0.005439680591820.00.003.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-1-0/0/5.
      0.00544088012320.00.000.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-1-0/0/300.
      0.0054360516901585870.00.0013.43
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_16181/winsportsfrv4/football/espagne-le
      
      42-1-0/0/5.
      0.00544087013620.00.000.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-1-0/0/6.
      0.00544082029850.00.000.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-1-0/0/6.
      0.00544083026050.00.002.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-1-0/0/8.
      0.00544073037920.00.000.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-1-0/0/15.
      0.00544059078160.00.001.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-1-0/0/1.
      0.00544114000.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-1-0/0/7.
      0.00544078024100.00.000.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-1-0/0/300.
      0.00543616601321500.00.0018.49
      10.0.0.146http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      50-1-0/0/11.
      0.00544066022330.00.000.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-1-0/0/1.
      0.00544113000.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-1-0/0/8.
      0.00544071062270.00.000.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      53-1-0/0/3.
      0.00544099
      Found on 2024-05-30 05:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a4e884b7a4e884b75a6f0f3c

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.126)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Wednesday, 29-May-2024 15:52:34 CEST
      Restart Time: Thursday, 23-May-2024 11:22:05 CEST
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  6 days 4 hours 30 minutes 29 seconds
      Server load: 1.58 1.70 1.74
      Total accesses: 5258108 - Total Traffic: 341.5 GB - Total Duration: 2633775702
      CPU Usage: u129.55 s70.15 cu434753 cs66980.7 - 93.9% CPU load
      9.84 requests/sec - 0.7 MB/second - 68.1 kB/request - 500.898 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      _W_W.____...__..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5213970/268/471919_
      27.6302362368131490.012.6831965.68
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /amongica24-117/index.html?click_id=a9507d97-1dc2-11ef-9475
      
      1-5114470/119/468166W
      9.46002344124540.05.7831550.68
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240529155233TR27266573321a8
      
      2-5142630/97/463528_
      6.1003362327022320.03.5931458.60
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /hkq01cleaner/index.html?w_id=21110143896&a_id=&p=&z=101278
      
      3-5166600/66/461104W
      4.76002295676620.03.8030981.97
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-5-0/0/457568.
      0.001002275596700.00.0030973.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      5-5220790/264/449415_
      26.830742244778780.016.6130210.19
      10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240529155230FR9126657331e
      
      6-5312720/203/438638_
      20.7502482198598900.016.8329453.75
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240529155232ES7706657332098
      
      7-5170610/60/430046_
      6.10002164973720.03.3828984.07
      43.133.37.106http/1.1dummy.cloudioo.net:80GET /private/session-security.php HTTP/1.1
      
      8-520460/194/413346_
      13.880462074800420.09.2827742.67
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240529155231ES9906657331f2d349&e
      
      9-5-0/0/381661.
      0.0015501909439230.00.0024928.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-5-0/0/327911.
      0.00821651642966760.00.0020636.56
      10.0.0.146http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202405291550512c35fde62b0bda
      
      11-5-0/0/258971.
      0.00654441296900320.00.0016194.28
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=69158437
      
      12-58070/196/160526_
      16.900382803361290.09.129953.07
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=21293644458&a_id=69975574
      
      13-511780/177/51019_
      17.57072259321480.010.873112.90
      10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240529155230FR9256657331ef3
      
      14-5-0/0/11724.
      0.00462055563821310.00.00732.80
      10.0.1.83http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240529143531a4c5601b
      
      15-5-0/0/5068.
      0.006123026354620.00.00331.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-3-0/0/1990.
      0.00105357010063370.00.00113.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-3-0/0/983.
      0.001720521835075030.00.0070.43
      10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240527160500FR6056654930c84
      
      18-1-0/0/895.
      0.00486651244784690.00.0058.32
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=88e319fd-188b-11ef-ae05-c
      
      19-1-0/0/134.
      0.004871440624290.00.006.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-1-0/0/322.
      0.004866781791639490.00.0010.31
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /clickvgic-117/index.html?click_id=6b61ca0a-1955-11ef-ba77-
      
      21-1-0/0/176.
      0.0048713904131300.00.009.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-1-0/0/591.
      0.0048713203182330.00.0043.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-1-0/0/327.
      0.0048712901492380.00.0017.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-1-0/0/313.
      0.0048886201603110.00.0022.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-1-0/0/7.
      0.004888470121090.00.002.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-1-0/0/16.
      0.004888280201900.00.000.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-1-0/0/7.
      0.004888460156460.00.000.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-1-0/0/5.
      0.004888670119300.00.000.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-1-0/0/300.
      0.00488388181404340.00.0017.00
      10.0.1.83http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240524001244FR403664fb
      
      30-1-0/0/9.
      0.004888420136930.00.002.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-1-0/0/4.
      0.00488869041630.00.000.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-1-0/0/5.
      0.004888540146340.00.000.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-1-0/0/8.
      0.004888450127090.00.000.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-1-0/0/3.
      0.004888630228670.00.000.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-1-0/0/300.
      0.004883908841314430.00.0019.87
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_14955/game-zentral-esesv4/zona-pro/dire
      
      36-1-0/0/299.
      0.00488387731500610.00.0018.69
      10.0.0.146http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240524001240FR900664fbf5
      
      37-1-0/0/6.
      0.004888500138110.00.000.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-1-0/0/3.
      0.004888680116290.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-1-0/0/7.
      0.004888510137520.00.000.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-1-0/0/3.
      0.00488876031180.00.000.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-1-0/0/2.
      0.004888730105620.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-1-0/0/6.
      0.00488856048040.00.000.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-1-0/0/15.
      0.00488831078160.00.001.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-1-0/0/2.
      0.00488882021620.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-1-0/0/300.
      0.0048840411441036650.00.0013.16
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001227TR914664fbf4b72
      
      46-1-0/0/11.
      0.00488836092780.00.000.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-1-0/0/2.
      0.004888740102830.00.000.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-1-0/0/4.
      0.0048887807190.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-1-0/0/10.
      0.004888370124500.00.000.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-1-0/0/9.
      0.00488843043740.00.000.30
      ::1http/1.1
      Found on 2024-05-29 13:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3133187d0233187d02de3a3ef6

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.200)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Monday, 27-May-2024 18:30:57 CEST
      Restart Time: Thursday, 23-May-2024 11:36:19 CEST
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  4 days 6 hours 54 minutes 38 seconds
      Server load: 2.26 1.87 1.73
      Total accesses: 3793319 - Total Traffic: 243.4 GB - Total Duration: 2050206363
      CPU Usage: u115.59 s55.25 cu308258 cs47310.9 - 96% CPU load
      10.2 requests/sec - 0.7 MB/second - 67.3 kB/request - 540.478 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      ___WWW__W._.W...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3272110/176/328175_
      18.7602171770879810.010.6621858.84
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=3a15f26a-1c46-11ef-8274-c7
      
      1-3173070/0/327196_
      0.0001431762851220.00.0021767.19
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240527183053FR2366654b53d6b
      
      2-336650/112/325655_
      8.25001756473970.08.9721599.96
      10.0.1.54http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      3-3153120/299/320632W
      23.90001734364890.016.6021456.96
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-3173230/255/317597W
      26.75001719812610.014.8721305.92
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /amongica24-117/index.html?click_id=6ada1499-1c46-11ef-859b
      
      5-315330/119/313797W
      13.12001695771780.06.7920822.04
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /contgaming24-117/index.html?click_id=484d7976-1c46-11ef-a2
      
      6-3122780/48/310452_
      3.530491665876080.01.3820455.18
      10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240527183054FR6636654b53e
      
      7-3315400/153/299347_
      11.330441628968500.07.9920048.14
      10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240527183053FR1416654b53d
      
      8-3144120/29/292718W
      1.69001571602440.01.7219385.23
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240527183054FR9206654b53e55
      
      9-3-0/0/271043.
      0.006301468839030.00.0017639.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-338100/113/237647_
      8.1704091294822650.05.0415004.56
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240527183055PT9976654b53f3e
      
      11-3-0/0/200891.
      0.003401082542770.00.0012595.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-3214750/239/148117W
      18.9900810717360.015.449089.60
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=2a12976d-1c44-11ef-90c3-
      
      13-3-0/0/65063.
      0.0011220352542670.00.004076.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-3-0/0/20503.
      0.001684655107088980.00.001237.78
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=18533540306&a_id=6431799
      
      15-2-0/0/7097.
      0.0012049040423150.00.00413.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-3-0/0/2440.
      0.0011809012180530.00.00134.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-2-0/0/1367.
      0.008816606521370.00.0091.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-2-0/0/325.
      0.00258652442005000.00.0015.08
      10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524184000FR6106650c2e0
      
      19-2-0/0/48.
      0.002589100317410.00.006.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-1-0/0/308.
      0.0032385101561610.00.0012.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-1-0/0/311.
      0.0032384401691040.00.0018.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-1-0/0/37.
      0.003238390288380.00.005.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-1-0/0/25.
      0.003238410186810.00.000.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-1-0/0/309.
      0.0032383401637680.00.0019.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-1-0/0/2.
      0.00325578093120.00.000.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-1-0/0/4.
      0.00325570091370.00.000.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-1-0/0/17.
      0.003255310160590.00.000.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-1-0/0/90.
      0.003254250463850.00.005.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-1-0/0/3.
      0.003255680104440.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-1-0/0/15.
      0.003255370140590.00.001.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-1-0/0/5.
      0.003255620127150.00.000.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-1-0/0/6.
      0.00325573057830.00.000.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-1-0/0/4.
      0.00325575027630.00.000.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-1-0/0/3.
      0.00325569096380.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-1-0/0/12.
      0.003255360197400.00.000.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-1-0/0/2.
      0.00325577095190.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-1-0/0/4.
      0.00325576096660.00.000.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-1-0/0/6.
      0.00325567045920.00.000.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-1-0/0/73.
      0.003254410591820.00.003.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-1-0/0/5.
      0.00325561012320.00.000.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-1-0/0/300.
      0.0032507816901585870.00.0013.43
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_16181/winsportsfrv4/football/espagne-le
      
      42-1-0/0/5.
      0.00325560013620.00.000.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-1-0/0/6.
      0.00325555029850.00.000.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-1-0/0/6.
      0.00325556026050.00.002.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-1-0/0/8.
      0.00325546037920.00.000.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-1-0/0/15.
      0.00325532078160.00.001.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-1-0/0/1.
      0.00325587000.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-1-0/0/7.
      0.00325551024100.00.000.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-1-0/0/300.
      0.00325089601321500.00.0018.49
      10.0.0.146http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      50-1-0/0/11.
      0.00325539022330.00.000.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-1-0/0/1.
      0.00325586000.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-1-0/0
      Found on 2024-05-27 16:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312e16369c2e16369cbefd5278

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.211)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 26-May-2024 16:56:36 CEST
      Restart Time: Wednesday, 24-Apr-2024 17:11:32 CEST
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  31 days 23 hours 45 minutes 4 seconds
      Server load: 2.50 2.19 2.16
      Total accesses: 27957982 - Total Traffic: 1794.2 GB - Total Duration: 15549860396
      CPU Usage: u126.05 s293.79 cu2448110 cs361403 - 102% CPU load
      10.1 requests/sec - 0.7 MB/second - 67.3 kB/request - 556.187 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      __.__WW_.W_._W..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6262370/294/2406148_
      26.2602613306659290.017.35160347.23
      10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      1-6305490/15/2387167_
      2.340013260953050.03.30159461.47
      10.0.0.57http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      2-6-0/0/2375433.
      0.0014013175685640.00.00158079.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      3-6192410/91/2354842_
      12.82015413034111540.09.06156897.80
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      4-6133700/142/2324656_
      15.83049112896609680.012.91155021.95
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20169646789&a_id=6865743
      
      5-6195820/95/2290832W
      10.430012687785310.08.16152921.86
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /funtautili/index.html?w_id=14874449411&a_id=666212592630&p
      
      6-6274870/42/2247474W
      4.120012484687040.03.97150233.73
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-6276500/39/2196359_
      4.5804012152221860.02.84145528.11
      10.0.0.146http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240526165635096225d7
      
      8-6-0/0/2121645.
      0.001221711816082180.00.00141196.88
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240526165621FR95666534d958e
      
      9-6293810/276/1989549W
      25.760011058544860.015.82129797.30
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240526165632PL25466534da0e5
      
      10-6152160/119/1744928_
      15.9908679716273840.016.94110373.94
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /strateji/crazy-swing30642/id/31/30642 HTTP/1.1
      
      11-6-0/0/1476905.
      0.002808279452990.00.0092194.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-6248270/47/1106757_
      5.940176200470180.04.5967982.17
      10.0.1.83http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240526165633FR53866534
      
      13-6276510/36/583394W
      4.84003295826060.05.4735752.32
      10.0.1.83http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=20240526165630FR832665
      
      14-6-0/0/204105.
      0.0031601184250020.00.0012534.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-6-0/0/69599.
      0.00257118413194410.00.004305.97
      10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240526165120PL20466534c685384a HTTP/1.1
      
      16-6-0/0/31523.
      0.005030196339730.00.001860.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-6-0/0/17321.
      0.004180107279640.00.001019.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-6-0/0/8012.
      0.005392055728590.00.00452.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-6-0/0/3178.
      0.00107687028462110.00.00179.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-6-0/0/2033.
      0.00107680020570030.00.00145.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-6-0/0/1002.
      0.00107681015618540.00.0060.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-6-0/0/2142.
      0.00107471021336870.00.00120.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-6-0/0/2073.
      0.00107662019020270.00.00117.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-6-0/0/1543.
      0.00107694016451050.00.0087.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-6-0/0/835.
      0.001074396659377210.00.0047.21
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=ac4232ba-1a75-11ef-a59
      
      26-6-0/0/160.
      0.0010768301860110.00.0011.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-6-0/0/662.
      0.0010748403477460.00.0038.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-6-0/0/51.
      0.001076640721400.00.001.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-6-0/0/155.
      0.001076840871150.00.008.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-6-0/0/381.
      0.001074411031786090.00.0021.80
      10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      31-6-0/0/36.
      0.001076740387050.00.000.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-6-0/0/73.
      0.001076680596920.00.002.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-6-0/0/484.
      0.0010769802564750.00.0042.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-6-0/0/313.
      0.0010746501772620.00.0014.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-6-0/0/437.
      0.0010766502209990.00.0032.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-6-0/0/101.
      0.001076160900760.00.005.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-6-0/0/336.
      0.0010767802051680.00.0018.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-6-0/0/331.
      0.0010769101737200.00.0030.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-6-0/0/349.
      0.0010767701887080.00.0014.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-6-0/0/42.
      0.001076970359820.00.001.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-6-0/0/22.
      0.001454530205660.00.002.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-6-0/0/60.
      0.001454640492030.00.001.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-6-0/0/14.
      0.001454720129230.00.004.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-6-0/0/314.
      0.0014542601517170.00.0013.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-6-0/0/313.
      0.0014543101605470.00.0022.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-6-0/0/6.
      0.00145473027600.00.000.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-6-0/0/18.
      0.001454480136320.00.001.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-6-0/0/21.
      0.001454210119600.00.000.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-6-0/0/16.
      0.00145429087120.00.001.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-6-0/0/329.
      0.0014546901679580.00.009.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-6-0/0/37.
      0.001454590227080.00.002.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS 
      Found on 2024-05-26 14:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312e16369c2e16369c0b035753

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.211)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Saturday, 25-May-2024 23:57:08 CEST
      Restart Time: Wednesday, 24-Apr-2024 17:11:32 CEST
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  31 days 6 hours 45 minutes 36 seconds
      Server load: 0.94 1.19 1.28
      Total accesses: 27379232 - Total Traffic: 1753.7 GB - Total Duration: 15235748105
      CPU Usage: u119.88 s287.22 cu2400450 cs354147 - 102% CPU load
      10.1 requests/sec - 0.7 MB/second - 67.2 kB/request - 556.471 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      _W__W___W__W....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-623760/6/2355020_
      0.750013032360990.01.03156591.22
      43.133.37.106http/1.1dummy.cloudioo.net:80GET /main.php HTTP/1.1
      
      1-6139440/212/2336836W
      11.735012985850120.06.26155742.77
      10.0.0.146http/1.1wws.cloudioo.net:80GET /content/check_device_compatibility?callback=jQuery35001817
      
      2-644780/295/2325879_
      21.570912904071990.016.97154348.25
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      3-624820/5/2305719_
      0.2404412768136400.00.01153380.44
      10.0.1.83http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240525235704PT33966525eb0c8357 HTTP/1.1
      
      4-693300/261/2276229W
      22.410012637307910.017.43151542.19
      10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240525235705TR71166525eb1ce
      
      5-6305890/57/2243324_
      3.45017912425766390.02.00149404.48
      10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240525235703ES86866525eaf514d8 HTTP/1.1
      
      6-6163350/197/2200119_
      12.72035412229726710.07.51146817.33
      10.0.0.146http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405252357062646fc48
      
      7-6208510/165/2151630_
      10.530011904183380.09.39142283.48
      43.133.37.106http/1.1dummy.cloudioo.net:80GET /new.php HTTP/1.1
      
      8-6239860/119/2076795W
      10.490011572924570.06.59137843.39
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /tcmobtelec/index.html?w_id=20567547995&a_id=688532694432&p
      
      9-693860/278/1948160_
      19.16071310832167030.020.34126886.40
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=f0d56c97-1ae0-11ef-971a-
      
      10-6253950/106/1708845_
      8.10009521232450.04.83107861.36
      10.0.0.146http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      11-628550/1/1448479W
      0.00008128782570.00.0090408.44
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      12-6-0/0/1083652.
      0.00155606075317350.00.0066547.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-6-0/0/573367.
      0.0031013373241535370.00.0035115.93
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /pfun20unfo/index.html?w_id=1870401027&a_id=693650140286&p=
      
      14-6-0/0/200048.
      0.00825101162922860.00.0012283.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-6-0/0/68511.
      0.0087220407431880.00.004239.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-6-0/0/30628.
      0.0089700191792980.00.001815.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-6-0/0/16901.
      0.00115510105200680.00.00997.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-6-0/0/7757.
      0.0046517054321370.00.00441.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-6-0/0/3178.
      0.0046518028462110.00.00179.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-6-0/0/2033.
      0.0046511020570030.00.00145.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-6-0/0/1002.
      0.0046512015618540.00.0060.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-6-0/0/2142.
      0.0046302021336870.00.00120.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-6-0/0/2073.
      0.0046493019020270.00.00117.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-6-0/0/1543.
      0.0046525016451050.00.0087.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-6-0/0/835.
      0.00462716659377210.00.0047.21
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=ac4232ba-1a75-11ef-a59
      
      26-6-0/0/160.
      0.004651401860110.00.0011.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-6-0/0/662.
      0.004631503477460.00.0038.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-6-0/0/51.
      0.00464950721400.00.001.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-6-0/0/155.
      0.00465150871150.00.008.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-6-0/0/381.
      0.00462731031786090.00.0021.80
      10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      31-6-0/0/36.
      0.00465050387050.00.000.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-6-0/0/73.
      0.00464990596920.00.002.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-6-0/0/484.
      0.004652902564750.00.0042.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-6-0/0/313.
      0.004629601772620.00.0014.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-6-0/0/437.
      0.004649602209990.00.0032.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-6-0/0/101.
      0.00464470900760.00.005.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-6-0/0/336.
      0.004650902051680.00.0018.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-6-0/0/331.
      0.004652201737200.00.0030.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-6-0/0/349.
      0.004650801887080.00.0014.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-6-0/0/42.
      0.00465280359820.00.001.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-6-0/0/22.
      0.00842850205660.00.002.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-6-0/0/60.
      0.00842950492030.00.001.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-6-0/0/14.
      0.00843030129230.00.004.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-6-0/0/314.
      0.008425801517170.00.0013.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-6-0/0/313.
      0.008426301605470.00.0022.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-6-0/0/6.
      0.0084304027600.00.000.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-6-0/0/18.
      0.00842800136320.00.001.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-6-0/0/21.
      0.00842530119600.00.000.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-6-0/0/16.
      0.0084261087120.00.001.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-6-0/0/329.
      0.008430001679580.00.009.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-6-0/0/37.
      0.00842910227080.00.002.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-6-0/0/44</
      Found on 2024-05-25 21:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8d7b839a8d7b839885ca225

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.134.77)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Friday, 24-May-2024 21:47:29 CEST
      Restart Time: Wednesday, 24-Apr-2024 17:58:16 CEST
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  30 days 3 hours 49 minutes 12 seconds
      Server load: 2.19 1.75 1.66
      Total accesses: 26346519 - Total Traffic: 1689.9 GB - Total Duration: 14549630483
      CPU Usage: u139.55 s270.86 cu2249550 cs338188 - 99.3% CPU load
      10.1 requests/sec - 0.7 MB/second - 67.3 kB/request - 552.241 ms/request
      6 requests currently being processed, 0 workers gracefully restarting, 5 idle workers
      _WWW__W__WW.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6235540/295/2276140_
      39.77062712516202040.017.93151780.73
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_16052/real-madrid-dev-es-v4/video-actua
      
      1-676710/196/2257675W
      17.590012444063230.016.59150607.77
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524214721ES4236650eec9
      
      2-6145920/141/2241102W
      11.380012348529470.011.45149326.86
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-64810/264/2217580W
      20.040012218481220.019.93147595.97
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /instapay-tr-117/index.html?click_id=6300fe5c-1a06-11ef-92e
      
      4-617110/254/2199506_
      21.5504112108669610.016.34146687.23
      10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1
      
      5-651240/217/2172622_
      21.85042211973339980.022.04144519.03
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /kiddies-pawpatrol-3d/index.html?w_id=19732503099&a_id=6494
      
      6-6177690/99/2125839W
      11.070011724085870.07.47141848.31
      10.0.1.83http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405242147281f7cfefd
      
      7-6298200/14/2086269_
      1.2202011483830680.01.49138097.34
      10.0.1.83http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240524214727FR8846650e
      
      8-6286780/28/2016338_
      2.440011135578400.01.65133501.05
      10.0.72.142http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      9-6291980/17/1875095W
      2.112010342758380.00.59122878.23
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      10-6310300/2/1652590W
      0.26009179363120.00.18104957.77
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /amongica24-117/index.html?click_id=3b433291-198c-11ef-b820
      
      11-6-0/0/1387123.
      0.00171637696172960.00.0086178.62
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524214549FR8686650ee6dea
      
      12-6-0/0/1026135.
      0.0022010625685139440.00.0063030.95
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /forrnait3-1-1/index.html?monitoring=1&stop_redirect=1 HTTP
      
      13-6-0/0/526244.
      0.002402916296670.00.0031996.24
      10.0.1.42http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      14-6-0/0/176141.
      0.008080997313270.00.0010729.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-6-0/0/54185.
      0.007690316481470.00.003301.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-6-0/0/24025.
      0.007830145492770.00.001494.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-6-0/0/9980.
      0.00545222175182280.00.00598.53
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /home-unlogged HTTP/1.1
      
      18-5-0/0/5283.
      0.0076433040754100.00.00332.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-5-0/0/2956.
      0.0076441027683540.00.00196.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-5-0/0/1959.
      0.0076438018471970.00.00115.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-5-0/0/1579.
      0.0076440016972690.00.00100.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-5-0/0/1714.
      0.0075966517105690.00.00122.53
      10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240522041851PL961664d560b4d
      
      23-5-0/0/2027.
      0.0075959616517260.00.00128.26
      10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240522041851PL961664d560b4d
      
      24-5-0/0/707.
      0.0075965276106190.00.0048.97
      10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      25-5-0/0/448.
      0.007816006833570.00.0023.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-5-0/0/41.
      0.00781220536330.00.001.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-5-0/0/620.
      0.007812305449760.00.0037.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-5-0/0/580.
      0.007813205970780.00.0029.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-5-0/0/181.
      0.007813601726750.00.008.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-5-0/0/310.
      0.00777183641517620.00.0024.33
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /nctiktok/index.html?w_id=16703185630&p=impostosobreveiculo
      
      31-5-0/0/24.
      0.00781530397050.00.000.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-5-0/0/22.
      0.00781270332130.00.001.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-5-0/0/297.
      0.007814001969360.00.0017.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-5-0/0/309.
      0.007771411471532750.00.0012.96
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001210TR807664fbf3a7f
      
      35-5-0/0/69.
      0.00781480646940.00.004.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-5-0/0/59.
      0.00781190479370.00.001.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-5-0/0/20.
      0.00781420378140.00.001.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-5-0/0/267.
      0.007816901797970.00.0019.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-5-0/0/27.
      0.00781610333430.00.001.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-5-0/0/4.
      0.00781670273460.00.000.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-5-0/0/10.
      0.00781760189580.00.000.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-5-0/0/305.
      0.007772401349350.00.0018.93
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1
      
      43-5-0/0/12.
      0.00781740339020.00.000.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-5-0/0/303.
      0.007817101624700.00.0013.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-5-0/0/309.
      0.007772001401930.00.0016.59
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      46-5-0/0/302.
      0.00777084431657420.00.0023.34
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001217PT690664fbf4199
      
      47-5-0/0/27.
      0.00781500269940.00.001.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-5-0/0/19.
      0.00781370278110.00.000.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-5-0/0/11.
      0.00781450194520.00.000.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-5-0/0/11.
      0.00781470119000.00.000.70
      ::1http/1.1lws.alb.cloudioo.net:81
      Found on 2024-05-24 19:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8d7b839a8d7b83949cd5f3e

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.134.77)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 23-May-2024 19:19:52 CEST
      Restart Time: Wednesday, 24-Apr-2024 17:58:16 CEST
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  29 days 1 hour 21 minutes 36 seconds
      Server load: 1.20 1.49 1.64
      Total accesses: 25425822 - Total Traffic: 1633.0 GB - Total Duration: 14064244874
      CPU Usage: u127.5 s258.54 cu2179920 cs327503 - 99.9% CPU load
      10.1 requests/sec - 0.7 MB/second - 67.3 kB/request - 553.148 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers
      WWW__W..W_.__...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-537140/188/2194081W
      15.200012081435680.010.97146448.63
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /noticias-de-ultima-hora/lewandowski-tiene-clarisimo-que-co
      
      1-596700/134/2176656W
      10.950012015727480.09.91145447.05
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=a59ed251-1928-11ef-9d4b-c
      
      2-555040/173/2161353W
      12.100011923473200.08.78144097.05
      10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240523191950FR941664f7ab6a7
      
      3-570260/146/2138385_
      13.4708511799380820.08.76142404.34
      10.0.0.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      4-5238580/16/2120050_
      1.04041911696414230.01.24141595.06
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /amogg4/index.html?w_id=11595441327&a_id=674542706822&p=mob
      
      5-5323370/207/2095191W
      19.100011569657290.010.96139644.81
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      6-5-0/0/2050175.
      0.005011325502210.00.00136942.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      7-5-0/0/2012989.
      0.00733111102694860.00.00133498.17
      10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=opEN_plus_CqpECDq2z1AQTLQ4p39
      
      8-54080/193/1944629W
      19.710010760448330.09.99128937.75
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=6f96e1f6-1928-11ef-b6ba-
      
      9-5240400/12/1811620_
      1.170103410006547970.00.31118994.47
      10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240523191950TR540664f7ab61e
      
      10-5-0/0/1594198.
      0.00708871519750.00.00101447.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-5233460/282/1341150_
      24.520347447800780.016.3583447.46
      10.0.0.146http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240523191951c4faf3a1
      
      12-58740/203/994164_
      17.260875515174340.012.4561095.98
      10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      13-5-0/0/516326.
      0.0068402863108640.00.0031384.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-5-0/0/173066.
      0.0011230981605680.00.0010550.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-5-0/0/52908.
      0.0053480309236890.00.003227.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-5-0/0/23653.
      0.0072740143622240.00.001471.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-4-0/0/9574.
      0.0013254072125820.00.00571.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-4-0/0/4936.
      0.0013123038906810.00.00305.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-4-0/0/2616.
      0.0029014025716120.00.00163.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-4-0/0/1621.
      0.002882324116702530.00.0098.61
      10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /video2/error.html?w_id=18252724788&a_id=696857223725&p=www
      
      21-4-0/0/1259.
      0.0098816015349620.00.0082.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-4-0/0/1133.
      0.0098822014403820.00.0081.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-4-0/0/1435.
      0.009855494413823150.00.00101.37
      10.0.1.38http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240522155714TR480664df9ba3b
      
      24-4-0/0/366.
      0.009882404678920.00.0027.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-0-0/0/409.
      0.00105352406472770.00.0021.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-0-0/0/16.
      0.0010549930335120.00.000.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-0-0/0/348.
      0.00105482903699170.00.0016.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-0-0/0/287.
      0.00105463104736890.00.0016.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-0-0/0/72.
      0.00105493101018140.00.003.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-0-0/0/8.
      0.0010550070208210.00.002.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-0-0/0/14.
      0.0010550020277120.00.000.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-0-0/0/6.
      0.0010550100173710.00.000.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-0-0/0/19.
      0.0010549890403350.00.001.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-0-0/0/6.
      0.0024078310176280.00.000.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-0-0/0/14.
      0.0024078060197590.00.001.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-0-0/0/41.
      0.0024077780328860.00.000.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-0-0/0/12.
      0.0024078100203510.00.000.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-0-0/0/6.
      0.0024078280217380.00.000.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-0-0/0/13.
      0.0024078120172580.00.000.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-0-0/0/2.
      0.0024078490161190.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-0-0/0/8.
      0.0024078240168150.00.000.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-0-0/0/5.
      0.0024078330167420.00.000.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-0-0/0/9.
      0.0024078150291560.00.000.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-0-0/0/300.
      0.002407533431605650.00.0011.23
      10.0.1.27http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240425223408ES381662abe4004722&e
      
      45-0-0/0/9.
      0.0024078170214450.00.000.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-0-0/0/2.
      0.0024078480152800.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-0-0/0/21.
      0.0024077950230550.00.000.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-0-0/0/10.
      0.0024078130261140.00.000.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-0-0/0/4.
      0.0024078370177570.00.000.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-0-0/0/5.
      0.002407845084330.00.000.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-0-0/0/78.
      0.0024077400606410.00.005.22
      ::1http/1.1lws.alb.cloudioo.net:81
      Found on 2024-05-23 17:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8d7b839a8d7b8393f7f9600

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.134.77)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Monday, 13-May-2024 00:52:23 CEST
      Restart Time: Wednesday, 24-Apr-2024 17:58:16 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  18 days 6 hours 54 minutes 7 seconds
      Server load: 0.73 0.71 0.74
      Total accesses: 15895477 - Total Traffic: 1019.1 GB - Total Duration: 8745536300
      CPU Usage: u106.24 s163.49 cu1337680 cs203720 - 97.6% CPU load
      10.1 requests/sec - 0.7 MB/second - 67.2 kB/request - 550.19 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers
      _.____W____.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0266930/223/1378283_
      19.2701257524240250.017.7491725.65
      10.0.1.38http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240513005220b2e01c82
      
      1-0-0/0/1365137.
      0.0010507497473620.00.0091067.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      2-0268800/222/1356829_
      16.62007432601500.015.1190246.30
      10.0.0.133http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      3-0295920/207/1342555_
      15.4811697369749750.020.4589111.84
      10.0.1.38http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery1123023018539268718108_1715554341
      
      4-0307600/192/1330631_
      15.7401127287714510.011.9088618.63
      10.0.0.166http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240513005219PL3186641482395
      
      5-08670/155/1313967_
      9.3817357209640340.05.7387100.99
      10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=10749316791&a_id=679056515408&p
      
      6-011880/146/1288213W
      9.22007069649110.09.0585791.46
      10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-041410/129/1261892_
      8.5004166923952150.08.0983319.21
      10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /funtaident/index.html?w_id=19668956095&a_id=675593664467&p
      
      8-044980/126/1219861_
      7.530136712487750.09.1480853.77
      10.0.1.38http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery112303194673359359237_17155543417
      
      9-052610/115/1133703_
      7.3806536232871910.03.5174160.05
      10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /streamfrsfr-117/index.html?click_id=6c8c8966-10b1-11ef-971
      
      10-0114620/54/998743_
      5.54005520924190.04.5963848.93
      10.0.35.219http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      11-0-0/0/834356.
      0.00117904617883710.00.0052005.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-0-0/0/607303.
      0.00481103355467990.00.0037358.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-0-0/0/304614.
      0.00447101690679550.00.0018626.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-0-0/0/98137.
      0.00450050559324590.00.006040.88
      10.0.1.38http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240512233712ES614664136
      
      15-0-0/0/29706.
      0.00136510180673000.00.001769.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-0-0/0/14801.
      0.0013478092275170.00.00919.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-0-0/0/5671.
      0.001345047949589900.00.00337.72
      10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=2021308447&a_id=679870048044&
      
      18-0-0/0/2359.
      0.0013660021893630.00.00146.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-0-0/0/1777.
      0.0013659020963170.00.00118.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-0-0/0/962.
      0.00121864012332190.00.0057.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-0-0/0/1224.
      0.00121854015142140.00.0080.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-0-0/0/1075.
      0.0012165411114233930.00.0078.16
      10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /genericgames/error.html?w_id=17620938372&a_id=653278814578
      
      23-0-0/0/1079.
      0.00121808011844370.00.0064.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-0-0/0/311.
      0.0012291804363020.00.0017.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-0-0/0/409.
      0.0012307506472770.00.0021.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-0-0/0/16.
      0.001245440335120.00.000.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-0-0/0/348.
      0.0012438003699170.00.0016.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-0-0/0/287.
      0.0012418204736890.00.0016.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-0-0/0/72.
      0.0012448201018140.00.003.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-0-0/0/8.
      0.001245580208210.00.002.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-0-0/0/14.
      0.001245530277120.00.000.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-0-0/0/6.
      0.001245610173710.00.000.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-0-0/0/19.
      0.001245400403350.00.001.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-0-0/0/6.
      0.0014773820176280.00.000.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-0-0/0/14.
      0.0014773570197590.00.001.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-0-0/0/41.
      0.0014773290328860.00.000.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-0-0/0/12.
      0.0014773610203510.00.000.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-0-0/0/6.
      0.0014773790217380.00.000.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-0-0/0/13.
      0.0014773630172580.00.000.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-0-0/0/2.
      0.0014774000161190.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-0-0/0/8.
      0.0014773750168150.00.000.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-0-0/0/5.
      0.0014773840167420.00.000.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-0-0/0/9.
      0.0014773660291560.00.000.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-0-0/0/300.
      0.001477084431605650.00.0011.23
      10.0.1.27http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240425223408ES381662abe4004722&e
      
      45-0-0/0/9.
      0.0014773680214450.00.000.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-0-0/0/2.
      0.0014773990152800.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-0-0/0/21.
      0.0014773460230550.00.000.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-0-0/0/10.
      0.0014773640261140.00.000.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-0-0/0/4.
      0.0014773880177570.00.000.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-0-0/0/5.
      0.001477396084330.00.000.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-0-0/0/78.
      0.0014772910606410.00.005.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-0</
      Found on 2024-05-12 22:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fffc65bbfffc65bbce62487e

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.5)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Wednesday, 01-May-2024 01:20:29 CEST
      Restart Time: Tuesday, 02-Apr-2024 03:44:03 CEST
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  28 days 21 hours 36 minutes 26 seconds
      Server load: 0.87 1.06 1.17
      Total accesses: 24657075 - Total Traffic: 1395.7 GB - Total Duration: 14215942099
      CPU Usage: u69.47 s320.41 cu4521530 cs532790 - 202% CPU load
      9.87 requests/sec - 0.6 MB/second - 59.4 kB/request - 576.546 ms/request
      4 requests currently being processed, 5 idle workers
      WW__WW___.......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14106140/30/2120007W
      4.720012163221410.02.56124273.87
      10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      1-14296110/171/2105957W
      20.200012044066950.016.83123208.89
      10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /kiddies-pawpatrol-3d/index.html?w_id=19732503099&a_id=6494
      
      2-1482560/73/2085747_
      6.270011974042400.03.72122346.64
      10.0.0.64http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      3-1484740/65/2066014_
      8.50011911858942240.05.91120999.68
      10.0.0.152http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240501012024PL68866317cb874
      
      4-1484230/71/2047511W
      5.650011732824120.06.85119970.27
      10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /eva-longoria-quitte-les-etats-unis-pour-lespagne/id/22/BS2
      
      5-1484750/72/2021093W
      3.912011554904640.03.71117948.00
      10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /basketball/liga-acb/21-22/basquet-manresa-vs-basket-zarago
      
      6-14109360/28/1985220_
      1.6004411370831500.00.49116192.38
      10.0.1.13http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240501012024PL68866317cb874492 HTTP/1.1
      
      7-14113740/18/1933792_
      1.180011086569180.00.73113160.44
      10.0.67.15http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      8-14132040/11/1862962_
      0.770010691559540.02.08108864.80
      10.0.45.83http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      9-14-0/0/1738389.
      0.006125110015322900.00.00100866.04
      10.0.0.152http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240501011925PT32866317c7d5d
      
      10-14-0/0/1517807.
      0.0014208178807035450.00.0085549.05
      10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /vidsfr-538/index.html?postbackid=64275_df396301-0744-11ef-
      
      11-14-0/0/1261522.
      0.00524307333954380.00.0070576.10
      10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      12-14-0/0/915633.
      0.00632205359037390.00.0050504.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-14-0/0/511617.
      0.00826003057578880.00.0028300.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-14-0/0/248378.
      0.00987001532564900.00.0013570.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-14-0/0/103306.
      0.0098280643417130.00.005648.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-14-0/0/51906.
      0.0098010334551630.00.002828.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-14-0/0/28583.
      0.009625102196175890.00.001634.41
      10.0.1.13http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20240430223847f785fb057f7d74
      
      18-14-0/0/18792.
      0.00165490129012860.00.001015.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-14-0/0/8090.
      0.0016497066404130.00.00420.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-12-0/0/5599.
      0.00143214046430990.00.00300.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-12-0/0/3231.
      0.00143227030969850.00.00168.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-12-0/0/3261.
      0.00143237027683810.00.00189.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-12-0/0/2218.
      0.00143234017661920.00.00118.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-12-0/0/1203.
      0.00143168249812066190.00.0055.17
      10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      25-12-0/0/2481.
      0.00143236018571280.00.00143.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-12-0/0/487.
      0.0020953103997930.00.0025.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-12-0/0/632.
      0.0020951605639950.00.0044.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-12-0/0/222.
      0.0044225302046230.00.0012.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-12-0/0/561.
      0.0044222403450370.00.0017.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-12-0/0/312.
      0.0044224302059870.00.0020.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-12-0/0/378.
      0.0044224203325570.00.0022.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-12-0/0/402.
      0.0044225902791170.00.0023.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-12-0/0/29.
      0.004422210428010.00.001.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-12-0/0/192.
      0.0044221401251690.00.007.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-12-0/0/249.
      0.0044229101489100.00.0012.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-12-0/0/13.
      0.004422810392610.00.000.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-12-0/0/42.
      0.004422200557080.00.004.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-12-0/0/330.
      0.0044223901822550.00.0012.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-12-0/0/315.
      0.0044226602057660.00.0016.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-12-0/0/133.
      0.004422010907370.00.006.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-12-0/0/209.
      0.0044224901169890.00.009.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-12-0/0/185.
      0.0044207801170850.00.008.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-12-0/0/9.
      0.004422790315590.00.000.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-12-0/0/7.
      0.004422460276620.00.000.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-12-0/0/9.
      0.004422360300110.00.000.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-12-0/0/300.
      0.0044193413581890930.00.0012.85
      10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /cleo_y_cuquin-vod/index.html?monitoring=1&stop_redirect=1 
      
      47-12-0/0/6.
      0.004422510304280.00.000.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-12-0/0/14.
      0.004422330153050.00.000.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-12-0/0/10.
      0.004422320337070.00.001.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-12-0/0/4.
      0.004422720255190.00.000.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-12-0/0/3.
      0.004422840147960.00.000.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      
      Found on 2024-04-30 23:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8d7b839a8d7b83922fd830b

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.134.77)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 28-Apr-2024 21:22:47 CEST
      Restart Time: Wednesday, 24-Apr-2024 17:58:16 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 days 3 hours 24 minutes 31 seconds
      Server load: 2.02 1.78 1.86
      Total accesses: 3604750 - Total Traffic: 225.4 GB - Total Duration: 1972769524
      CPU Usage: u101.48 s48.75 cu304604 cs47123.2 - 98.3% CPU load
      10.1 requests/sec - 0.6 MB/second - 65.6 kB/request - 547.269 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers
      WWWW___...W.__..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-035460/92/315403W
      14.51001703393680.05.2220355.09
      10.0.1.13http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024042821224607f797a8
      
      1-075520/58/310696W
      4.96001702071180.02.5019959.06
      10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /vidsfr-vr-117/index.html?click_id=a6835c14-0594-11ef-923c-
      
      2-0266630/179/309994W
      17.77001683661060.06.4020153.63
      10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-0115750/51/306136W
      5.01001665462120.02.1619834.74
      10.0.0.152http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240428212243TR438662ea203cb
      
      4-0312640/148/302134_
      13.1403691655298760.08.1419618.28
      10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /pfun20unfo/index.html?w_id=1870401027&a_id=694880334175&p=
      
      5-0143730/23/298280_
      1.62001624243530.00.3919156.12
      10.0.0.152http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      6-0304000/145/293774_
      15.34001607602590.06.4619020.87
      10.0.0.151http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      7-0-0/0/285668.
      0.003701561288540.00.0018481.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-0-0/0/276823.
      0.0023831525997900.00.0017714.47
      10.0.1.13http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240428212242FR275662ea20283
      
      9-0-0/0/257628.
      0.0011401403981220.00.0016528.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-0219810/207/225511W
      18.91001254338310.012.8914309.14
      10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /womvidptfp-117/index.html?click_id=ac19914d-0594-11ef-804d
      
      11-0-0/0/189250.
      0.007201043209750.00.0011549.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-0310310/148/134448_
      12.850141739080140.09.258095.69
      10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /vidbou-117/index.html?click_id=aebdfd97-0594-11ef-b5a0-ff1
      
      13-0312690/152/64687_
      12.92039356609120.08.333907.00
      10.0.0.152http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240428212247c2574c62
      
      14-0-0/0/20710.
      0.0046980113762420.00.001249.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-0-0/0/6849.
      0.0011847038866170.00.00448.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-0-0/0/2226.
      0.0014421011973720.00.00139.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-0-0/0/1185.
      0.00213664312892020.00.0064.53
      10.0.1.13http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1
      
      18-0-0/0/640.
      0.00107752143653370.00.0031.41
      10.0.0.152http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery1123005121155447973891_1714224414
      
      19-0-0/0/392.
      0.0025359702037940.00.0020.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-0-0/0/52.
      0.002536550372080.00.004.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-0-0/0/288.
      0.0025364001820860.00.0016.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-0-0/0/9.
      0.002536600217810.00.000.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-0-0/0/471.
      0.0025339502393890.00.0023.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-0-0/0/67.
      0.002536040418280.00.004.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-0-0/0/26.
      0.002551770321960.00.001.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-0-0/0/4.
      0.002552160169590.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-0-0/0/232.
      0.0025496401418470.00.008.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-0-0/0/13.
      0.002551840211400.00.000.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-0-0/0/18.
      0.002551790129280.00.001.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-0-0/0/5.
      0.002552100183260.00.002.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-0-0/0/10.
      0.002551920187930.00.000.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-0-0/0/5.
      0.002552110173710.00.000.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-0-0/0/7.
      0.002552030186110.00.000.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-0-0/0/6.
      0.002552070176280.00.000.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-0-0/0/14.
      0.002551820197590.00.001.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-0-0/0/41.
      0.002551540328860.00.000.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-0-0/0/12.
      0.002551860203510.00.000.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-0-0/0/6.
      0.002552040217380.00.000.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-0-0/0/13.
      0.002551880172580.00.000.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-0-0/0/2.
      0.002552250161190.00.000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-0-0/0/8.
      0.002552000168150.00.000.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-0-0/0/5.
      0.002552090167420.00.000.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-0-0/0/9.
      0.002551910291560.00.000.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-0-0/0/300.
      0.00254908431605650.00.0011.23
      10.0.1.27http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240425223408ES381662abe4004722&e
      
      45-0-0/0/9.
      0.002551930214450.00.000.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-0-0/0/2.
      0.002552240152800.00.000.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-0-0/0/21.
      0.002551710230550.00.000.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-0-0/0/10.
      0.002551890261140.00.000.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-0-0/0/4.
      0.002552130177570.00.000.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-0-0/0/5.
      0.00255221084330.00.000.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-0-0/0/78.
      0.002551160606410.00.005.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-0-0/0/5.
      0.00255223060150.0
      Found on 2024-04-28 19:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3115edb38615edb3860ec6809f

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.107)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Thursday, 18-Apr-2024 22:31:05 CEST
      Restart Time: Tuesday, 02-Apr-2024 04:07:03 CEST
      Parent Server Config. Generation: 83
      Parent Server MPM Generation: 82
      Server uptime:  16 days 18 hours 24 minutes 1 second
      Server load: 1.79 2.00 2.06
      Total accesses: 14480413 - Total Traffic: 793.4 GB - Total Duration: 8684634367
      CPU Usage: u344.37 s3002.34 cu37183700 cs4575240 - 2880% CPU load
      10 requests/sec - 0.6 MB/second - 57.5 kB/request - 599.75 ms/request
      5 requests currently being processed, 6 idle workers
      _W___W_WW.W_....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-82171180/201/1224703_
      17.5302497285494230.08.8269243.38
      10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240418223102FR2726621830620
      
      1-8244630/6/1217002W
      0.38007245246400.00.0268944.23
      10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /hkq01cleaner/index.html?w_id=21160590868&a_id=&p=&z=101277
      
      2-8245400/291/1208895_
      26.9802267185173580.015.7168288.91
      10.0.1.27http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240418223100ES428662183047d
      
      3-82222810/151/1197271_
      16.1301167159931550.07.6868079.78
      10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240418223052FR241662182fc0f
      
      4-8223250/33/1180274_
      3.3008237047356150.00.5067031.52
      10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /resumo-dos-jogos/casa-pia-benfica-74-golo-de-arthur-cabral
      
      5-8257150/289/1168748W
      32.94006965096860.017.2266587.62
      10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      6-82323590/59/1149035_
      5.7901006843152470.02.1464824.64
      10.0.1.27http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      7-82173340/187/1120302W
      18.15806681155620.06.1063188.23
      10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /tenis/masters-1000-de-monte-carlo/2024/holger-rune-vs-grig
      
      8-82178150/182/1090546W
      21.65006498239330.015.4961307.53
      10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /util-kid-241/index.html?aff_sub=804923532697149623&zoneid=
      
      9-82-0/0/1016807.
      0.002031236098816490.00.0057251.75
      10.0.0.52http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery112300013484566771839734_17134720
      
      10-82112670/263/901950W
      24.03005427644950.010.2349611.70
      10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /oratclic-1000dq/index.html?dclid=CNvH38zNzIUDFXoF-wMdHrMO4
      
      11-82112680/245/756890_
      29.010754571323910.013.4541015.98
      10.0.0.52http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240418223058PT961662183
      
      12-82-0/0/566454.
      0.00132703448503090.00.0030277.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-82-0/0/334586.
      0.00354002065476090.00.0018001.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-82-0/0/172702.
      0.00349401098067300.00.009349.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-82-0/0/75939.
      0.0035610495049960.00.004118.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-82-0/0/39122.
      0.0035600267919380.00.002175.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-82-0/0/25618.
      0.00187040178101620.00.001336.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-82-0/0/14422.
      0.00186730108755730.00.00757.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-82-0/0/6061.
      0.0087417050910340.00.00325.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-82-0/0/3674.
      0.0091703036284730.00.00195.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-82-0/0/2016.
      0.0091525019138710.00.0093.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-82-0/0/920.
      0.0091710011029430.00.0051.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-82-0/0/1756.
      0.0091707018716400.00.00105.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-82-0/0/1566.
      0.009149982111035240.00.0078.80
      10.0.1.27http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      25-82-0/0/1224.
      0.009151608854540.00.0071.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-82-0/0/572.
      0.0021054705507270.00.0031.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-82-0/0/350.
      0.0021045103177410.00.0015.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-82-0/0/137.
      0.0021049501583360.00.0010.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-82-0/0/63.
      0.002105480678850.00.002.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-82-0/0/228.
      0.0021701001822040.00.0012.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-82-0/0/17.
      0.002172130185490.00.001.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-82-0/0/26.
      0.002171960404990.00.002.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-82-0/0/90.
      0.002171320969800.00.003.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-82-0/0/5.
      0.002172290107510.00.000.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-82-0/0/18.
      0.002172090216160.00.000.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-82-0/0/10.
      0.002172200162340.00.000.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-82-0/0/6.
      0.00217228095270.00.000.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-82-0/0/80.
      0.0021712901110580.00.005.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-82-0/0/9.
      0.002172190183300.00.001.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-82-0/0/3.
      0.00217236059690.00.000.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-82-0/0/136.
      0.0021707501486060.00.007.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-82-0/0/8.
      0.002172240124940.00.000.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-82-0/0/110.
      0.0021710801174400.00.004.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-82-0/0/30.
      0.002171950337550.00.001.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-82-0/0/4.
      0.00217233082430.00.000.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-82-0/0/10.
      0.002172210125310.00.000.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-82-0/0/3.
      0.00217235066320.00.000.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-82-0/0/15.
      0.002172110208270.00.000.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      Found on 2024-04-18 20:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a61fedd0a61fedd0dc109409

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.251)
      
      Server Version: Apache/2.4.52 (Amazon)
      Server MPM: prefork
      Server Built: Dec 30 2021 21:41:33
      
      Current Time: Wednesday, 10-Apr-2024 18:04:28 CEST
      Restart Time: Tuesday, 02-Apr-2024 03:30:02 CEST
      Parent Server Config. Generation: 139
      Parent Server MPM Generation: 138
      Server uptime:  8 days 14 hours 34 minutes 26 seconds
      Server load: 3.19 3.14 3.14
      Total accesses: 7149225 - Total Traffic: 380.4 GB - Total Duration: 4220320251
      CPU Usage: u397.45 s4150.51 cu50615300 cs6007170 - 7610% CPU load
      9.61 requests/sec - 0.5 MB/second - 55.8 kB/request - 590.319 ms/request
      5 requests currently being processed, 6 idle workers
      ._C_.__W_W._WW..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-138-0/0/619860.
      0.00903626169600.00.0033944.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      1-138156030/283/613299_
      39.5802933610303200.020.3033686.60
      10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240410180426FR7666616b88a1c
      
      2-138244361/218/607023C
      31.460354357576011141.016.4133351.14
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /utilyoi-241/index.html?aff_sub=801957349161181992&zoneid=6
      
      3-138276310/197/602899_
      27.8702663551116330.015.9033342.33
      10.0.1.27http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240410180419FR7196616b883e7
      
      4-138-0/0/592200.
      0.0064493501517950.00.0032552.41
      10.0.1.27http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240410180419TR8856616b88335
      
      5-138172420/47/591080_
      4.61003465410350.02.4632397.58
      10.0.44.97http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      6-138181820/30/577111_
      6.6003793391554670.02.8931650.50
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /womvidptfp-117/index.html?click_id=7cdb7f4f-f753-11ee-9d72
      
      7-138278450/191/565594W
      23.96003313431090.09.7830723.91
      10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      8-138281960/192/545566_
      26.950453197466230.013.0529952.83
      10.0.1.27http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240410180426TR8726616b88a06f98 HTTP/1.1
      
      9-13856870/137/511887W
      16.38003019614540.08.0128230.75
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=fc8477c1-f753-11e
      
      10-138-0/0/445836.
      0.002002642796060.00.0023690.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-138107370/81/373103_
      16.700712217804790.05.8919570.74
      10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /OneSignalSDKWorker.js?appId=388e8d40-a0c8-4356-a884-ed5c1e
      
      12-138185440/32/261877W
      4.74001578102590.01.0813623.31
      10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      13-138109760/92/129647W
      11.7400790144540.05.896779.30
      10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /music3d/index.html?w_id=20949320281&a_id=693697218880&p=&z
      
      14-138-0/0/58313.
      0.00289328362391940.00.003087.66
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=69158437
      
      15-138-0/0/25190.
      0.0013250164150650.00.001360.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-138-0/0/14309.
      0.001400093179950.00.00750.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-138-0/0/7823.
      0.001349052691060.00.00425.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-138-0/0/3765.
      0.001401028020690.00.00210.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-137-0/0/1056.
      0.0023724607902220.00.0055.38
      10.0.0.52http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404101724536519418d
      
      20-137-0/0/905.
      0.001879006579400.00.0045.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-135-0/0/325.
      0.00712204902161270.00.0021.56
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-1000dq/index.html?dclid=CNCl6OL5tYUDFTFZpAQdsJYA
      
      22-134-0/0/230.
      0.0030645802221980.00.0012.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-134-0/0/15.
      0.003064520139530.00.000.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-132-0/0/142.
      0.0072228901021340.00.005.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-132-0/0/8.
      0.00722418050760.00.001.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-132-0/0/13.
      0.00722410091980.00.000.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-132-0/0/78.
      0.007223370745350.00.003.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-132-0/0/71.
      0.007223420662170.00.003.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      Found on 2024-04-10 16:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fffc65bbfffc65bbd0a516e8

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.5)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Thursday, 21-Mar-2024 15:16:23 CET
      Restart Time: Monday, 18-Mar-2024 10:09:03 CET
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  3 days 5 hours 7 minutes 20 seconds
      Server load: 2.82 2.91 3.05
      Total accesses: 3131569 - Total Traffic: 159.7 GB - Total Duration: 1723452790
      CPU Usage: u152.29 s41.93 cu328611 cs38745.4 - 132% CPU load
      11.3 requests/sec - 0.6 MB/second - 53.5 kB/request - 550.348 ms/request
      5 requests currently being processed, 5 idle workers
      _WWWW.W_......_.__..............................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1272700/267/261361_
      29.2904401437430660.011.7714025.26
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /vzvid2/index.html?w_id=20599485599&a_id=677624461106&p=mon
      
      1-1207180/61/259082W
      8.34001421308840.03.9013655.24
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /amongsfr-117/index.html?click_id=8490ef95-e78d-11ee-9ead-4
      
      2-1305160/242/257640W
      25.42001410277990.011.0513534.93
      10.0.1.22http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=87ca2206-e78d-11ee-ad7b-
      
      3-1237350/34/254249W
      4.81001402407940.02.2913460.98
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=65fc4136c4ccbc0001c43d
      
      4-1315290/234/249798W
      25.92001363012620.09.1613247.33
      10.0.0.165http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240321151617ES28465fc4131c0047&e
      
      5-1-0/0/245716.
      0.007901352036910.00.0012969.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      6-1326660/213/239621W
      26.73001308952910.09.1212813.15
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-1139210/129/234998_
      11.7802831297805630.04.4612256.75
      10.0.1.22http/1.1lws.alb.cloudioo.net:81GET /shirt-432/index.html?clickid=65fc41341d24f00001fe8f0d&sub_
      
      8-1-0/0/224895.
      0.0036511236176060.00.0011610.63
      10.0.0.165http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240321151542ES81065fc410e
      
      9-1-0/0/213023.
      0.008301173865000.00.0011145.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-1-0/0/192564.
      0.00201060788160.00.009884.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-1-0/0/166582.
      0.00870911015670.00.008275.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-1-0/0/132901.
      0.00810736169420.00.006700.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-1-0/0/86228.
      0.00560481080460.00.004358.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-1142240/122/42766_
      12.4000240835620.05.082147.20
      10.0.0.165http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      15-1-0/0/19155.
      0.00430106547430.00.00925.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-1142300/122/14884_
      10.64027681653590.03.34753.05
      10.0.1.147http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240321151621FR65765fc413524
      
      17-1142350/112/9946_
      15.19011558372090.08.21492.25
      10.0.1.147http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240321151616PL11765fc413038
      
      18-1-0/0/6086.
      0.006237734512100.00.00322.25
      10.0.0.165http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240321150554PT82865fc3ec24d31d HTTP/1.1
      
      19-1-0/0/3444.
      0.0060727820375390.00.00165.71
      10.0.0.165http/1.1wws.cloudioo.net:80GET /content/get?callback=jQuery11230699402925326774_1711029973
      
      20-1-0/0/2843.
      0.00833018084300.00.00166.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-1-0/0/2745.
      0.00864014751940.00.00125.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-1-0/0/1753.
      0.00832010198950.00.0092.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-1-0/0/2047.
      0.00867011850620.00.00109.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-1-0/0/1061.
      0.002461406256390.00.0051.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-1-0/0/1463.
      0.002461908028560.00.0067.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-1-0/0/236.
      0.007504001759950.00.006.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-1-0/0/422.
      0.007506602722420.00.0019.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-1-0/0/847.
      0.007494504832830.00.0039.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-1-0/0/985.
      0.007508905221900.00.0050.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-1-0/0/493.
      0.008059003113790.00.0024.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-1-0/0/364.
      0.008070802594310.00.0018.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-1-0/0/251.
      0.008074201331240.00.0013.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-1-0/0/168.
      0.008061001402840.00.006.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-1-0/0/29.
      0.00807380273870.00.000.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-1-0/0/41.
      0.00807330599270.00.002.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-1-0/0/59.
      0.00807180445520.00.001.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-1-0/0/153.
      0.008061301628910.00.004.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-1-0/0/352.
      0.008074101995040.00.0019.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-1-0/0/45.
      0.00807260420450.00.001.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-1-0/0/27.
      0.00807440501830.00.001.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-1-0/0/174.
      0.0080614521335520.00.005.10
      10.0.1.147http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240320165246FR20165fb06
      
      42-1-0/0/32.
      0.00807320280440.00.001.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-1-0/0/28.
      0.00807470188040.00.000.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-1-0/0/12.
      0.0080723084250.00.000.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      Found on 2024-03-21 14:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31325118b8325118b8db440f6d

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.64)
      
      Server Version: Apache/2.4.51 (Amazon)
      Server MPM: prefork
      Server Built: Oct  8 2021 19:30:47
      
      Current Time: Friday, 08-Mar-2024 09:52:07 CET
      Restart Time: Monday, 27-Mar-2023 03:18:06 CEST
      Parent Server Config. Generation: 124
      Parent Server MPM Generation: 123
      Server uptime:  347 days 7 hours 34 minutes
      Server load: 1.79 2.39 2.53
      Total accesses: 403907455 - Total Traffic: 18249.0 GB - Total Duration: 233535482283
      CPU Usage: u319.53 s3708.47 cu46252300 cs5494910 - 172% CPU load
      13.5 requests/sec - 0.6 MB/second - 47.4 kB/request - 578.191 ms/request
      4 requests currently being processed, 7 idle workers
      _W_W___._W..._W.................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12351710/155/31357000_
      13.370236178757823470.04.841483728.13
      10.0.0.165http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20240308094703c0a0d6eb131803
      
      1-123307920/173/31140949W
      17.9500177667825740.05.131472287.00
      10.0.1.124http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240308095205b0470824
      
      2-123219300/264/30886816_
      28.120274176100220360.08.961460962.25
      10.0.1.186http/1.1lws.alb.cloudioo.net:81GET /playplavr/index.html?w_id=14051286683&a_id=675395478455&p=
      
      3-12355950/143/30601756W
      16.0300174601500100.06.981447264.38
      10.0.0.161http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-12388170/118/30258456_
      13.150386172631715720.04.041431284.63
      10.0.0.161http/1.1lws.alb.cloudioo.net:81GET /pfundown01/index.html?w_id=18725084086&a_id=692568073842&p
      
      5-123212170/22/29873625_
      2.080188170498680730.00.121412871.88
      10.0.0.165http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240308095205ES89965ead1b5633e1 HTTP/1.1
      
      6-123186480/38/29371194_
      5.100406167692008950.01.391386627.25
      10.0.0.165http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20240209212831a5fe41a3f2a626
      
      7-123-0/0/28756303.
      0.00110164339038050.00.001357648.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-123125280/95/27971876_
      9.660339159876080970.01.761317780.50
      10.0.1.124http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202403080952057978362b
      
      9-123151170/69/26744596W
      7.8200153260489870.02.271251638.50
      10.0.1.186http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=65ead1b538578400013a2c
      
      10-123-0/0/24521946.
      0.001310140931324200.00.001120858.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-123-0/0/21443589.
      0.00640123931943690.00.00939891.13
      10.0.71.46http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      12-123-0/0/18411236.
      0.001300107143777180.00.00794459.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-123309610/187/14785546_
      19.32031686977062910.04.71631913.69
      10.0.1.186http/1.1lws.alb.cloudioo.net:81GET /multigry-347/index.html?gclid=EAIaIQobChMIkpzd7aTkhAMVYlCR
      
      14-123324550/177/10664143W
      19.640063946469000.06.05452034.75
      10.0.1.124http/1.1landings.api.cloudioo.net:80POST /commit-payment?cfg_sessionid=20240308095152AT88365ead1a84
      
      15-123-0/0/6882388.
      0.002279042336392360.00.00292373.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-123-0/0/4082395.
      0.002284025511143920.00.00173550.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-123-0/0/2346790.
      0.002261015026030870.00.0098979.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-123-0/0/1397931.
      0.00208309208878560.00.0059252.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-123-0/0/772821.
      0.00228005363494860.00.0032797.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-123-0/0/383169.
      0.00227502906189850.00.0016096.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-123-0/0/206321.
      0.00204001738676720.00.008662.24
      10.0.1.129http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      22-123-0/0/142410.
      0.00223501290413330.00.005874.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-123-0/0/113521.
      0.00217601081956320.00.004718.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-123-0/0/97767.
      0.0022820981354090.00.004110.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-123-0/0/81008.
      0.0022450863170800.00.003398.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-123-0/0/64657.
      0.00528930738642900.00.002720.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-123-0/0/56528.
      0.0055271206672011820.00.002336.24
      10.0.1.186http/1.1lws.alb.cloudioo.net:81GET /watch-videos-pl-432/index.html?clickid=65e9f9cf6ebed200019
      
      28-123-0/0/39657.
      0.001641110541870970.00.001735.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-123-0/0/27702.
      0.001641100457516990.00.001113.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-123-0/0/22738.
      0.001640880391821000.00.00942.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-123-0/0/19547.
      0.001640910357192160.00.00870.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-123-0/0/15918.
      0.00163851211325934440.00.00620.58
      10.0.0.161http/1.1lws.alb.cloudioo.net:81GET /music3d/index.html?w_id=20949320281&a_id=688888778597&p=&z
      
      33-123-0/0/16290.
      0.001641130317027700.00.00663.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-123-0/0/13325.
      0.001641120295282710.00.00585.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-123-0/0/13900.
      0.001641000303889800.00.00620.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-123-0/0/16436.
      0.001640960167347060.00.00740.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-123-0/0/11854.
      0.001641050283142090.00.00495.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-123-0/0/14634.
      0.001641020148904280.00.00684.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-123-0/0/12733.
      0.001640820272548710.00.00540.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-123-0/0/10680.
      0.001641140260483440.00.00431.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-123-0/0/10032.
      0.001638940254273710.00.00475.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-123-0/0/11050.
      0.001641160107637380.00.00488.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-122-0/0/7522.
      0.004125500232623320.00.00322.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-122-0/0/8804.
      0.00412572095448040.00.00429.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-122-0/0/5332.
      0.00412529070089110.00.00227.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-122-0/0/6100.
      0.0041236931474015090.00.00282.53
      10.0.1.234http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant/index.html?w_id=18383531404&a_id=6230121129
      
      47-122-0/0/3891.
      0.00653674057308970.00.00145.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-122-0/0/5773.
      0.00653628072337660.00.00281.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-122-0/0/3622.
      0.00653662056908930.00.00139.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-122-
      Found on 2024-03-08 08:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3118eff6d618eff6d617542eb9

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.110)
      
      Server Version: Apache/2.4.52 (Amazon)
      Server MPM: prefork
      Server Built: Dec 30 2021 21:41:33
      
      Current Time: Thursday, 01-Feb-2024 23:38:02 CET
      Restart Time: Monday, 27-Mar-2023 03:25:05 CEST
      Parent Server Config. Generation: 111
      Parent Server MPM Generation: 110
      Server uptime:  311 days 21 hours 12 minutes 56 seconds
      Server load: 2.72 2.63 2.70
      Total accesses: 364406951 - Total Traffic: 16427.6 GB - Total Duration: 216340887148
      CPU Usage: u336.9 s3529.63 cu42617000 cs5094120 - 177% CPU load
      13.5 requests/sec - 0.6 MB/second - 47.3 kB/request - 593.679 ms/request
      4 requests currently being processed, 8 idle workers
      W______W._.W_................................G..................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-110106420/251/27966975W
      29.6200164015470190.012.721320697.38
      10.0.0.209http/1.1lws.alb.cloudioo.net:81GET /vzvid1/index.html?w_id=19961601289&a_id=655571809841&p=def
      
      1-110298960/103/27771077_
      12.050152162825075430.05.891312926.25
      10.0.0.209http/1.1lws.alb.cloudioo.net:81GET /hot-girl-scenes-432/error.html?clickid=65baec8ad85e1a00017
      
      2-110285180/117/27545563_
      13.1501289161534534960.05.191303159.88
      10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      3-110306380/89/27290352_
      12.650333159995416480.04.811290671.75
      10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=53a749f2-c12f-11ee-a0c5-f
      
      4-110274750/119/27004229_
      15.200518158339319790.05.691277080.63
      10.0.1.166http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024020123375901b2ac1a
      
      5-110101260/258/26638369_
      29.730327156372741850.012.021259224.63
      10.0.0.219http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      6-110292540/107/26233261_
      13.37042154089994940.04.561238471.50
      10.0.0.219http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240201233713PT36565bc1d1
      
      7-110320350/81/25696263W
      9.9200150877325210.02.791210698.25
      10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-110-0/0/25019603.
      0.000594146907229130.00.001177055.63
      10.0.1.166http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202402012338004c07fbd7
      
      9-110288280/110/23964051_
      13.050243141108622410.04.651120609.88
      10.0.0.219http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240201233759dd23d93b
      
      10-110-0/0/22063865.
      0.0060130291296960.00.001005137.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-110115390/269/19386913W
      24.1400114880588590.011.80849414.50
      10.0.1.166http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240201233800FR47465bc1
      
      12-11017860/66/16770556_
      7.07042100051054170.05.29720958.25
      10.0.1.166http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      13-110-0/0/13736879.
      0.00441082939389110.00.00585342.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-110-0/0/10231959.
      0.0032026662892328930.00.00432815.09
      10.0.0.209http/1.1lws.alb.cloudioo.net:81GET /playidenty/index.html?w_id=17746175890&a_id=687129839892&p
      
      15-110-0/0/6778276.
      0.00431042577946510.00.00286137.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-110-0/0/4065528.
      0.0020152126150942480.00.00170494.44
      10.0.0.219http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202402012334381a7fc16e
      
      17-110-0/0/2376269.
      0.00281015365845920.00.0099739.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-110-0/0/1432166.
      0.0044209572039230.00.0059643.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-110-0/0/806885.
      0.0057555075662251320.00.0033589.76
      10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /tboom77/index.html?w_id=1112851438&a_id=665444773181&p=mob
      
      20-110-0/0/424589.
      0.0088334763060080090.00.0017855.40
      10.0.0.209http/1.1lws.alb.cloudioo.net:81GET /vidsf-efc-1000dq/index.html?dclid=CMa66rr5ioQDFY1WpAQdg_oF
      
      21-110-0/0/218093.
      0.0088461431693929390.00.009103.73
      10.0.1.166http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240201205322ES81265bbf6b
      
      22-110-0/0/130664.
      0.00957801105631220.00.005466.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-110-0/0/100019.
      0.0095850879937630.00.004156.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-110-0/0/92103.
      0.0095790818033760.00.003870.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-110-0/0/77089.
      0.0094820703234470.00.003267.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-110-0/0/66448.
      0.0095690615783140.00.002811.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-110-0/0/46611.
      0.0095760451368180.00.001925.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-110-0/0/41221.
      0.0094380408022520.00.001690.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-110-0/0/29500.
      0.0093880334234390.00.001234.41
      10.0.1.166http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      30-110-0/0/22962.
      0.0095800253188120.00.00971.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-110-0/0/16683.
      0.0095340204510040.00.00650.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-110-0/0/13093.
      0.0095550169263970.00.00525.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-110-0/0/16588.
      0.0095820190102330.00.00716.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-110-0/0/14821.
      0.0095680165056870.00.00592.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-110-0/0/12084.
      0.0095670142440580.00.00490.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-110-0/0/13581.
      0.0095730145801690.00.00592.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-110-0/0/11168.
      0.0094650119022800.00.00474.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-110-0/0/9631.
      0.0095720115904020.00.00388.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-110-0/0/11677.
      0.0095530123980250.00.00509.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-110-0/0/11205.
      0.0095840118685540.00.00463.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-110-0/0/11149.
      0.0095650118996590.00.00462.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-110-0/0/9625.
      0.0095770110738620.00.00436.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-110-0/0/7388.
      0.009562088872840.00.00279.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-110-0/0/7640.
      0.009570093693800.00.00325.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-100257270/3/6159G
      0.094249907073993530.00.00246.25
      10.0.0.132http/1.1lws.alb.cloudioo.net:81GET /cutropyoi-117/index.html?click_id=012d605f-9aab-11ee-9765-
      
      46-110-0/0/4695.
      0.009581069547120.00.00205.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-110-0/0/5330.
      0.0010844073788700.00.00231.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-110-0/0/5162.
      0.0010886071558880.00.00193.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-110-0/0/4860.
      0.001057628868216280.00.00183.38
      10.0.0.219http/1.1dob.api.cloudioo.net:80GET /
      Found on 2024-02-01 22:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3118eff6d618eff6d6975defe3

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.110)
      
      Server Version: Apache/2.4.52 (Amazon)
      Server MPM: prefork
      Server Built: Dec 30 2021 21:41:33
      
      Current Time: Sunday, 07-Jan-2024 04:52:18 CET
      Restart Time: Monday, 27-Mar-2023 03:25:05 CEST
      Parent Server Config. Generation: 106
      Parent Server MPM Generation: 105
      Server uptime:  286 days 2 hours 27 minutes 13 seconds
      Server load: 0.54 0.89 0.98
      Total accesses: 335776437 - Total Traffic: 15113.8 GB - Total Duration: 200002910162
      CPU Usage: u242.07 s3285.05 cu39701500 cs4744890 - 180% CPU load
      13.6 requests/sec - 0.6 MB/second - 47.2 kB/request - 595.643 ms/request
      4 requests currently being processed, 7 idle workers
      W_W______W...................................G..................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-105113470/57/25711090W
      5.3160151347998590.01.441212327.75
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      1-105117470/54/25532984_
      6.370379150224642730.04.601205624.63
      10.0.1.128http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240107045214add87418
      
      2-105191690/293/25320462W
      22.3700149032512140.014.031196212.63
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      3-10520580/141/25090253_
      16.6710147637290340.09.831184906.50
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      4-10553700/115/24826438_
      12.5307146115882240.08.601172404.88
      10.0.0.131http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      5-105127170/29/24489763_
      5.120550144279770080.01.121155465.13
      10.0.0.163http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202401070452147411efc7
      
      6-105130190/35/24121529_
      3.5010142190015530.05.141136588.88
      10.0.1.24http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      7-10557220/107/23633563_
      11.1401083139269353640.03.221112416.63
      10.0.0.131http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      8-105137300/26/23009201_
      2.3800135595452950.00.551080790.38
      10.0.0.131http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      9-105143590/16/22057167W
      0.5100130335460710.00.041029897.44
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      10-105-0/0/20331030.
      0.00801144120533978610.00.00925488.56
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /apple-touch-icon-120x120.png HTTP/1.1
      
      11-105-0/0/17871852.
      0.004453404106326506350.00.00782191.38
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=659a0e8b9353aa0001de2d
      
      12-105-0/0/15496328.
      0.008823092810755750.00.00665376.44
      10.0.0.163http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      13-105-0/0/12728619.
      0.009292077179239970.00.00541815.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-105-0/0/9529298.
      0.00883144758849074330.00.00402554.69
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /fort-ica-117/index.html?click_id=fafadd33-acfa-11ee-9727-5
      
      15-105-0/0/6362860.
      0.00881050740159799020.00.00268344.66
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /stream181-241/index.html?aff_sub=767671750258598088&zoneid
      
      16-105-0/0/3827928.
      0.0020814024743690830.00.00160326.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-105-0/0/2227555.
      0.0022841014469393400.00.0093462.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-105-0/0/1347850.
      0.002284209046611710.00.0056161.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-105-0/0/758346.
      0.002283705344945600.00.0031535.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-105-0/0/398645.
      0.002282702877194260.00.0016740.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-105-0/0/203671.
      0.002274001583960360.00.008504.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-105-0/0/121666.
      0.002272301026883000.00.005073.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-105-0/0/92530.
      0.00228330810268130.00.003811.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-105-0/0/86065.
      0.00228360758569480.00.003592.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-105-0/0/70873.
      0.00228280641136430.00.002980.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-105-0/0/61049.
      0.00226970565271340.00.002594.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-105-0/0/42840.
      0.00226770413297950.00.001751.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-104-0/0/38551.
      0.003846650377311880.00.001586.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-104-0/0/27434.
      0.007645860308500130.00.001137.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-104-0/0/21016.
      0.007647310229290490.00.00863.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-104-0/0/14851.
      0.00764458318181111350.00.00581.42
      10.0.0.163http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231229083118CH714658e75c626
      
      32-104-0/0/11901.
      0.007644730151517870.00.00479.42
      10.0.44.232http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      33-104-0/0/15392.
      0.007647730171406130.00.00665.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-104-0/0/13756.
      0.007647740147623560.00.00537.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-104-0/0/11253.
      0.007647230128291650.00.00456.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-104-0/0/12382.
      0.007647760128131750.00.00552.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-104-0/0/10304.
      0.007648160104805630.00.00441.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-104-0/0/9185.
      0.007647930103008560.00.00366.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-104-0/0/10783.
      0.007647460109306360.00.00467.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-104-0/0/10294.
      0.007647610103657710.00.00414.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-104-0/0/10107.
      0.007648020102337130.00.00402.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-104-0/0/8925.
      0.00764752096851030.00.00402.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-104-0/0/6396.
      0.00764756071854740.00.00235.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-104-0/0/7345.
      0.00764770082870370.00.00310.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-100257270/3/6159G
      0.092022363073993530.00.00246.25
      10.0.0.132http/1.1lws.alb.cloudioo.net:81GET /cutropyoi-117/index.html?click_id=012d605f-9aab-11ee-9765-
      
      46-104-0/0/4505.
      0.00764790059675790.00.00199.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-104-0/0/4933.
      0.00764775061928500.00.00212.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-104-0/0/4967.
      0.00764744060524190.00.00185.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-104-0/0/4179.
      0.00764788053718790.00.00157.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-104-0/0/3434.
      0.00764751051277660.00.00157.14
      ::1http/1.1lws.alb.cloudioo.net:81
      Found on 2024-01-07 03:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a61fedd0a61fedd0f104f6ed

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.251)
      
      Server Version: Apache/2.4.52 (Amazon)
      Server MPM: prefork
      Server Built: Dec 30 2021 21:41:33
      
      Current Time: Friday, 05-Jan-2024 20:14:09 CET
      Restart Time: Monday, 27-Mar-2023 03:06:05 CEST
      Parent Server Config. Generation: 106
      Parent Server MPM Generation: 105
      Server uptime:  284 days 18 hours 8 minutes 3 seconds
      Server load: 3.54 3.65 3.74
      Total accesses: 334100449 - Total Traffic: 15055.3 GB - Total Duration: 197368889858
      CPU Usage: u303.65 s3268.58 cu39674600 cs4713800 - 180% CPU load
      13.6 requests/sec - 0.6 MB/second - 47.3 kB/request - 590.747 ms/request
      6 requests currently being processed, 7 idle workers
      W_W____WWWW._..._...............................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-105193610/127/25662414W
      13.8800149775491270.07.761212196.63
      10.0.0.163http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240105201406TR704659854fec9
      
      1-105248830/100/25500775_
      10.960291148722929570.05.901203718.63
      10.0.0.163http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240105201407CH941659854ffb1
      
      2-105213100/122/25277526W
      14.0800147533803760.014.461193616.75
      10.0.0.131http/1.1lws.alb.cloudioo.net:81GET /download-432/index.html?clickid=659855001551be0001545832&s
      
      3-105218090/107/25073545_
      12.210526146192394040.02.641185229.63
      10.0.1.128http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=20240105201404FR281659
      
      4-1057460/32/24784379_
      2.910156144594947700.02.541169707.00
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=2fb1ac3d-abfe-11e
      
      5-105195810/129/24477118_
      15.9700142801837420.08.301155877.88
      10.0.45.214http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      6-105289770/70/24081174_
      6.960135140689335790.06.021137676.13
      10.0.1.128http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      7-10520140/16/23588260W
      2.2700137822174320.00.881111118.13
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-105327510/28/22964044W
      3.9400134268806830.05.111080375.38
      10.0.0.131http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=792429fb-abfe-11e
      
      9-10573190/204/22011555W
      23.8800129128109030.036.621029419.25
      10.0.0.163http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240105201404244386f5
      
      10-10544270/6/20238366W
      1.2700119242559340.00.10923258.19
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /hkq01cleaner/index.html?w_id=9343562126&a_id=574813464883&
      
      11-105-0/0/17705205.
      0.00530104633281130.00.00774692.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-105195820/133/15340490_
      16.1001791284473310.08.72659413.88
      10.0.1.128http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240105190006FR139659843a67b
      
      13-105-0/0/12544133.
      0.00926075553339470.00.00532462.00
      10.0.1.128http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35006008859627834442_170448195520
      
      14-105-0/0/9301499.
      0.00124057073306810.00.00393576.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-105-0/0/6154428.
      0.0030038819988700.00.00259567.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-105294800/250/3728180_
      34.23039423972811670.014.89157597.91
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /download-ch-241/index.html?aff_sub=767215919738130933&zone
      
      17-105-0/0/2189066.
      0.00266014303675770.00.0091618.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-105-0/0/1283742.
      0.0057908583828770.00.0053922.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-105-0/0/731708.
      0.0065705062602990.00.0030561.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-105-0/0/378921.
      0.005282392769725790.00.0015776.39
      10.0.0.163http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240105200517FR921659852ed35
      
      21-105-0/0/203985.
      0.005332021607395720.00.008620.49
      10.0.0.131http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      22-105-0/0/123560.
      0.002734201027074520.00.005268.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-105-0/0/98396.
      0.00274330851258410.00.004115.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-105-0/0/84840.
      0.00274320726824640.00.003508.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-105-0/0/73953.
      0.00274310636277580.00.003044.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-105-0/0/59774.
      0.00274420559107420.00.002475.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-105-0/0/48258.
      0.00274220460676420.00.002003.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-105-0/0/32484.
      0.00272060322892350.00.001286.73
      10.0.0.177http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      29-105-0/0/26245.
      0.00274430274616320.00.001107.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-105-0/0/18856.
      0.00274210210971880.00.00760.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-105-0/0/16301.
      0.00274110184828670.00.00668.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-105-0/0/16296.
      0.00274250164968230.00.00671.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-105-0/0/14399.
      0.00274230157900420.00.00582.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-105-0/0/13690.
      0.00273770149823890.00.00589.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-105-0/0/10485.
      0.00274360116121450.00.00443.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-105-0/0/11291.
      0.00272110125316390.00.00462.23
      10.0.0.238http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      37-105-0/0/11538.
      0.00274190121015430.00.00471.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-105-0/0/9966.
      0.00272370104880380.00.00423.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-105-0/0/8449.
      0.002722150086197400.00.00316.35
      10.0.0.131http/1.1lws.alb.cloudioo.net:81GET /stream181-241/index.html?aff_sub=767101740477849846&zoneid
      
      40-105-0/0/8532.
      0.0027418087551620.00.00371.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-105-0/0/9161.
      0.0027441093294010.00.00393.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-105-0/0/8650.
      0.00124731089433810.00.00367.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-105-0/0/7152.
      0.00124749072836380.00.00284.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-105-0/0/5782.
      0.00124740065557370.00.00219.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-105-0/0/4707.
      0.00124726054477620.00.00209.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-105-0/0/3275.
      0.00124748047617350.00.00142.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-105-0/0/2538.
      0.00124750038766340.00.0095.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-105-0/0/4788.
      0.00124559053796070.00.00186.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-105-0/0/2583.
      0.00124739038167730.00.00119.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-105<
      Found on 2024-01-05 19:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3115edb38615edb38695cdf060

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.107)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Monday, 25-Dec-2023 11:05:48 CET
      Restart Time: Thursday, 01-Jun-2023 10:55:27 CEST
      Parent Server Config. Generation: 48
      Parent Server MPM Generation: 47
      Server uptime:  207 days 1 hour 10 minutes 21 seconds
      Server load: 1.90 2.41 2.49
      Total accesses: 239560550 - Total Traffic: 10846.0 GB - Total Duration: 148077258031
      CPU Usage: u237.48 s2003.65 cu24150000 cs2986870 - 152% CPU load
      13.4 requests/sec - 0.6 MB/second - 47.5 kB/request - 618.12 ms/request
      8 requests currently being processed, 4 idle workers
      _WW__._WWW.W.......................................G........G...
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-47171680/176/18150825_
      16.07047110837691600.05.56863609.19
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20231225110545TR229658953f92078e HTTP/1.1
      
      1-47256620/103/18029321W
      10.1200110012055110.05.68857023.13
      10.0.0.131http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=65b3be13-a30b-11ee-84b9-0
      
      2-47222860/138/17873879W
      12.5300109122913290.05.22850464.81
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-4737560/0/17731025_
      0.00047108196667520.00.00840969.44
      10.0.0.19http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20231225110506ES466658953d
      
      4-476360/22/17533095_
      3.79054107029724390.00.48833069.00
      10.0.1.180http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20231225110546FR534658953
      
      5-47-0/0/17323404.
      0.00648105729786260.00.00823545.25
      10.0.1.180http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20231225110540FR528658953f4
      
      6-4783680/243/17032549_
      26.6700104072118390.013.02809787.63
      10.0.0.131http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      7-47309490/49/16709518W
      5.1300102142962040.01.21793115.69
      10.0.0.19http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery1123010769804743221734_1703498747
      
      8-47323070/283/16253703W
      35.031099489256640.022.37769774.88
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /res/20231218_38298_15567/-pl-v4/nigeryjczyk-victor-osimhen
      
      9-47136400/207/15605038W
      21.321095643200320.011.05732441.81
      10.0.0.131http/1.1lws.alb.cloudioo.net:81GET /res/20231218_38298_15637/saturngamesptv4/provider.js HTTP/
      
      10-47-0/0/14399334.
      0.00748888663988700.00.00660207.25
      10.0.1.180http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231225110429FR985658953ad6a
      
      11-47232490/125/12711145W
      11.230078706375770.02.11560846.75
      10.0.0.131http/1.1lws.alb.cloudioo.net:81GET /baby_tiburon_yg/index.html?w_id=1811532414&a_id=4252917025
      
      12-47-0/0/11092111.
      0.00255069165361010.00.00478427.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-47-0/0/9206294.
      0.00254058031663830.00.00392596.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-47-0/0/7076629.
      0.00118045380710480.00.00299480.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-47-0/0/4927444.
      0.00238032160029140.00.00208692.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-47-0/0/3065742.
      0.0044314420380599120.00.00128749.99
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20231225095154TR544658942aa30b9c HTTP/1.1
      
      17-47-0/0/1832096.
      0.0054187012346653650.00.0077105.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-47-0/0/1088911.
      0.0054579527485456140.00.0045852.31
      10.0.0.19http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20231224195247ES84865887df
      
      19-47-0/0/633939.
      0.005800004496351990.00.0026971.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-47-0/0/335841.
      0.006263602492879100.00.0014184.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-47-0/0/172247.
      0.007268701369439300.00.007198.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-47-0/0/102349.
      0.00728130881129610.00.004376.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-47-0/0/79198.
      0.00146722417705958050.00.003316.96
      10.0.1.180http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231223182022TR888658716d625
      
      24-47-0/0/67914.
      0.001469020603060970.00.002777.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-47-0/0/58278.
      0.001469210529767130.00.002383.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-47-0/0/46275.
      0.0014672847443466130.00.001945.07
      10.0.0.19http/1.1dob.api.cloudioo.net:80POST /dimoco_at/detBackCallback?detection_session_id=2023122318
      
      27-47-0/0/40017.
      0.001468570382261490.00.001642.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-47-0/0/31501.
      0.001501910306294960.00.001314.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/22482.
      0.004135400242012750.00.00964.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-46-0/0/17340.
      0.004136700194754780.00.00692.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/17012.
      0.004136430189305210.00.00713.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/13473.
      0.004135370152321150.00.00537.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/12752.
      0.004136380135949570.00.00521.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/12477.
      0.004136740129188610.00.00510.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/10728.
      0.004135670118266140.00.00432.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-46-0/0/10308.
      0.004136620113124670.00.00407.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/13228.
      0.004136670124513550.00.00580.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/8966.
      0.00413639099839770.00.00323.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/10066.
      0.00413636093426030.00.00447.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/11195.
      0.00413684097982180.00.00486.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/11522.
      0.0041340355102952030.00.00440.39
      10.0.1.180http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20231220155148ES5316582ff8
      
      42-46-0/0/9698.
      0.00413656097118240.00.00389.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/7245.
      0.00413600069930640.00.00285.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/7329.
      0.00413512076085170.00.00315.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/6505.
      0.00413646071421520.00.00277.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/3723.
      0.00413679044353870.00.00140.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/4828.
      0.00413634049828220.00.00206.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/3517.
      0.00413627041681160.00.00130.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/3445.
      0.00413632042503530.00.00139.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      Found on 2023-12-25 10:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31325118b8325118b8cc646654

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.64)
      
      Server Version: Apache/2.4.51 (Amazon)
      Server MPM: prefork
      Server Built: Oct  8 2021 19:30:47
      
      Current Time: Monday, 25-Dec-2023 11:05:48 CET
      Restart Time: Monday, 27-Mar-2023 03:18:06 CEST
      Parent Server Config. Generation: 105
      Parent Server MPM Generation: 104
      Server uptime:  273 days 8 hours 47 minutes 41 seconds
      Server load: 1.81 2.19 2.28
      Total accesses: 320577519 - Total Traffic: 14467.8 GB - Total Duration: 188062679914
      CPU Usage: u259.44 s3039.63 cu37833900 cs4493300 - 179% CPU load
      13.6 requests/sec - 0.6 MB/second - 47.3 kB/request - 586.637 ms/request
      6 requests currently being processed, 4 idle workers
      _WW_W_W.._W.W...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-104185040/156/24710234_
      12.160275142796958630.03.901169473.38
      10.0.1.180http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202312251105477dea63aa
      
      1-104220720/145/24541851W
      9.8400141927058370.04.361159884.38
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /funzzora-117/index.html?click_id=2aa60657-a30d-11ee-91be-d
      
      2-104305970/53/24342025W
      5.8300140710589990.01.661151514.63
      10.0.0.131http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20231224110249PL844658801c976cf0&
      
      3-10430070/14/24118805_
      1.350699139507973840.00.511140462.00
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /music4d/index.html?w_id=16022209138&a_id=578438000635&p=&z
      
      4-104162890/174/23853266W
      16.9900137982733920.010.081129185.88
      10.0.0.19http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery1123010769804743221734_1703498747
      
      5-10487270/232/23549549_
      27.070415136291995700.012.461113796.75
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=9644514864&a_id=671898099731&p=
      
      6-104193260/147/23171419W
      12.8200134116179860.05.071093513.38
      10.0.0.19http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2023122511054791fc4e2a
      
      7-104-0/0/22687467.
      0.00446131417682780.00.001071270.88
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20231225110541TR238658953f5661ad HTTP/1.1
      
      8-104-0/0/22087954.
      0.0019501128046678220.00.001041189.06
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant6/index.html?w_id=15166360944&a_id=678462794
      
      9-104311410/46/21160412_
      5.230410122913621210.02.95989291.38
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /hkq01cleaner/index.html?w_id=18264796480&a_id=685689812088
      
      10-104273970/93/19424733W
      6.9800113187006460.01.61886869.00
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      11-104-0/0/17011379.
      0.0074099749999150.00.00743607.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-104109600/224/14715257W
      21.690086878430580.012.12632803.06
      10.0.0.131http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=658953fcdac66c0001dfa4
      
      13-104-0/0/11951113.
      0.00117071375938480.00.00509145.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-104-0/0/8806443.
      0.00593079353633399720.00.00371677.75
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=65892f1390228f00012ac768&
      
      15-104-0/0/5792190.
      0.0039659036236318890.00.00245554.72
      10.0.1.40http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      16-104-0/0/3485648.
      0.0039905022145185640.00.00147951.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-104-0/0/1984497.
      0.0046311012942452180.00.0083616.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-104-0/0/1188125.
      0.005072107977048040.00.0050303.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-104-0/0/655813.
      0.00576291094646819570.00.0027690.49
      10.0.0.19http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231224190512PL437658872d8f1
      
      20-104-0/0/327793.
      0.005784602540392880.00.0013686.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-104-0/0/170795.
      0.0015015301495856150.00.007126.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-104-0/0/113390.
      0.0015018901091227740.00.004664.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-104-0/0/86797.
      0.001501910888633260.00.003640.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-104-0/0/74469.
      0.001500890804795770.00.003120.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-104-0/0/62881.
      0.001501920725058520.00.002624.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-104-0/0/51268.
      0.001501870628613350.00.002167.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-104-0/0/45237.
      0.001500920579318820.00.001900.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-100-0/0/32992.
      0.008467040478210600.00.001443.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-100-0/0/22898.
      0.008466080401900950.00.00925.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-100-0/0/19263.
      0.009214650353977090.00.00807.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-100-0/0/15721.
      0.00921262310318247460.00.00694.28
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=19643500558&a_id=681175739010
      
      32-100-0/0/12983.
      0.009214930290339220.00.00488.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-100-0/0/13935.
      0.009215120291379810.00.00567.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-100-0/0/11220.
      0.009212620270592240.00.00489.68
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      35-100-0/0/11399.
      0.009214200275343800.00.00523.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-100-0/0/15103.
      0.008550250145479560.00.00668.37
      10.0.1.38http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20231022175205PT9186535452
      
      37-100-0/0/10504.
      0.009002800261190690.00.00432.45
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir21229387878764aaa9-381/index.html HTTP/1.1
      
      38-100-0/0/12937.
      0.009214440128278390.00.00610.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-100-0/0/11224.
      0.008989770252299130.00.00483.33
      10.0.0.132http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir21229387878764aaa9-381/index.html HTTP/1.1
      
      40-100-0/0/8124.
      0.008482180232907770.00.00312.77
      10.0.0.132http/1.1lws.alb.cloudioo.net:81GET /boumaxcon-1000dq/index.html?dclid=COKOzp3Cj4MDFd9TpAQdU84G
      
      41-100-0/0/8202.
      0.008577450234738240.00.00387.90
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /utilicayo-117/index.html?click_id=6942944c-9aab-11ee-a1cd-
      
      42-100-0/0/8939.
      0.00898406086537690.00.00411.79
      10.0.0.132http/1.1lws.alb.cloudioo.net:81GET /gtatrickk-381/index.html HTTP/1.1
      
      43-100-0/0/6338.
      0.009215110216911500.00.00276.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-100-0/0/8464.
      0.00921469084046050.00.00407.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-100-0/0/4607.
      0.00898843055830050.00.00197.43
      10.0.1.224http/1.1lws.alb.cloudioo.net:81HEAD /meteobou-1000dq/index.html?dclid=%edclid! HTTP/1.1
      
      46-100-0/0/5008.
      0.00859647058679320.00.00243.21
      10.0.1.38http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=20231214190327FR490657
      
      47-100-0/0/3650.
      0.00921482046266100.00.00131.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-100-0/0/4697.
      0.006076240
      Found on 2023-12-25 10:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a61fedd0a61fedd054216a45

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.251)
      
      Server Version: Apache/2.4.52 (Amazon)
      Server MPM: prefork
      Server Built: Dec 30 2021 21:41:33
      
      Current Time: Monday, 25-Dec-2023 11:05:48 CET
      Restart Time: Monday, 27-Mar-2023 03:06:05 CEST
      Parent Server Config. Generation: 105
      Parent Server MPM Generation: 104
      Server uptime:  273 days 8 hours 59 minutes 42 seconds
      Server load: 2.75 2.59 2.45
      Total accesses: 320593451 - Total Traffic: 14460.3 GB - Total Duration: 189979970868
      CPU Usage: u296.35 s3158.51 cu38334100 cs4549810 - 182% CPU load
      13.6 requests/sec - 0.6 MB/second - 47.3 kB/request - 592.588 ms/request
      5 requests currently being processed, 7 idle workers
      W__W.W._W_W___..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-104302460/127/24602087W
      14.1800144002255310.08.431163347.75
      10.0.0.19http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      1-104325970/120/24448754_
      13.810396142998782110.03.601155393.63
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /amongora-117/index.html?click_id=e8aed181-a30c-11ee-a97b-d
      
      2-10494350/45/24233268_
      4.360426141839589440.01.131145522.13
      10.0.0.131http/1.1lws.alb.cloudioo.net:81GET /eswtair3/index.html?w_id=20794540203&a_id=682021399419&p=i
      
      3-104205580/233/24039311W
      22.6110140559049750.012.851137432.75
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /aperitivos/farfalle-con-pollo-al-pesto/id/38/12255 HTTP/1.
      
      4-104-0/0/23757670.
      0.0060139010898370.00.001122603.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      5-104101780/299/23467565W
      33.4900137281580100.014.951109618.13
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /instatrpay-1000t9/index.html?ttclid=E.C.P.CssB_Hz4zC8DJPE0
      
      6-104-0/0/23088468.
      0.00220135277169820.00.001092149.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      7-104157780/242/22617640_
      26.90038132519185270.013.441066341.25
      10.0.0.19http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20231225110543ES175658953f
      
      8-10448230/71/22018458W
      7.7400129101685480.01.821037015.63
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /boumaxcon-1000dq/index.html?dclid=CMKr262rqoMDFRh0pAQdggAC
      
      9-10454990/70/21111358_
      5.860771124222494930.03.94988641.25
      10.0.0.131http/1.1lws.alb.cloudioo.net:81GET /music4d/index.html?w_id=16022209138&a_id=578438000635&p=&z
      
      10-104281120/143/19414682W
      15.5700114733456820.07.54886726.25
      10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      11-10457480/81/16983630_
      6.75039100670095150.03.09743702.06
      10.0.0.19http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20231225110544ES713658953f
      
      12-104100180/44/14718359_
      3.47018087859790800.01.02633337.00
      10.0.0.131http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=043505a4-a30d-11e
      
      13-104105490/29/12041414_
      2.2104272767339770.00.69511260.09
      10.0.1.180http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20231225110539PL279658953f3
      
      14-104-0/0/8948672.
      0.00247055118474270.00.00378820.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-104-0/0/5948216.
      0.00332037675551580.00.00250802.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-104-0/0/3620838.
      0.007050723370508980.00.00153115.48
      10.0.0.19http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231225110434TR290658953b254
      
      17-104-0/0/2129898.
      0.0042824013969994680.00.0089180.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-104-0/0/1252617.
      0.005465308406521370.00.0052624.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-104-0/0/715156.
      0.005975804967838500.00.0029864.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-104-0/0/371882.
      0.006160302729562770.00.0015485.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-104-0/0/200679.
      0.0013696001587315400.00.008484.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-104-0/0/121262.
      0.0014320101012847700.00.005158.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-104-0/0/97086.
      0.001431590842862210.00.004048.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-104-0/0/82655.
      0.001432000713308750.00.003393.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-104-0/0/72274.
      0.001430650626672810.00.002975.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-104-0/0/58262.
      0.00149997116549772040.00.002412.08
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /subsurf-yo-117/index.html?click_id=783ff49b-a1af-11ee-ac72
      
      27-104-0/0/47462.
      0.001501720455392610.00.001973.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-103-0/0/31744.
      0.004135340317897950.00.001255.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-103-0/0/26177.
      0.004136830273700590.00.001105.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-103-0/0/18394.
      0.004137020207868950.00.00747.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-103-0/0/15667.
      0.004136780180487640.00.00647.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-103-0/0/16083.
      0.004135560163263150.00.00663.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-103-0/0/14322.
      0.004136480156950680.00.00576.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-103-0/0/13572.
      0.0041341669148726320.00.00582.93
      10.0.1.180http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20231220161527ES3456583050
      
      35-103-0/0/10361.
      0.004136980115146520.00.00439.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-103-0/0/10946.
      0.004136950122651480.00.00450.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-103-0/0/11462.
      0.004136900120128080.00.00469.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-103-0/0/9672.
      0.004136410102839890.00.00407.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-103-0/0/8101.
      0.00413680083833140.00.00303.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-103-0/0/8332.
      0.00413580086028340.00.00367.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-103-0/0/8866.
      0.00413685091265100.00.00379.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-103-0/0/8318.
      0.00413585087362980.00.00353.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-103-0/0/7118.
      0.00413460072146970.00.00283.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-103-0/0/5757.
      0.00413681064984470.00.00218.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-100-0/0/4681.
      0.00921416053982700.00.00208.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-100-0/0/3262.
      0.00921441047069800.00.00139.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-100-0/0/2529.
      0.00921490038217620.00.0095.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-100-0/0/4565.
      0.00921479051795430.00.00177.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-100-0/0/2563.
      0.00898684037512990.00.00119.34
      10.0.0.132http/1.1lws.alb.cloudioo.net:81GET /pfun20unfo/index.html?w_id=12305734506&a_id=644
      Found on 2023-12-25 10:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a41feafaa41feafac5d8e5a4

      Apache Status
      
      Apache Server Status for loverland.mobi (via 10.0.1.253)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Tuesday, 24-Jan-2023 06:32:43 CET
      Restart Time: Wednesday, 31-Aug-2022 12:40:49 CEST
      Parent Server Config. Generation: 65
      Parent Server MPM Generation: 64
      Server uptime:  145 days 18 hours 51 minutes 53 seconds
      Server load: 3.53 3.74 3.51
      Total accesses: 165137796 - Total Traffic: 7828.7 GB - Total Duration: 96687953352
      CPU Usage: u222 s1459.42 cu18193700 cs2313670 - 163% CPU load
      13.1 requests/sec - 0.6 MB/second - 49.7 kB/request - 585.499 ms/request
      2 requests currently being processed, 8 idle workers
      _.W__W_____.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-64302610/51/12739294_
      6.5501174224260140.04.24632806.31
      10.0.1.122http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=2023012406322476ff2ce109293c
      
      1-64-0/0/12647014.
      0.002391773644708560.00.00627764.06
      10.0.0.64http/1.1lws.alb.cloudioo.net:81GET /equalizer_zaplium-y-test/index.html?stop_redirect=1 HTTP/1
      
      2-64255550/102/12526328W
      11.300073019893290.010.03621288.75
      10.0.0.64http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-64317500/38/12398629_
      3.550072353534660.00.48615592.81
      10.0.1.122http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      4-64174760/179/12259130_
      22.49019871510085980.021.46609185.88
      10.0.0.64http/1.1lws.alb.cloudioo.net:81GET /funtahexag/index.html?w_id=19591815556&a_id=645587558794&p
      
      5-64229290/110/12089845W
      16.580070366266200.012.48599237.81
      10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=63cf6d77c4ccbc0001ef8c
      
      6-64115890/213/11882675_
      25.98022869312194640.016.03590347.25
      10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /legal/tc HTTP/1.1
      
      7-6423160/19/11626991_
      2.44026267708613260.01.90576781.69
      10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /shirt-432/index.html?clickid=63cf6d79081c500001474e0d&sub_
      
      8-6453320/260/11281672_
      39.35049565801283670.027.01558052.44
      10.0.1.122http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230124063237f64b8b10
      
      9-64197640/147/10840491_
      17.380663147907310.017.48533157.38
      10.0.0.64http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      10-64209490/130/9990231_
      16.2806258269669250.010.34481229.00
      10.0.0.242http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230124063239TR67263cf6d7771e75 HTTP/1.1
      
      11-64-0/0/8741280.
      0.001684050744904070.00.00403618.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-64-0/0/7464610.
      0.0020586043398497360.00.00337215.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-64-0/0/5931443.
      0.0025371034635639400.00.00264939.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-64-0/0/4244008.
      0.0025360025080774610.00.00189800.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-64-0/0/2814321.
      0.0025850016880031260.00.00125224.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-64-0/0/1877198.
      0.0025935011417717150.00.0083591.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-64-0/0/1255515.
      0.002593707717015930.00.0055487.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-64-0/0/829297.
      0.00256653365206286240.00.0036532.54
      10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /funtautili/index.html?w_id=14874449411&a_id=629727347912&p
      
      19-64-0/0/519309.
      0.003012303305698990.00.0022740.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-64-0/0/315235.
      0.003024802062311390.00.0014127.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-64-0/0/189490.
      0.003014001255973570.00.008235.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-64-0/0/118777.
      0.00356910804560800.00.005264.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-64-0/0/82562.
      0.00356700564839420.00.003617.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-64-0/0/65919.
      0.00383640458769980.00.003018.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-64-0/0/52972.
      0.00383660374335870.00.002357.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-64-0/0/48495.
      0.00383580340614160.00.002235.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-64-0/0/33885.
      0.00383620250322310.00.001480.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-64-0/0/22699.
      0.00383560176681660.00.00972.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-64-0/0/20396.
      0.00547140156174430.00.00830.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-64-0/0/13627.
      0.00547270114889080.00.00560.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-64-0/0/9231.
      0.0054706078568750.00.00372.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-64-0/0/9731.
      0.0054721079109650.00.00447.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-64-0/0/7724.
      0.0054725067703040.00.00324.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-64-0/0/6831.
      0.0054688064549580.00.00292.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-64-0/0/6608.
      0.0054675060408300.00.00276.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-64-0/0/7290.
      0.0054736061358680.00.00289.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-64-0/0/4721.
      0.0054696047293500.00.00194.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-64-0/0/4968.
      0.0054684049644310.00.00226.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-64-0/0/6609.
      0.0054709057388440.00.00293.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-64-0/0/6447.
      0.0054717056366580.00.00283.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-64-0/0/7346.
      0.0054702061679160.00.00309.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-64-0/0/6234.
      0.0054682056201730.00.00322.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-64-0/0/4801.
      0.0054737045795910.00.00189.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-64-0/0/5227.
      0.0054703048406140.00.00253.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-64-0/0/3857.
      0.0054707039836740.00.00166.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-64-0/0/3060.
      0.0054700037026690.00.00124.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-64-0/0/3373.
      0.0054673037725430.00.00146.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-64-0/0/3831.
      0.0054692038400930.00.00168.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-64-0/0/2922.
      0.0054686034130890.00.00131.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-64-0/0/2277.
      0.0054715029174300.00.00106.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-64-0/0/2197.
      0.0054705027289040.00.0083.80
      
      Found on 2023-01-24 05:32
  • MacOS file listing through .DS_Store file
    First seen 2022-10-28 10:32
    Last seen 2025-02-18 06:21
    Open for 843 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cacbf01a6acbf01a61a2083e2b5cbb0ed81ec13caa664540c

      Found 118 files trough .DS_Store spidering:
      
      /img
      /img/avatar.png
      /img/avatar999
      /img/comp_logo.png
      /img/discord.png
      /img/discord.svg
      /img/doll.png
      /img/doll_1_mobile.png
      /img/doll_1_pc.png
      /img/drawshop_og_image.png
      /img/event
      /img/event/drawshopday
      /img/event/drawshopday/arrow-left.svg
      /img/event/drawshopday/arrow-right.svg
      /img/event/drawshopday/arrow-view-more.svg
      /img/event/drawshopday/button_arrow.svg
      /img/event/drawshopday/button_background.png
      /img/event/drawshopday/button_check_now.svg
      /img/event/drawshopday/cursor-click.svg
      /img/event/drawshopday/cursor-normal.svg
      /img/event/drawshopday/event_item_arrow.svg
      /img/event/drawshopday/event_joy_refill.png
      /img/event/drawshopday/event_thumbnail
      /img/event/drawshopday/ic_sponsor_hobby.png
      /img/event/drawshopday/ic_sponsor_klaytn.png
      /img/event/drawshopday/ic_sponsor_klaytn_games.png
      /img/event/drawshopday/ic_sponsor_krust.png
      /img/event/drawshopday/ic_sponsor_play3.png
      /img/event/drawshopday/intro_background.png
      /img/event/drawshopday/intro_Illust.png
      /img/event/drawshopday/intro_object1.png
      /img/event/drawshopday/intro_object2.png
      /img/event/drawshopday/intro_title.png
      /img/event/drawshopday/logo_drawshop.png
      /img/event/drawshopday/marquee_cat.gif
      /img/event/lottery
      /img/favicon.ico
      /img/feature_1.png
      /img/feature_2.png
      /img/feature_3.png
      /img/feature_4.png
      /img/feature_5.png
      /img/governance.png
      /img/governance_1.png
      /img/governance_2.png
      /img/governance_3.png
      /img/governance_4.png
      /img/hold1st
      /img/holddraw
      /img/home
      /img/ic_connect_kaikas.svg
      /img/ic_connect_klip.svg
      /img/ic_connect_metamask.svg
      /img/ic_menu_topbar_mobile.svg
      /img/ic_topbar_arrow.svg
      /img/ic_wallet_topbar.svg
      /img/ic_wallet_topbar_mobile.svg
      /img/inventory
      /img/joystick_token.png
      /img/loading_cat.gif
      /img/logo.png
      /img/lp.png
      /img/machine.png
      /img/machine_1.png
      /img/machine_2.png
      /img/medium.svg
      /img/mobile_menu.svg
      /img/nft_back_mobile.png
      /img/nft_back_pc.png
      /img/nft_page
      /img/nftfi
      /img/nftpage
      /img/not_found
      /img/opensea.svg
      /img/overview.png
      /img/partner
      /img/partnership
      /img/pattern.png
      /img/pixel_art.png
      /img/pixel_art_1.png
      /img/presale
      /img/progress_circle_failed.svg
      /img/progress_circle_green.png
      /img/progress_circle_success.svg
      /img/race_avatar_1.png
      /img/race_background.png
      /img/rarity
      /img/referral
      /img/referral2nd
      /img/telegram.svg
      /img/ticketDraw
      /img/token_back.png
      /img/token_graph.png
      /img/token_page
      /img/tokenomics.png
      /img/tokenomics_horizontal.png
      /img/top_bar_back_mobile.png
      /img/top_bar_back_pc.png
      /img/twitter.svg
      /img/unknown.png
      /img/user_avatar.gif
      /img/user_avatar_21.png
      /img/user_avatar_22.png
      /img/user_avatar_3.png
      /img/valentine
      /img/wallet_popup
      /img/wallets
      /img/wo1.png
      /img/wo2.png
      /img/wo3.png
      /img/wo4.png
      /img/world_land.png
      /img/world_land_1.png
      /img/world_land_2.png
      /img/world_land_back.png
      /index.html
      /robots.txt
      /static
      Found on 2025-02-18 06:21
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c0215adfc0215adfc64097d28a278c32600b03cd48742d465

      Found 4 files trough .DS_Store spidering:
      
      /img
      /index.html
      /robots.txt
      /static
      Found on 2024-05-30 10:51
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cff76d438ff76d438c300a22c1f60550b26c65f0492d8c1e8

      Found 93 files trough .DS_Store spidering:
      
      /img
      /img/avatar.png
      /img/avatar999
      /img/comp_logo.png
      /img/discord.png
      /img/discord.svg
      /img/doll.png
      /img/doll_1_mobile.png
      /img/doll_1_pc.png
      /img/drawshop_og_image.png
      /img/event
      /img/favicon.ico
      /img/feature_1.png
      /img/feature_2.png
      /img/feature_3.png
      /img/feature_4.png
      /img/feature_5.png
      /img/governance.png
      /img/governance_1.png
      /img/governance_2.png
      /img/governance_3.png
      /img/governance_4.png
      /img/hold1st
      /img/holddraw
      /img/home
      /img/ic_connect_kaikas.svg
      /img/ic_connect_klip.svg
      /img/ic_connect_metamask.svg
      /img/ic_menu_topbar_mobile.svg
      /img/ic_topbar_arrow.svg
      /img/ic_wallet_topbar.svg
      /img/ic_wallet_topbar_mobile.svg
      /img/inventory
      /img/joystick_token.png
      /img/loading_cat.gif
      /img/logo.png
      /img/lp.png
      /img/machine.png
      /img/machine_1.png
      /img/machine_2.png
      /img/medium.svg
      /img/mobile_menu.svg
      /img/nft_back_mobile.png
      /img/nft_back_pc.png
      /img/nft_page
      /img/nftfi
      /img/nftpage
      /img/not_found
      /img/opensea.svg
      /img/overview.png
      /img/partner
      /img/partnership
      /img/pattern.png
      /img/pixel_art.png
      /img/pixel_art_1.png
      /img/presale
      /img/progress_circle_failed.svg
      /img/progress_circle_green.png
      /img/progress_circle_success.svg
      /img/race_avatar_1.png
      /img/race_background.png
      /img/rarity
      /img/referral
      /img/referral2nd
      /img/telegram.svg
      /img/ticketDraw
      /img/token_back.png
      /img/token_graph.png
      /img/token_page
      /img/tokenomics.png
      /img/tokenomics_horizontal.png
      /img/top_bar_back_mobile.png
      /img/top_bar_back_pc.png
      /img/twitter.svg
      /img/unknown.png
      /img/user_avatar.gif
      /img/user_avatar_21.png
      /img/user_avatar_22.png
      /img/user_avatar_3.png
      /img/valentine
      /img/wallet_popup
      /img/wallets
      /img/wo1.png
      /img/wo2.png
      /img/wo3.png
      /img/wo4.png
      /img/world_land.png
      /img/world_land_1.png
      /img/world_land_2.png
      /img/world_land_back.png
      /index.html
      /robots.txt
      /static
      Found on 2023-02-24 01:02
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c62fb79d662fb79d684ea1652e3143efda12a0c9a748b0753

      Found 95 files trough .DS_Store spidering:
      
      /img
      /img/avatar.png
      /img/avatar999
      /img/comp_logo.png
      /img/discord.png
      /img/discord.svg
      /img/doll.png
      /img/doll_1_mobile.png
      /img/doll_1_pc.png
      /img/drawshop_og_image.png
      /img/event
      /img/event/drawshopday
      /img/event/lottery
      /img/favicon.ico
      /img/feature_1.png
      /img/feature_2.png
      /img/feature_3.png
      /img/feature_4.png
      /img/feature_5.png
      /img/governance.png
      /img/governance_1.png
      /img/governance_2.png
      /img/governance_3.png
      /img/governance_4.png
      /img/hold1st
      /img/holddraw
      /img/home
      /img/ic_connect_kaikas.svg
      /img/ic_connect_klip.svg
      /img/ic_connect_metamask.svg
      /img/ic_menu_topbar_mobile.svg
      /img/ic_topbar_arrow.svg
      /img/ic_wallet_topbar.svg
      /img/ic_wallet_topbar_mobile.svg
      /img/inventory
      /img/joystick_token.png
      /img/loading_cat.gif
      /img/logo.png
      /img/lp.png
      /img/machine.png
      /img/machine_1.png
      /img/machine_2.png
      /img/medium.svg
      /img/mobile_menu.svg
      /img/nft_back_mobile.png
      /img/nft_back_pc.png
      /img/nft_page
      /img/nftfi
      /img/nftpage
      /img/not_found
      /img/opensea.svg
      /img/overview.png
      /img/partner
      /img/partnership
      /img/pattern.png
      /img/pixel_art.png
      /img/pixel_art_1.png
      /img/presale
      /img/progress_circle_failed.svg
      /img/progress_circle_green.png
      /img/progress_circle_success.svg
      /img/race_avatar_1.png
      /img/race_background.png
      /img/rarity
      /img/referral
      /img/referral2nd
      /img/telegram.svg
      /img/ticketDraw
      /img/token_back.png
      /img/token_graph.png
      /img/token_page
      /img/tokenomics.png
      /img/tokenomics_horizontal.png
      /img/top_bar_back_mobile.png
      /img/top_bar_back_pc.png
      /img/twitter.svg
      /img/unknown.png
      /img/user_avatar.gif
      /img/user_avatar_21.png
      /img/user_avatar_22.png
      /img/user_avatar_3.png
      /img/valentine
      /img/wallet_popup
      /img/wallets
      /img/wo1.png
      /img/wo2.png
      /img/wo3.png
      /img/wo4.png
      /img/world_land.png
      /img/world_land_1.png
      /img/world_land_2.png
      /img/world_land_back.png
      /index.html
      /robots.txt
      /static
      Found on 2023-02-24 01:02
  • MacOS file listing through .DS_Store file
    First seen 2024-08-02 10:29
    Last seen 2025-01-02 14:41
    Open for 153 days
  • Git configuration and history exposed
    First seen 2023-11-10 03:25
    Last seen 2024-10-04 04:42
    Open for 329 days
    • Severity: high
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82364b77cc67802cdf

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      [remote "origin"]
      	url = https://TeraBitbucket@bitbucket.org/teragroupvn/tera-api-config.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      
      Found on 2024-10-04 04:42
      205 Bytes
  • Git configuration and history exposed
    First seen 2023-11-18 07:34
    Last seen 2024-10-02 05:29
    Open for 318 days
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      
      Found on 2024-10-02 05:29
      220 Bytes
  • Git configuration and history exposed
    First seen 2023-11-18 07:31
    Last seen 2024-10-02 02:58
    Open for 318 days
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      
      Found on 2024-10-02 02:58
      220 Bytes
  • MacOS file listing through .DS_Store file
    First seen 2023-02-21 00:13
    Last seen 2024-08-12 16:34
    Open for 538 days
  • Apache server-status page is publicly available
    First seen 2022-12-17 02:16
    Last seen 2024-05-22 23:34
    Open for 522 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317c11b3307c11b330cea3bdf8

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.141.216)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 23-May-2024 01:34:25 CEST
      Restart Time: Wednesday, 17-Apr-2024 10:41:47 CEST
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  35 days 14 hours 52 minutes 38 seconds
      Server load: 0.33 0.34 0.40
      Total accesses: 31829813 - Total Traffic: 1015.8 GB - Total Duration: 21983960915
      CPU Usage: u78.71 s370.73 cu2459430 cs370316 - 92% CPU load
      10.3 requests/sec - 346.1 kB/second - 33.5 kB/request - 690.672 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      W____.__........................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1304760/152/2596945W
      8.640016670201700.03.0885680.00
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      1-15280/130/2576295_
      11.280516533824750.03.3384629.02
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      2-126290/98/2552386_
      4.77111716432784960.02.0684106.07
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /cdn/apariencias/28714/finalLVR_375x300.jpg HTTP/1.1
      
      3-1254970/202/2531161_
      17.5324616261999560.03.8483448.76
      10.0.0.24http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      4-161460/55/2499096_
      2.372016080621830.01.2683127.07
      10.0.69.89http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      5-1-0/0/2461444.
      0.002276815866906210.00.0081513.91
      10.0.39.176http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405230134013b7c0b9d
      
      6-1187120/284/2416023_
      17.51018515561386360.010.3679843.27
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /dwnldws24-za-117/index.html?click_id=ce8709d9-1893-11ef-9b
      
      7-1285920/184/2369427_
      9.54011415257072480.03.9978461.89
      10.0.0.23http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      8-1-0/0/2284240.
      0.0038937514768014300.00.0075370.92
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CtMBdsr57IQt9xJ
      
      9-1-0/0/2116231.
      0.00287013874148500.00.0068936.59
      10.0.36.121http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      10-1-0/0/1894323.
      0.003849012620410160.00.0061398.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-1-0/0/1645956.
      0.0055661311086260720.00.0052581.52
      10.0.1.243http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240522011954ZA987664d2c1ae1
      
      12-1-0/0/1345027.
      0.0097486629269522060.00.0042773.24
      10.0.39.176http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024052222515565148951
      
      13-1-0/0/967440.
      0.001138406896273250.00.0030941.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-1-0/0/551325.
      0.001193504178402400.00.0017387.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-1-0/0/269702.
      0.001488202342905360.00.008334.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-1-0/0/157857.
      0.001650501582767370.00.004807.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-1-0/0/112518.
      0.002232401272886220.00.003408.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-1-0/0/72051.
      0.00225460983381720.00.002106.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-1-0/0/50404.
      0.00225480811479640.00.001424.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-1-0/0/38052.
      0.00225230693844140.00.001090.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-1-0/0/35504.
      0.00225400661473000.00.001043.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-1-0/0/30110.
      0.00224440589200390.00.00844.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-1-0/0/28411.
      0.00225470564045710.00.00814.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-1-0/0/25539.
      0.00223520539313800.00.00713.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-1-0/0/20948.
      0.00500430463371880.00.00578.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-1-0/0/18018.
      0.00532770428993980.00.00501.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-1-0/0/14081.
      0.00532570367066940.00.00377.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-1-0/0/12514.
      0.00532270335744270.00.00340.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-1-0/0/11765.
      0.00535480308554790.00.00304.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-1-0/0/10013.
      0.00534930282641160.00.00252.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-1-0/0/8501.
      0.00535590257893940.00.00214.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-1-0/0/6907.
      0.00535600224586520.00.00186.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-1-0/0/6028.
      0.00546470221148710.00.00152.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-1-0/0/6061.
      0.00544900218076390.00.00160.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-1-0/0/5759.
      0.00547070202665730.00.00166.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-1-0/0/5189.
      0.00545990195870150.00.00155.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-1-0/0/5124.
      0.00547110199540280.00.00124.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-1-0/0/4311.
      0.00546950163916300.00.00113.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-1-0/0/4743.
      0.00546970177891540.00.00173.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-1-0/0/3742.
      0.00547080165357760.00.0091.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-1-0/0/3316.
      0.00546020156490840.00.0080.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-1-0/0/2972.
      0.00546260136153860.00.0071.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-1-0/0/3314.
      0.00543680154572440.00.0083.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-1-0/0/2903.
      0.00547090145803270.00.0083.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-1-0/0/1795.
      0.00547120118823280.00.0036.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-1-0/0/1859.
      0.00546510125707090.00.0041.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-1-0/0/1931.
      0.00546890119428440.00.0049.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-1-0/0/2197.
      0.00546480126511610.00.0062.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-1-0/0/2613.
      0.00545790109706900.00.0066.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-1-0/0/1529.
      0.00547040117164800.00.0035.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-1-0/0/1483.
      0.00565430119528600.00.0046.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-1-0/0/1740.
      0.00
      Found on 2024-05-22 23:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317c11b3307c11b330cdc8af44

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.141.216)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 12-May-2024 21:47:05 CEST
      Restart Time: Wednesday, 17-Apr-2024 10:41:47 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  25 days 11 hours 5 minutes 18 seconds
      Server load: 1.08 1.36 1.44
      Total accesses: 22929673 - Total Traffic: 728.3 GB - Total Duration: 16143642256
      CPU Usage: u100.97 s275.21 cu1748520 cs267680 - 91.7% CPU load
      10.4 requests/sec - 347.2 kB/second - 33.3 kB/request - 704.05 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      W_____W._.WW....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-016210/49/1859282W
      2.780012050082900.02.8760989.43
      10.0.39.176http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240512214702e4e45786
      
      1-0250170/123/1842527_
      12.66017611962799650.02.8460136.44
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CssBck4iz8sgau
      
      2-0203810/168/1829341_
      16.02040811860788950.04.3760060.48
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CtMBv2WaMFTGd1A
      
      3-0266490/107/1811434_
      11.350011753589960.05.5359428.89
      10.0.72.92http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      4-0158860/199/1787331_
      19.160143011637409380.05.9359130.52
      10.0.39.176http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240512214702e444d432
      
      5-052500/6/1760588_
      0.46014211470201960.00.5058090.81
      10.0.0.207http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=5f6ae90d-1098-11ef-8
      
      6-0133600/211/1727746W
      20.130011243130360.07.2956935.86
      10.0.1.51http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240512214647ZA99666411ca78bac5&e
      
      7-0-0/0/1697837.
      0.0010142711047607220.00.0055824.80
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      8-034130/29/1634646_
      1.810810673332880.00.7753566.06
      10.0.0.184http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240512200429ZA668664104ad0e
      
      9-0-0/0/1517634.
      0.0041010042425770.00.0049209.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-0193580/188/1359274W
      13.13009127894000.05.1843897.84
      10.0.0.207http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      11-0291170/88/1193061W
      5.48008094656050.01.8238037.44
      10.0.0.117http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240512214704d7d24b88
      
      12-0-0/0/980075.
      0.00206836802694570.00.0031204.50
      10.0.1.51http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240512214334ZA65866411be6
      
      13-0-0/0/728291.
      0.0028505202763280.00.0023240.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-0-0/0/425620.
      0.0053603209151970.00.0013347.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-0-0/0/211695.
      0.0055701824524320.00.006561.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-0-0/0/119951.
      0.0058701200693040.00.003642.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-0-0/0/83293.
      0.00229740950531820.00.002555.65
      10.0.1.51http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240512210841ZA387664113b9
      
      18-0-0/0/53859.
      0.0085430732348490.00.001578.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-0-0/0/36071.
      0.00105910599267010.00.001019.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-0-0/0/26816.
      0.0010384217519528030.00.00763.01
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CskBDrXWL3Gxg5
      
      21-0-0/0/24890.
      0.0010372182496390570.00.00725.69
      10.0.0.207http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CsIBbiKxQdpB0p
      
      22-0-0/0/20850.
      0.00103770441662990.00.00573.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-0-0/0/18801.
      0.00106040413708310.00.00551.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-0-0/0/17518.
      0.00106120409365560.00.00500.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-0-0/0/15368.
      0.00106140368935580.00.00413.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-0-0/0/12635.
      0.00105390333209620.00.00349.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-0-0/0/10275.
      0.001290270299877780.00.00276.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-0-0/0/9394.
      0.001289750279528780.00.00257.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-0-0/0/8787.
      0.00129559177256088310.00.00227.25
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=a627c9d9-0f6a-11ef-a
      
      30-0-0/0/7459.
      0.001797010234958000.00.00183.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-0-0/0/6531.
      0.0017974845221142730.00.00167.52
      10.0.1.51http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      32-0-0/0/5481.
      0.001797550195089200.00.00144.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-0-0/0/4665.
      0.001797910195550010.00.00116.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-0-0/0/4851.
      0.001797890193757600.00.00126.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-0-0/0/4432.
      0.001797190174410800.00.00124.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-0-0/0/4203.
      0.001800040176560260.00.00129.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-0-0/0/4170.
      0.001801230177945190.00.00100.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-0-0/0/3351.
      0.001800750145569570.00.0084.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-0-0/0/4018.
      0.001800490162571600.00.00145.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-0-0/0/2976.
      0.001800770148639210.00.0071.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-0-0/0/2648.
      0.001807070142576560.00.0065.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-0-0/0/2466.
      0.001806740126413110.00.0059.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-0-0/0/2743.
      0.001803810144239470.00.0072.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-0-0/0/2541.
      0.001807290136503840.00.0074.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-0-0/0/1512.
      0.001807760111066060.00.0030.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-0-0/0/1499.
      0.001807720118810560.00.0034.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-0-0/0/1639.
      0.001805440113537060.00.0042.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-0-0/0/1900.
      0.001807890120768520.00.0056.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-0-0/0/2206.
      0.001807670102402440.00.0057.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-0-0/0/1316.
      0.001805810112648700.00.0032.11
      ::1http/1.1lws
      Found on 2024-05-12 19:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317f3948fa7f3948fa344ad282

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.130.214)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Wednesday, 08-May-2024 18:04:11 CEST
      Restart Time: Wednesday, 10-Apr-2024 11:22:17 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  28 days 6 hours 41 minutes 53 seconds
      Server load: 1.47 1.80 1.66
      Total accesses: 23266017 - Total Traffic: 725.0 GB - Total Duration: 16964057272
      CPU Usage: u137.37 s283.35 cu1751230 cs270444 - 82.8% CPU load
      9.52 requests/sec - 311.1 kB/second - 32.7 kB/request - 729.135 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 10 idle workers
      _W_W_W____W___..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0190710/172/1909246_
      10.93019312682678860.03.4261352.30
      10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /fngrprnt23-za-1000sh/index.html?clickid=23d65450311bc1f29c
      
      1-0220970/144/1896728W
      14.820012520443160.04.0560898.40
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /fngrprnt23-za-1000sh/index.html?clickid=3ad6e44c6836d85de6
      
      2-0251130/116/1883784_
      12.53023412405347020.05.8560890.66
      10.0.46.172http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240508180409304e03e4
      
      3-0233520/133/1861697W
      15.000012316323420.05.8559915.98
      10.0.0.117http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240508180410a4cdca37
      
      4-0257240/119/1838167_
      8.36020612153704090.02.7959026.16
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /downws24-za-1000sh/index.html?clickid=ef575edef79071cff1a0
      
      5-033400/17/1813565W
      1.160011968352850.00.4158257.87
      10.0.1.51http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240508180404ZA962663ba27489
      
      6-0278200/87/1774968_
      10.18041511741110210.05.0556965.18
      10.0.0.184http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      7-0136240/213/1740414_
      18.300511526985670.09.0855982.00
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      8-012550/35/1663600_
      2.6403611081521490.01.2853432.20
      10.0.0.184http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240508180405ZA881663ba275
      
      9-060160/294/1533236_
      21.28032310358137530.013.8749149.66
      10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CskBWT5Gcejtpg0
      
      10-095970/248/1362221W
      20.13009396776250.07.1043139.27
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      11-0310610/61/1165791_
      5.8502848185210130.01.5737123.30
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CsgBc8cFyZBWfnH
      
      12-035050/12/946985_
      0.6503716793498710.00.2529733.42
      10.0.1.51http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      13-035100/14/665993_
      0.8902394966954580.00.5220862.07
      10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /dwnldws24-za-117/index.html?click_id=a4f1ba7c-0cf9-11ef-9a
      
      14-0-0/0/400235.
      0.0016803202359590.00.0012513.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-0-0/0/217932.
      0.00577602024906590.00.006673.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-0-0/0/126028.
      0.0055082231383915890.00.003794.46
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CssBe_jjtVk_8HU-
      
      17-0-0/0/81787.
      0.00550901063612170.00.002409.01
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      18-0-0/0/56321.
      0.0055046867023900.00.001624.06
      10.0.33.179http/1.1lws.alb.cloudioo.net:81POST / HTTP/1.1
      
      19-0-0/0/38380.
      0.0099480733693020.00.001059.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-0-0/0/28588.
      0.0099990643926660.00.00743.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-0-0/0/23236.
      0.0098740568237570.00.00600.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-0-0/0/21059.
      0.00100080549772890.00.00555.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-0-0/0/20079.
      0.0099650519103500.00.00515.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-0-0/0/17121.
      0.00100030480682330.00.00414.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-0-0/0/14706.
      0.0099970434029490.00.00390.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-0-0/0/14702.
      0.0099960414682260.00.00397.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-0-0/0/11508.
      0.00100120382752360.00.00297.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-0-0/0/9963.
      0.001164140336945020.00.00262.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-0-0/0/7227.
      0.001168830303779480.00.00194.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-0-0/0/7264.
      0.0011665711317730610.00.00203.96
      10.0.1.51http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240506235405ZA9656639517d26
      
      31-0-0/0/7362.
      0.001168050283181320.00.00199.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-0-0/0/6361.
      0.001166610264988620.00.00191.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-0-0/0/5379.
      0.001168540265932270.00.00151.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-0-0/0/4817.
      0.001169330246557620.00.00122.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-0-0/0/5115.
      0.001168450242487570.00.00144.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-0-0/0/4611.
      0.001169290236907230.00.00137.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-0-0/0/4413.
      0.001169090244383430.00.00107.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-0-0/0/4838.
      0.001169150218013480.00.00130.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-0-0/0/3547.
      0.001170980196267500.00.0095.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-0-0/0/5163.
      0.001167490222061550.00.00150.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-0-0/0/3871.
      0.001171310214456210.00.0096.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-0-0/0/3823.
      0.001170500196088920.00.0098.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-0-0/0/3400.
      0.001170950191525910.00.0096.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-0-0/0/2540.
      0.001940820176150930.00.0068.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-0-0/0/2489.
      0.001939090163939650.00.0068.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-0-0/0/2033.
      0.001940490157177680.00.0063.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-0-0/0/2557.
      0.001940780164171540.00.0065.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-0-0/0/2165.
      0.001941010130540610.00.0054.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-0-0/0/1664.
      0.002442980141634240.00.0036.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-0-0/0/2151.
      0.0024403559125373560.00.0058.19
      10.0.1.70http/1.1lws.alb.cloud
      Found on 2024-05-08 16:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3181143ca481143ca45802d746

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.128.73)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 30-Apr-2024 23:36:08 CEST
      Restart Time: Wednesday, 17-Apr-2024 10:41:45 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  13 days 12 hours 54 minutes 22 seconds
      Server load: 2.23 1.88 1.66
      Total accesses: 12061793 - Total Traffic: 385.8 GB - Total Duration: 8861402103
      CPU Usage: u148.65 s160.27 cu916455 cs141871 - 90.5% CPU load
      10.3 requests/sec - 345.8 kB/second - 33.5 kB/request - 734.667 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      W_W__._WW..__.W.................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-069980/207/973154W
      18.75006420201810.07.2731869.94
      10.0.0.220http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      1-085420/184/965853_
      21.84006368939780.05.0132008.76
      10.0.45.119http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      2-0154640/102/955058W
      19.00006329596230.05.9031620.83
      10.0.46.172http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024043023360772f6df67
      
      3-060190/209/948227_
      19.9801986264179600.08.2831310.00
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CskBGuhKWzdbXosw
      
      4-0260330/19/935032_
      1.190786180433880.00.3530990.67
      10.0.1.51http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240430233603ZA53066316443
      
      5-0-0/0/923683.
      0.00292136093926030.00.0030483.88
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /dwnldws24-za-117/index.html?click_id=9359064d-0739-11ef-90
      
      6-0159620/121/907175_
      10.8201165987735570.02.9230001.77
      10.0.0.220http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240430233603ZA1736631644362
      
      7-0174930/107/883284W
      8.93005844853590.03.5229123.02
      10.0.46.172http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024043023360785053bdc
      
      8-0204150/80/854618W
      6.83005680896160.02.8628196.83
      10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      9-0-0/0/791806.
      0.009505324314310.00.0026181.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-0-0/0/710292.
      0.008204863028640.00.0022947.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-054960/188/623180_
      29.6802364330273740.08.1820131.00
      10.0.1.51http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      12-0175980/111/512369_
      10.06053624603450.03.1216468.37
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      13-0-0/0/388028.
      0.0018002822175710.00.0012443.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-065500/205/239810W
      16.80001850098370.06.897700.13
      10.0.46.172http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404302336071a7390f5
      
      15-0-0/0/126384.
      0.00377301106959360.00.003972.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-0-0/0/77476.
      0.00364437768257270.00.002394.92
      10.0.1.51http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240430223513ZA97166315601
      
      17-0-0/0/49792.
      0.0038970565351400.00.001533.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-0-0/0/27461.
      0.0038790405436750.00.00858.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-0-0/0/17818.
      0.0058410338793650.00.00497.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-0-0/0/13390.
      0.0028843396288111820.00.00399.95
      10.0.1.51http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      21-0-0/0/11181.
      0.0029091424267772550.00.00333.00
      10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.Cs0BWXYhpwfeGbF
      
      22-0-0/0/10778.
      0.00288730268281990.00.00333.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-0-0/0/9760.
      0.00290830249611760.00.00282.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-0-0/0/7893.
      0.00291020229767650.00.00218.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-0-0/0/8528.
      0.0028794370221829040.00.00238.51
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /fngrprnt24-za-538/index.html?postbackid=64970_7f538834-06f
      
      26-0-0/0/7264.
      0.00290240203821420.00.00210.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-0-0/0/6076.
      0.00287900189402190.00.00184.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-0-0/0/4647.
      0.00291030181372250.00.00134.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-0-0/0/4695.
      0.00290770172749040.00.00131.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-0-0/0/3208.
      0.00290890155927400.00.0082.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-0-0/0/3155.
      0.00289130143167250.00.0089.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-0-0/0/3145.
      0.00290810137169720.00.0087.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-0-0/0/2653.
      0.00290840131054020.00.0064.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-0-0/0/3102.
      0.00288260130685370.00.0092.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-0-0/0/2111.
      0.00290990127307360.00.0049.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-0-0/0/2506.
      0.00290980128370340.00.0079.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-0-0/0/1794.
      0.00323930108372360.00.0049.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-0-0/0/2092.
      0.00324210119008490.00.0080.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-0-0/0/1580.
      0.00323670117831700.00.0038.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-0-0/0/1813.
      0.00322700112547680.00.0064.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-0-0/0/1571.
      0.00321730108148090.00.0042.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-0-0/0/1379.
      0.00323390106588950.00.0041.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-0-0/0/2034.
      0.00323990104710450.00.0055.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-0-0/0/1247.
      0.00323750100738140.00.0030.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-0-0/0/987.
      0.00324070101343950.00.0025.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-0-0/0/1045.
      0.0032372094933370.00.0029.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-0-0/0/943.
      0.0032365098959000.00.0036.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-0-0/0/1219.
      0.00322260102523990.00.0037.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-0-0/0/838.
      0.0032410082607240.00.0018.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-0-0/0/1338.
      0.0032349096154470.00.0035.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-0-0/0/951.
      0.0032187098419470.0
      Found on 2024-04-30 21:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3181143ca481143ca48129aa0d

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.128.73)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 18-Apr-2024 23:34:43 CEST
      Restart Time: Wednesday, 17-Apr-2024 10:41:45 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 12 hours 52 minutes 57 seconds
      Server load: 0.88 0.80 0.91
      Total accesses: 1399620 - Total Traffic: 41.8 GB - Total Duration: 1071534011
      CPU Usage: u78 s27.98 cu104670 cs16067.9 - 91% CPU load
      10.5 requests/sec - 330.1 kB/second - 31.3 kB/request - 765.589 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers
      W_W_WW_W_._.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0153940/31/108442W
      2.2400795720740.02.893259.93
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CssBBoac04lblU
      
      1-074490/102/107766_
      5.600781788998620.04.233301.01
      10.0.1.159http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      2-076280/104/108187W
      5.7150785304820.02.833299.69
      10.0.0.224http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404182334372e6f2175
      
      3-0212190/276/106153_
      24.76015788078070.013.283262.25
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /dwnldws24-za-117/index.html?click_id=85bb10e4-fb18-11ee-8d
      
      4-0314180/172/103901W
      14.6000775207650.05.133186.66
      10.0.0.220http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      5-0146300/34/103441W
      1.8600749822600.01.513172.79
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      6-0153990/37/102159_
      1.950144750870660.01.493149.97
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CtEBTorutTgFHn
      
      7-092300/94/97661W
      4.8910726607700.04.032952.54
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /viral-videos/3-bits-of-news-about-whatsapp-for-2020-64471 
      
      8-031890/142/94738_
      10.350213699165520.05.042868.77
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CsUBWeqdqnmepP
      
      9-0-0/0/88754.
      0.00350659515540.00.002749.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-010450/154/83767_
      16.490136635672650.09.082504.55
      10.0.1.159http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      11-0-0/0/74351.
      0.00580567773990.00.002262.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-0-0/0/66692.
      0.00700508854950.00.001992.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-0-0/0/50841.
      0.00330407006920.00.001523.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-0-0/0/33758.
      0.0017710281668280.00.001058.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-0-0/0/19822.
      0.0015850184100450.00.00604.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-0-0/0/14300.
      0.00307313139923580.00.00456.93
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CskBjjzeAzqeJk
      
      17-0-0/0/10606.
      0.0033670105760480.00.00339.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-0-0/0/5985.
      0.003362065877240.00.00216.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-0-0/0/3233.
      0.004978044435610.00.0099.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-0-0/0/3061.
      0.004921044778800.00.00100.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-0-0/0/2031.
      0.005667029935960.00.0077.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-0-0/0/1523.
      0.005608030606540.00.0055.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-0-0/0/1675.
      0.005611027569270.00.0059.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-0-0/0/1354.
      0.005612024533020.00.0049.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-0-0/0/1136.
      0.0052363019803140.00.0037.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-0-0/0/1162.
      0.0052415022103930.00.0047.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-0-0/0/517.
      0.0052458011309280.00.0024.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-0-0/0/485.
      0.005241609010350.00.0022.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-0-0/0/770.
      0.0052717014193620.00.0023.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-0-0/0/331.
      0.005280104052000.00.008.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-0-0/0/216.
      0.005264503965390.00.0011.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-0-0/0/478.
      0.005272605769580.00.0012.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-0-0/0/149.
      0.005262103349920.00.004.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-0-0/0/33.
      0.005295401145460.00.004.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-0-0/0/142.
      0.005702002847610.00.002.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      Found on 2024-04-18 21:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c47d1b20c47d1b209630e60a

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.1.93)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Wednesday, 10-Apr-2024 17:54:27 CEST
      Restart Time: Tuesday, 02-Apr-2024 03:27:01 CEST
      Parent Server Config. Generation: 64
      Parent Server MPM Generation: 63
      Server uptime:  8 days 14 hours 27 minutes 26 seconds
      Server load: 1.78 2.01 2.01
      Total accesses: 5954286 - Total Traffic: 164.8 GB - Total Duration: 5280412016
      CPU Usage: u222.38 s1455.52 cu14189800 cs1625550 - 2130% CPU load
      8.01 requests/sec - 232.5 kB/second - 29.0 kB/request - 886.825 ms/request
      2 requests currently being processed, 8 idle workers
      _W_____W..__....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6388780/180/496570_
      11.9501503755225770.03.9914277.56
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /fngrprnt24-za-538/index.html?postbackid=64970_612ccdd1-db0
      
      1-6350200/226/490558W
      17.45003737586050.06.5914152.79
      10.0.1.162http/1.1lws.alb.cloudioo.net:81GET /cricketwspt-1000tt/index.html?ttclid=E.C.P.CsUBB0BMKzRKH2G
      
      2-63152690/129/488296_
      11.64019693710397460.04.8114007.25
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      3-6350770/222/481739_
      28.570363645219300.06.2213760.00
      10.0.0.114http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240410175346ZA5086616b60a
      
      4-63124440/143/473190_
      11.7801283599836160.03.3213650.63
      10.0.39.111http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404101754271d5ffa3b
      
      5-63178190/89/467681_
      8.2501423545437740.02.7213440.41
      10.0.1.162http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=2ab99b93-f752-11ee-8
      
      6-63167980/109/456834_
      9.2901583484471620.03.4513058.76
      10.0.1.162http/1.1lws.alb.cloudioo.net:81GET /cricketwspt-1000tt/index.html?ttclid=E.C.P.CssBPJPJSJxdmiP
      
      7-63185340/82/448981W
      7.59003420918470.03.0812862.08
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-63-0/0/426622.
      0.003303294913670.00.0012300.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-63-0/0/381347.
      0.001403034619290.00.0010884.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-6335190/232/340598_
      25.2713142759928130.09.059601.82
      10.0.1.162http/1.1lws.alb.cloudioo.net:81GET /fngrprnt24-za-538/index.html?postbackid=64970_147a8506-f75
      
      11-63227190/38/290822_
      3.5812232435703460.01.668233.68
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /dwnldws24-za-117/index.html?click_id=ef621c22-f751-11ee-89
      
      12-63-0/0/224526.
      0.0014801960661190.00.006377.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-63-0/0/151832.
      0.003982891432552860.00.004207.46
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=a9df7658-f751-11ee-9
      
      14-63-0/0/80909.
      0.0041716899085310.00.002196.73
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=fd7136fa-f027-11ee-b
      
      15-63-0/0/48684.
      0.007450662202780.00.001235.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-63-0/0/31204.
      0.004870508734810.00.00836.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-63-0/0/23396.
      0.006940451923530.00.00598.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-62-0/0/16531.
      0.0028530375981350.00.00371.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-62-0/0/11719.
      0.0028570318616020.00.00262.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-62-0/0/10547.
      0.0028560296779990.00.00230.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-62-0/0/9575.
      0.0026560299864670.00.00183.47
      10.0.1.128http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      22-62-0/0/8840.
      0.0028910293134840.00.00167.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-62-0/0/7116.
      0.002530312256310450.00.00166.43
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /fngrprnt24-za-538/index.html?postbackid=64970_4d123a30-f74
      
      24-62-0/0/6700.
      0.0028620237965690.00.00138.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-62-0/0/5612.
      0.0028160237281640.00.00105.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-62-0/0/4683.
      0.00108270216265300.00.0098.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-62-0/0/3901.
      0.00108300195273090.00.0076.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-62-0/0/3817.
      0.00107890182305820.00.0075.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-62-0/0/3917.
      0.00108390189250590.00.0082.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-62-0/0/3656.
      0.00104801474184027500.00.0070.03
      10.0.0.88http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404101459453990e307
      
      31-62-0/0/3875.
      0.00108400178244180.00.0080.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-62-0/0/3478.
      0.00108470175978080.00.0069.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-62-0/0/3222.
      0.00108550162219370.00.0082.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-62-0/0/2981.
      0.00108230154980040.00.0063.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-62-0/0/3074.
      0.00108320168779000.00.0058.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-62-0/0/2634.
      0.00108490149401960.00.0055.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-62-0/0/2426.
      0.00107480143346570.00.0052.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-62-0/0/2655.
      0.00108520134519000.00.0058.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-62-0/0/2302.
      0.00108350129365020.00.0040.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-62-0/0/2051.
      0.00107710120210440.00.0043.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-62-0/0/2957.
      0.00108670138779220.00.0062.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-62-0/0/2492.
      0.0010466472113459280.00.0051.60
      10.0.1.128http/1.1wws.cloudioo.net:80GET /nft/get_user_items?callback=jQuery35004207267324117423_171
      
      43-62-0/0/1993.
      0.00108430109591100.00.0033.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-62-0/0/1780.
      0.00108280103761500.00.0031.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-62-0/0/1571.
      0.0010841089451580.00.0029.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-62-0/0/1618.
      0.0010808096323300.00.0029.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-62-0/0/1034.
      0.0010831084574190.00.0021.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-62-0/0/1595.
      0.001045518996950470.00.0032.16
      10.0.1.128http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      49-62-0/0/956.
      0.0011314070275290.00.0014.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-60-0/0/1091.
      0.0072255083102510.00.0023.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-60-0/0/973<
      Found on 2024-04-10 15:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c47d1b20c47d1b203b6a8f1e

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.1.93)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Thursday, 21-Mar-2024 17:38:23 CET
      Restart Time: Thursday, 14-Sep-2023 19:33:04 CEST
      Parent Server Config. Generation: 53
      Parent Server MPM Generation: 52
      Server uptime:  188 days 23 hours 5 minutes 19 seconds
      Server load: 1.39 1.83 1.90
      Total accesses: 145315794 - Total Traffic: 3816.2 GB - Total Duration: 109080084157
      CPU Usage: u238.52 s1326.9 cu12886300 cs1477300 - 88% CPU load
      8.9 requests/sec - 245.1 kB/second - 27.5 kB/request - 750.642 ms/request
      4 requests currently being processed, 6 idle workers
      W_W___W_._W.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-52210570/98/11769698W
      9.890083925353240.02.51317861.03
      10.0.38.201http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240321173820c3c31442
      
      1-52214840/97/11677551_
      8.6007283273909780.03.11315511.03
      10.0.0.214http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240321173813ZA29465fc62751d
      
      2-5211170/288/11562007W
      35.400082277857290.019.01312314.97
      10.0.0.73http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024032117382116f9caeb
      
      3-52130330/173/11460250_
      22.33030781600419240.012.94309784.72
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /cricketwspt-1000tt/index.html?ttclid=E.C.P.CswB0iY1n7QhDdJ
      
      4-52290330/18/11322551_
      1.49041680634838070.00.60305767.72
      10.0.0.214http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      5-52230670/73/11145741_
      10.29014679525538410.02.82300369.78
      10.0.0.168http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=68728a1c-e79e-11ee-a
      
      6-5256270/229/10943259W
      31.640078018403910.013.49295605.22
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-52143880/169/10675237_
      16.36010776252260310.08.73288860.25
      10.0.1.59http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240321173819ZA26065fc627b3c
      
      8-52-0/0/10250999.
      0.0097073587395100.00.00277025.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-52195930/121/9479222_
      11.770202469097280940.07.45254412.81
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /res/20240321_42713_15051/video-g-plus-za-v4/daily-news/gos
      
      10-52134210/172/8479530W
      16.820062993493570.07.81226430.25
      10.0.1.59http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      11-52-0/0/7202285.
      0.0067054601717420.00.00192383.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-52-0/0/5848471.
      0.0018731145240385120.00.00156089.55
      10.0.0.168http/1.1lws.alb.cloudioo.net:81GET /vr-9/index.html?w_id=17140882954&a_id=690515964377&p=mobil
      
      13-52-0/0/4171887.
      0.0015817533578977560.00.00111517.98
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /cricketwspt-1000tt/index.html?ttclid=E.C.P.CscBol2nkhQrj9Z
      
      14-52-0/0/2719502.
      0.003544023088298140.00.0073038.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-52-0/0/1779515.
      0.007134016009315540.00.0047673.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-52-0/0/1258317.
      0.006821012033838000.00.0033606.11
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      17-52-0/0/878736.
      0.0068215938970457600.00.0023255.04
      10.0.38.201http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202403211544406dc7b381
      
      18-52-0/0/612316.
      0.00714606793342060.00.0016031.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-52-0/0/428689.
      0.00714505234615870.00.0011111.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-52-0/0/298515.
      0.00709704072153560.00.007456.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-52-0/0/221379.
      0.00681003322910740.00.005430.58
      10.0.72.211http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      22-52-0/0/160631.
      0.00714102668885620.00.003945.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-52-0/0/131233.
      0.00713202297680450.00.003198.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-52-0/0/109744.
      0.00713502028593360.00.002634.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-52-0/0/92573.
      0.00700201768420020.00.002171.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-52-0/0/78944.
      0.006801911558700880.00.001864.91
      10.0.1.59http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240321154457ZA91065fc47e9ab
      
      27-52-0/0/67496.
      0.00714201421694120.00.001517.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-52-0/0/50568.
      0.00714701189616520.00.001144.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-52-0/0/42846.
      0.00712701086817770.00.00954.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-52-0/0/35044.
      0.0071360899157340.00.00789.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-52-0/0/34572.
      0.0071280887074810.00.00778.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-52-0/0/27110.
      0.0071300742575400.00.00592.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-52-0/0/26433.
      0.0070010733172500.00.00580.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-52-0/0/24769.
      0.0071260670456490.00.00530.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-52-0/0/21321.
      0.0071500621763670.00.00486.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-52-0/0/19663.
      0.0070940564922160.00.00447.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-52-0/0/16223.
      0.0071310529360990.00.00372.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-52-0/0/14671.
      0.0071390462765050.00.00330.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-52-0/0/12560.
      0.0071250413461760.00.00279.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-52-0/0/11321.
      0.001771360390848420.00.00227.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-51-0/0/11911.
      0.002816170369084430.00.00265.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-51-0/0/10875.
      0.002818290350203100.00.00261.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-51-0/0/7771.
      0.002818240296995530.00.00174.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-51-0/0/8684.
      0.002818130281590640.00.00194.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-51-0/0/6794.
      0.002818120251014970.00.00161.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-51-0/0/5950.
      0.002818210228237570.00.00128.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-51-0/0/5148.
      0.002816370215845470.00.00108.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-51-0/0/4837.
      0.002818250186679620.00.00120.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-51-0/0/4570.
      0.005157890182199600.00.0096.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-51-0/0/3416.
      0.005160710147711150.00.0079.67
      ::1http/1
      Found on 2024-03-21 16:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f0e16df6f0e16df6a98ce732

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.1.178)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Friday, 08-Mar-2024 08:53:58 CET
      Restart Time: Thursday, 14-Sep-2023 14:33:11 CEST
      Parent Server Config. Generation: 48
      Parent Server MPM Generation: 47
      Server uptime:  175 days 19 hours 20 minutes 46 seconds
      Server load: 3.45 2.47 2.27
      Total accesses: 136197867 - Total Traffic: 3569.6 GB - Total Duration: 102961780891
      CPU Usage: u211.89 s1287.47 cu12281200 cs1454400 - 90.4% CPU load
      8.97 requests/sec - 246.4 kB/second - 27.5 kB/request - 755.972 ms/request
      9 requests currently being processed, 8 idle workers
      W_WW_WC___W_.W_W_W..............................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-47147370/114/10987065W
      10.332078400470060.03.75295952.06
      10.0.0.194http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      1-4797240/158/10899885_
      21.6701677775078470.09.59293747.94
      10.0.1.99http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240307202655ZA28665ea14ff73
      
      2-47270090/28/10809122W
      2.870077063258440.00.73290929.56
      10.0.0.38http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-47153150/100/10677027W
      9.141076440386670.02.09287836.88
      10.0.0.194http/1.1landings.api.cloudioo.net:80POST /commit-payment?cfg_sessionid=20240308085350ZA53765eac40e0
      
      4-47277010/7/10560658_
      1.130669875597391350.00.01284666.28
      10.0.1.99http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      5-47278460/17/10401600W
      1.300074391446890.00.15280910.78
      10.0.1.99http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      6-47278471/13/10215691C
      1.110073208064990.20.21275125.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      7-47311440/276/9942660_
      37.950071278964490.07.94268141.25
      10.0.1.174http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      8-47177810/114/9573432_
      9.00072768982858650.04.93257830.98
      10.0.38.57http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240308085357aded0aa1
      
      9-47198790/66/8835147_
      6.47011464742632270.03.79236561.88
      10.0.1.99http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240308085356ZA19765eac414cc
      
      10-47202160/81/7919179W
      9.820058890025010.05.58210942.64
      10.0.0.194http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      11-47219270/50/6725102_
      5.3206251293658000.02.00178696.52
      10.0.0.194http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240308085353ZA78265eac411
      
      12-47-0/0/5432648.
      0.001042501773450.00.00145318.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-47286760/9/3910074W
      1.100031817444620.00.26104488.79
      10.0.38.57http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202403080853578c307180
      
      14-47226260/51/2598307_
      5.7508122407145910.02.0969719.60
      10.0.0.194http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240308085353ZA77065eac411cd
      
      15-47228060/40/1749453W
      3.652015985112540.01.1646907.45
      10.0.0.194http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      16-47228070/61/1256949_
      4.98017712162239000.01.0533399.43
      10.0.1.174http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CskB4xJOJo_hCcuR
      
      17-47230030/54/893065W
      5.18009241060780.02.2523720.07
      10.0.0.194http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      18-47-0/0/651198.
      0.00307241788820.00.0017359.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-47-0/0/446172.
      0.00307505491340150.00.0011632.56
      10.0.1.99http/1.1landings.api.cloudioo.net:80GET /dob/return?cfg_sessionid=20240308075237ZA51265eab5b56d6a6 
      
      20-47-0/0/326479.
      0.00336204444359390.00.008378.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-47-0/0/235761.
      0.00340803503678690.00.005974.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-47-0/0/179098.
      0.00322502918616690.00.004431.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-47-0/0/142713.
      0.00345902510220550.00.003454.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-47-0/0/120090.
      0.00345102234044050.00.002857.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-47-0/0/89707.
      0.00347801860848650.00.002135.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-47-0/0/76976.
      0.00384001477864630.00.001840.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-47-0/0/70781.
      0.005380901408420170.00.001678.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-47-0/0/58688.
      0.005384301195669780.00.001375.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-47-0/0/45059.
      0.005383101010220420.00.001050.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-47-0/0/33205.
      0.00538230823084750.00.00781.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-47-0/0/32959.
      0.00538380833946990.00.00734.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-47-0/0/28245.
      0.00538320775798670.00.00651.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-47-0/0/22899.
      0.001650020674323740.00.00522.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-47-0/0/22360.
      0.001650420624626770.00.00499.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-47-0/0/19885.
      0.001649790601622530.00.00450.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-47-0/0/16510.
      0.001650500535936720.00.00376.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-47-0/0/14790.
      0.001649970475178070.00.00330.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-47-0/0/12868.
      0.001649030463068330.00.00268.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-47-0/0/11671.
      0.00164751719402879990.00.00262.97
      10.0.1.99http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240306110803ZA69265e8408
      
      40-47-0/0/11244.
      0.001650430396040930.00.00263.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-47-0/0/9581.
      0.001650380355593150.00.00220.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-47-0/0/8400.
      0.001650200290544590.00.00192.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-47-0/0/7899.
      0.001650570283423060.00.00182.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-47-0/0/6614.
      0.001650590250859450.00.00131.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-47-0/0/5881.
      0.001649880257210970.00.00125.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-47-0/0/6465.
      0.001650450238337610.00.00132.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-47-0/0/4931.
      0.001649990194858230.00.0092.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-47-0/0/5659.
      0.001650000214939600.00.00138.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-47-0/0/4343.
      0.001671950170178100.00.0099.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-47-0/0/4113.
      
      Found on 2024-03-08 07:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314b9833224b983322977790cd

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.1.28)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Friday, 02-Feb-2024 18:35:56 CET
      Restart Time: Monday, 27-Mar-2023 03:22:05 CEST
      Parent Server Config. Generation: 111
      Parent Server MPM Generation: 110
      Server uptime:  312 days 16 hours 13 minutes 51 seconds
      Server load: 1.79 2.22 2.29
      Total accesses: 290343279 - Total Traffic: 7945.8 GB - Total Duration: 237067050459
      CPU Usage: u304.34 s3915.04 cu26455800 cs3276200 - 110% CPU load
      10.7 requests/sec - 308.4 kB/second - 28.7 kB/request - 816.506 ms/request
      1 requests currently being processed, 9 idle workers
      .__._W_____._...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-110-0/0/21119530.
      0.0021397163986305500.00.00598567.88
      10.0.1.211http/1.1lws.alb.cloudioo.net:81GET /selecciones-no-click/france/on-this-day-in-2017-everton-sa
      
      1-110303240/140/20944157_
      16.530198162509434620.04.28594014.63
      10.0.1.211http/1.1lws.alb.cloudioo.net:81GET /vr-9/index.html?w_id=17140882954&a_id=661158353164&p=s2.te
      
      2-11043090/106/20755087_
      8.690272161185479010.02.34587577.19
      10.0.1.211http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.CskB31GaC4AZyG4ugW
      
      3-110-0/0/20544796.
      0.00310159557134970.00.00582120.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      4-110228950/239/20312239_
      17.740971157753141390.04.53574683.75
      10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /legal/polityka_cookies HTTP/1.1
      
      5-11026750/125/20014380W
      10.5300155390693570.03.77566170.88
      10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      6-110288080/167/19695183_
      13.780317153101927590.04.63556554.81
      10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.Cr8BVDi22imru2b5jT
      
      7-11068250/79/19277380_
      6.6100150015179600.03.68545804.69
      10.0.1.45http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      8-11077530/66/18710506_
      5.25027146121837690.01.15528954.13
      10.0.0.195http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      9-11092710/46/17794392_
      3.51013139934281590.01.31503026.44
      10.0.0.99http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35004510151003059988_170689529297
      
      10-110212030/259/16541266_
      25.070771131695248180.06.47464625.94
      10.0.0.195http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202402021835542e27891b
      
      11-110-0/0/14640200.
      0.00170118773061680.00.00408039.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-110216860/253/12793068_
      23.800155105260514560.06.34353250.03
      10.0.1.42http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      13-110-0/0/10593322.
      0.00203089319999340.00.00291556.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-110-0/0/8559174.
      0.001791773572941170.00.00235163.50
      10.0.38.45http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      15-110-0/0/6760362.
      0.00800059510953970.00.00185601.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-110-0/0/5227224.
      0.00538647129259880.00.00143127.98
      10.0.1.211http/1.1lws.alb.cloudioo.net:81GET /cdn/apariencias/28550/exclamation-mark.png HTTP/1.1
      
      17-110-0/0/3957780.
      0.00527214836711372870.00.00108615.41
      10.0.38.45http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240202182705000e7ed6
      
      18-110-0/0/2911476.
      0.0051911928011262460.00.0079573.95
      10.0.0.99http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240202182711ZA92065bd25ef5c
      
      19-110-0/0/2088779.
      0.0024921021036589720.00.0057026.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-110-0/0/1427221.
      0.002480716515289786790.00.0038605.94
      10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /topvblvr36/index.html?w_id=18967654997&a_id=683578377788&p
      
      21-110-0/0/978605.
      0.0025085011302286790.00.0025778.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-110-0/0/660679.
      0.00248091478358602980.00.0016958.37
      10.0.1.211http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=9f07a04a-bc70-11ee-8
      
      23-110-0/0/502955.
      0.003826806888023600.00.0012716.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-110-0/0/377298.
      0.003823605571235130.00.009279.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-110-0/0/327047.
      0.003815505041514270.00.007912.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-110-0/0/285885.
      0.00379583954549825060.00.006966.71
      10.0.0.99http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      27-110-0/0/253781.
      0.003822604183128310.00.006182.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-110-0/0/213641.
      0.003808803744168580.00.004936.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-110-0/0/177661.
      0.003825703295506720.00.004075.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-110-0/0/149191.
      0.003807402999464030.00.003341.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-110-0/0/125874.
      0.003982502702258900.00.002758.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-110-0/0/115761.
      0.003983302508349900.00.002509.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-110-0/0/98201.
      0.006873002205308840.00.002080.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-110-0/0/98478.
      0.006822202175662250.00.002076.58
      10.0.43.128http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      35-110-0/0/92073.
      0.006873302044414160.00.001967.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-110-0/0/80448.
      0.006874001840735040.00.001670.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-110-0/0/73043.
      0.006873901625912950.00.001509.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-110-0/0/71501.
      0.006826601622304180.00.001496.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-110-0/0/66201.
      0.006875301514058800.00.001374.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-108-0/0/60569.
      0.0055743401362749840.00.001234.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-107-0/0/58911.
      0.00125031501271961890.00.001232.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-107-0/0/53209.
      0.00130413701185966260.00.001057.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-107-0/0/47147.
      0.00130413201084867680.00.00945.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-107-0/0/42908.
      0.00130414301002657350.00.00824.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-107-0/0/41731.
      0.0013244680959112330.00.00840.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-107-0/0/35195.
      0.0013244710802118680.00.00701.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-107-0/0/32194.
      0.0013993310768278930.00.00605.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-107-0/0/30012.
      0.00139900118698237220.00.00600.37
      10.0.0.186http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      49-107-0/0/28157.
      0.0013993450660052490.00.00538.42
      ::1http/1.1lws.alb.cloudioo.net:81
      Found on 2024-02-02 17:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f6df3893f6df3893360d4893

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.1.164)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Sunday, 07-Jan-2024 12:25:19 CET
      Restart Time: Saturday, 16-Sep-2023 21:38:04 CEST
      Parent Server Config. Generation: 30
      Parent Server MPM Generation: 29
      Server uptime:  112 days 15 hours 47 minutes 14 seconds
      Server load: 1.41 1.14 1.18
      Total accesses: 86814916 - Total Traffic: 2234.7 GB - Total Duration: 65446692966
      CPU Usage: u194.03 s805.71 cu7572880 cs888231 - 86.9% CPU load
      8.92 requests/sec - 240.7 kB/second - 27.0 kB/request - 753.865 ms/request
      7 requests currently being processed, 5 idle workers
      WWW____WW_W.W...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-29249490/32/6936917W
      2.520050111713380.01.62183963.16
      10.0.1.169http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      1-2922920/235/6888725W
      26.610049699150080.09.28181947.78
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-29226610/53/6823268W
      3.807049236486520.01.22181147.28
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20230922174403ZA335650db6433272c&
      
      3-29305800/295/6721712_
      26.700048425612420.012.40177974.97
      10.0.44.49http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      4-29296210/271/6666199_
      30.2903248317577080.09.32176339.88
      10.0.0.100http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240106164605ZA494659975bd72
      
      5-29229330/52/6577202_
      8.66037047516919660.01.41174001.66
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /wallpaperspt-1000tt/index.html?ttclid=E.C.P.CtUBaVJ0I77wLl
      
      6-29272780/6/6448549_
      0.52026146634995920.00.24170625.02
      10.0.0.22http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=4dd0b8ed-ad4f-11ee-a
      
      7-2950640/234/6290797W
      17.223045521215200.06.99165852.84
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240107064028ZA567659a394c53320&
      
      8-29162160/113/6058173W
      9.511044015406420.05.07160450.13
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /viral-videos/feed-videouk-66774/BS2BS2674748 HTTP/1.1
      
      9-29230200/55/5634241_
      4.2808741503712220.02.55147972.05
      10.0.1.169http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240107122513ZA753659a8a1991
      
      10-29128010/146/5018677W
      16.700037707667770.06.00131166.42
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /the-day-henry-met.../midnight-run83368/id/7/83368 HTTP/1.1
      
      11-29-0/0/4282036.
      0.0032032834829680.00.00111904.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-29230210/48/3456740W
      4.210027110015480.03.6590290.86
      10.0.44.49http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024010712251704234eb0
      
      13-29-0/0/2575456.
      0.0020029820808586780.00.0067774.27
      10.0.1.169http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      14-29-0/0/1870744.
      0.00222015575301590.00.0049507.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-29-0/0/1294980.
      0.002459011228241440.00.0034339.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-29-0/0/930864.
      0.00223408301379150.00.0024577.72
      10.0.0.100http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      17-29-0/0/665908.
      0.0084232876233806720.00.0017537.07
      10.0.0.22http/1.1lws.alb.cloudioo.net:81GET /topvblwin7tc/index.html?w_id=20384288782&a_id=666147415898
      
      18-29-0/0/452416.
      0.009383004498778490.00.0011837.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-29-0/0/303135.
      0.009409903250127440.00.007866.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-29-0/0/195325.
      0.009879702331522590.00.004950.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-29-0/0/131878.
      0.009900901733154800.00.003243.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-29-0/0/95394.
      0.009902501416064150.00.002309.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-29-0/0/72135.
      0.009932901152029650.00.001662.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-29-0/0/55229.
      0.00992700960755160.00.001273.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-29-0/0/45598.
      0.00993310834952240.00.001032.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-29-0/0/42155.
      0.00990130752628280.00.00977.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-29-0/0/37911.
      0.00992350720435200.00.00878.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-29-0/0/28487.
      0.00991740593916970.00.00633.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-29-0/0/22582.
      0.00992550521987140.00.00470.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-29-0/0/17105.
      0.00992810439430860.00.00353.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-29-0/0/13492.
      0.00993140383700240.00.00261.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-29-0/0/12746.
      0.00992950358675340.00.00240.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-29-0/0/11264.
      0.00993230328106650.00.00215.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-29-0/0/10835.
      0.00993180317865170.00.00214.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-29-0/0/11136.
      0.00991900312248310.00.00229.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-29-0/0/8404.
      0.00998480247558320.00.00167.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-29-0/0/8485.
      0.00994770242805660.00.00185.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-29-0/0/7640.
      0.00998370211851930.00.00143.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-29-0/0/7301.
      0.00998150205524200.00.00141.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-29-0/0/6468.
      0.00997910203910780.00.00131.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-29-0/0/5527.
      0.00997790177833290.00.00111.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-29-0/0/4593.
      0.003293970128235160.00.0098.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-29-0/0/3752.
      0.003294060120403060.00.0069.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-29-0/0/3932.
      0.00329200096477500.00.0083.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-29-0/0/3378.
      0.003293050106747900.00.0069.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-29-0/0/2237.
      0.00329421075844520.00.0048.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-29-0/0/2832.
      0.00329407070320420.00.0062.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-29-0/0/3112.
      0.00329066065901730.00.0061.69
      10.0.1.22http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      49-29-0/0/1589.
      0.00329430039287060.00.0031.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-24-0/0/1703.
      0.001737772037656980.00.0036.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-2
      Found on 2024-01-07 11:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f6df3893f6df389344bd66d4

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.1.164)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Friday, 05-Jan-2024 20:50:41 CET
      Restart Time: Saturday, 16-Sep-2023 21:38:04 CEST
      Parent Server Config. Generation: 30
      Parent Server MPM Generation: 29
      Server uptime:  111 days 12 minutes 37 seconds
      Server load: 1.04 1.17 1.17
      Total accesses: 85738328 - Total Traffic: 2206.2 GB - Total Duration: 64610778887
      CPU Usage: u178.13 s793.91 cu7489920 cs878112 - 87.3% CPU load
      8.94 requests/sec - 241.2 kB/second - 27.0 kB/request - 753.581 ms/request
      2 requests currently being processed, 10 idle workers
      .W____W___.___..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-29-0/0/6846948.
      0.000049437270360.00.00181518.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      1-2911770/256/6798240W
      29.770049024038250.011.50179483.98
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-29231260/80/6733985_
      5.03017148577165370.01.44178716.39
      10.0.0.22http/1.1lws.alb.cloudioo.net:81GET /wallpaperspt-1000tt/index.html?ttclid=E.C.P.CsoBEOM6rFFoKp
      
      3-29145190/142/6633790_
      16.9407247768854030.06.80175574.56
      10.0.0.100http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240105205035ZA29465985d8b08
      
      4-29293840/20/6579013_
      1.55015147669993820.00.60174008.20
      10.0.1.169http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      5-29207070/103/6490658_
      12.17094046877366350.01.79171656.38
      10.0.44.49http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240105205040caa64967
      
      6-29242110/59/6364953W
      4.940046018723410.02.61168391.89
      10.0.0.100http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      7-29189710/133/6207888_
      13.1202144909257080.08.42163625.55
      10.0.1.169http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      8-2949210/257/5979840_
      21.3307943431543400.010.52158356.25
      10.0.1.169http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240105205036ZA49165985d8c1b
      
      9-29307830/6/5562676_
      0.95078640958671640.00.24145971.70
      10.0.44.49http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024010520503933d6a5f5
      
      10-29-0/0/4956954.
      0.0012037222436090.00.00129454.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-2962530/242/4229603_
      19.950032402961930.06.32110492.91
      10.0.0.205http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      12-29215780/102/3412720_
      7.35026526752598560.03.7089097.63
      10.0.0.22http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=3e81feb6-ac03-11ee-9
      
      13-29302830/13/2544727_
      0.950420550210970.00.5766938.55
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      14-29-0/0/1855059.
      0.00202015432183730.00.0049059.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-29-0/0/1288540.
      0.00137011158348510.00.0034172.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-29-0/0/926787.
      0.0014008251211590.00.0024458.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-29-0/0/663255.
      0.00931906194633140.00.0017471.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-29-0/0/450839.
      0.00902404473226850.00.0011803.82
      10.0.36.220http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      19-29-0/0/302030.
      0.008639163229076460.00.007837.28
      10.0.76.214http/1.1lws.alb.cloudioo.net:81GET /crowd/console/login.action HTTP/1.1
      
      20-29-0/0/194080.
      0.008666602307320190.00.004916.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-29-0/0/130781.
      0.008656301714357270.00.003219.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-29-0/0/94455.
      0.008666501395087750.00.002286.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-29-0/0/71348.
      0.008666301135190920.00.001642.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-29-0/0/54877.
      0.00866100952805240.00.001267.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-29-0/0/45150.
      0.001869340825345970.00.001016.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-29-0/0/41598.
      0.001867990742925120.00.00964.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-29-0/0/37297.
      0.001869270706996670.00.00862.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-29-0/0/27989.
      0.001869040585229160.00.00619.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-29-0/0/22248.
      0.001869480515525760.00.00464.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-29-0/0/16812.
      0.001869170432799770.00.00345.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-29-0/0/13392.
      0.001869330381159370.00.00260.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-29-0/0/12489.
      0.00186584179353389110.00.00234.74
      10.0.0.22http/1.1lws.alb.cloudioo.net:81GET /iazabe-1000tt/index.html?ttclid=E.C.P.CswB4gdqel-VYIriSn2O
      
      33-29-0/0/11132.
      0.001869410325006980.00.00207.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-29-0/0/10701.
      0.001869030315627840.00.00210.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-29-0/0/10866.
      0.00186590574308614130.00.00221.75
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /topvblwin7tc/index.html?w_id=20384288782&a_id=666147416129
      
      36-29-0/0/8397.
      0.001869310247520480.00.00167.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-29-0/0/8298.
      0.001869370237505890.00.00179.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-29-0/0/7633.
      0.001869120211703040.00.00140.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-29-0/0/7283.
      0.001869510205131550.00.00140.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-29-0/0/6430.
      0.001869400203278830.00.00127.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-29-0/0/5487.
      0.001869260177047030.00.00111.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-29-0/0/4593.
      0.001869200128235160.00.0098.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-29-0/0/3752.
      0.001869290120403060.00.0069.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-29-0/0/3932.
      0.00186722096477500.00.0083.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-29-0/0/3378.
      0.001868280106747900.00.0069.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-29-0/0/2237.
      0.00186944075844520.00.0048.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-29-0/0/2832.
      0.00186930070320420.00.0062.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-29-0/0/3112.
      0.00186588065901730.00.0061.69
      10.0.1.22http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      49-29-0/0/1589.
      0.00186953039287060.00.0031.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-24-0/0/1703.
      0.001595294037656980.00.0036.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-24-0/0/1649.
      
      Found on 2024-01-05 19:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314b9833224b98332269d80955

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.1.28)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Sunday, 24-Dec-2023 01:23:47 CET
      Restart Time: Monday, 27-Mar-2023 03:22:05 CEST
      Parent Server Config. Generation: 105
      Parent Server MPM Generation: 104
      Server uptime:  271 days 23 hours 1 minute 41 seconds
      Server load: 0.67 0.77 0.81
      Total accesses: 260775671 - Total Traffic: 7198.5 GB - Total Duration: 214263142857
      CPU Usage: u228.57 s3616.55 cu24068600 cs2992980 - 115% CPU load
      11.1 requests/sec - 321.2 kB/second - 28.9 kB/request - 821.638 ms/request
      3 requests currently being processed, 5 idle workers
      __.W___WW.......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10453110/134/18684755_
      6.5504146046731380.01.77534912.38
      10.0.0.218http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      1-10462510/112/18529819_
      9.4800144740434490.03.05531089.94
      10.0.1.103http/1.1
      
      2-104-0/0/18361542.
      0.0033142143524189650.00.00525236.25
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=88ebb97e-a0ad-11ee-b
      
      3-104100060/69/18175353W
      3.5200142079101700.00.92519984.66
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-104287760/246/17964515_
      15.5310140468715950.05.58513627.50
      10.0.0.205http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      5-1045310/187/17712292_
      11.580833138437305670.04.05506278.41
      10.0.38.9http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20231224012345aaff12d2
      
      6-10465090/109/17429137_
      5.7910136345753870.03.14497726.22
      10.0.36.220http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      7-10473750/90/17064195W
      4.8400133684432280.03.56487974.63
      10.0.1.22http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20231224012324ZA631658779f
      
      8-1047860/200/16585555W
      9.8300130372375900.03.18473816.72
      10.0.0.83http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20231224012331ZA46465877a03e8b6a&e
      
      9-104-0/0/15837454.
      0.0012610125168143560.00.00452322.31
      10.0.0.205http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      10-104-0/0/14798123.
      0.00327430118330738790.00.00420064.13
      10.0.0.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20231224002902ZA75565876d3e
      
      11-104-0/0/13136176.
      0.006069228106986981670.00.00369504.75
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=a8a49a5b-a1e0-11ee-9
      
      12-104-0/0/11566833.
      0.00115657295509970370.00.00322149.88
      10.0.1.22http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231223221057ZA34665874ce16a
      
      13-104-0/0/9723158.
      0.0012129082136426780.00.00269425.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-104-0/0/8061825.
      0.0012128069196552850.00.00222417.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-104-0/0/6505377.
      0.0014860057000987390.00.00179242.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-104-0/0/5058808.
      0.0014573045310165130.00.00138931.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-104-0/0/3847432.
      0.0015554035404553630.00.00105903.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-104-0/0/2842667.
      0.0016087027025346480.00.0077962.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-104-0/0/2038845.
      0.0015982020233330000.00.0055893.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-104-0/0/1390972.
      0.001822737914629541110.00.0037825.97
      10.0.0.83http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      21-104-0/0/948951.
      0.0018229010739910960.00.0025111.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-104-0/0/635177.
      0.001824607843419180.00.0016398.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-104-0/0/476690.
      0.001823606374495560.00.0012098.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-104-0/0/356700.
      0.001824405136689920.00.008854.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-104-0/0/307749.
      0.001824704652094070.00.007511.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-104-0/0/272510.
      0.00179543814241646370.00.006687.66
      10.0.1.22http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      27-104-0/0/241606.
      0.0019091403907302750.00.005903.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-104-0/0/203767.
      0.0020649003510239920.00.004713.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-104-0/0/169032.
      0.0020650503102532860.00.003890.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-104-0/0/141412.
      0.0020651302806587450.00.003165.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-104-0/0/119642.
      0.0020632302543739840.00.002629.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-104-0/0/110420.
      0.0020650202369367340.00.002374.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-104-0/0/94483.
      0.0020646902097109560.00.002002.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-104-0/0/92552.
      0.0020649302042238080.00.001937.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-104-0/0/89293.
      0.0020650801956290160.00.001906.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-104-0/0/77774.
      0.0020652001764450510.00.001612.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-104-0/0/71246.
      0.0020649601575278390.00.001465.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-104-0/0/69730.
      0.0020650901574477730.00.001453.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-104-0/0/64898.
      0.0020620601470795350.00.001350.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-104-0/0/59818.
      0.002061646171339012380.00.001218.56
      10.0.1.113http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      41-104-0/0/58026.
      0.0020649801248097440.00.001215.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-100-0/0/52600.
      0.0073155601157558120.00.001038.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-100-0/0/45953.
      0.0073146201055111240.00.00910.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-100-0/0/42264.
      0.007315550974618900.00.00813.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-100-0/0/40769.
      0.007315480933895430.00.00814.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-100-0/0/34673.
      0.007314930784631570.00.00690.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-100-0/0/31778.
      0.007313860748857130.00.00596.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-100-0/0/29335.
      0.007314660676374960.00.00577.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-100-0/0/27538.
      0.007314950641129990.00.00524.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-100-0/0/23517.
      0.007324230539937680.00.00454.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      
      Found on 2023-12-24 00:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f0e16df6f0e16df63b8cd95d

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.1.178)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Monday, 11-Dec-2023 15:25:42 CET
      Restart Time: Thursday, 14-Sep-2023 14:33:11 CEST
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  88 days 1 hour 52 minutes 30 seconds
      Server load: 1.20 1.62 1.64
      Total accesses: 70401128 - Total Traffic: 1850.3 GB - Total Duration: 53940020886
      CPU Usage: u124.77 s682.12 cu6749470 cs802805 - 99.3% CPU load
      9.25 requests/sec - 255.0 kB/second - 27.6 kB/request - 766.181 ms/request
      3 requests currently being processed, 7 idle workers
      _WW_____W..._...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22291540/98/5534880_
      6.56026440094007570.01.99149239.34
      10.0.0.97http/1.1lws.alb.cloudioo.net:81GET /wallpaperspt-1000tt/index.html?ttclid=E.C.P.CsoBB3K1UpMSuF
      
      1-22155790/254/5485999W
      19.620039731011080.05.56148036.80
      10.0.0.97http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-22187030/216/5441210W
      13.240039404018850.05.85146254.73
      10.0.47.169http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20231211152541d6fccc64
      
      3-22307610/77/5370123_
      4.5706739134226470.01.42144454.84
      10.0.0.131http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231211152537ZA39865771be1e9
      
      4-2231530/28/5315720_
      1.9703638687525100.00.77143119.80
      10.0.1.113http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20231211152535ZA99565771bdf9b363 HTTP/1.1
      
      5-22274250/120/5234549_
      8.410038000772050.02.76141098.28
      10.0.0.136http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      6-22246200/147/5141287_
      13.4602337500616450.03.39138631.67
      10.0.1.106http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=a55cbf66-96c0-11ee-9
      
      7-22268590/124/5007380_
      10.80025636587136860.05.05134905.78
      10.0.0.97http/1.1lws.alb.cloudioo.net:81GET /iazabe-1000tt/index.html?ttclid=E.C.P.CsUBzK8o8sj3zStz0fmW
      
      8-2233370/32/4837763W
      2.050035478231560.00.90130048.38
      10.0.0.136http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20231211152541dd367041
      
      9-22-0/0/4485958.
      0.00166033438958220.00.00120483.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-22-0/0/4031427.
      0.004544230432358080.00.00107573.12
      10.0.1.106http/1.1lws.alb.cloudioo.net:81GET /wallpaperspt-1000tt/index.html?ttclid=E.C.P.CskBuNM2FRDBEH
      
      11-22-0/0/3384079.
      0.00387326432383250.00.0090665.37
      10.0.0.131http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231211152456ZA14165771bb8d5
      
      12-22251030/138/2755067_
      9.14024422116244020.02.4274402.15
      10.0.1.106http/1.1lws.alb.cloudioo.net:81GET /watch-now-2/index.html?w_id=16814576786&a_id=670918599966&
      
      13-22-0/0/2122691.
      0.0046413117606109180.00.0057270.29
      10.0.1.106http/1.1lws.alb.cloudioo.net:81GET /fngrprnt23-za-1000sh/index.html?clickid=5fee9fd80bfa7c2f75
      
      14-22-0/0/1628657.
      0.002825013960548430.00.0044400.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-22-0/0/1213921.
      0.009868010782818770.00.0033081.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-22-0/0/916286.
      0.0013773538461226150.00.0024868.95
      10.0.0.97http/1.1lws.alb.cloudioo.net:81GET /iazabe-1000tt/error.html?ttclid=E.C.P.CscBfaT4dp01T5O4G20H
      
      17-22-0/0/660463.
      0.001411806376370650.00.0017940.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-22-0/0/491233.
      0.002019004971696680.00.0013424.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-22-0/0/337656.
      0.002047303658161580.00.009186.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-22-0/0/236567.
      0.002050602801945360.00.006321.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-22-0/0/160594.
      0.002037202104765880.00.004279.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-22-0/0/113296.
      0.002052001633639530.00.002971.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-22-0/0/83789.
      0.002053401347890280.00.002170.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-22-0/0/65597.
      0.002040901122676370.00.001660.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-22-0/0/48571.
      0.00205350943241770.00.001253.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-22-0/0/41338.
      0.00205020680523920.00.001050.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-22-0/0/38081.
      0.00205330631939800.00.00955.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-22-0/0/33882.
      0.00205190569342110.00.00840.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-22-0/0/23453.
      0.00205040433652060.00.00580.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-22-0/0/15704.
      0.0020201785345515260.00.00374.28
      10.0.47.169http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20231211094857867afaf2
      
      31-22-0/0/14227.
      0.00205230335346570.00.00326.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-22-0/0/12489.
      0.00205050330749740.00.00269.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-22-0/0/8968.
      0.00205130262631530.00.00199.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-22-0/0/10021.
      0.00204900266037630.00.00228.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-22-0/0/8449.
      0.00205180246044540.00.00188.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-22-0/0/6485.
      0.00205120220462380.00.00139.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-22-0/0/5840.
      0.00205140196934640.00.00127.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-22-0/0/5928.
      0.00205310215059940.00.00111.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-22-0/0/5820.
      0.00205210176971790.00.00130.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-22-0/0/5045.
      0.00205260180368340.00.0098.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-22-0/0/4369.
      0.00205320143388110.00.0097.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-22-0/0/4025.
      0.00205660116430480.00.0091.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-22-0/0/3321.
      0.00205250109862970.00.0078.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-22-0/0/2703.
      0.0020530099680050.00.0049.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-22-0/0/2612.
      0.00205290105144790.00.0054.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-21-0/0/2465.
      0.00808413086392140.00.0044.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-21-0/0/1715.
      0.00808421063721450.00.0028.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-21-0/0/2199.
      0.00808373076206920.00.0047.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-21-0/0/1644.
      0.00808402048275130.00.0040.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-21-0/0/959.
      0.00808418027763570.00.0020.70
      ::1http/1.1lws.alb.c
      Found on 2023-12-11 14:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c47d1b20c47d1b205c8c51c9

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.1.93)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Friday, 17-Nov-2023 05:49:15 CET
      Restart Time: Thursday, 14-Sep-2023 19:33:04 CEST
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  63 days 11 hours 16 minutes 11 seconds
      Server load: 1.13 1.29 1.29
      Total accesses: 55987416 - Total Traffic: 1484.5 GB - Total Duration: 43083883541
      CPU Usage: u133.33 s532.29 cu5480730 cs632254 - 111% CPU load
      10.2 requests/sec - 283.9 kB/second - 27.8 kB/request - 769.528 ms/request
      2 requests currently being processed, 7 idle workers
      .____.___WW.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19-0/0/4269348.
      0.0033031354154100.00.00116242.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      1-19307830/251/4234125_
      21.020031150476100.04.76114990.79
      10.0.0.102http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      2-1928640/220/4199640_
      17.090230784973530.04.15113983.03
      10.0.1.59http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      3-1998040/145/4159070_
      11.2003130502205840.03.07113160.82
      10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /fngrprnt23-za-1000sh/index.html?clickid=6d4f0a3eb4aa918772
      
      4-19152570/68/4108980_
      3.810230174512710.00.67111707.47
      10.0.1.59http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      5-19-0/0/4041983.
      0.001919429763224270.00.00109572.70
      10.0.1.59http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CtIBWmTUWHLMiT
      
      6-19134740/92/3978627_
      6.13037229250898090.01.39108188.66
      10.0.0.251http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      7-19322230/245/3888510_
      16.51019528617558120.04.56105758.23
      10.0.1.59http/1.1lws.alb.cloudioo.net:81GET /downctb-za-241/index.html?aff_sub=749241256542216420&zonei
      
      8-19143620/76/3756337_
      8.64014227741184890.01.63102030.08
      10.0.0.102http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202311170549140ef3f3b0
      
      9-19181740/44/3545180W
      3.170026485479480.00.5095991.10
      10.0.1.59http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      10-19299240/270/3212690W
      24.860024467419810.013.1186915.77
      10.0.0.102http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202311170549147058044f
      
      11-19-0/0/2778854.
      0.005477821633779220.00.0075358.30
      10.0.0.251http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231117054000ZA6936556eea0ce
      
      12-19-0/0/2352877.
      0.00147217218606372800.00.0063759.83
      10.0.1.59http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CssBDG1UfKxLUKdo
      
      13-19-0/0/1897826.
      0.0020117015382580030.00.0051625.57
      10.0.0.102http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      14-19-0/0/1477409.
      0.002965114112266504510.00.0040594.67
      10.0.0.251http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230817171104ZA14464de388
      
      15-19-0/0/1127476.
      0.002966109613897510.00.0030924.34
      10.0.32.117http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      16-19-0/0/832156.
      0.002987507320586490.00.0022721.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-19-0/0/595610.
      0.00359778425428321560.00.0016259.47
      10.0.0.251http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      18-19-0/0/423408.
      0.003623704045550000.00.0011537.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-19-0/0/290335.
      0.003624902968352990.00.007947.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-19-0/0/187304.
      0.00359692362079796260.00.005050.46
      10.0.0.251http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      21-19-0/0/128111.
      0.0053689141544650480.00.003388.12
      10.0.1.154http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35008062480907251264_170014285619
      
      22-19-0/0/84509.
      0.005378501133425580.00.002250.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-19-0/0/65617.
      0.00539950951436410.00.001748.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-19-0/0/52064.
      0.00540040795453440.00.001342.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-19-0/0/39884.
      0.00538840663398960.00.001032.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-19-0/0/34282.
      0.00538450572437070.00.00896.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-19-0/0/28253.
      0.00540030518142340.00.00685.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-19-0/0/20675.
      0.00539990417726600.00.00498.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-19-0/0/17373.
      0.001414960401546300.00.00416.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-19-0/0/13962.
      0.001415780335954190.00.00331.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-19-0/0/11306.
      0.001415570294110840.00.00258.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-19-0/0/9820.
      0.001415830270301780.00.00224.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-19-0/0/9784.
      0.001415410270661350.00.00207.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-19-0/0/9664.
      0.001414870252905270.00.00210.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-19-0/0/7763.
      0.001415930246600010.00.00162.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-19-0/0/7332.
      0.001415960236722240.00.00160.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-19-0/0/6950.
      0.001414950220881100.00.00151.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-19-0/0/5902.
      0.001415650188053940.00.00120.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-19-0/0/4840.
      0.001415990176481630.00.0099.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-19-0/0/5065.
      0.001415420161613420.00.00106.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-19-0/0/4882.
      0.001416010149845860.00.00108.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-19-0/0/4521.
      0.001415530144678790.00.00103.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-19-0/0/2876.
      0.001666360104321170.00.0069.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-19-0/0/3565.
      0.00166729096656070.00.0077.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-19-0/0/3151.
      0.00166731091235540.00.0074.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-18-0/0/2358.
      0.00235222068815440.00.0058.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-18-0/0/1702.
      0.00235200054504340.00.0033.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-18-0/0/1959.
      0.00234882047468990.00.0046.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-18-0/0/1899.
      0.00488741061154520.00.0038.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-18-0/0/1271.
      0.00488906029665000.00.0030.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-18<
      Found on 2023-11-17 04:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f0e16df6f0e16df67a525758

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.1.178)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Friday, 17-Nov-2023 05:49:15 CET
      Restart Time: Thursday, 14-Sep-2023 14:33:11 CEST
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  63 days 16 hours 16 minutes 3 seconds
      Server load: 1.93 1.46 1.39
      Total accesses: 56368672 - Total Traffic: 1494.5 GB - Total Duration: 44174805133
      CPU Usage: u143.71 s562.23 cu5749220 cs681583 - 117% CPU load
      10.2 requests/sec - 284.8 kB/second - 27.8 kB/request - 783.677 ms/request
      2 requests currently being processed, 8 idle workers
      ___WW_..____....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1968390/218/4278247_
      19.31042531677754810.04.73116006.04
      10.0.0.251http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      1-19220820/51/4240192_
      4.870231407038510.01.30115384.30
      10.0.1.59http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      2-1972370/218/4205423_
      15.650431146935680.04.06114155.49
      10.0.1.59http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      3-19226190/45/4150911W
      3.320030976739100.00.74112730.17
      10.0.1.59http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-19320200/295/4105903W
      20.640030603928010.04.77111455.62
      10.0.35.62http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20231117054914983aed79
      
      5-197350/284/4049247_
      22.05016230053695460.06.01110127.88
      10.0.1.154http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      6-19-0/0/3979721.
      0.008218329711591340.00.00108154.01
      10.0.0.251http/1.1landings.za.api.cloudioo.net:80GET /detection-back?detection_session_id=202311170547517c1779a6
      
      7-19-0/0/3885961.
      0.008030629051314110.00.00105477.20
      10.0.1.59http/1.1lws.alb.cloudioo.net:81GET /topvblvr37/index.html?w_id=20697355590&a_id=678298121729&p
      
      8-19148300/126/3762514_
      10.40084128235034070.02.49101951.00
      10.0.35.62http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202311170549131752c4c4
      
      9-19179440/80/3532563_
      9.64015526839276890.02.5895836.27
      10.0.0.251http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230406015543ZA519642e0a7
      
      10-19185670/82/3219373_
      7.77018324722848300.03.4286977.41
      10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=913c105f-8504-11ee-8
      
      11-19186370/78/2771586_
      9.830421956903190.03.0075083.30
      10.0.1.59http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-19-0/0/2357766.
      0.0096019081896280.00.0064085.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-19-0/0/1915997.
      0.0030064015895632640.00.0052077.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-19-0/0/1517356.
      0.0029817012930167860.00.0041726.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-19-0/0/1152492.
      0.0030068010130153480.00.0031608.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-19-0/0/875156.
      0.002972807964419340.00.0023946.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-19-0/0/632984.
      0.003590006014006980.00.0017347.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-19-0/0/471054.
      0.003585304664782390.00.0012999.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-19-0/0/324899.
      0.003592903432606600.00.008916.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-19-0/0/226117.
      0.005398502590066860.00.006120.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-19-0/0/150591.
      0.005399901918710040.00.004082.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-19-0/0/105736.
      0.005400001474661530.00.002842.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-19-0/0/76403.
      0.005392101208693880.00.002018.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-19-0/0/60217.
      0.005398201019990410.00.001553.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-19-0/0/44476.
      0.00539230860791410.00.001161.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-19-0/0/37498.
      0.00538960601775020.00.00963.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-19-0/0/35336.
      0.00539800572635870.00.00900.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-19-0/0/30321.
      0.00538800505673320.00.00768.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-19-0/0/21129.
      0.00539980390625310.00.00536.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-19-0/0/14160.
      0.00539840315039420.00.00344.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-19-0/0/13107.
      0.00539900309795420.00.00301.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-19-0/0/11163.
      0.00537390300750470.00.00239.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-19-0/0/8095.
      0.005368613243291890.00.00186.87
      10.0.0.251http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35006451646823245871_170014286823
      
      34-19-0/0/9175.
      0.00540010247679210.00.00212.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-19-0/0/8019.
      0.00540080239770870.00.00179.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-19-0/0/6207.
      0.00539890212764180.00.00129.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-19-0/0/5395.
      0.00540090191812650.00.00119.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-19-0/0/5829.
      0.001415960211551540.00.00109.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-19-0/0/5641.
      0.001415430170980770.00.00126.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-19-0/0/4869.
      0.001415560177859610.00.0095.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-19-0/0/4338.
      0.001415900142077200.00.0096.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-19-0/0/4021.
      0.001415910115872330.00.0091.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-19-0/0/3306.
      0.001415990108650190.00.0078.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-18-0/0/2671.
      0.00488855098963530.00.0048.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-18-0/0/2452.
      0.004889340103415990.00.0051.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-18-0/0/2451.
      0.00488720085927330.00.0044.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-18-0/0/1705.
      0.00488976063320370.00.0028.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-18-0/0/2150.
      0.00489006075589450.00.0045.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-18-0/0/1625.
      0.00488742047798070.00.0040.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-18-0/0/947.
      0.00489068027395800.00.0020.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-18-0/0/683.
      0.00488866023077430.00.00
      Found on 2023-11-17 04:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314b9833224b983322ea895949

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.1.28)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Friday, 17-Nov-2023 05:49:15 CET
      Restart Time: Monday, 27-Mar-2023 03:22:05 CEST
      Parent Server Config. Generation: 96
      Parent Server MPM Generation: 95
      Server uptime:  235 days 3 hours 27 minutes 10 seconds
      Server load: 1.68 1.50 1.29
      Total accesses: 238414117 - Total Traffic: 6644.3 GB - Total Duration: 198120996243
      CPU Usage: u232.59 s3407.39 cu22423100 cs2796450 - 124% CPU load
      11.7 requests/sec - 342.9 kB/second - 29.2 kB/request - 830.995 ms/request
      2 requests currently being processed, 8 idle workers
      ___W_W_.___.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-95270800/32/16730186_
      1.570144132529802950.00.34484650.38
      10.0.0.251http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230405225259ZA809642ddfa
      
      1-95137680/165/16592389_
      10.6203131367116750.02.87480993.72
      10.0.1.59http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      2-9562870/245/16442376_
      22.5002130255705800.07.04475612.94
      10.0.1.59http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      3-95288990/6/16275973W
      0.2200128935550670.00.01471011.13
      10.0.0.251http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      4-95142260/150/16091886_
      13.3702127569566890.02.75465741.16
      10.0.1.59http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      5-95214620/85/15868075W
      6.0000125706680080.05.03459059.28
      10.0.1.59http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      6-95216030/75/15615799_
      5.2704123838345930.01.65451311.44
      10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      7-95-0/0/15310292.
      0.00170121517453880.00.00442722.75
      10.0.66.65http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      8-95127090/184/14915448_
      11.09066118744964160.02.88430994.44
      10.0.1.154http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231117054907ZA6186556f0c3a6
      
      9-95178890/135/14338242_
      8.1602114495899330.03.23414413.00
      10.0.1.59http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-95180530/131/13499163_
      8.370587108870553980.05.46387557.56
      10.0.35.62http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      11-95-0/0/12118050.
      0.0018427399381136300.00.00344240.66
      10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=3295debf-8504-11ee-8
      
      12-95-0/0/10854623.
      0.0029044090007836280.00.00304743.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-95-0/0/9311165.
      0.0029728078738611030.00.00259500.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-95-0/0/7831916.
      0.0029381067145743290.00.00217047.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-95-0/0/6376951.
      0.002928827955713155230.00.00176320.52
      10.0.0.251http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20231116214100ZA34065567e5cc9
      
      16-95-0/0/4975977.
      0.00296661244412767220.00.00137149.27
      10.0.0.251http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35006393021999392658_169733160002
      
      17-95-0/0/3783917.
      0.0030069034642396990.00.00104528.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-95-0/0/2806432.
      0.0030061026509656490.00.0077239.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-95-0/0/2011924.
      0.0030065019779944130.00.0055366.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-95-0/0/1368415.
      0.0053999014238250630.00.0037406.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-95-0/0/929086.
      0.0053909010396532650.00.0024734.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-95-0/0/621976.
      0.00537103787605584290.00.0016139.54
      10.0.1.59http/1.1lws.alb.cloudioo.net:81GET /fngrprnt23-za-1000sh/index.html?clickid=a917088c43e87928ce
      
      23-95-0/0/461597.
      0.005399406096936250.00.0011816.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-95-0/0/342444.
      0.005377004871626770.00.008608.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-95-0/0/297683.
      0.005400004440412330.00.007356.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-95-0/0/262317.
      0.005392004041499490.00.006514.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-95-0/0/235089.
      0.005400403763544110.00.005793.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-95-0/0/196466.
      0.0014148603357415340.00.004576.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-95-0/0/163799.
      0.0014154402987634790.00.003812.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-95-0/0/136030.
      0.0014152302692436560.00.003076.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-95-0/0/114647.
      0.0014158402435374370.00.002539.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-95-0/0/105649.
      0.0014155302269489080.00.002301.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-95-0/0/91630.
      0.0014159902034604170.00.001954.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-95-0/0/89277.
      0.0014157001973114830.00.001881.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-95-0/0/86981.
      0.0014153201903423170.00.001863.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-95-0/0/75630.
      0.0014157101718875050.00.001581.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-95-0/0/68923.
      0.0014149901529715070.00.001426.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-95-0/0/67433.
      0.0014160101530353760.00.001419.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-95-0/0/63178.
      0.0014158801435295760.00.001321.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-95-0/0/57874.
      0.0014159801301747450.00.001181.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-95-0/0/56594.
      0.0014156101220670550.00.001188.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-95-0/0/51790.
      0.0014152401139443940.00.001027.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-95-0/0/44945.
      0.0014159301031550360.00.00891.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-94-0/0/41066.
      0.002352060950222360.00.00792.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-94-0/0/40271.
      0.002351960923777360.00.00808.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-94-0/0/33810.
      0.002352220766999300.00.00676.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-94-0/0/30525.
      0.004888750731137220.00.00576.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-94-0/0/28308.
      0.004887370658626530.00.00556.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-94-0/0/26838.
      0.004890620627197160.00.00515.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-94-0/0/23324.
      0.004890130534743530.00.00452.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-94
      Found on 2023-11-17 04:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a981f995a981f9953fa5bc6b

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.1.214)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Wednesday, 01-Mar-2023 04:53:35 CET
      Restart Time: Monday, 27-Feb-2023 14:49:58 CET
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  1 day 14 hours 3 minutes 37 seconds
      Server load: 1.72 1.20 1.06
      Total accesses: 1284995 - Total Traffic: 37.5 GB - Total Duration: 866535953
      CPU Usage: u56.3 s21.57 cu91965.6 cs11016.3 - 75.2% CPU load
      9.38 requests/sec - 286.9 kB/second - 30.6 kB/request - 674.35 ms/request
      4 requests currently being processed, 4 idle workers
      W___W_WW........................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4138910/63/103742W
      5.2400692586100.01.853115.18
      10.0.1.118http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202303010453344d0519b2
      
      1-4161170/56/103486_
      4.740160684011520.01.773103.10
      10.0.1.171http/1.1lws.alb.cloudioo.net:81GET /downctb-za-241/index.html?aff_sub=654644005451346195&zonei
      
      2-439250/186/101859_
      13.49058680801100.04.603100.45
      10.0.1.118http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230301045328ZA95563fecc3900
      
      3-490170/131/101148_
      10.2701084668906430.08.353107.60
      10.0.0.208http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202303010453332e4cefd7
      
      4-4252370/289/99327W
      19.2300657559810.07.473027.09
      10.0.0.208http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202303010453341a32d799
      
      5-4117060/98/97047_
      5.890163646242320.02.842958.78
      10.0.1.171http/1.1lws.alb.cloudioo.net:81GET /downctb-za-241/index.html?aff_sub=654644005451346404&zonei
      
      6-4177040/34/95585W
      2.7600641676790.00.662885.23
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-4195450/9/94560W
      0.5700625047270.00.142863.51
      10.0.0.208http/1.1landings.za.api.cloudioo.net:80GET /detection-back?detection_session_id=20230301045334ef94d2e5
      
      8-4-0/0/90241.
      0.00110601630190.00.002721.39
      10.0.0.208http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      9-4-0/0/85645.
      0.00790575447190.00.002599.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-4-0/0/78924.
      0.0014441537635460.00.002302.65
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      11-4-0/0/63948.
      0.00349443662150.00.001856.57
      10.0.0.208http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      12-4-0/0/55156.
      0.00159930388080670.00.001577.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-4-0/0/43622.
      0.00232350311544940.00.001196.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-4-0/0/30030.
      0.00233290215786550.00.00854.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-4-0/0/15780.
      0.00234870111270920.00.00431.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-4-0/0/10682.
      0.0024956078764310.00.00301.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-4-0/0/6018.
      0.0025034043909840.00.00157.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-4-0/0/4613.
      0.002758485531985960.00.00113.67
      10.0.1.171http/1.1lws.alb.cloudioo.net:81GET /fun-time/it-meant-the-world-ed-sheeran-helped-to-pay-tom-p
      
      19-4-0/0/1117.
      0.002789008523530.00.0026.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-4-0/0/821.
      0.003161207062220.00.0028.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-4-0/0/302.
      0.003718302974850.00.005.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-4-0/0/429.
      0.003763603280080.00.0026.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-4-0/0/253.
      0.003764301946730.00.0012.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-4-0/0/107.
      0.00376340971120.00.006.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-4-0/0/86.
      0.00376000639630.00.001.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-4-0/0/113.
      0.00376490583940.00.002.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-4-0/0/39.
      0.00466320318510.00.000.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-0-0/0/20.
      0.001174710155210.00.000.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-0-0/0/93.
      0.001174060579820.00.001.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-0-0/0/16.
      0.00117479073980.00.000.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-0-0/0/96.
      0.001173900898000.00.001.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-0-0/0/90.
      0.001173980802220.00.001.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      Found on 2023-03-01 03:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314b9833224b9833228a23e372

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.1.28)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Wednesday, 01-Mar-2023 04:53:25 CET
      Restart Time: Wednesday, 08-Feb-2023 01:16:39 CET
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  21 days 3 hours 36 minutes 46 seconds
      Server load: 0.77 0.98 1.01
      Total accesses: 16872040 - Total Traffic: 533.8 GB - Total Duration: 13019239483
      CPU Usage: u100.16 s200.11 cu1213790 cs153338 - 74.8% CPU load
      9.23 requests/sec - 306.3 kB/second - 33.2 kB/request - 771.646 ms/request
      3 requests currently being processed, 7 idle workers
      _W_W___.W__.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15176010/119/1347976_
      7.87010669513146650.08.9644650.94
      10.0.1.118http/1.1landings.za.api.cloudioo.net:80GET /detection-back?detection_session_id=2023030104532390fad54c
      
      1-159780/294/1327557W
      19.29009453521620.010.1343579.78
      10.0.1.171http/1.1lws.alb.cloudioo.net:81GET /boom-reds/playthemusic41556/id/7/41556 HTTP/1.1
      
      2-1559360/244/1318065_
      13.95049368599090.05.0943866.92
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-15250080/33/1305164W
      3.53009273942330.01.1943174.79
      10.0.0.208http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230301045324d13a9425
      
      4-15106120/192/1287621_
      14.9611899117087420.08.1542532.93
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /continue-2/index.html?w_id=17450937506&a_id=622685634882&p
      
      5-15219080/59/1265112_
      3.59108993365080.02.7341661.67
      95.179.238.120http/1.1dummy.cloudioo.net:80POST / HTTP/1.1
      
      6-1578270/218/1232079_
      18.960348792627460.07.6340655.71
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230301045318ZA88863fecc2ed73c7 HTTP/1.1
      
      7-15-0/0/1206916.
      0.003208578577140.00.0039916.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-15215850/58/1166114W
      6.47008263957470.03.2138364.88
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      9-15186190/98/1106254_
      6.21010627876851720.03.0336403.80
      10.0.0.208http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2023030104532390fad54c
      
      10-15263990/17/997808_
      3.291337223644260.00.6232153.50
      10.0.0.208http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230301045249ZA80363fecc11
      
      11-15-0/0/867460.
      0.003006431960770.00.0026941.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-15-0/0/736774.
      0.0049005532399240.00.0022586.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-15-0/0/550232.
      0.0098604252165430.00.0016381.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-15-0/0/361990.
      0.0070402940075350.00.0011012.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-15-0/0/224894.
      0.005411641925461350.00.006732.46
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /continue-2/index.html?w_id=16799626537&a_id=641847576618&p
      
      16-15-0/0/151658.
      0.00103201351902840.00.004568.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-15-0/0/111350.
      0.002598901049909610.00.003111.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-15-0/0/72638.
      0.00260780743950650.00.002051.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-15-0/0/43550.
      0.00260550568130990.00.001190.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-15-0/0/27828.
      0.00408070359188280.00.00703.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-15-0/0/17611.
      0.00476520258274290.00.00451.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-15-0/0/14466.
      0.00476090297135220.00.00384.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-15-0/0/10985.
      0.00476480240158910.00.00280.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-15-0/0/11288.
      0.00476530248945690.00.00309.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-15-0/0/11438.
      0.00475850185072280.00.00329.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-15-0/0/10097.
      0.00475420168857740.00.00270.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-15-0/0/7368.
      0.00476470206436890.00.00214.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-11-0/0/6449.
      0.001174590117778060.00.00160.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-11-0/0/5839.
      0.001174740112740480.00.00170.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-11-0/0/5054.
      0.00117468094136520.00.00150.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-11-0/0/3863.
      0.001174180153817000.00.0088.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-11-0/0/3802.
      0.001174560160249260.00.0098.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-11-0/0/3287.
      0.001372930143008940.00.0079.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-11-0/0/4063.
      0.001371850156482750.00.00115.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-11-0/0/2761.
      0.001373490133759770.00.0070.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-11-0/0/2987.
      0.00137315058744680.00.0061.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-11-0/0/2102.
      0.001375990123686360.00.0038.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-11-0/0/2279.
      0.001376970120905350.00.0046.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-10-0/0/940.
      0.004988250100773710.00.0022.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-10-0/0/1173.
      0.00498813099457820.00.0037.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-10-0/0/944.
      0.004986940100370870.00.0024.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-10-0/0/1718.
      0.00498758036137270.00.0043.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-10-0/0/1320.
      0.00498674197106709610.00.0037.64
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /continue-2/index.html?w_id=16799626537&a_id=641453746225&p
      
      44-10-0/0/2135.
      0.00498769043352600.00.0051.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-10-0/0/1425.
      0.00498709031433290.00.0035.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-10-0/0/1280.
      0.00498529028024870.00.0030.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-10-0/0/596.
      0.00498812091888160.00.0016.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-10-0/0/426.
      0.00499644014747930.00.0019.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-10-0/0/844.
      0.00499638094384360.00.0024.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-10-0/0/1019.
      0.00499561019406270.00.0044.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-10-0/0/616.
      0.00499441014444270.00.0015.35
      
      Found on 2023-03-01 03:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314b9833224b983322c14a1d83

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.1.28)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Saturday, 17-Dec-2022 03:16:27 CET
      Restart Time: Wednesday, 22-Jun-2022 00:52:56 CEST
      Parent Server Config. Generation: 72
      Parent Server MPM Generation: 71
      Server uptime:  178 days 3 hours 23 minutes 30 seconds
      Server load: 0.25 0.53 0.71
      Total accesses: 116405708 - Total Traffic: 4486.9 GB - Total Duration: 84592599415
      CPU Usage: u191.47 s1403.45 cu8496080 cs1082840 - 62.2% CPU load
      7.56 requests/sec - 305.7 kB/second - 40.4 kB/request - 726.705 ms/request
      1 requests currently being processed, 8 idle workers
      ____.W.____.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-71141470/78/9519680_
      4.970466157486280.02.74387333.84
      10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /info.php HTTP/1.1
      
      1-71155900/56/9430082_
      4.300465438336260.01.42383245.16
      10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      2-7173040/146/9318484_
      18.140464955549520.012.11378613.22
      10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-7191560/130/9208281_
      9.140364181850240.06.70372678.31
      10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /index.html?rest_route=/wp/v2/users/ HTTP/1.1
      
      4-71-0/0/9075731.
      0.00100063072810130.00.00368848.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      5-71115530/102/8922337W
      8.360061948987030.02.70363543.91
      10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      6-71-0/0/8730884.
      0.0019109560630497100.00.00354617.63
      10.0.1.142http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202212170316045e578754
      
      7-71181900/37/8484112_
      1.800459047057140.00.48344494.88
      10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /telescope/requests HTTP/1.1
      
      8-71296030/284/8146341_
      27.26080256804871140.017.42330736.75
      10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /more-about-south-african-football/llorente-believes-witsel
      
      9-71312160/251/7606827_
      19.420109353358141020.06.68306169.25
      10.0.0.154http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20221217031624b84e40fe
      
      10-71149660/71/6789912_
      3.430348297439710.04.22264418.16
      10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /index.html?rest_route=/wp/v2/users/ HTTP/1.1
      
      11-71-0/0/5522302.
      0.00259517540176182060.00.00208183.28
      10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /watch-now-2/index.html?w_id=16802068014&a_id=612027474712&
      
      12-71-0/0/4345263.
      0.002024632248384450.00.00159754.39
      10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /megan-thee-stallion-granted-restraining-order-against-labe
      
      13-71-0/0/2968013.
      0.0013272022858134080.00.00105129.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-71-0/0/2034547.
      0.0013950016236251920.00.0070676.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-71-0/0/1450491.
      0.0014115011826542580.00.0049398.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-71-0/0/1069641.
      0.001418408922823110.00.0036454.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-71-0/0/709577.
      0.0020747106263835060.00.0023806.57
      10.0.0.154http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      18-71-0/0/472029.
      0.002177704384632150.00.0015641.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-71-0/0/310148.
      0.002362603102747650.00.0010117.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-71-0/0/203291.
      0.002482602208454730.00.006531.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-71-0/0/148854.
      0.002635801756254280.00.004541.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-71-0/0/119416.
      0.002635401466074750.00.003768.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-71-0/0/105826.
      0.002624101336592900.00.003251.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-71-0/0/86377.
      0.002636101138885440.00.002617.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-71-0/0/76769.
      0.002634501036900680.00.002342.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-71-0/0/63463.
      0.00263380927941100.00.001771.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-71-0/0/49466.
      0.00263120785123930.00.001377.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-71-0/0/41693.
      0.00424100697714770.00.001111.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-71-0/0/39840.
      0.00424440659610090.00.001118.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-71-0/0/32008.
      0.00424450574824250.00.00840.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-71-0/0/32292.
      0.00424350565023660.00.00829.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-71-0/0/30945.
      0.00422920525626180.00.00810.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-71-0/0/28879.
      0.00422240497769780.00.00699.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-71-0/0/27881.
      0.00423240479735090.00.00727.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-71-0/0/23716.
      0.00424360420227700.00.00586.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-71-0/0/24753.
      0.00424010421916060.00.00645.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-71-0/0/25024.
      0.00424160409878150.00.00638.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-71-0/0/21207.
      0.00424130355902930.00.00543.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-71-0/0/19861.
      0.00424280343585320.00.00460.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-71-0/0/19278.
      0.00423950342468100.00.00500.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-71-0/0/16629.
      0.00424210313171800.00.00371.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-71-0/0/17552.
      0.00424460299630010.00.00406.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-71-0/0/15899.
      0.00424120275369180.00.00387.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-71-0/0/14692.
      0.00423840272750720.00.00357.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-71-0/0/13441.
      0.00424170239410220.00.00324.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-71-0/0/14249.
      0.00424070244742450.00.00335.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-71-0/0/15343.
      0.00424080268502450.00.00365.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-71-0/0/14259.
      0.00423770229047690.00.00417.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-71-0/0/11703.
      0.00422590214716690.00.00283.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-71-0/0/12925.
      0.00424040220302180.00.00292.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-71-0/0/14608.
      0.00424140222691930.0
      Found on 2022-12-17 02:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314b9833224b983322c6d2f973

      Apache Status
      
      Apache Server Status for one-stop.mobi (via 10.0.1.28)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Saturday, 17-Dec-2022 03:16:27 CET
      Restart Time: Wednesday, 22-Jun-2022 00:52:56 CEST
      Parent Server Config. Generation: 72
      Parent Server MPM Generation: 71
      Server uptime:  178 days 3 hours 23 minutes 30 seconds
      Server load: 0.25 0.53 0.71
      Total accesses: 116405709 - Total Traffic: 4486.9 GB - Total Duration: 84592599416
      CPU Usage: u191.47 s1403.45 cu8496080 cs1082840 - 62.2% CPU load
      7.56 requests/sec - 305.7 kB/second - 40.4 kB/request - 726.705 ms/request
      1 requests currently being processed, 8 idle workers
      ____._.__W_.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-71141470/78/9519680_
      4.970466157486280.02.74387333.84
      10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /info.php HTTP/1.1
      
      1-71155900/56/9430082_
      4.300465438336260.01.42383245.16
      10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      2-7173040/146/9318484_
      18.140464955549520.012.11378613.22
      10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-7191560/130/9208281_
      9.140364181850240.06.70372678.31
      10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /index.html?rest_route=/wp/v2/users/ HTTP/1.1
      
      4-71-0/0/9075731.
      0.00100063072810130.00.00368848.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      5-71115530/103/8922338_
      8.360061948987030.02.76363543.97
      10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      6-71-0/0/8730884.
      0.0019109560630497100.00.00354617.63
      10.0.1.142http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202212170316045e578754
      
      7-71181900/37/8484112_
      1.800459047057140.00.48344494.88
      10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /telescope/requests HTTP/1.1
      
      8-71296030/284/8146341_
      27.26080256804871140.017.42330736.75
      10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /more-about-south-african-football/llorente-believes-witsel
      
      9-71312160/251/7606827W
      19.420053358141020.06.68306169.25
      10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      10-71149660/71/6789912_
      3.430348297439710.04.22264418.16
      10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /index.html?rest_route=/wp/v2/users/ HTTP/1.1
      
      11-71-0/0/5522302.
      0.00259517540176182060.00.00208183.28
      10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /watch-now-2/index.html?w_id=16802068014&a_id=612027474712&
      
      12-71-0/0/4345263.
      0.002024632248384450.00.00159754.39
      10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /megan-thee-stallion-granted-restraining-order-against-labe
      
      13-71-0/0/2968013.
      0.0013272022858134080.00.00105129.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-71-0/0/2034547.
      0.0013950016236251920.00.0070676.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-71-0/0/1450491.
      0.0014115011826542580.00.0049398.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-71-0/0/1069641.
      0.001418408922823110.00.0036454.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-71-0/0/709577.
      0.0020747106263835060.00.0023806.57
      10.0.0.154http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      18-71-0/0/472029.
      0.002177704384632150.00.0015641.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-71-0/0/310148.
      0.002362603102747650.00.0010117.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-71-0/0/203291.
      0.002482602208454730.00.006531.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-71-0/0/148854.
      0.002635801756254280.00.004541.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-71-0/0/119416.
      0.002635401466074750.00.003768.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-71-0/0/105826.
      0.002624101336592900.00.003251.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-71-0/0/86377.
      0.002636101138885440.00.002617.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-71-0/0/76769.
      0.002634501036900680.00.002342.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-71-0/0/63463.
      0.00263380927941100.00.001771.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-71-0/0/49466.
      0.00263120785123930.00.001377.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-71-0/0/41693.
      0.00424100697714770.00.001111.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-71-0/0/39840.
      0.00424440659610090.00.001118.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-71-0/0/32008.
      0.00424450574824250.00.00840.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-71-0/0/32292.
      0.00424350565023660.00.00829.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-71-0/0/30945.
      0.00422920525626180.00.00810.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-71-0/0/28879.
      0.00422240497769780.00.00699.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-71-0/0/27881.
      0.00423240479735090.00.00727.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-71-0/0/23716.
      0.00424360420227700.00.00586.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-71-0/0/24753.
      0.00424010421916060.00.00645.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-71-0/0/25024.
      0.00424160409878150.00.00638.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-71-0/0/21207.
      0.00424130355902930.00.00543.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-71-0/0/19861.
      0.00424280343585320.00.00460.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-71-0/0/19278.
      0.00423950342468100.00.00500.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-71-0/0/16629.
      0.00424210313171800.00.00371.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-71-0/0/17552.
      0.00424460299630010.00.00406.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-71-0/0/15899.
      0.00424120275369180.00.00387.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-71-0/0/14692.
      0.00423840272750720.00.00357.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-71-0/0/13441.
      0.00424170239410220.00.00324.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-71-0/0/14249.
      0.00424070244742450.00.00335.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-71-0/0/15343.
      0.00424080268502450.00.00365.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-71-0/0/14259.
      0.00423770229047690.00.00417.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-71-0/0/11703.
      0.00422590214716690.00.00283.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-71-0/0/12925.
      0.00424040220302180.00.00292.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-71-0/0/14608.
      0.00424140222691930.00.00407.19
      ::1
      Found on 2022-12-17 02:16
  • Git configuration and history exposed
    First seen 2024-04-23 17:50
    Last seen 2024-04-28 23:58
    Open for 5 days
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044baa2727ab8135b5bbc521bbb84845022

      [core]
      	repositoryformatversion = 0
      	filemode = false
      	bare = false
      	logallrefupdates = true
      	symlinks = false
      	ignorecase = true
      [remote "origin"]
      	url = https://github.com/brunoravanhani/ravanhani.com.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "main"]
      	remote = origin
      	merge = refs/heads/main
      
      Found on 2024-04-28 23:58
      310 Bytes
  • MacOS file listing through .DS_Store file
    First seen 2022-12-11 03:31
    Last seen 2024-02-02 10:24
    Open for 418 days
  • MacOS file listing through .DS_Store file
    First seen 2024-01-16 14:05
  • MacOS file listing through .DS_Store file
    First seen 2023-02-22 23:53
    Last seen 2023-06-21 02:12
    Open for 118 days
  • MacOS file listing through .DS_Store file
    First seen 2023-02-23 02:43
    Last seen 2023-06-10 02:40
    Open for 106 days
  • MacOS file listing through .DS_Store file
  • MacOS file listing through .DS_Store file
    First seen 2022-10-13 01:07
    Last seen 2023-03-01 11:11
    Open for 139 days
  • MacOS file listing through .DS_Store file
    First seen 2023-02-24 05:23
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cec7f8772ec7f8772ab5e76f6d21c74fda712aaa1015eeb57

      Found 11 files trough .DS_Store spidering:
      
      /favicon.ico
      /front.jpg
      /index.html
      /kanan-fav-logo.png
      /kanan-fav-logo1.png
      /kanan_logo.png
      /kanan_logo1.png
      /logo192.png
      /logo512.png
      /manifest.json
      /robots.txt
      Found on 2023-02-24 05:23
  • MacOS file listing through .DS_Store file
    First seen 2022-09-28 22:37
    Last seen 2022-09-28 22:38
  • Open service 18.66.147.2:443 · e4hxwiutg3r2.com

    2026-01-12 21:17

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Mon, 12 Jan 2026 21:17:57 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 77517a7f5d9094d359ba5186c3bda1e6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: vBz8izAf57Dap475GHd1mhSBkaUmKrUvMTzuPGqNgpxtOCcqhMny9g==
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · 6gf5pubn0hkx.com

    2026-01-12 21:07

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Mon, 12 Jan 2026 21:07:57 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 87fae571c6ea0d7d1101b71cc2131bba.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: XDdWHmfz2adJADP3rBGByeUFrh9mht6CtUuwE7J0yizGM2-XOkHEZA==
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · e4hxwiutg3r2.com

    2026-01-11 21:22

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Sun, 11 Jan 2026 21:22:36 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 12e62b05f63a1a2118cca20014b15012.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: _b1ciDLMpjQfv5LEePbWZlrm_5Xt5ZHi3igjlE0X47MseGpDhfJ89A==
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · 6gf5pubn0hkx.com

    2026-01-11 21:08

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Sun, 11 Jan 2026 21:08:06 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 24fc4e03b1de2a14f79be2422e46a318.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 7rTjZyeZMjBFU5zliB_XTzXnSVmyyp8nNDSbXRxWALbjhsSoleki-g==
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · citypersonalchef.com

    2026-01-11 04:03

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 11 Jan 2026 04:03:49 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://citypersonalchef.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 f7aba4a0337c5f98c4703e2b10f1940a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 776uQi58otmE4emGBl9_YM30GvaG1FXm-CaJsIWjJTh-9pSUJ5lFTw==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-11 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · citypersonalchef.com

    2026-01-11 04:03

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 10939
    Connection: close
    Date: Sat, 10 Jan 2026 05:30:33 GMT
    Last-Modified: Tue, 11 Nov 2025 20:39:11 GMT
    ETag: "e1d7614368f02eab4db800b71722c31c"
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 307395f1eb3989f15e6f525475291c86.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: JR0gB8bQLOhVaEAnp27MGheKMjqS2TAr-MiBg-SdAIPz5KSklwpekg==
    Age: 81197
    
    Page title: City Personal Chef | The 5-Star Dining Experience in Your Home
    
    <!DOCTYPE html><!--  This site was created in Webflow. https://webflow.com  --><!--  Last Published: Tue Nov 11 2025 20:38:04 GMT+0000 (Coordinated Universal Time)  -->
    <html data-wf-page="68470981e562a48fd3ddaa45" data-wf-site="68470980e562a48fd3dda9a8" lang="en">
    <head>
      <meta charset="utf-8">
      <title>City Personal Chef | The 5-Star Dining Experience in Your Home</title>
      <meta content="City Personal Chef Inc. brings the 5-star experience to your home." name="description">
      <meta content="City Personal Chef | The 5-Star Dining Experience in Your Home" property="og:title">
      <meta content="City Personal Chef Inc. brings the 5-star experience to your home." property="og:description">
      <meta content="https://cdn.prod.website-files.com/68470980e562a48fd3dda9a8/68470981e562a48fd3ddaa85_image-6.jpg" property="og:image">
      <meta content="City Personal Chef | The 5-Star Dining Experience in Your Home" property="twitter:title">
      <meta content="City Personal Chef Inc. brings the 5-star experience to your home." property="twitter:description">
      <meta property="og:type" content="website">
      <meta content="summary_large_image" name="twitter:card">
      <meta content="width=device-width, initial-scale=1" name="viewport">
      <meta content="Webflow" name="generator">
      <link href="css/normalize.css" rel="stylesheet" type="text/css">
      <link href="css/webflow.css" rel="stylesheet" type="text/css">
      <link href="css/city-personal-chef---official.webflow.css" rel="stylesheet" type="text/css">
      <script type="text/javascript">!function(o,c){var n=c.documentElement,t=" w-mod-";n.className+=t+"js",("ontouchstart"in o||o.DocumentTouch&&c instanceof DocumentTouch)&&(n.className+=t+"touch")}(window,document);</script>
      <link href="images/favicon.jpg" rel="shortcut icon" type="image/x-icon">
      <link href="images/webclip.jpg" rel="apple-touch-icon">
      <style>
    body {
        -moz-osx-font-smoothing: grayscale;
        -webkit-font-smoothing: antialiased;
    }
    </style>
      <script type="text/javascript" src="https://public.mycodecaddy.com/9fd1908e/js/content.js"></script>
    </head>
    <body><img src="images/tail-spin.svg" alt="" class="loader">
      <div class="page-wrapper">
        <div class="navbar-wrapper"><img src="images/cross.svg" alt="" class="menu-cross-button">
          <div data-animation="over-left" class="navbar w-nav" data-easing2="ease" data-easing="ease" data-collapse="all" role="banner" data-no-scroll="1" data-duration="400" data-doc-height="1">
            <div class="navbar-column">
              <div class="navbar-top">
                <a href="#" class="navbar-logo-link w-inline-block"><img src="images/cpc_webclip.jpg" alt="" class="image-2"></a>
                <div class="menu-button w-nav-button">
                  <div class="menu-button-icon-wrapper"><img src="images/menu-toggle.svg" alt="" class="menu-button-icon"></div>
                </div>
              </div>
              <div class="social-links">
                <a href="https://www.instagram.com/citypersonalchef" class="social-link-item w-inline-block"><img src="images/instagram.svg" alt="" class="social-link-icon"></a>
              </div>
            </div>
            <nav role="navigation" class="nav-menu w-nav-menu">
              <div class="nav-content-wrapper">
                <div class="container">
                  <div class="vertical-grid">
                    <a href="index.html" aria-current="page" class="nav-link large-heading w-nav-link w--current">Home</a>
                    <a href="our-story.html" class="nav-link large-heading w-nav-link">Our Story</a>
                    <a href="submit-an-inquiry.html" class="nav-link large-heading w-nav-link">Submit Party Inquiry</a>
                    <a href="weekly-meals-inquiry.html" class="nav-link large-heading w-nav-link">Weekly Meals Inquiry</a>
                    <a href="packages-and-pricing.html" class="nav-link large-heading w-nav-link">Packages and Pricing</a>
                    <a href="featured-articles.html" class="nav-link large-heading hide w-nav-link">Featured Articles</a>
                  </div>
                  <div class="nav-divider"></div>
                  <div class="w-layout-grid vertical-g
    Found 2026-01-11 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · yanyunfs.com

    2026-01-11 03:50

    HTTP/1.1 200 OK
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Date: Sun, 11 Jan 2026 03:50:36 GMT
    Server: Apache/2.4.58 (Ubuntu)
    Set-Cookie: AWSALB=x2EZSzUvvmLlZKx+Pa7L3GPnQXaoyaTGPNUqEQSujz2jowbqN0zy74QqliYDenmyLOSdIsU1Ze2wfSllrlB3+AwSId8Sp4lJjQCahsmCG5FoZ5+aaR/wM1ExAReP; Expires=Sun, 18 Jan 2026 03:50:36 GMT; Path=/
    Set-Cookie: AWSALBCORS=x2EZSzUvvmLlZKx+Pa7L3GPnQXaoyaTGPNUqEQSujz2jowbqN0zy74QqliYDenmyLOSdIsU1Ze2wfSllrlB3+AwSId8Sp4lJjQCahsmCG5FoZ5+aaR/wM1ExAReP; Expires=Sun, 18 Jan 2026 03:50:36 GMT; Path=/; SameSite=None
    Vary: Accept-Encoding
    X-Cache: Miss from cloudfront
    Via: 1.1 32db37931b5639dc27ebaba3ad4f3d2c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 9Jms3Dt8bfpQ-TGchNIZKJP3spQhJOlPC5oNS6nQt4uaEjlbhkWJ3A==
    Vary: Origin
    
    Page title: Error 404 - Page Not Found | Alpha
    
    
    <html lang="en">
        </html>
    
    
    
    
                        <!DOCTYPE html>
    <html lang="en">
    
    <head>
    
        <meta charset="UTF-8">
        <meta http-equiv="X-UA-Compatible" content="IE=edge">
        <title>Error 404 - Page Not Found | Alpha</title>
        <meta name="robots" content="index, follow" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0">
        <!-- Favicon -->
        <!-- <link rel="shortcut icon" type="image/x-icon" href="assets/images/favicon.ico" /> -->
        <link rel="apple-touch-icon" sizes="180x180" href="assets/images/favicon/apple-touch-icon.png">
        <link rel="icon" type="image/png" sizes="32x32" href="assets/images/favicon/favicon-32x32.png">
        <link rel="icon" type="image/png" sizes="16x16" href="assets/images/favicon/favicon-16x16.png">
        <link rel="manifest" href="assets/images/favicon/site.webmanifest">
        <link rel="mask-icon" href="assets/images/favicon/safari-pinned-tab.svg" color="#dc3545">
        <link rel="shortcut icon" href="assets/images/favicon/favicon.ico">
        <meta name="msapplication-TileColor" content="#dc3545">
        <meta name="msapplication-config" content="assets/images/favicon/browserconfig.xml">
        <meta name="theme-color" content="#dc3545">
    
        <!-- CSS
            ============================================ -->
    
        <!-- Vendor CSS (Contain Bootstrap, Icon Fonts) -->
        <!-- <link rel="stylesheet" href="assets/css/vendor/font-awesome.min.css" /> -->
        <link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.15.3/css/all.css"
            integrity="sha384-SZXxX4whJ79/gErwcOYf+zWLeJdY/qpuqC4cAa9rOGUstPomtqpuNWT9wdPEn2fk" crossorigin="anonymous">
        <!-- <link rel="stylesheet" href="assets/css/vendor/Pe-icon-7-stroke.css" /> -->
    
        <!-- Plugin CSS (Global Plugins Files) -->
        <!-- <link rel="stylesheet" href="assets/css/plugins/animate.min.css">
        <link rel="stylesheet" href="assets/css/plugins/jquery-ui.min.css">
        <link rel="stylesheet" href="assets/css/plugins/swiper-bundle.min.css">
        <link rel="stylesheet" href="assets/css/plugins/nice-select.css">
        <link rel="stylesheet" href="assets/css/plugins/magnific-popup.min.css" />
        <link rel="stylesheet" href="assets/css/plugins/ion.rangeSlider.min.css" /> -->
    
        <!-- Minify Version -->
        <!-- <link rel="stylesheet" href="assets/css/vendor/vendor.min.css"> -->
        <!-- <link rel="stylesheet" href="assets/css/plugins/plugins.min.css"> -->
    
        <!-- Style CSS -->
        <!-- <link rel="stylesheet" href="assets/css/style.css"> -->
        <!-- <link rel="stylesheet" href="assets/css/style.min.css"> -->
    
        <style>
            *,
            *::before,
            *::after {
                -webkit-box-sizing: border-box;
                        box-sizing: border-box;
            }
            html {
                scroll-behavior: smooth;
            }
            html,
            body {
                height: 100%;
            }
            body {
                margin: 0;
                font-family: Helvetica, Arial, sans-serif;
                color: #6c757d;
            }
            .bg-light {
                background-color: #f8f9fa !important;
            }
            img {
                max-width: 100%;
                height: auto;
            }
            @media (min-width: 992px) {
                img {
                    max-width: 640px !important;
                }
            }
            .d-flex {
                display: -webkit-box !important;
                display: -webkit-flex !important;
                display: -ms-flexbox !important;
                display: flex !important;
            }
            .mx-auto {
                margin-right: auto !important;
                margin-left: auto !important;
            }
            .mt-4 {
                margin-top: 1.25rem !important;
            }
            @media (min-width: 992px) {
                .mt-lg-0 {
                    margin-top: 0 !important;
                }
            }
            .main-wrapper {
                height: 100% !important;
                display: -webkit-box !important;
                display: -webkit-flex !important;
                display: -ms-flexbox !important;
                dis
    Found 2026-01-11 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · yanyunfs.com

    2026-01-11 03:50

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 11 Jan 2026 03:50:36 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://yanyunfs.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 0c371064bf157d89e4b3520c0b29474c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: WwE1ycwW5uRKu6mm5ooqF5ci5XtwaI6oxczXI_YkY_ICF9eZvqIgZQ==
    Vary: Origin
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-11 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · pjnoelbakerstraat218.nl

    2026-01-11 00:18

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 11 Jan 2026 00:18:15 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://pjnoelbakerstraat218.nl/
    X-Cache: Redirect from cloudfront
    Via: 1.1 b47ba5841a54cf2d19fc521c78e94514.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: wkyOwnoAaF9sogkvGCujGFMOPenWi_I3l1IpbatODF47mJlTaNlMVQ==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-11 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · pjnoelbakerstraat218.nl

    2026-01-11 00:18

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 398441
    Connection: close
    Last-Modified: Mon, 19 May 2025 08:52:33 GMT
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Sun, 11 Jan 2026 00:18:13 GMT
    ETag: "058225f8b1f7827d1c96353446c4a50a"
    X-Cache: Hit from cloudfront
    Via: 1.1 013a54c6b9caf01f403c247789c7256c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: YG5sPI23QX-nOhU27UCqe6fST2UY1r_F-Rx1q2DvuFvHANEYQEpD0Q==
    Age: 3
    
    Page title: Te koop: P.J. Noël Bakerstraat 218
    
    <!DOCTYPE html>
    <html lang="nl">
    
    <head>
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1">
    
        <meta name="robots" content="all">
    
                <meta name="author" content="Tuitman Vastgoed">
            <meta name="publisher" content="Eerlijk Bieden">
            <meta property="description" content="Nieuw in de verkoop, de P.J. Noël Bakerstraat 218. Meer weten, bekijk alle info in deze digitale woningbrochure!">
            <meta property="og:title" content="Te koop: P.J. Noël Bakerstraat 218">
            <meta property="og:description" content="Nieuw in de verkoop, de P.J. Noël Bakerstraat 218. Meer weten, bekijk alle info in deze digitale woningbrochure!">
            <meta name="og:url" content="pjnoelbakerstraat218.nl">
            <meta property="og:type" content="website">
            <meta name="og:image" content="https://miniwebsite-bucket.s3.eu-central-1.amazonaws.com/pjnoelbakerstraat218.nl/images/0.jpg">
            <link rel="icon" type="image/x-icon" href="https://d1lh1wi2zh960q.cloudfront.net/favicon.png">
        
                <meta property="og:locale" content="nl_NL">
        
        <title inertia>Te koop: P.J. Noël Bakerstraat 218</title>
    
        <!-- Fonts -->
        <link rel="preconnect" href="https://fonts.bunny.net">
        <link href="https://fonts.bunny.net/css?family=manrope:400,500,600,700,800&display=swap" rel="stylesheet" />
    
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.2.1/css/all.min.css"
            integrity="sha512-MV7K8+y+gLIBoVD59lQIYicR65iaqukzvf/nwasF0nqhPay5w/9lJmVM2hMDcnK1OnMGCdVK+iQrJ7lzPJQd1w=="
            crossorigin="anonymous" referrerpolicy="no-referrer" />
        <link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet" />
        <link rel="stylesheet"
            href="https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200" />
        <!-- Scripts -->
            <head>
      <!-- Your code -->
    </head>
    
        <script type="text/javascript">
        const Ziggy = {"url":"https:\/\/woningwebsite.eerlijkbieden.nl","port":null,"defaults":{},"routes":{"sanctum.csrf-cookie":{"uri":"sanctum\/csrf-cookie","methods":["GET","HEAD"]},"ignition.healthCheck":{"uri":"_ignition\/health-check","methods":["GET","HEAD"]},"ignition.executeSolution":{"uri":"_ignition\/execute-solution","methods":["POST"]},"ignition.updateConfig":{"uri":"_ignition\/update-config","methods":["POST"]},"property.create":{"uri":"api\/property\/create","methods":["POST"]},"api.checkPassword":{"uri":"api\/{domain}\/password-check","methods":["POST"],"parameters":["domain"]},"api.contact":{"uri":"api\/contact","methods":["POST"]},"login":{"uri":"login","methods":["GET","HEAD"]},"password.confirm":{"uri":"confirm-password","methods":["GET","HEAD"]},"password.update":{"uri":"password","methods":["PUT"]},"logout":{"uri":"logout","methods":["POST"]},"dashboard":{"uri":"dashboard","methods":["GET","HEAD"]},"profile.edit":{"uri":"profile","methods":["GET","HEAD"]},"profile.update":{"uri":"profile","methods":["PATCH"]},"profile.destroy":{"uri":"profile","methods":["DELETE"]},"admin.contacts":{"uri":"contacts","methods":["GET","HEAD"]},"admin.websites.index":{"uri":"admin\/websites","methods":["GET","HEAD"]},"admin.brokers.index":{"uri":"admin\/brokers","methods":["GET","HEAD"]},"admin.brokers.stats":{"uri":"admin\/brokers\/stats","methods":["GET","HEAD"]},"admin.websites":{"uri":"admin\/websites\/{id}","methods":["GET","HEAD"],"parameters":["id"]},"admin.websites.clearCaches":{"uri":"admin\/websites\/{id}\/clear-cache","methods":["GET","HEAD"],"parameters":["id"]},"admin.eerlijkbieden":{"uri":"admin\/eerlijkbieden","methods":["GET","HEAD"]},"admin.updateWebsite":{"uri":"admin\/update\/{website_id}","methods":["GET","HEAD"],"parameters":["website_id"]},"admin.cancelDomain":{"uri":"admin\/cancel\/domain\/{id}","methods":["DELETE"],"parameters":["id"]},"admin.language.index":{"uri":"admin\/language","methods":["GET","HEAD"]},"admin.viewLanguage":{"uri":"admin\/language\/{language}","methods":["GET","HEAD"],"parameters":["langua
    Found 2026-01-11 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · e4hxwiutg3r2.com

    2026-01-10 21:21

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Sat, 10 Jan 2026 21:21:07 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 e65c822edea04e16936bdb4537763dd4.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: iOnD7eqQ2Wx4XHAPMxkfW61h4qRt2HAO3cP-63fSilaYFlRnYWa68Q==
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · 6gf5pubn0hkx.com

    2026-01-10 21:10

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Sat, 10 Jan 2026 21:10:54 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 013a54c6b9caf01f403c247789c7256c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: WMKLaXyNRWsb-s5F3HOKy88wc5Y9eNbCnBOWFLAiTj-DvKXBsiAVbg==
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · outwoodparkmedicalcentre.co.uk

    2026-01-10 02:42

    HTTP/1.1 403 Forbidden
    Server: CloudFront
    Date: Sat, 10 Jan 2026 02:42:43 GMT
    Content-Type: text/html
    Content-Length: 919
    Connection: close
    X-Cache: Error from cloudfront
    Via: 1.1 0c371064bf157d89e4b3520c0b29474c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: ocF824NG9-tfkbXn7UYZJCtSRcSAta8yDc_ui_JoL3sSixeQxfU9Bg==
    
    Page title: ERROR: The request could not be satisfied
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
    <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">
    <TITLE>ERROR: The request could not be satisfied</TITLE>
    </HEAD><BODY>
    <H1>403 ERROR</H1>
    <H2>The request could not be satisfied.</H2>
    <HR noshade size="1px">
    Request blocked.
    We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner.
    <BR clear="all">
    If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation.
    <BR clear="all">
    <HR noshade size="1px">
    <PRE>
    Generated by cloudfront (CloudFront)
    Request ID: ocF824NG9-tfkbXn7UYZJCtSRcSAta8yDc_ui_JoL3sSixeQxfU9Bg==
    </PRE>
    <ADDRESS>
    </ADDRESS>
    </BODY></HTML>
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · outwoodparkmedicalcentre.co.uk

    2026-01-10 02:42

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sat, 10 Jan 2026 02:42:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://outwoodparkmedicalcentre.co.uk/
    X-Cache: Redirect from cloudfront
    Via: 1.1 a3c1615d6bdfc01a05a0b3a742d10d38.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: FUJ88oF6pCP73BDG7D_Svpe8yCaiF4okfSkrboNoBoC9y0lvC7odcw==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · assets.piano.cms.yokee.tv

    2026-01-10 01:53

    HTTP/1.1 403 Forbidden
    Content-Type: application/xml
    Transfer-Encoding: chunked
    Connection: close
    x-amz-bucket-region: us-east-1
    Server: AmazonS3
    Date: Sat, 10 Jan 2026 01:53:13 GMT
    X-Cache: Error from cloudfront
    Via: 1.1 d81b69368e6f8be2907e338480e58682.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: hmFWwiKshX_he3k4yfFCxBpQEKVJHcxbwV349FvbasRxLWdrc6mC9g==
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>GGAEMJTHXXJWDWJV</RequestId><HostId>UGDfHG5mkmHp+yWmnAsDibE9Kd+ZsgE2ryIT+hl1kpoW205voUKpU9Vdrk8TUzD2nFJCKOIf3QY=</HostId></Error>
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · identityqa.curebase.com

    2026-01-10 00:58

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 5559
    Connection: close
    Last-Modified: Mon, 06 Nov 2023 20:40:16 GMT
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Sat, 10 Jan 2026 00:58:50 GMT
    ETag: "58f1f3225b6053a5233e753b6111b7c8"
    X-Cache: RefreshHit from cloudfront
    Via: 1.1 dde951f556570d42a581084479d8b0e8.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: vU_u7-_xzstGSqPF9iPeOdf3TvJIhgwnAb-WlVXyb2dzfFjj5QI-Mw==
    
    Page title: identity
    
    <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta httpequiv="X-UA-Compatible" content="IE=edge"/><link rel="manifest" href="/manifest.json"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1.00001,viewport-fit=cover"/><title>identity</title><style>#root,body,html{width:100%;-webkit-overflow-scrolling:touch;margin:0;padding:0;min-height:100%}#root{flex-shrink:0;flex-basis:auto;flex-grow:1;display:flex;flex:1}html{scroll-behavior:smooth;-webkit-text-size-adjust:100%;height:calc(100% + env(safe-area-inset-top))}body{display:flex;overflow-y:auto;overscroll-behavior-y:none;text-rendering:optimizeLegibility;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;-ms-overflow-style:scrollbar}.ot-floating-button{display:none}body{-webkit-font-smoothing:antialiased}input:-webkit-autofill,input:-webkit-autofill:focus,input:-webkit-autofill:hover,select:-webkit-autofill,select:-webkit-autofill:focus,select:-webkit-autofill:hover,textarea:-webkit-autofill,textarea:-webkit-autofill:focus,textarea:-webkit-autofill:hover{border:transparent;-webkit-text-fill-color:#233E41;-webkit-box-shadow:0 0 0 1000px #fff inset;background:#fff;z-index:-1}</style><script type="text/javascript">const urlParams=new URLSearchParams(window.location.search),cookieKey=urlParams.get("cookieKey");"localhost"!==window.location.hostname&&cookieKey&&document.write(`<script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" type="text/javascript" charset="UTF-8" data-domain-script="${cookieKey}"><\/script>`)</script><script>window.zESettings={webWidget:{color:{theme:"#1D6195"}}}</script><script id="ze-snippet" src="https://static.zdassets.com/ekr/snippet.js?key=e387256b-eeb7-48a6-b453-6bc072e73df5" async></script><link rel="icon" type="image/png" sizes="16x16" href="/favicon-16.png"><link rel="icon" type="image/png" sizes="32x32" href="/favicon-32.png"><link rel="shortcut icon" href="/favicon.ico"><meta name="mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-touch-fullscreen" content="yes"><meta name="apple-mobile-web-app-title" content="identity"><meta name="apple-mobile-web-app-status-bar-style" content="black-translucent"><link rel="apple-touch-icon" sizes="180x180" href="/pwa/apple-touch-icon/apple-touch-icon-180.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 320px) and (device-height: 568px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-640x1136.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 896px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1242x2688.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 896px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-828x1792.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 375px) and (device-height: 812px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1125x2436.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 736px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1242x2208.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 375px) and (device-height: 667px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-750x1334.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 1024px) and (device-height: 1366px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-2048x2732
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · pekinggardenlp.com

    2026-01-09 22:49

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 09 Jan 2026 22:49:43 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://pekinggardenlp.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 19dbc4cbbe0be3dca8e57283a83b57c6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: kWPRtVYEBgaZImWPPb698yHVkhZ9CGGKixWJq7RiIAYKY39nI6SG_Q==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · pekinggardenlp.com

    2026-01-09 22:49

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 16070
    Connection: close
    Date: Fri, 09 Jan 2026 22:49:41 GMT
    Last-Modified: Thu, 01 Aug 2024 15:59:51 GMT
    x-amz-version-id: JFCQOKLcJM6791XU0fS.Rr.xdV8PSUGM
    ETag: "058c04935a2373df2e7d11673cb25991"
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 ad3c90e13b86d72e2a5e6bf65eab3450.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: TbggLz93hh1S1CtYlUGnaEV-i7a8qUv4g7xcdDp44wYRdYSCbP6QnQ==
    Age: 3
    
    Page title: Home | Peking Garden Restaurant
    
    <!doctype html>
    <html lang="en">
    <head>
        <meta charset="UTF-8">
        <meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
        <meta http-equiv="Pragma" content="no-cache">
        <meta http-equiv="Expires" content="0">
        <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="description" content="Lewisburg, PA 17837 Chinese food for Pickup - Delivery Order from Peking Garden Restaurant in Lewisburg, PA 17837, phone: 570-524-7787 ">
        <meta name="keywords" content="Lewisburg, PA 17837 Chinese food for Pickup Delivery Order Chinese food for Pickup, Delivery Best Chinese food for Pickup">
        <link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
        <link rel="apple-touch-icon-precomposed" sizes="144x144"
              href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
        <link rel="apple-touch-icon-precomposed" sizes="114x114"
              href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
        <link rel="apple-touch-icon-precomposed" sizes="72x72"
              href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
        <link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
        <title>Home | Peking Garden Restaurant</title>
        <link rel="canonical" href="https://pekinggardenlp.com">
        <link rel="stylesheet" href="/assets/css/main.css"/>
        <script>
            !function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
            posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
        </script>
    </head>
    <body>
    <section style="display: none;">
        <a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
        <a href="#main" aria-label="skip to main content">Skip to Main Content</a>
    </section>
    <header id="header">
        <nav class="navbar" aria-label="Navigation">
            <ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="/order/">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
        </nav>
    </header>
    
    <main id="main">
        <section id="home" class="hero__container">
            <div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="/assets/images/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 1</span></li><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 2</span></li></ol></div>
            <div class="hero__overlay">
                <h1 id="name" class="title"><span class="welcome-title">Welcome To Peking Garden Restaurant</span></h1>
                <div class="stars mt-3">★★★★★★★★★★★★★★★★★★★★</div>
                <h2 id="slogan" class="slogan mt-1 mb-3">Best food, Great value</h2>
                <a id="order_online_link" class="button button-pri
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · tastyplaceca.com

    2026-01-09 22:29

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 16826
    Connection: close
    Date: Fri, 09 Jan 2026 11:32:19 GMT
    Last-Modified: Wed, 26 Jun 2024 19:09:42 GMT
    x-amz-version-id: P8v7jDKpW8S7s6btYH8baJt6J5FVDvJP
    ETag: "7aef91fbb4e4f0f7b7d2b5381885a663"
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 ed7f977b6d983a16331e3fe3f4764e9a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: pdATm5CphkizR5rDZmuFKN83sKVjXDiT0SVmBjQbwnBpo08K7skygw==
    Age: 39434
    
    Page title: Home | Tasty Place
    
    <!doctype html>
    <html lang="en">
    <head>
        <meta charset="UTF-8">
        <meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
        <meta http-equiv="Pragma" content="no-cache">
        <meta http-equiv="Expires" content="0">
        <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="description" content="Millbrae, CA 94030 Chinese food for Pickup - Delivery Order from Tasty Place in Millbrae, CA 94030, phone: 650-872-2338 ">
        <meta name="keywords" content="Millbrae, CA 94030 Chinese food for Pickup Delivery Order Chinese food for Pickup, Delivery Best Chinese food for Pickup">
        <link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
        <link rel="apple-touch-icon-precomposed" sizes="144x144"
              href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
        <link rel="apple-touch-icon-precomposed" sizes="114x114"
              href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
        <link rel="apple-touch-icon-precomposed" sizes="72x72"
              href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
        <link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
        <title>Home | Tasty Place</title>
        <link rel="canonical" href="https://tastyplaceca.com">
        <link rel="stylesheet" href="/assets/css/main.css"/>
        <script>
            !function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
            posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
        </script>
    </head>
    <body>
    <section style="display: none;">
        <a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
        <a href="#main" aria-label="skip to main content">Skip to Main Content</a>
    </section>
    <header id="header">
        <nav class="navbar" aria-label="Navigation">
            <ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="/order/">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
        </nav>
    </header>
    
    <main id="main">
        <section id="home" class="hero__container">
            <div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="/assets/images/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 1</span></li><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 2</span></li></ol></div>
            <div class="hero__overlay">
                <h1 id="name" class="title"><span class="welcome-title">Welcome To Tasty Place</span></h1>
                <div class="stars mt-3">★★★★★★★★★★★★★★★★★★★★</div>
                <h2 id="slogan" class="slogan mt-1 mb-3">Best food, Good Food</h2>
                <a id="order_online_link" class="button button-primary" href="/order/">Order Online</a>
            
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · tastyplaceca.com

    2026-01-09 22:29

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 09 Jan 2026 22:29:32 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://tastyplaceca.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 6b25d4ce9efa3f2699980e1915129606.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: w4UDPOZM5cJgGUSpKTeAFdXZJ60N3xuY3Orz32lCjVeo19iUDcZFBg==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · e4hxwiutg3r2.com

    2026-01-09 21:46

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Fri, 09 Jan 2026 21:46:41 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 da392114e7046bd9720a70f40c796f62.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: vF81-h9CPjLFywpQCATiCAtCziW75v6aIA0F3rpdcfg_j3WMQnpV2A==
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · 6gf5pubn0hkx.com

    2026-01-09 21:31

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Fri, 09 Jan 2026 21:31:16 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 b47ba5841a54cf2d19fc521c78e94514.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: TwKAFJ8_UBUv3vSBs_1I8Kjh8W-C56fMkXxIAreETV-DdAoIFRAU_A==
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · www.christopherrung.com

    2026-01-09 21:14

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 5628
    Connection: close
    Date: Fri, 09 Jan 2026 09:04:04 GMT
    Last-Modified: Tue, 18 Jan 2022 03:49:20 GMT
    ETag: "fe71579fb4efa04e5fb640d5c245cb72"
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 d81b69368e6f8be2907e338480e58682.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: S71X0aeDzaVN7e2K-Pzb2abmP_Gn5y7H8ur7TRwiyqljGce5oEvlTg==
    Age: 43845
    
    Page title: Christopher Rung
    
    <!DOCTYPE html>
    <html lang="en">
      <head>
        <meta charset="utf-8">
        <meta http-equiv="X-UA-Compatible" content="IE=edge">
        <meta name="viewport" content="width=device-width, initial-scale=1">
    	  <meta name="author" content="Christopher Rung" />
        <meta name="description" content="Christopher Rung is a Site Reliability Engineer based in Denver, CO.">
        <link rel="shortcut icon" type="image/x-icon" href="https://christopherrung.com/static/img/favicon.ico">
    
        
          <title>Christopher Rung</title>
        
    
        <!-- Bootstrap -->
        <link href="https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css" rel="stylesheet"
        integrity="sha256-MfvZlkHCEqatNoGiOXveE8FIwMzZg4W85qfrfIFBfYc= sha512-dTfge/zgoMYpP7QbHy4gWMEGsbsdZeCXz7irItjcC3sPUFtf0kuFbDz/ixG7ArTxmDjLXDmezHubeNikyKGVyQ=="
        crossorigin="anonymous">
    
        <!-- HTML5 Shim and Respond.js IE8 support of HTML5 elements and media queries -->
        <!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
        <!--[if lt IE 9]>
          <script src="https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js"></script>
          <script src="https://oss.maxcdn.com/libs/respond.js/1.4.2/respond.min.js"></script>
        <![endif]-->
    
    	<!-- Custom styles for this template -->
      <link rel="stylesheet" type="text/css" href="https://christopherrung.com/static/css/main.css" />
    	<link rel="stylesheet" type="text/css" href="https://fonts.googleapis.com/css?family=Source+Sans+Pro:200,400,200bold,400old" />
    	<link rel="stylesheet" type="text/css" href="https://use.fontawesome.com/releases/v5.15.4/css/all.css" />
      <link rel="stylesheet" type="text/css" href="https://christopherrung.com/static/css/syntax.css" />
    
        <!-- Google Analytics -->
        <script>
      (function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
      (i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
      m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
      })(window,document,'script','//www.google-analytics.com/analytics.js','ga');
    
      ga('create', 'UA-61911056-1', 'auto');
      ga('send', 'pageview');
    
    </script>
      </head>
      <!-- Main Body-->
      <body>
      <!-- Wrap all page content here -->
      <div id="wrap">
        <!-- Navbar header -->
        <nav class="navbar navbar-default">
      <div class="container">
        <div class="navbar-header">
          <a class="navbar-brand" href="https://christopherrung.com"><i class="fa fa-home"></i></a>
        </div>
        <div id="navbar">
          <ul class="nav navbar-nav navbar-right">
            <li><a href="https://christopherrung.com/blog.html">Blog Archive</a></li>
            <li><a href="https://christopherrung.com/Christopher_Rung-Resume.pdf">Résumé</a></li>
          </ul>
        </div>
      </div>
    </nav>
    
    
        <section id="about">
    	<div class="container">
    	  <div class="avatar">
    		<img class="img-circle" src="https://christopherrung.com/static/img/profile.png" alt="Responsive image">
    	  </div>
    	  <h3>Hi! I'm <strong>Christopher Rung</strong>, a Site Reliability Engineer who lives in beautiful Denver, CO. Thanks for stopping by!</h3>
    	  <h3>In my free time, I enjoy running, skiing, cooking, and music.</h3>
    	  <h3>You may contact me at <a href="mailto:clrung@gmail.com">clrung@gmail.com</a>. Take care!</h3>
          <div class="social">
    	<h3>
        
          <a href="http://linkedin.com/in/clrung"><i class="fab fa-linkedin"></i></a>
        
    
        
      	  <a href="http://github.com/clrung"><i class="fab fa-github"></i></a>
        
    
        
          <a href="https://medium.com/@clrung"><i class="fab fa-medium"></i></a>
        
    
        
          <a href="http://stackoverflow.com/users/6674634/christopher-rung"><i class="fab fa-stack-overflow"></i></a>
        
    
          <a href="https://www.strava.com/athletes/23344201"><i class="fab fa-strava"></i></a>
    
          <a href="https://soundcloud.com/clrung"><i class="fab fa-soundcloud"></i></a>
    
        
          <a href="mailto:clrung@gmail.com"><i class="fa fa-envelope"></i></a>
        
    	</h3>
    </div>
    
    	</div>
    </section>
    
    
      </div>
      <!-- Footer -->
      <footer>
        <div id="footer">
            <div class="container">
                
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · premiertrailersalesok.com

    2026-01-09 18:51

    HTTP/1.1 403 Forbidden
    Server: CloudFront
    Date: Fri, 09 Jan 2026 18:51:32 GMT
    Content-Type: text/html
    Content-Length: 919
    Connection: close
    X-Cache: Error from cloudfront
    Via: 1.1 e65c822edea04e16936bdb4537763dd4.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 0d1iBVr8Qq1bkpaW-b2EfTqCkNfcby4DjtsIaXo9jxIIOEcUwyvXwQ==
    
    Page title: ERROR: The request could not be satisfied
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
    <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">
    <TITLE>ERROR: The request could not be satisfied</TITLE>
    </HEAD><BODY>
    <H1>403 ERROR</H1>
    <H2>The request could not be satisfied.</H2>
    <HR noshade size="1px">
    Request blocked.
    We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner.
    <BR clear="all">
    If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation.
    <BR clear="all">
    <HR noshade size="1px">
    <PRE>
    Generated by cloudfront (CloudFront)
    Request ID: 0d1iBVr8Qq1bkpaW-b2EfTqCkNfcby4DjtsIaXo9jxIIOEcUwyvXwQ==
    </PRE>
    <ADDRESS>
    </ADDRESS>
    </BODY></HTML>
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · sandbox.femmecheval.com

    2026-01-09 18:31

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 2620
    Connection: close
    Last-Modified: Thu, 01 May 2025 09:01:13 GMT
    Server: AmazonS3
    Date: Fri, 09 Jan 2026 18:31:13 GMT
    ETag: "428b661132ff5985348e5259ac960971"
    X-Cache: Hit from cloudfront
    Via: 1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 39dB2Wt_X4YcLkjAE-NgxBVuXos3vYuln8JU-5TQ8oTi16FaXKaXEw==
    Age: 2
    
    Page title: Femme Cheval
    
    <!doctype html>
    <html lang="en">
      <head>
        <meta charset="utf-8" />
        <meta name="theme-color" content="#000000" />
        <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />
        <link rel="manifest" href="/manifest.json" />
    
        <!-- Favicon -->
        <link rel="icon" href="/favicon/favicon.ico" />
        <link rel="icon" type="image/png" sizes="16x16" href="/favicon/favicon-16x16.png" />
        <link rel="icon" type="image/png" sizes="32x32" href="/favicon/favicon-32x32.png" />
        <link rel="apple-touch-icon" sizes="180x180" href="/favicon/apple-touch-icon.png" />
        <link rel="icon" type="image/png" sizes="192x192" href="/favicon/android-chrome-192x192.png" />
        <link rel="icon" type="image/png" sizes="512x512" href="/favicon/android-chrome-512x512.png" />
    
        <!-- Google Font -->
        <link rel="preconnect" href="https://fonts.googleapis.com" />
        <link rel="preconnect" href="https://fonts.gstatic.com" />
        <link
          href="https://fonts.googleapis.com/css2?family=Public+Sans:wght@400;500;600;700;800;900&display=swap"
          rel="stylesheet"
        />
        <link
          href="https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap"
          rel="stylesheet"
        />
        <link
          href="https://fonts.googleapis.com/css2?family=Lora:wght@300;400;500;600;700;800;900&display=swap"
          rel="stylesheet"
        />
    
        <title>Femme Cheval</title>
    
        <meta
          name="description"
          content="Femme Cheval - The Equestrian Social Club: The place for equestrians to connect, learn, and grow together. Explore tutorials, resources, and more, sign up today"
        />
        <meta name="keywords" content="equestrian, social, community, horseback riding" />
        <meta name="author" content="Femme Cheval" />
    
        <!-- Google Analytics -->
       <!-- Google tag (gtag.js) -->
    <script async src="https://www.googletagmanager.com/gtag/js?id=G-KC38VXYXKX"></script>
    <script>
      window.dataLayer = window.dataLayer || [];
      function gtag(){dataLayer.push(arguments);}
      gtag('js', new Date());
    
      gtag('config', 'G-KC38VXYXKX');
    </script>
    
      <script type="module" crossorigin src="/assets/index-QBu3i9gS.js"></script>
      <link rel="modulepreload" crossorigin href="/assets/vendor-Cd_uXITC.js">
      <link rel="modulepreload" crossorigin href="/assets/ui-Jz9_fzH1.js">
    
      <body>
        <noscript>You need to enable JavaScript to run this app.</noscript>
        <div id="root"></div>
        <!-- <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyAk9e8BL4ZhTGBMl-IO133VvPRtQ5IBqkc&libraries=places&v=beta" async defer></script> -->
      </body>
    </html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · dashboard.inzpocket.api.treezor.co

    2026-01-09 17:07

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 3163
    Connection: close
    Last-Modified: Wed, 01 Jun 2022 13:17:27 GMT
    x-amz-version-id: null
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Fri, 09 Jan 2026 17:07:14 GMT
    ETag: "cd8fcdb9b9e499300af7e445430c06e9"
    X-Cache: Hit from cloudfront
    Via: 1.1 dd4531988f4862a3b186f9d3356a6a74.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: MEGTw1dMHhOLVSRZ6wBeQgWE_HtnIprntYFqMleTJpebggTNIzNf4A==
    Age: 21760
    
    Page title: Treezor Connect Apps
    
    <!doctype html><html lang="en" dir="ltr"><head><meta charset="utf-8"/><link rel="shortcut icon" href="/logo-36.png"/><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><link rel="manifest" href="/manifest.json"/><title>Treezor Connect Apps</title><meta name="description" content="Le dashboard de Treezor Connect vous permet de gérer votre système et apporter du support à vos clients."/><noscript id="jss-insertion-point"></noscript><link href="https://fonts.googleapis.com/css?family=Roboto:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/css?family=Nunito:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/icon?family=Material+Icons|Material+Icons+Outlined" rel="stylesheet" crossorigin="anonymous"/><link rel="stylesheet" charset="UTF-8" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick.min.css" crossorigin="anonymous"/><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick-theme.min.css" crossorigin="anonymous"/><style>html{font-size:90%;height:100%}body{height:100%}</style><link href="/static/css/2.4efa2ae2.chunk.css" rel="stylesheet"><link href="/static/css/main.8c4242a9.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root" style="height:100%"></div><script>!function(e){function t(t){for(var n,l,a=t[0],c=t[1],f=t[2],p=0,s=[];p<a.length;p++)l=a[p],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(i&&i(t);s.length;)s.shift()();return u.push.apply(u,f||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,a=1;a<r.length;a++){var c=r[a];0!==o[c]&&(n=!1)}n&&(u.splice(t--,1),e=l(l.s=r[0]))}return e}var n={},o={1:0},u=[];function l(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,l),r.l=!0,r.exports}l.m=e,l.c=n,l.d=function(e,t,r){l.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,t){if(1&t&&(e=l(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(l.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)l.d(r,n,function(t){return e[t]}.bind(null,n));return r},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,"a",t),t},l.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},l.p="/";var a=this.webpackJsonptrzdashconnect=this.webpackJsonptrzdashconnect||[],c=a.push.bind(a);a.push=t,a=a.slice();for(var f=0;f<a.length;f++)t(a[f]);var i=c;r()}([])</script><script src="/static/js/2.9cf800f1.chunk.js"></script><script src="/static/js/main.80743a45.chunk.js"></script></body></html>
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · dashboard.inzpocket.api.treezor.co

    2026-01-09 17:07

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 3163
    Connection: close
    Last-Modified: Wed, 01 Jun 2022 13:17:27 GMT
    x-amz-version-id: null
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Fri, 09 Jan 2026 17:07:14 GMT
    ETag: "cd8fcdb9b9e499300af7e445430c06e9"
    X-Cache: Hit from cloudfront
    Via: 1.1 24fc4e03b1de2a14f79be2422e46a318.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: nWY34Woep3Pa-KVYmfaMYige4TteRNL-Qsppg9ZKVgZTmc0f5yaASQ==
    Age: 21760
    
    Page title: Treezor Connect Apps
    
    <!doctype html><html lang="en" dir="ltr"><head><meta charset="utf-8"/><link rel="shortcut icon" href="/logo-36.png"/><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><link rel="manifest" href="/manifest.json"/><title>Treezor Connect Apps</title><meta name="description" content="Le dashboard de Treezor Connect vous permet de gérer votre système et apporter du support à vos clients."/><noscript id="jss-insertion-point"></noscript><link href="https://fonts.googleapis.com/css?family=Roboto:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/css?family=Nunito:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/icon?family=Material+Icons|Material+Icons+Outlined" rel="stylesheet" crossorigin="anonymous"/><link rel="stylesheet" charset="UTF-8" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick.min.css" crossorigin="anonymous"/><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick-theme.min.css" crossorigin="anonymous"/><style>html{font-size:90%;height:100%}body{height:100%}</style><link href="/static/css/2.4efa2ae2.chunk.css" rel="stylesheet"><link href="/static/css/main.8c4242a9.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root" style="height:100%"></div><script>!function(e){function t(t){for(var n,l,a=t[0],c=t[1],f=t[2],p=0,s=[];p<a.length;p++)l=a[p],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(i&&i(t);s.length;)s.shift()();return u.push.apply(u,f||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,a=1;a<r.length;a++){var c=r[a];0!==o[c]&&(n=!1)}n&&(u.splice(t--,1),e=l(l.s=r[0]))}return e}var n={},o={1:0},u=[];function l(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,l),r.l=!0,r.exports}l.m=e,l.c=n,l.d=function(e,t,r){l.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,t){if(1&t&&(e=l(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(l.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)l.d(r,n,function(t){return e[t]}.bind(null,n));return r},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,"a",t),t},l.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},l.p="/";var a=this.webpackJsonptrzdashconnect=this.webpackJsonptrzdashconnect||[],c=a.push.bind(a);a.push=t,a=a.slice();for(var f=0;f<a.length;f++)t(a[f]);var i=c;r()}([])</script><script src="/static/js/2.9cf800f1.chunk.js"></script><script src="/static/js/main.80743a45.chunk.js"></script></body></html>
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · identityqa.curebase.com

    2026-01-09 14:59

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 5559
    Connection: close
    Date: Fri, 09 Jan 2026 14:59:32 GMT
    Last-Modified: Mon, 06 Nov 2023 20:40:16 GMT
    ETag: "58f1f3225b6053a5233e753b6111b7c8"
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Miss from cloudfront
    Via: 1.1 02cd8164e89a1598d410a9198582d47c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: b-vhMaV072HPReVYhYMd417pMq2anpFKclO5gpRTUDEPwin0VTcjpg==
    
    Page title: identity
    
    <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta httpequiv="X-UA-Compatible" content="IE=edge"/><link rel="manifest" href="/manifest.json"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1.00001,viewport-fit=cover"/><title>identity</title><style>#root,body,html{width:100%;-webkit-overflow-scrolling:touch;margin:0;padding:0;min-height:100%}#root{flex-shrink:0;flex-basis:auto;flex-grow:1;display:flex;flex:1}html{scroll-behavior:smooth;-webkit-text-size-adjust:100%;height:calc(100% + env(safe-area-inset-top))}body{display:flex;overflow-y:auto;overscroll-behavior-y:none;text-rendering:optimizeLegibility;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;-ms-overflow-style:scrollbar}.ot-floating-button{display:none}body{-webkit-font-smoothing:antialiased}input:-webkit-autofill,input:-webkit-autofill:focus,input:-webkit-autofill:hover,select:-webkit-autofill,select:-webkit-autofill:focus,select:-webkit-autofill:hover,textarea:-webkit-autofill,textarea:-webkit-autofill:focus,textarea:-webkit-autofill:hover{border:transparent;-webkit-text-fill-color:#233E41;-webkit-box-shadow:0 0 0 1000px #fff inset;background:#fff;z-index:-1}</style><script type="text/javascript">const urlParams=new URLSearchParams(window.location.search),cookieKey=urlParams.get("cookieKey");"localhost"!==window.location.hostname&&cookieKey&&document.write(`<script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" type="text/javascript" charset="UTF-8" data-domain-script="${cookieKey}"><\/script>`)</script><script>window.zESettings={webWidget:{color:{theme:"#1D6195"}}}</script><script id="ze-snippet" src="https://static.zdassets.com/ekr/snippet.js?key=e387256b-eeb7-48a6-b453-6bc072e73df5" async></script><link rel="icon" type="image/png" sizes="16x16" href="/favicon-16.png"><link rel="icon" type="image/png" sizes="32x32" href="/favicon-32.png"><link rel="shortcut icon" href="/favicon.ico"><meta name="mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-touch-fullscreen" content="yes"><meta name="apple-mobile-web-app-title" content="identity"><meta name="apple-mobile-web-app-status-bar-style" content="black-translucent"><link rel="apple-touch-icon" sizes="180x180" href="/pwa/apple-touch-icon/apple-touch-icon-180.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 320px) and (device-height: 568px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-640x1136.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 896px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1242x2688.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 896px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-828x1792.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 375px) and (device-height: 812px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1125x2436.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 736px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1242x2208.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 375px) and (device-height: 667px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-750x1334.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 1024px) and (device-height: 1366px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-2048x2732
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · platform.jit.io

    2026-01-09 14:19

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 2348
    Connection: close
    Last-Modified: Wed, 07 Jan 2026 10:09:33 GMT
    x-amz-version-id: bABnOy43_g212Le4u0u94xqdHrXnJ15b
    Server: AmazonS3
    Date: Fri, 09 Jan 2026 14:19:54 GMT
    ETag: "b31ad9372a6f5edac24563b58fe1bb24"
    X-Cache: Hit from cloudfront
    Via: 1.1 32db37931b5639dc27ebaba3ad4f3d2c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: KkwfUrhfhuXA4zv9LMCkXqo0UCaL9k3v6-0TS7ThtmRP5n31vwFLVQ==
    Age: 2
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: DENY
    Referrer-Policy: strict-origin-when-cross-origin
    Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline';
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    
    Page title: Jit Security
    
    <!DOCTYPE html>
    <html lang="en">
    
    <head>
      <link rel="preload" as="font" type="font/ttf" href="/SpaceGrotesk-143f3b1e.ttf" crossorigin="anonymous">
      <link rel="preload" as="font" type="font/ttf" href="/Sora-8604d6e8.ttf" crossorigin="anonymous">
      <link rel="preload" as="font" type="font/ttf" href="/SourceCodePro-cf5851d6.ttf" crossorigin="anonymous">
      <link rel="preload" as="font" type="font/ttf" href="/inter-66b46392.ttf" crossorigin="anonymous">
    
          <meta charset="utf-8" />
          <link href="/jit-favicon.png" rel="icon" />
          <meta content="width=device-width, initial-scale=1" name="viewport" />
          <meta content="#000000" name="theme-color" />
          <meta name="robots" content="noindex" />
    
          <link href="/logo192.png" rel="apple-touch-icon" />
          <link href="/manifest.json" rel="manifest" />
          <title>Jit Security</title>
    
          <!-- Open Sans font from Google Fonts -->
          <link rel="preconnect" href="https://fonts.googleapis.com">
          <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
          <link href="https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300..800;1,300..800&display=swap" rel="stylesheet">
        
      <script type="module" crossorigin src="/index-7001823d.js"></script>
      <link rel="modulepreload" crossorigin href="/vendor-fc2a317f.js">
      <link rel="stylesheet" href="/index-f9736237.css">
    </head>
    
    <body>
    
          <noscript>You need to enable JavaScript to run this app.</noscript>
          <div id="root"></div>
          <!-- Add entry point 👇 -->
          
    
          <noscript>You need to enable JavaScript to run this app.</noscript>
          <!--
      This HTML file is a template.
      If you open it directly in the browser, you will see an empty page.
      You can add webfonts, meta tags, or analytics to this file.
      The build step will place the bundled scripts into the <body> tag.
      To begin the development, run `npm start` or `yarn start`.
      To create a production bundle, use `npm run build` or `yarn build`.
    -->
          <script>
            var beamer_config = {
              product_id: 'VKDfjZbS47135', //DO NOT CHANGE: This is your product code on Beamer
              selector: '.beamerTrigger',
              button: false
            };
          </script>
          <script type="text/javascript" src="https://app.getbeamer.com/js/beamer-embed.js" defer="defer"></script>
    </body>
    
    </html>
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · numbers.bible

    2026-01-09 12:36

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 41001
    Connection: close
    Last-Modified: Mon, 26 Feb 2018 20:01:47 GMT
    Server: AmazonS3
    Date: Fri, 09 Jan 2026 12:36:03 GMT
    ETag: "d0be418801589f9c1ba16c15b9fe5825"
    X-Cache: Hit from cloudfront
    Via: 1.1 21369bf2bfeb79adaa5bef1cb96f8540.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: IHLdXLLVwG45ZqH8bK_M3ABbaC2MympGAPeYXwvD6p5orpcHhKYClw==
    Age: 2
    
    Page title: Numbers in the New International Version of the Bible from YouVersion and the Bible App
    
    <!DOCTYPE html>
     <html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no"><link href="/favicon.ico" rel="shortcut icon"><title data-react-helmet="true">Numbers in the New International Version of the Bible from YouVersion and the Bible App</title><meta data-react-helmet="true" name="Description" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" property="og:title" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" property="og:description" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" property="og:type" content="article"><meta data-react-helmet="true" property="og:url" content="https://numbers.bible/"><meta data-react-helmet="true" name="twitter:card" content="summary"><meta data-react-helmet="true" name="twitter:site" content="@youversion"><meta data-react-helmet="true" name="twitter:creator" content="@youversion"><meta data-react-helmet="true" name="twitter:title" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" name="twitter:description" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" name="twitter:image" content="https://numbers.bible/icon-en.png"><meta data-react-helmet="true" name="og:image" content="https://numbers.bible/icon-en.png"><meta data-react-helmet="true" name="twitter:image:alt" content="YouVersion BibleApp Icon"><style>body{margin:0;background-color:#eee;padding-bottom:50px}.yv-logo{display:block;margin:auto;margin-top:30px}.header{background-color:#eee}h1{font-family:ArialMT,Helvetica Neue,Arial,Liberation Sans,FreeSans,sans-serif;margin:0;padding:0;margin-bottom:15px;text-align:left;float:left}.yv-share{float:right}.yv-share a{margin-left:10px}.yv-bible-text{clear:both}.yv-button{font-family:ArialMT;color:#fff;background-color:#777;padding:15px 20px;text-decoration:none;display:block;text-align:center;border-radius:2px}.yv-button.hot{background-color:#6ab750}.yv-button:hover{background-color:#444}.yv-card2.yv-button:hover{background-color:#fff;color:#888}.yv-book-menu ul{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;list-style-type:none;-ms-flex-wrap:wrap;flex-wrap:wrap;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;padding-left:0;margin-left:0}.yv-book-menu a:hover{color:#fff}.yv-book-menu a:hover li{background-color:#6ab750}.yv-book-menu a{color:#777;text-decoration:none;font-family:ArialMT,Arial;font-size:14px}.yv-book-menu a li{width:90px;border:1px solid #444;margin:5px;padding:20px 5px;text-align:center;border-radius:3px;background-color:#fff}.hide{display:none!important}.container,.container-fluid{margin-right:auto;margin-left:auto}.container-fluid{padding-right:32px;padding-right:2rem;padding-left:32px;padding-left:2rem}.row{box-sizing:border-box;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-flex:0;-ms-flex:0 1 auto;flex:0 1 auto;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-ms-flex-wrap:wrap;flex-wrap:wrap;margin-right:-8px;margin-right:-.5rem;margin-left:-8px;margin-left:-.5rem}.row,.row.reverse{-webkit-box-orient:horizontal}.row.reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.col.reverse,.row.reverse{-webkit-box-direction:reverse}.col.reverse{-webkit-box-orient:vertical;-ms-flex-direction:column-reverse;flex-direction:column-reverse}.col-xs,.col-xs-1,.col-xs-2,.col-xs-3,.col-xs-4,.col-xs-5,.col-xs-6,.col-xs-7,.col-xs-8,.col-xs-9,.col-xs-10,.col-xs-11,.col-xs-12,.col-xs-offset-0,.col-xs-offset-1,.col-xs-offset-2,.col-xs-offset-3,.col-xs-offset-4,.col-xs-offset-5,.col-xs-offset-6,.col
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · bestalcoholrehabinphiladelphia.com

    2026-01-09 12:03

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 75052
    Connection: close
    Date: Thu, 18 Dec 2025 14:26:59 GMT
    Last-Modified: Wed, 17 Dec 2025 22:34:20 GMT
    ETag: "76bd7d9ed559fca19709c5327c122a06"
    x-amz-server-side-encryption: AES256
    Cache-Control: public,max-age=31536000,immutable
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 dd4531988f4862a3b186f9d3356a6a74.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: Q4xuhqagAVBJ6gYIx4idNZMCymWYTI8auEpouITe1OEecYPhGF9hnA==
    Age: 1892206
    
    Page title: 
       Expert Rankings of the Best Alcohol Rehab in Philadelphia
      
    
    <!DOCTYPE html>
    <html lang="en">
     <head>
      <meta charset="utf-8"/>
      <meta content="width=device-width, initial-scale=1.0" name="viewport"/>
      <title>
       Expert Rankings of the Best Alcohol Rehab in Philadelphia
      </title>
      <meta content="Best Alcohol Rehab in Philadelphia" property="og:site_name"/>
      <meta content="Best Alcohol Rehab in Philadelphia" property="og:title"/>
      <meta content="https://bestalcoholrehabinphiladelphia.com" property="og:url"/>
      <meta content="website" property="og:type"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " property="og:description"/>
      <meta content="Best Alcohol Rehab in Philadelphia" itemprop="name"/>
      <meta content="https://bestalcoholrehabinphiladelphia.com" itemprop="url"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " itemprop="description"/>
      <meta content="Best Alcohol Rehab in Philadelphia" name="twitter:title"/>
      <meta content="https://bestalcoholrehabinphiladelphia.com" name="twitter:url"/>
      <meta content="summary" name="twitter:card"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " name="twitter:description"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " name="description"/>
      <meta content="#fafafa" name="theme-color"/>
      <link href="./code/stylesheets/bundle.3289e28d.css" rel="stylesheet"/>
      <!-- Global site tag (gtag.js) - Google Analytics -->
      <script defer src="https://bestalcoholrehabinphiladelphia.com/aS6sGgqsHj/bestalcoholrehabinphiladelphia.com/script.js">
      </script>
      <script>
       (function(h,o,t,j,a,r){
            h.hj=h.hj||function(){(h.hj.q=h.hj.q||[]).push(arguments)};
            h._hjSettings={hjid:3678131,hjsv:6};
            a=o.getElementsByTagName('head')[0];
            r=o.createElement('script');r.async=1;
            r.src=t+h._hjSettings.hjid+j+h._hjSettings.hjsv;
            a.appendChild(r);
            })(window,document,'https://static.hotjar.com/c/hotjar-','.js?sv=');
      </script>
      <link href="./code/stylesheets/bootstrap.min.css" media="all" rel="stylesheet"/>
      <link href="./code/stylesheets/bundle.3289e28d.css" media="all" rel="stylesheet"/>
      <script defer src="./code/scripts/bootstrap.min.js">
      </script>
      <script src="./code/scripts/bundle.3289e28d.js">
      </script>
     </head>
     <body>
      <div class="App">
       <div class="message-box hidden" id="message">
       </div>
       <div class="mainContainer container-fluid">
        <div class="contact-button d-flex justify-content-center align-items-center">
         <img alt="" class="mail-Img contactUsBtn" id="closedForm" src="././images/material-symbols_mail-outline.svg"/>
         <img alt="" class="mail-Img" id="openForm" src="./images/Arrow 27.svg"/>
        </div>
        <div class="contact-form App" id="contact-form">
         <div class="bannerContainer p-3">
          <h2 class="mb-4">
           Get in touch
           <span id="clickedCompany">
           </span>
          </h2>
          <p class="mb-4">
           Fill out the form below for any queries you might have or reach
                out to our team via email.
          </p>
         </div>
         <form class="p-3 d-flex flex-column align-items-center" id="form">
          <div class="mb-3 d-flex gap-3">
           <input class="form-control" id="first-name" name="firstName" onchange="validityCheck()" placeholder="First Name" required="" type="text"/>
           <input class="form-control" id="last-name" name="lastName" onchange="validityCheck()" placeholder="Last Name" required="" type="text"/>
          </div>
          <div class="mb-3 w-100">
           <input class="form-control" id="email" name="email" onchange="validityCheck()" placeholder="Email" required="" type="email"/>
          </div>
          <div class="mb-3 w-100">
           <input class="form-control" id="mobile-number" name="phone" onchange="validityCheck()" placeholder="Mobile Number" required="" type="tel"/>
          </div>
          <div class="mb-3 w-100">
           <textarea class="form-control" id="message" name="message" onchange="vali
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · www.lecle.vn

    2026-01-09 06:57

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 10129
    Connection: close
    Last-Modified: Wed, 05 Jun 2024 03:54:04 GMT
    Server: AmazonS3
    Date: Fri, 09 Jan 2026 00:27:10 GMT
    ETag: "d1b57fc144f96c608dbb331f369031d7"
    X-Cache: Hit from cloudfront
    Via: 1.1 e65c822edea04e16936bdb4537763dd4.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: NUJc7hdy7_bGK1W5B11L_yxRoTLSgLiaSpqpJoAAOiwY5eYWEGbQtA==
    Age: 23441
    
    Page title: Lecle Vietnam - Ideas turn into business
    
    <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="generator" content="Gatsby 2.27.5"/><title data-react-helmet="true">Lecle Vietnam - Ideas turn into business</title><meta data-react-helmet="true" name="description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><meta data-react-helmet="true" name="title" content="Lecle Vietnam"/><meta data-react-helmet="true" property="og:title" content="Lecle Vietnam - Ideas turn into business"/><meta data-react-helmet="true" property="og:description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><meta data-react-helmet="true" property="og:type" content="website"/><meta data-react-helmet="true" property="og:url" content="https://lecle.vn"/><meta data-react-helmet="true" property="og:image" content="https://lecle.vn/images/og-image-black.jpeg"/><meta data-react-helmet="true" property="og:image:secure_url" content="https://lecle.vn/images/og-image-black.jpeg"/><meta data-react-helmet="true" name="twitter:card" content="summary_large_image"/><meta data-react-helmet="true" name="twitter:creator" content="Lecle"/><meta data-react-helmet="true" name="twitter:title" content="Lecle Vietnam - Ideas turn into business"/><meta data-react-helmet="true" name="twitter:description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><link rel="icon" href="/favicon-32x32.png?v=9d8fd60360239bb6235e4484c73ff778" type="image/png"/><link rel="manifest" href="/manifest.webmanifest" crossorigin="anonymous"/><meta name="theme-color" content="#FF54AC"/><link rel="apple-touch-icon" sizes="48x48" href="/icons/icon-48x48.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="72x72" href="/icons/icon-72x72.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="96x96" href="/icons/icon-96x96.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="144x144" href="/icons/icon-144x144.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="192x192" href="/icons/icon-192x192.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="256x256" href="/icons/icon-256x256.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="384x384" href="/icons/icon-384x384.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="512x512" href="/icons/icon-512x512.png?v=9d8fd60360239bb6235e4484c73ff778"/><link as="font" href="/fonts/ubuntu-v15-latin-300.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-300.woff" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-regular.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-regular.woff" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-500.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-500.woff" rel="preload" crossorigin="anonymous"/><link as="script" rel="preload" href="/webpack-runtime-82d1352e194674e0a340.js"/><link as="script" rel="preload" href="/framework-922eea244903fb0ee878.js"/><link as="script" rel="preload" href="/app-233a7b19f19af9278394.js"/><link as="script" rel="preload" href="/commons-56a0bbde0c181237a27b.js"/><link as="script" rel="preload" href="/189c8e15fd7bb8a9e2dd46c37d597d9bdd431e82-caf4d5f854bedb92c8e0.js"/><link as="script" rel="preload" href="/component---src-pages-index-jsx-a690acd4ca2f0e8a7e10.js"/><link as="fetch" rel="preload" href="/page-data\index\page-data.json" crossorigin="anonymous"/><link as="fetch" rel="preload" href="/page-data/sq/d/1320706876.json" crossorigin="anonymous"/><link as="fetch" rel="preload" href="/page-data/sq/d/1862376086.json" crossorigin="an
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · rfvcloud.com

    2026-01-09 04:08

    HTTP/1.1 403 Forbidden
    Content-Type: application/xml
    Transfer-Encoding: chunked
    Connection: close
    x-amz-bucket-region: ap-southeast-1
    Server: AmazonS3
    Date: Fri, 09 Jan 2026 04:08:06 GMT
    X-Cache: Error from cloudfront
    Via: 1.1 dde951f556570d42a581084479d8b0e8.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: nOCIgjYyY4zoDsQ9DU3Fk_9Gb-X0oG4j_S5jTPJVEvXZnD9x8QrXPQ==
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error><Code>AccessDenied</Code><Message>Access Denied</Message></Error>
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · ezphax.com

    2026-01-09 03:32

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 6884
    Connection: close
    Date: Thu, 08 Jan 2026 20:56:07 GMT
    Last-Modified: Sat, 08 Feb 2025 20:00:54 GMT
    ETag: "86beaf35b16d1f7053a4f69e33993754"
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 a3c1615d6bdfc01a05a0b3a742d10d38.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: QLCTGktnJ1VTJZWMCxVIvChnMqLFV2FRmXcxQYrFlfrIWB_yguZrcg==
    Age: 23772
    
    Page title: EzPhax - Email to Fax Service
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <meta charset="UTF-8">
        <meta name="viewport" content="width=device-width, initial-scale=1.0">
        <title>EzPhax - Email to Fax Service</title>
        <link rel="stylesheet" href="css/styles.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/css/all.min.css">
    </head>
    <body>
        <header>
            <nav>
                <div class="logo">EzPhax</div>
                <div class="nav-links">
                    <a href="#features">Features</a>
                    <a href="#how-it-works">How It Works</a>
                    <a href="#pricing">Pricing</a>
                    <a href="#contact" class="cta-button">Get Started</a>
                </div>
            </nav>
        </header>
    
        <main>
            <section class="hero">
                <div class="hero-content">
                    <h1>Transform Your Fax Communications</h1>
                    <p>Send and receive faxes directly through your email. No fax machine required.</p>
                    <a href="#contact" class="cta-button">Start Faxing Today</a>
                </div>
            </section>
    
            <section id="features" class="features">
                <h2>Why Choose ExPhax?</h2>
                <div class="feature-grid">
                    <div class="feature-card">
                        <i class="fas fa-envelope"></i>
                        <h3>Email Integration</h3>
                        <p>Send and receive faxes using your existing email account</p>
                    </div>
                    <div class="feature-card">
                        <i class="fas fa-cloud"></i>
                        <h3>Cloud Storage</h3>
                        <p>All your faxes securely stored and accessible anywhere</p>
                    </div>
                    <div class="feature-card">
                        <i class="fas fa-mobile-alt"></i>
                        <h3>Mobile Friendly</h3>
                        <p>Send faxes from any device, anywhere</p>
                    </div>
                    <div class="feature-card">
                        <i class="fas fa-lock"></i>
                        <h3>Secure</h3>
                        <p>Enterprise-grade encryption for all your communications</p>
                    </div>
                </div>
            </section>
    
            <section id="how-it-works" class="how-it-works">
                <h2>How It Works</h2>
                <div class="steps">
                    <div class="step">
                        <div class="step-number">1</div>
                        <h3>Sign Up</h3>
                        <p>Get your dedicated fax number in minutes</p>
                    </div>
                    <div class="step">
                        <div class="step-number">2</div>
                        <h3>Send Faxes</h3>
                        <p>Simply email your documents to your ExPhax address</p>
                    </div>
                    <div class="step">
                        <div class="step-number">3</div>
                        <h3>Receive Faxes</h3>
                        <p>Incoming faxes arrive directly in your email inbox</p>
                    </div>
                </div>
            </section>
    
            <section id="pricing" class="pricing">
                <h2>Simple Pricing</h2>
                <div class="pricing-grid">
                    <div class="pricing-card">
                        <h3>Basic</h3>
                        <div class="price">$9.99<span>/month</span></div>
                        <ul>
                            <li>100 Pages/month</li>
                            <li>1 Fax Number</li>
                            <li>Email Support</li>
                            <li>PDF Storage</li>
                        </ul>
                        <a href="#contact" class="cta-button">Choose Basic</a>
                    </div>
                    <div class="pricing-card featured">
                        <h3>Professional</h3>
                        <div class="price">$24.99<span>/month</span></div>
                        <ul>
                            <li>500 Pages/month</li>
                            <li>2 Fax Numbers</li>
                            <li>Priority Support</li>
                            <li>Advanced PDF Storage</li>
                            <li>API Access</li>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · ezphax.com

    2026-01-09 03:32

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 09 Jan 2026 03:32:18 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://ezphax.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 77517a7f5d9094d359ba5186c3bda1e6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: E5OrbQAYGXpYbQGpXUMhnjgQ0Te8f0bYtHS_JxqyFKXvJY7MOMFhwA==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · minihearts.org

    2026-01-09 00:48

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 09 Jan 2026 00:48:41 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://minihearts.org/
    X-Cache: Redirect from cloudfront
    Via: 1.1 a962efd99fafcdb81ca24e0e8140a67c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: BTC9JcUGHsOs-9mWpdu99U48dyf00ZOyAqYrTKRg76TRWf3rUmif0w==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · minihearts.org

    2026-01-09 00:48

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 4780
    Connection: close
    Last-Modified: Thu, 06 Feb 2025 05:37:51 GMT
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Thu, 08 Jan 2026 18:16:48 GMT
    ETag: "f135c4790218a37c1968ca7a1a5edd50"
    X-Cache: Error from cloudfront
    Via: 1.1 a3c1615d6bdfc01a05a0b3a742d10d38.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: zWLXi3pzn7Jj94sKK_MfJ3r6cJljsrIAYT29eK6WPjN9DFPlLOaMyw==
    Age: 23514
    
    Page title: Minihearts
    
    <!doctype html><html lang="en"><head><meta property="og:title" content="Minihearts"/><meta property="og:description" content="Join Mini Hearts in improving the lives of children with serious illnesses. Learn how you can help make a difference at minihearts.org."/><meta property="og:image" content="/mini-heart.svg"/><meta name="facebook-domain-verification" content="pllrypf15vi1npnb7ohhbfnjjmuw6v"/><script>!function(e,t,a,n,g){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var m=t.getElementsByTagName(a)[0],r=t.createElement(a);r.async=!0,r.src="https://www.googletagmanager.com/gtm.js?id=GTM-PPQH7XP6",m.parentNode.insertBefore(r,m)}(window,document,"script","dataLayer")</script><script>!function(e,t,n,c,o,a,f){e.fbq||(o=e.fbq=function(){o.callMethod?o.callMethod.apply(o,arguments):o.queue.push(arguments)},e._fbq||(e._fbq=o),o.push=o,o.loaded=!0,o.version="2.0",o.queue=[],(a=t.createElement(n)).async=!0,a.src="https://connect.facebook.net/en_US/fbevents.js",(f=t.getElementsByTagName(n)[0]).parentNode.insertBefore(a,f))}(window,document,"script"),fbq("init","1333248987549527"),fbq("track","PageView")</script><script>!function(t,h,e,j,s,n){t.hj=t.hj||function(){(t.hj.q=t.hj.q||[]).push(arguments)},t._hjSettings={hjid:3670891,hjsv:6},s=h.getElementsByTagName("head")[0],(n=h.createElement("script")).async=1,n.src="https://static.hotjar.com/c/hotjar-"+t._hjSettings.hjid+".js?sv="+t._hjSettings.hjsv,s.appendChild(n)}(window,document)</script><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="manifest" href="/manifest.json"/><title>Minihearts</title><link href="/static/css/2.b9981072.chunk.css" rel="stylesheet"><link href="/static/css/main.e45eeb07.chunk.css" rel="stylesheet"></head><body><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-PPQH7XP6" height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript><noscript><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=1333248987549527&ev=PageView&noscript=1"/></noscript><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(e){function t(t){for(var n,a,i=t[0],c=t[1],l=t[2],s=0,p=[];s<i.length;s++)a=i[s],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&p.push(o[a][0]),o[a]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(f&&f(t);p.length;)p.shift()();return u.push.apply(u,l||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var c=r[i];0!==o[c]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={1:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"static/js/"+({}[e]||e)+"."+{3:"a28670f8"}[e]+".chunk.js"}(e);var c=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(l);var r=o[e];if(0!==r){if(r){var n=t&&("load"===t.type?"missing":t.type),u=t&&t.target&&t.target.src;c.message="Loading chunk "+e+" failed.\n("+n+": "+u+")",c.name="ChunkLoadError",c.type=n,c.request=u,r[1](c)}o[e]=void 0}};var l=setTimeout((function(){u({type:"timeout",target:i})}),12e4);i.onerror=i.onload=u,document.head.appendChild(i)}return Promise.all(t)},a.m=e,a.c=n,a.d=function(e,t,r){a.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(e,t){if(1&t&&(e=a(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(a.r(r),Obje
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · 6gf5pubn0hkx.com

    2026-01-08 21:41

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Thu, 08 Jan 2026 21:41:05 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 cfa647edefc0769e715b9781478b0626.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: dz20YFOdL_-tkiMCH0BpaTbpl4YUtcLs_SVKWcxtHi4BmAIlNLxkfA==
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · e4hxwiutg3r2.com

    2026-01-08 21:40

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Thu, 08 Jan 2026 21:40:11 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 dd4531988f4862a3b186f9d3356a6a74.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: sbWYgLd6U-tVn2e3DStsOkR2vFAzdHnUeBSGVBUd0ZVO2mX3Hn2Kcg==
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · 6gf5pubn0hkx.com

    2026-01-07 21:25

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Wed, 07 Jan 2026 21:25:27 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 307395f1eb3989f15e6f525475291c86.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 57sf7g7mX7W9a3junjSno0rfaW5yx4a9x0ffw_eetL-UW01t8PwvWg==
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · e4hxwiutg3r2.com

    2026-01-07 21:21

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Wed, 07 Jan 2026 21:21:28 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 cfa647edefc0769e715b9781478b0626.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: i4vuj7YPMBArqwW44kdzbwXIJCF0GYtYPQoitU0E3SZMFHZ6c4t49A==
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · isesaki-chanoma.com

    2026-01-06 22:58

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Tue, 06 Jan 2026 22:58:50 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://isesaki-chanoma.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 70d755f7200c02162c7545e4ce74649a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 0A2wiDIcXbtvz_6ovQDpSi-z76r2iOCB51u16yMWmR2Hfg7NK4G4Vg==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · isesaki-chanoma.com

    2026-01-06 22:58

    HTTP/1.1 404 Not Found
    Server: CloudFront
    Date: Tue, 06 Jan 2026 22:58:48 GMT
    Content-Length: 0
    Connection: close
    x-block-rule: not-jp
    X-Cache: Error from cloudfront
    Via: 1.1 013a54c6b9caf01f403c247789c7256c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: Foq_s0UXoWsQCZYGgJxs4t9YEyhBnVeidCTFGBJ9t3HotKsJUIKCcw==
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · 6gf5pubn0hkx.com

    2026-01-06 21:16

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Tue, 06 Jan 2026 21:16:25 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 cfa647edefc0769e715b9781478b0626.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: iUHTEZzJou2o212cfPKMnkO84dkx931-qRUPIyuasEyKYSViQMAGIQ==
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · e4hxwiutg3r2.com

    2026-01-06 21:15

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Tue, 06 Jan 2026 21:15:53 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 307395f1eb3989f15e6f525475291c86.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: q3Ar26DGptT-cloXmSn0dVmseDfYGgnRrZNbVh4bzKuiRUw0VwcPjg==
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · chemazing.com

    2026-01-05 03:01

    HTTP/1.1 404 Not Found
    Server: CloudFront
    Date: Mon, 05 Jan 2026 03:01:19 GMT
    Content-Length: 0
    Connection: close
    x-block-rule: not-jp
    X-Cache: Error from cloudfront
    Via: 1.1 013a54c6b9caf01f403c247789c7256c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: -_7N30GYzQtFTtR0wB73WStkR_eWUr_NTppkmLnnhq5sVrbMG6CA0g==
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · chemazing.com

    2026-01-05 03:01

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Mon, 05 Jan 2026 03:01:19 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://chemazing.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: UT8IPAcYjyVuXQjk8UCDXjHckYkqoXRet51x3anJT66Zuze_zEyAnQ==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · shaftesbury-churchview.co.uk

    2026-01-04 10:23

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 04 Jan 2026 10:23:19 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://shaftesbury-churchview.co.uk/
    X-Cache: Redirect from cloudfront
    Via: 1.1 d81b69368e6f8be2907e338480e58682.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: j5Gt9xtG4b5A-Xdt-xcWB4jPA3bkViHdMtkUI2Omi0JAwN-FSQrF8w==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · shaftesbury-churchview.co.uk

    2026-01-04 10:23

    HTTP/1.1 403 Forbidden
    Server: CloudFront
    Date: Sun, 04 Jan 2026 10:23:19 GMT
    Content-Type: text/html
    Content-Length: 919
    Connection: close
    X-Cache: Error from cloudfront
    Via: 1.1 dd4531988f4862a3b186f9d3356a6a74.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: 1j2kNUhTWNnOAt0IWWw5gSjC8cUTOO0wno13yWR7ES89mizG2vOZZQ==
    
    Page title: ERROR: The request could not be satisfied
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
    <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">
    <TITLE>ERROR: The request could not be satisfied</TITLE>
    </HEAD><BODY>
    <H1>403 ERROR</H1>
    <H2>The request could not be satisfied.</H2>
    <HR noshade size="1px">
    Request blocked.
    We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner.
    <BR clear="all">
    If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation.
    <BR clear="all">
    <HR noshade size="1px">
    <PRE>
    Generated by cloudfront (CloudFront)
    Request ID: 1j2kNUhTWNnOAt0IWWw5gSjC8cUTOO0wno13yWR7ES89mizG2vOZZQ==
    </PRE>
    <ADDRESS>
    </ADDRESS>
    </BODY></HTML>
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · e4hxwiutg3r2.com

    2026-01-03 21:24

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Sat, 03 Jan 2026 21:24:32 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 9c920cc684a38b53bc9c7a44ba794874.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: ifDEekCGYyDddQY4PSHXDbBGLol6Azs6XC8_VLdzXcKMzHnKrVQCVA==
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · 6gf5pubn0hkx.com

    2026-01-03 21:17

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Sat, 03 Jan 2026 21:17:56 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 6b25d4ce9efa3f2699980e1915129606.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: vB5MCil4jpYl6rAlbv-yfJVIkZwYwRs9o2WpFmtfIlFkc-3kNgmP0w==
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · avrefresh.com

    2026-01-03 14:16

    HTTP/1.1 200 OK
    Content-Type: text/html; charset=utf-8
    Content-Length: 9036
    Connection: close
    Date: Sat, 03 Jan 2026 14:16:03 GMT
    ETag: "ubd727l6vo6y2"
    x-nextjs-cache: HIT
    x-powered-by: Next.js
    Cache-Control: s-maxage=31536000, stale-while-revalidate
    Vary: Accept-Encoding
    X-Cache: Hit from cloudfront
    Via: 1.1 ed7f977b6d983a16331e3fe3f4764e9a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: d63pqZfRa_Q39nWV7A8l2sogUNjtObfu9ZTJiWsoTuCCTr532SLlDg==
    Age: 1
    
    Page title: Refresh Control - Commercial AV Control System Programming
    
    <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/e2dcdfa057067f7e.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/4514599d8d574179.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-e83c166ad1b851ad.js"/><script src="/_next/static/chunks/fd9d1056-be48aeae6e94b8d1.js" async=""></script><script src="/_next/static/chunks/23-b6ea41b352aff200.js" async=""></script><script src="/_next/static/chunks/main-app-24107ddadfad46f4.js" async=""></script><script src="/_next/static/chunks/app/page-1367aae200d90dfc.js" async=""></script><title>Refresh Control - Commercial AV Control System Programming</title><meta name="description" content="Expert AV control system programming for corporate, education, and public environments. Specializing in Crestron, Extron, Q-Sys and Biamp systems."/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="64x64"/><script src="/_next/static/chunks/polyfills-78c92fac7aa8fdd8.js" noModule=""></script></head><body><div class="page_container__jZF7q"><section class="page_hero__7KFOs"><div class="page_heroContent__dzLob"><h1 class="page_heroTitle__ixXIp">Refresh Control</h1><p class="page_heroSubtitle__ZW2Yq">Commercial AV Control System Programming</p><p class="page_heroDescription__BOlMS">Transforming spaces with cutting-edge audiovisual solutions. Specializing in Crestron, Extron, Q-Sys and Biamp programming for corporate, education, and public environments.</p><a href="#contact" class="page_ctaButton__lcwUc">Get In Touch</a></div></section><section class="page_services__Hx9vZ"><h2 class="page_sectionTitle__6ic_4">Services</h2><div class="page_servicesGrid__KYloy"><div class="page_serviceCard__XVYDM"><h3>System Programming</h3><p>Expert programming for all major control platforms including Crestron, AMX, Extron, and Control4.</p></div><div class="page_serviceCard__XVYDM"><h3>UI/UX Design</h3><p>Custom touchpanel and user interface design tailored to your specific needs and branding.</p></div><div class="page_serviceCard__XVYDM"><h3>System Integration</h3><p>Seamless integration of audio, video, lighting, and automation systems for unified control.</p></div><div class="page_serviceCard__XVYDM"><h3>Support &amp; Maintenance</h3><p>Ongoing support, updates, and optimization to keep your systems running flawlessly.</p></div></div></section><section class="page_portfolio__kGOpC"><h2 class="page_sectionTitle__6ic_4">Featured Projects</h2><div class="page_portfolioGrid__9lMar"><div class="page_projectCard__2LcUe"><h3>Corporate Conference Room</h3><p>Complete AV integration including video conferencing, wireless presentation, and room automation for a Fortune 500 company.</p><div class="page_techTags__XC8vs"><span class="page_techTag__wU_Ea">Crestron</span><span class="page_techTag__wU_Ea">Zoom Rooms</span><span class="page_techTag__wU_Ea">Shure Audio</span></div></div><div class="page_projectCard__2LcUe"><h3>Luxury Home Theater</h3><p>Custom home theater with 4K projection, immersive audio, and automated lighting control for seamless entertainment.</p><div class="page_techTags__XC8vs"><span class="page_techTag__wU_Ea">Control4</span><span class="page_techTag__wU_Ea">Sony 4K</span><span class="page_techTag__wU_Ea">Dolby Atmos</span></div></div><div class="page_projectCard__2LcUe"><h3>Educational Institution</h3><p>Campus-wide AV standardization across 50+ classrooms with centralized management and support.</p><div class="page_techTags__XC8vs"><span class="page_techTag__wU_Ea">Extron</span><span class="page_techTag__wU_Ea">Panasonic</span><span class="page_techTag__wU_Ea">Dante Audio</span></div></div><div class="page_projectCard__2LcUe"><h3>Hotel Ballroom System</h3><p>Scalable multi-purpose venue system with partition walls, combining multiple rooms with unified control.</p><div class="page_techTags__XC8vs"><span class="page_techTag__wU_Ea">AMX</span><span class="page_techTag__wU_Ea">QSC
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · avrefresh.com

    2026-01-03 14:16

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sat, 03 Jan 2026 14:16:04 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://avrefresh.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: ZSDF0QFXuxq2N8l2OHUhi7srxclSu3XubCFukNbUkMHkqefM8Pf7jQ==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · linuxviet.com

    2026-01-03 02:38

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 11382
    Connection: close
    Date: Sat, 03 Jan 2026 02:38:37 GMT
    Last-Modified: Tue, 25 Mar 2025 16:33:34 GMT
    ETag: "61ee9e9f4392d04098d3c22b6d61bc5e"
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Miss from cloudfront
    Via: 1.1 0c371064bf157d89e4b3520c0b29474c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: FJ6FOscSlOXIwmOjJVEIoFDC4zTMcswEcI_Dl_DYMsTRBHHFJTSorA==
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: DENY
    Referrer-Policy: strict-origin-when-cross-origin
    Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data: https:; font-src 'self' data:; connect-src 'self' https:;
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    
    Page title: Developer Tools - Base64, Diff Checker, JSON Viewer
    
    <!DOCTYPE html><html><head><meta charset="utf-8">
    <meta name="viewport" content="width=device-width, initial-scale=1">
    <title>Developer Tools - Base64, Diff Checker, JSON Viewer</title>
    <style>/*! tailwindcss v3.3.0 | MIT License | https://tailwindcss.com*/*,:after,:before{border:0 solid #e5e7eb;box-sizing:border-box}:after,:before{--tw-content:""}html{line-height:1.5;-webkit-text-size-adjust:100%;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal;font-variation-settings:normal;-moz-tab-size:4;tab-size:4}body{line-height:inherit;margin:0}hr{border-top-width:1px;color:inherit;height:0}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}table{border-collapse:collapse;border-color:inherit;text-indent:0}button,input,optgroup,select,textarea{color:inherit;font-family:inherit;font-size:100%;font-weight:inherit;line-height:inherit;margin:0;padding:0}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button;background-color:initial;background-image:none}:-moz-focusring{outline:auto}:-moz-ui-invalid{box-shadow:none}progress{vertical-align:initial}::-webkit-inner-spin-button,::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}summary{display:list-item}blockquote,dd,dl,figure,h1,h2,h3,h4,h5,h6,hr,p,pre{margin:0}fieldset{margin:0}fieldset,legend{padding:0}menu,ol,ul{list-style:none;margin:0;padding:0}textarea{resize:vertical}input::placeholder,textarea::placeholder{color:#9ca3af;opacity:1}[role=button],button{cursor:pointer}:disabled{cursor:default}audio,canvas,embed,iframe,img,object,svg,video{display:block;vertical-align:middle}img,video{height:auto;max-width:100%}[hidden]{display:none}*,::backdrop,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:proximity;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width:0px;--tw-ring-offset-color:#fff;--tw-ring-color:#3b82f680;--tw-ring-offset-shadow:0 0 #0000;--tw-ring-shadow:0 0 #0000;--tw-shadow:0 0 #0000;--tw-shadow-colored:0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-saturate: ;--tw-backdrop-sepia: }.container{width:100%}@media (min-width:640px){.container{max-width:640px}}@media (min-width:768px){.container{max-width:768px}}@media (min-width:1024px){.container{max-width:1024px}}@media (min-width:1280px){.container{max-width:1280px}}@media (min-width:1536px){.container{max-width:1536px}}.mx-auto{margin-left:auto;margin-right:auto}.mb-2{margin-bottom:.5rem}.mb-4{margin-bottom:1rem}.mb-6{margin-bottom:1.5rem}.mb-8{margin-bottom:2rem}.mt-4{margin-top:1rem}.mt-6{margin-top:1.5rem}.block{display:block}.flex{display:flex}.grid{display:grid}.w-full{width:100%}.max-w-4xl{max-width:56rem}.max-w-6xl{max-width:72rem}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}.justify-center{justify-content:center}.gap-6{gap:
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · linuxviet.com

    2026-01-03 02:38

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sat, 03 Jan 2026 02:38:35 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://linuxviet.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 70d755f7200c02162c7545e4ce74649a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: mhjb2jbdhvN8Dk7nSgb6qe1R1DC0L4jIj_Rb7L959COw9F2bKx06nA==
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: DENY
    Referrer-Policy: strict-origin-when-cross-origin
    Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data: https:; font-src 'self' data:; connect-src 'self' https:;
    X-Content-Type-Options: nosniff
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · assets.piano.cms.yokee.tv

    2026-01-03 00:15

    HTTP/1.1 403 Forbidden
    Content-Type: application/xml
    Transfer-Encoding: chunked
    Connection: close
    x-amz-bucket-region: us-east-1
    Server: AmazonS3
    Date: Sat, 03 Jan 2026 00:15:10 GMT
    X-Cache: Error from cloudfront
    Via: 1.1 dd4531988f4862a3b186f9d3356a6a74.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: kWztw2RidPJfJy1dzGXj7yyDEBnOqB97R6hAk9tcL4LawrOiBdmiBA==
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>QAF68NWM7WN407KS</RequestId><HostId>N6FeBEEuVp08LSMKhvaX7Oyo/gampERBQ0109JSYEQ/89vhNP+xi5C9qwSwM2Q6r2oFkx4pyBgENQJCLpb97T4Wx+FGe5ZWoiJxh8DnpcJY=</HostId></Error>
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · dashboard.inzpocket.api.treezor.co

    2026-01-02 23:31

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 3163
    Connection: close
    Last-Modified: Wed, 01 Jun 2022 13:17:27 GMT
    x-amz-version-id: null
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Fri, 02 Jan 2026 23:31:42 GMT
    ETag: "cd8fcdb9b9e499300af7e445430c06e9"
    X-Cache: Hit from cloudfront
    Via: 1.1 70d755f7200c02162c7545e4ce74649a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: WDHO6BaH1nXT19b05V01rjoBf70a10i4V_wBhEWRZSaIM-5NeesuSw==
    Age: 1
    
    Page title: Treezor Connect Apps
    
    <!doctype html><html lang="en" dir="ltr"><head><meta charset="utf-8"/><link rel="shortcut icon" href="/logo-36.png"/><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><link rel="manifest" href="/manifest.json"/><title>Treezor Connect Apps</title><meta name="description" content="Le dashboard de Treezor Connect vous permet de gérer votre système et apporter du support à vos clients."/><noscript id="jss-insertion-point"></noscript><link href="https://fonts.googleapis.com/css?family=Roboto:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/css?family=Nunito:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/icon?family=Material+Icons|Material+Icons+Outlined" rel="stylesheet" crossorigin="anonymous"/><link rel="stylesheet" charset="UTF-8" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick.min.css" crossorigin="anonymous"/><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick-theme.min.css" crossorigin="anonymous"/><style>html{font-size:90%;height:100%}body{height:100%}</style><link href="/static/css/2.4efa2ae2.chunk.css" rel="stylesheet"><link href="/static/css/main.8c4242a9.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root" style="height:100%"></div><script>!function(e){function t(t){for(var n,l,a=t[0],c=t[1],f=t[2],p=0,s=[];p<a.length;p++)l=a[p],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(i&&i(t);s.length;)s.shift()();return u.push.apply(u,f||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,a=1;a<r.length;a++){var c=r[a];0!==o[c]&&(n=!1)}n&&(u.splice(t--,1),e=l(l.s=r[0]))}return e}var n={},o={1:0},u=[];function l(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,l),r.l=!0,r.exports}l.m=e,l.c=n,l.d=function(e,t,r){l.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,t){if(1&t&&(e=l(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(l.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)l.d(r,n,function(t){return e[t]}.bind(null,n));return r},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,"a",t),t},l.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},l.p="/";var a=this.webpackJsonptrzdashconnect=this.webpackJsonptrzdashconnect||[],c=a.push.bind(a);a.push=t,a=a.slice();for(var f=0;f<a.length;f++)t(a[f]);var i=c;r()}([])</script><script src="/static/js/2.9cf800f1.chunk.js"></script><script src="/static/js/main.80743a45.chunk.js"></script></body></html>
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · 6gf5pubn0hkx.com

    2026-01-02 21:33

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Fri, 02 Jan 2026 21:33:50 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 8b360b28aeb67c1982fcc466a05eef02.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: GLEurCscm8ceAX0IVOOHgOF1D8yTr9YovB7jXKCSjN90Syk_3gL_Fg==
    
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · e4hxwiutg3r2.com

    2026-01-02 21:09

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Fri, 02 Jan 2026 21:09:32 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 ba67e20db38657ee5cb05d05b3da9d70.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: _6RQH7muMOzjnIZM0HyRH6eakdoei0iX39Pxhvm3_xl3rbApWR1kiw==
    
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · bestalcoholrehabinphiladelphia.com

    2026-01-02 20:43

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 75052
    Connection: close
    Date: Thu, 18 Dec 2025 14:26:59 GMT
    Last-Modified: Wed, 17 Dec 2025 22:34:20 GMT
    ETag: "76bd7d9ed559fca19709c5327c122a06"
    x-amz-server-side-encryption: AES256
    Cache-Control: public,max-age=31536000,immutable
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: oHArARxucRwshtmYRf9aV3atHcbKHu8efBXWZfhxEsdQp8VdT_tvnw==
    Age: 1318604
    
    Page title: 
       Expert Rankings of the Best Alcohol Rehab in Philadelphia
      
    
    <!DOCTYPE html>
    <html lang="en">
     <head>
      <meta charset="utf-8"/>
      <meta content="width=device-width, initial-scale=1.0" name="viewport"/>
      <title>
       Expert Rankings of the Best Alcohol Rehab in Philadelphia
      </title>
      <meta content="Best Alcohol Rehab in Philadelphia" property="og:site_name"/>
      <meta content="Best Alcohol Rehab in Philadelphia" property="og:title"/>
      <meta content="https://bestalcoholrehabinphiladelphia.com" property="og:url"/>
      <meta content="website" property="og:type"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " property="og:description"/>
      <meta content="Best Alcohol Rehab in Philadelphia" itemprop="name"/>
      <meta content="https://bestalcoholrehabinphiladelphia.com" itemprop="url"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " itemprop="description"/>
      <meta content="Best Alcohol Rehab in Philadelphia" name="twitter:title"/>
      <meta content="https://bestalcoholrehabinphiladelphia.com" name="twitter:url"/>
      <meta content="summary" name="twitter:card"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " name="twitter:description"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " name="description"/>
      <meta content="#fafafa" name="theme-color"/>
      <link href="./code/stylesheets/bundle.3289e28d.css" rel="stylesheet"/>
      <!-- Global site tag (gtag.js) - Google Analytics -->
      <script defer src="https://bestalcoholrehabinphiladelphia.com/aS6sGgqsHj/bestalcoholrehabinphiladelphia.com/script.js">
      </script>
      <script>
       (function(h,o,t,j,a,r){
            h.hj=h.hj||function(){(h.hj.q=h.hj.q||[]).push(arguments)};
            h._hjSettings={hjid:3678131,hjsv:6};
            a=o.getElementsByTagName('head')[0];
            r=o.createElement('script');r.async=1;
            r.src=t+h._hjSettings.hjid+j+h._hjSettings.hjsv;
            a.appendChild(r);
            })(window,document,'https://static.hotjar.com/c/hotjar-','.js?sv=');
      </script>
      <link href="./code/stylesheets/bootstrap.min.css" media="all" rel="stylesheet"/>
      <link href="./code/stylesheets/bundle.3289e28d.css" media="all" rel="stylesheet"/>
      <script defer src="./code/scripts/bootstrap.min.js">
      </script>
      <script src="./code/scripts/bundle.3289e28d.js">
      </script>
     </head>
     <body>
      <div class="App">
       <div class="message-box hidden" id="message">
       </div>
       <div class="mainContainer container-fluid">
        <div class="contact-button d-flex justify-content-center align-items-center">
         <img alt="" class="mail-Img contactUsBtn" id="closedForm" src="././images/material-symbols_mail-outline.svg"/>
         <img alt="" class="mail-Img" id="openForm" src="./images/Arrow 27.svg"/>
        </div>
        <div class="contact-form App" id="contact-form">
         <div class="bannerContainer p-3">
          <h2 class="mb-4">
           Get in touch
           <span id="clickedCompany">
           </span>
          </h2>
          <p class="mb-4">
           Fill out the form below for any queries you might have or reach
                out to our team via email.
          </p>
         </div>
         <form class="p-3 d-flex flex-column align-items-center" id="form">
          <div class="mb-3 d-flex gap-3">
           <input class="form-control" id="first-name" name="firstName" onchange="validityCheck()" placeholder="First Name" required="" type="text"/>
           <input class="form-control" id="last-name" name="lastName" onchange="validityCheck()" placeholder="Last Name" required="" type="text"/>
          </div>
          <div class="mb-3 w-100">
           <input class="form-control" id="email" name="email" onchange="validityCheck()" placeholder="Email" required="" type="email"/>
          </div>
          <div class="mb-3 w-100">
           <input class="form-control" id="mobile-number" name="phone" onchange="validityCheck()" placeholder="Mobile Number" required="" type="tel"/>
          </div>
          <div class="mb-3 w-100">
           <textarea class="form-control" id="message" name="message" onchange="vali
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · identityqa.curebase.com

    2026-01-02 19:22

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 5559
    Connection: close
    Last-Modified: Mon, 06 Nov 2023 20:40:16 GMT
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Fri, 02 Jan 2026 19:22:05 GMT
    ETag: "58f1f3225b6053a5233e753b6111b7c8"
    X-Cache: RefreshHit from cloudfront
    Via: 1.1 013a54c6b9caf01f403c247789c7256c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: eLOwxmtJnIQwCv8ylKFw-4Rx41vYr98TXeU5EGGI3DFu4iA1KgrGIA==
    
    Page title: identity
    
    <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta httpequiv="X-UA-Compatible" content="IE=edge"/><link rel="manifest" href="/manifest.json"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1.00001,viewport-fit=cover"/><title>identity</title><style>#root,body,html{width:100%;-webkit-overflow-scrolling:touch;margin:0;padding:0;min-height:100%}#root{flex-shrink:0;flex-basis:auto;flex-grow:1;display:flex;flex:1}html{scroll-behavior:smooth;-webkit-text-size-adjust:100%;height:calc(100% + env(safe-area-inset-top))}body{display:flex;overflow-y:auto;overscroll-behavior-y:none;text-rendering:optimizeLegibility;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;-ms-overflow-style:scrollbar}.ot-floating-button{display:none}body{-webkit-font-smoothing:antialiased}input:-webkit-autofill,input:-webkit-autofill:focus,input:-webkit-autofill:hover,select:-webkit-autofill,select:-webkit-autofill:focus,select:-webkit-autofill:hover,textarea:-webkit-autofill,textarea:-webkit-autofill:focus,textarea:-webkit-autofill:hover{border:transparent;-webkit-text-fill-color:#233E41;-webkit-box-shadow:0 0 0 1000px #fff inset;background:#fff;z-index:-1}</style><script type="text/javascript">const urlParams=new URLSearchParams(window.location.search),cookieKey=urlParams.get("cookieKey");"localhost"!==window.location.hostname&&cookieKey&&document.write(`<script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" type="text/javascript" charset="UTF-8" data-domain-script="${cookieKey}"><\/script>`)</script><script>window.zESettings={webWidget:{color:{theme:"#1D6195"}}}</script><script id="ze-snippet" src="https://static.zdassets.com/ekr/snippet.js?key=e387256b-eeb7-48a6-b453-6bc072e73df5" async></script><link rel="icon" type="image/png" sizes="16x16" href="/favicon-16.png"><link rel="icon" type="image/png" sizes="32x32" href="/favicon-32.png"><link rel="shortcut icon" href="/favicon.ico"><meta name="mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-touch-fullscreen" content="yes"><meta name="apple-mobile-web-app-title" content="identity"><meta name="apple-mobile-web-app-status-bar-style" content="black-translucent"><link rel="apple-touch-icon" sizes="180x180" href="/pwa/apple-touch-icon/apple-touch-icon-180.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 320px) and (device-height: 568px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-640x1136.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 896px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1242x2688.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 896px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-828x1792.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 375px) and (device-height: 812px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1125x2436.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 736px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1242x2208.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 375px) and (device-height: 667px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-750x1334.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 1024px) and (device-height: 1366px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-2048x2732
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · identityqa.curebase.com

    2026-01-02 17:54

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 5559
    Connection: close
    Date: Fri, 02 Jan 2026 17:54:03 GMT
    Last-Modified: Mon, 06 Nov 2023 20:40:16 GMT
    ETag: "58f1f3225b6053a5233e753b6111b7c8"
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Miss from cloudfront
    Via: 1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: zwpXDpv_pyUihUvXumsaBUQI_lmt53oL-5YYmIqcR26wLGQk3ig_YA==
    
    Page title: identity
    
    <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta httpequiv="X-UA-Compatible" content="IE=edge"/><link rel="manifest" href="/manifest.json"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1.00001,viewport-fit=cover"/><title>identity</title><style>#root,body,html{width:100%;-webkit-overflow-scrolling:touch;margin:0;padding:0;min-height:100%}#root{flex-shrink:0;flex-basis:auto;flex-grow:1;display:flex;flex:1}html{scroll-behavior:smooth;-webkit-text-size-adjust:100%;height:calc(100% + env(safe-area-inset-top))}body{display:flex;overflow-y:auto;overscroll-behavior-y:none;text-rendering:optimizeLegibility;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;-ms-overflow-style:scrollbar}.ot-floating-button{display:none}body{-webkit-font-smoothing:antialiased}input:-webkit-autofill,input:-webkit-autofill:focus,input:-webkit-autofill:hover,select:-webkit-autofill,select:-webkit-autofill:focus,select:-webkit-autofill:hover,textarea:-webkit-autofill,textarea:-webkit-autofill:focus,textarea:-webkit-autofill:hover{border:transparent;-webkit-text-fill-color:#233E41;-webkit-box-shadow:0 0 0 1000px #fff inset;background:#fff;z-index:-1}</style><script type="text/javascript">const urlParams=new URLSearchParams(window.location.search),cookieKey=urlParams.get("cookieKey");"localhost"!==window.location.hostname&&cookieKey&&document.write(`<script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" type="text/javascript" charset="UTF-8" data-domain-script="${cookieKey}"><\/script>`)</script><script>window.zESettings={webWidget:{color:{theme:"#1D6195"}}}</script><script id="ze-snippet" src="https://static.zdassets.com/ekr/snippet.js?key=e387256b-eeb7-48a6-b453-6bc072e73df5" async></script><link rel="icon" type="image/png" sizes="16x16" href="/favicon-16.png"><link rel="icon" type="image/png" sizes="32x32" href="/favicon-32.png"><link rel="shortcut icon" href="/favicon.ico"><meta name="mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-touch-fullscreen" content="yes"><meta name="apple-mobile-web-app-title" content="identity"><meta name="apple-mobile-web-app-status-bar-style" content="black-translucent"><link rel="apple-touch-icon" sizes="180x180" href="/pwa/apple-touch-icon/apple-touch-icon-180.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 320px) and (device-height: 568px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-640x1136.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 896px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1242x2688.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 896px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-828x1792.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 375px) and (device-height: 812px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1125x2436.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 736px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1242x2208.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 375px) and (device-height: 667px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-750x1334.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 1024px) and (device-height: 1366px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-2048x2732
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · numbers.bible

    2026-01-02 15:25

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 41001
    Connection: close
    Last-Modified: Mon, 26 Feb 2018 20:01:47 GMT
    Server: AmazonS3
    Date: Fri, 02 Jan 2026 15:25:42 GMT
    ETag: "d0be418801589f9c1ba16c15b9fe5825"
    X-Cache: Hit from cloudfront
    Via: 1.1 d81b69368e6f8be2907e338480e58682.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: WtY6qpNMqzRktd_UsBmLGuMUEyysqngcUxj6Dx5oHwlnN3Wy1u6uNg==
    
    Page title: Numbers in the New International Version of the Bible from YouVersion and the Bible App
    
    <!DOCTYPE html>
     <html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no"><link href="/favicon.ico" rel="shortcut icon"><title data-react-helmet="true">Numbers in the New International Version of the Bible from YouVersion and the Bible App</title><meta data-react-helmet="true" name="Description" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" property="og:title" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" property="og:description" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" property="og:type" content="article"><meta data-react-helmet="true" property="og:url" content="https://numbers.bible/"><meta data-react-helmet="true" name="twitter:card" content="summary"><meta data-react-helmet="true" name="twitter:site" content="@youversion"><meta data-react-helmet="true" name="twitter:creator" content="@youversion"><meta data-react-helmet="true" name="twitter:title" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" name="twitter:description" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" name="twitter:image" content="https://numbers.bible/icon-en.png"><meta data-react-helmet="true" name="og:image" content="https://numbers.bible/icon-en.png"><meta data-react-helmet="true" name="twitter:image:alt" content="YouVersion BibleApp Icon"><style>body{margin:0;background-color:#eee;padding-bottom:50px}.yv-logo{display:block;margin:auto;margin-top:30px}.header{background-color:#eee}h1{font-family:ArialMT,Helvetica Neue,Arial,Liberation Sans,FreeSans,sans-serif;margin:0;padding:0;margin-bottom:15px;text-align:left;float:left}.yv-share{float:right}.yv-share a{margin-left:10px}.yv-bible-text{clear:both}.yv-button{font-family:ArialMT;color:#fff;background-color:#777;padding:15px 20px;text-decoration:none;display:block;text-align:center;border-radius:2px}.yv-button.hot{background-color:#6ab750}.yv-button:hover{background-color:#444}.yv-card2.yv-button:hover{background-color:#fff;color:#888}.yv-book-menu ul{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;list-style-type:none;-ms-flex-wrap:wrap;flex-wrap:wrap;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;padding-left:0;margin-left:0}.yv-book-menu a:hover{color:#fff}.yv-book-menu a:hover li{background-color:#6ab750}.yv-book-menu a{color:#777;text-decoration:none;font-family:ArialMT,Arial;font-size:14px}.yv-book-menu a li{width:90px;border:1px solid #444;margin:5px;padding:20px 5px;text-align:center;border-radius:3px;background-color:#fff}.hide{display:none!important}.container,.container-fluid{margin-right:auto;margin-left:auto}.container-fluid{padding-right:32px;padding-right:2rem;padding-left:32px;padding-left:2rem}.row{box-sizing:border-box;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-flex:0;-ms-flex:0 1 auto;flex:0 1 auto;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-ms-flex-wrap:wrap;flex-wrap:wrap;margin-right:-8px;margin-right:-.5rem;margin-left:-8px;margin-left:-.5rem}.row,.row.reverse{-webkit-box-orient:horizontal}.row.reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.col.reverse,.row.reverse{-webkit-box-direction:reverse}.col.reverse{-webkit-box-orient:vertical;-ms-flex-direction:column-reverse;flex-direction:column-reverse}.col-xs,.col-xs-1,.col-xs-2,.col-xs-3,.col-xs-4,.col-xs-5,.col-xs-6,.col-xs-7,.col-xs-8,.col-xs-9,.col-xs-10,.col-xs-11,.col-xs-12,.col-xs-offset-0,.col-xs-offset-1,.col-xs-offset-2,.col-xs-offset-3,.col-xs-offset-4,.col-xs-offset-5,.col-xs-offset-6,.col
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · platform.jit.io

    2026-01-02 15:15

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 2348
    Connection: close
    Last-Modified: Wed, 31 Dec 2025 12:55:26 GMT
    x-amz-version-id: md15b8iuLRtoHZZhLvZyUbr.VDt2YvSL
    Server: AmazonS3
    Date: Fri, 02 Jan 2026 15:15:37 GMT
    ETag: "52cef9fa379e973aab8410d4a16fcb0d"
    X-Cache: Hit from cloudfront
    Via: 1.1 19dbc4cbbe0be3dca8e57283a83b57c6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: Tpy2b0GA65W5FzeNbMDsVw2Eb-tjyO4ofL6NLO1zoNnp9vjIlq96EA==
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: DENY
    Referrer-Policy: strict-origin-when-cross-origin
    Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline';
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    
    Page title: Jit Security
    
    <!DOCTYPE html>
    <html lang="en">
    
    <head>
      <link rel="preload" as="font" type="font/ttf" href="/SourceCodePro-cf5851d6.ttf" crossorigin="anonymous">
      <link rel="preload" as="font" type="font/ttf" href="/SpaceGrotesk-143f3b1e.ttf" crossorigin="anonymous">
      <link rel="preload" as="font" type="font/ttf" href="/Sora-8604d6e8.ttf" crossorigin="anonymous">
      <link rel="preload" as="font" type="font/ttf" href="/inter-66b46392.ttf" crossorigin="anonymous">
    
          <meta charset="utf-8" />
          <link href="/jit-favicon.png" rel="icon" />
          <meta content="width=device-width, initial-scale=1" name="viewport" />
          <meta content="#000000" name="theme-color" />
          <meta name="robots" content="noindex" />
    
          <link href="/logo192.png" rel="apple-touch-icon" />
          <link href="/manifest.json" rel="manifest" />
          <title>Jit Security</title>
    
          <!-- Open Sans font from Google Fonts -->
          <link rel="preconnect" href="https://fonts.googleapis.com">
          <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
          <link href="https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300..800;1,300..800&display=swap" rel="stylesheet">
        
      <script type="module" crossorigin src="/index-cc3f8fe3.js"></script>
      <link rel="modulepreload" crossorigin href="/vendor-fd6c9384.js">
      <link rel="stylesheet" href="/index-5ff4eff2.css">
    </head>
    
    <body>
    
          <noscript>You need to enable JavaScript to run this app.</noscript>
          <div id="root"></div>
          <!-- Add entry point 👇 -->
          
    
          <noscript>You need to enable JavaScript to run this app.</noscript>
          <!--
      This HTML file is a template.
      If you open it directly in the browser, you will see an empty page.
      You can add webfonts, meta tags, or analytics to this file.
      The build step will place the bundled scripts into the <body> tag.
      To begin the development, run `npm start` or `yarn start`.
      To create a production bundle, use `npm run build` or `yarn build`.
    -->
          <script>
            var beamer_config = {
              product_id: 'VKDfjZbS47135', //DO NOT CHANGE: This is your product code on Beamer
              selector: '.beamerTrigger',
              button: false
            };
          </script>
          <script type="text/javascript" src="https://app.getbeamer.com/js/beamer-embed.js" defer="defer"></script>
    </body>
    
    </html>
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · www.christopherrung.com

    2026-01-02 14:19

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 5628
    Connection: close
    Date: Fri, 02 Jan 2026 01:10:06 GMT
    Last-Modified: Tue, 18 Jan 2022 03:49:20 GMT
    ETag: "fe71579fb4efa04e5fb640d5c245cb72"
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 ad3c90e13b86d72e2a5e6bf65eab3450.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: CzTdll9wp-Hbj2bCi8XknYSUWSOQIs8sfz2B05ak_0vhDlIwk63TTA==
    Age: 47341
    
    Page title: Christopher Rung
    
    <!DOCTYPE html>
    <html lang="en">
      <head>
        <meta charset="utf-8">
        <meta http-equiv="X-UA-Compatible" content="IE=edge">
        <meta name="viewport" content="width=device-width, initial-scale=1">
    	  <meta name="author" content="Christopher Rung" />
        <meta name="description" content="Christopher Rung is a Site Reliability Engineer based in Denver, CO.">
        <link rel="shortcut icon" type="image/x-icon" href="https://christopherrung.com/static/img/favicon.ico">
    
        
          <title>Christopher Rung</title>
        
    
        <!-- Bootstrap -->
        <link href="https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css" rel="stylesheet"
        integrity="sha256-MfvZlkHCEqatNoGiOXveE8FIwMzZg4W85qfrfIFBfYc= sha512-dTfge/zgoMYpP7QbHy4gWMEGsbsdZeCXz7irItjcC3sPUFtf0kuFbDz/ixG7ArTxmDjLXDmezHubeNikyKGVyQ=="
        crossorigin="anonymous">
    
        <!-- HTML5 Shim and Respond.js IE8 support of HTML5 elements and media queries -->
        <!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
        <!--[if lt IE 9]>
          <script src="https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js"></script>
          <script src="https://oss.maxcdn.com/libs/respond.js/1.4.2/respond.min.js"></script>
        <![endif]-->
    
    	<!-- Custom styles for this template -->
      <link rel="stylesheet" type="text/css" href="https://christopherrung.com/static/css/main.css" />
    	<link rel="stylesheet" type="text/css" href="https://fonts.googleapis.com/css?family=Source+Sans+Pro:200,400,200bold,400old" />
    	<link rel="stylesheet" type="text/css" href="https://use.fontawesome.com/releases/v5.15.4/css/all.css" />
      <link rel="stylesheet" type="text/css" href="https://christopherrung.com/static/css/syntax.css" />
    
        <!-- Google Analytics -->
        <script>
      (function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
      (i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
      m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
      })(window,document,'script','//www.google-analytics.com/analytics.js','ga');
    
      ga('create', 'UA-61911056-1', 'auto');
      ga('send', 'pageview');
    
    </script>
      </head>
      <!-- Main Body-->
      <body>
      <!-- Wrap all page content here -->
      <div id="wrap">
        <!-- Navbar header -->
        <nav class="navbar navbar-default">
      <div class="container">
        <div class="navbar-header">
          <a class="navbar-brand" href="https://christopherrung.com"><i class="fa fa-home"></i></a>
        </div>
        <div id="navbar">
          <ul class="nav navbar-nav navbar-right">
            <li><a href="https://christopherrung.com/blog.html">Blog Archive</a></li>
            <li><a href="https://christopherrung.com/Christopher_Rung-Resume.pdf">Résumé</a></li>
          </ul>
        </div>
      </div>
    </nav>
    
    
        <section id="about">
    	<div class="container">
    	  <div class="avatar">
    		<img class="img-circle" src="https://christopherrung.com/static/img/profile.png" alt="Responsive image">
    	  </div>
    	  <h3>Hi! I'm <strong>Christopher Rung</strong>, a Site Reliability Engineer who lives in beautiful Denver, CO. Thanks for stopping by!</h3>
    	  <h3>In my free time, I enjoy running, skiing, cooking, and music.</h3>
    	  <h3>You may contact me at <a href="mailto:clrung@gmail.com">clrung@gmail.com</a>. Take care!</h3>
          <div class="social">
    	<h3>
        
          <a href="http://linkedin.com/in/clrung"><i class="fab fa-linkedin"></i></a>
        
    
        
      	  <a href="http://github.com/clrung"><i class="fab fa-github"></i></a>
        
    
        
          <a href="https://medium.com/@clrung"><i class="fab fa-medium"></i></a>
        
    
        
          <a href="http://stackoverflow.com/users/6674634/christopher-rung"><i class="fab fa-stack-overflow"></i></a>
        
    
          <a href="https://www.strava.com/athletes/23344201"><i class="fab fa-strava"></i></a>
    
          <a href="https://soundcloud.com/clrung"><i class="fab fa-soundcloud"></i></a>
    
        
          <a href="mailto:clrung@gmail.com"><i class="fa fa-envelope"></i></a>
        
    	</h3>
    </div>
    
    	</div>
    </section>
    
    
      </div>
      <!-- Footer -->
      <footer>
        <div id="footer">
            <div class="container">
                
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · sandbox.femmecheval.com

    2026-01-02 06:34

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 2620
    Connection: close
    Date: Fri, 02 Jan 2026 06:34:21 GMT
    Last-Modified: Thu, 01 May 2025 09:01:13 GMT
    ETag: "428b661132ff5985348e5259ac960971"
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 cfa647edefc0769e715b9781478b0626.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: BxDBIdsxF0q8WXOvxOnhWDYYO0o0ZJnh2J6bh40knwYIA99pKhCWrQ==
    Age: 1
    
    Page title: Femme Cheval
    
    <!doctype html>
    <html lang="en">
      <head>
        <meta charset="utf-8" />
        <meta name="theme-color" content="#000000" />
        <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />
        <link rel="manifest" href="/manifest.json" />
    
        <!-- Favicon -->
        <link rel="icon" href="/favicon/favicon.ico" />
        <link rel="icon" type="image/png" sizes="16x16" href="/favicon/favicon-16x16.png" />
        <link rel="icon" type="image/png" sizes="32x32" href="/favicon/favicon-32x32.png" />
        <link rel="apple-touch-icon" sizes="180x180" href="/favicon/apple-touch-icon.png" />
        <link rel="icon" type="image/png" sizes="192x192" href="/favicon/android-chrome-192x192.png" />
        <link rel="icon" type="image/png" sizes="512x512" href="/favicon/android-chrome-512x512.png" />
    
        <!-- Google Font -->
        <link rel="preconnect" href="https://fonts.googleapis.com" />
        <link rel="preconnect" href="https://fonts.gstatic.com" />
        <link
          href="https://fonts.googleapis.com/css2?family=Public+Sans:wght@400;500;600;700;800;900&display=swap"
          rel="stylesheet"
        />
        <link
          href="https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap"
          rel="stylesheet"
        />
        <link
          href="https://fonts.googleapis.com/css2?family=Lora:wght@300;400;500;600;700;800;900&display=swap"
          rel="stylesheet"
        />
    
        <title>Femme Cheval</title>
    
        <meta
          name="description"
          content="Femme Cheval - The Equestrian Social Club: The place for equestrians to connect, learn, and grow together. Explore tutorials, resources, and more, sign up today"
        />
        <meta name="keywords" content="equestrian, social, community, horseback riding" />
        <meta name="author" content="Femme Cheval" />
    
        <!-- Google Analytics -->
       <!-- Google tag (gtag.js) -->
    <script async src="https://www.googletagmanager.com/gtag/js?id=G-KC38VXYXKX"></script>
    <script>
      window.dataLayer = window.dataLayer || [];
      function gtag(){dataLayer.push(arguments);}
      gtag('js', new Date());
    
      gtag('config', 'G-KC38VXYXKX');
    </script>
    
      <script type="module" crossorigin src="/assets/index-QBu3i9gS.js"></script>
      <link rel="modulepreload" crossorigin href="/assets/vendor-Cd_uXITC.js">
      <link rel="modulepreload" crossorigin href="/assets/ui-Jz9_fzH1.js">
    
      <body>
        <noscript>You need to enable JavaScript to run this app.</noscript>
        <div id="root"></div>
        <!-- <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyAk9e8BL4ZhTGBMl-IO133VvPRtQ5IBqkc&libraries=places&v=beta" async defer></script> -->
      </body>
    </html>
    
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · dashboard.inzpocket.api.treezor.co

    2026-01-02 02:16

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 3163
    Connection: close
    Date: Thu, 01 Jan 2026 02:40:54 GMT
    Last-Modified: Wed, 01 Jun 2022 13:17:27 GMT
    ETag: "cd8fcdb9b9e499300af7e445430c06e9"
    x-amz-version-id: null
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 6b25d4ce9efa3f2699980e1915129606.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: R7uVgv-kw5N3LU5JZwyZACRxJs7R9c0XS2C45tJpQwmmUVSa_by8XA==
    Age: 84929
    
    Page title: Treezor Connect Apps
    
    <!doctype html><html lang="en" dir="ltr"><head><meta charset="utf-8"/><link rel="shortcut icon" href="/logo-36.png"/><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><link rel="manifest" href="/manifest.json"/><title>Treezor Connect Apps</title><meta name="description" content="Le dashboard de Treezor Connect vous permet de gérer votre système et apporter du support à vos clients."/><noscript id="jss-insertion-point"></noscript><link href="https://fonts.googleapis.com/css?family=Roboto:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/css?family=Nunito:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/icon?family=Material+Icons|Material+Icons+Outlined" rel="stylesheet" crossorigin="anonymous"/><link rel="stylesheet" charset="UTF-8" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick.min.css" crossorigin="anonymous"/><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick-theme.min.css" crossorigin="anonymous"/><style>html{font-size:90%;height:100%}body{height:100%}</style><link href="/static/css/2.4efa2ae2.chunk.css" rel="stylesheet"><link href="/static/css/main.8c4242a9.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root" style="height:100%"></div><script>!function(e){function t(t){for(var n,l,a=t[0],c=t[1],f=t[2],p=0,s=[];p<a.length;p++)l=a[p],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(i&&i(t);s.length;)s.shift()();return u.push.apply(u,f||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,a=1;a<r.length;a++){var c=r[a];0!==o[c]&&(n=!1)}n&&(u.splice(t--,1),e=l(l.s=r[0]))}return e}var n={},o={1:0},u=[];function l(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,l),r.l=!0,r.exports}l.m=e,l.c=n,l.d=function(e,t,r){l.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,t){if(1&t&&(e=l(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(l.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)l.d(r,n,function(t){return e[t]}.bind(null,n));return r},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,"a",t),t},l.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},l.p="/";var a=this.webpackJsonptrzdashconnect=this.webpackJsonptrzdashconnect||[],c=a.push.bind(a);a.push=t,a=a.slice();for(var f=0;f<a.length;f++)t(a[f]);var i=c;r()}([])</script><script src="/static/js/2.9cf800f1.chunk.js"></script><script src="/static/js/main.80743a45.chunk.js"></script></body></html>
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · www.lecle.vn

    2026-01-02 01:54

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 10129
    Connection: close
    Last-Modified: Wed, 05 Jun 2024 03:54:04 GMT
    Server: AmazonS3
    Date: Fri, 02 Jan 2026 01:54:56 GMT
    ETag: "d1b57fc144f96c608dbb331f369031d7"
    X-Cache: Hit from cloudfront
    Via: 1.1 da78abc509aafffb42eec33ca2dc60d4.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: zRezQKBqHrAZC8fSfil-2YPXwcypNWsgh5WpjHeqdpsRlPj71kuKjQ==
    Age: 15096
    
    Page title: Lecle Vietnam - Ideas turn into business
    
    <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="generator" content="Gatsby 2.27.5"/><title data-react-helmet="true">Lecle Vietnam - Ideas turn into business</title><meta data-react-helmet="true" name="description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><meta data-react-helmet="true" name="title" content="Lecle Vietnam"/><meta data-react-helmet="true" property="og:title" content="Lecle Vietnam - Ideas turn into business"/><meta data-react-helmet="true" property="og:description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><meta data-react-helmet="true" property="og:type" content="website"/><meta data-react-helmet="true" property="og:url" content="https://lecle.vn"/><meta data-react-helmet="true" property="og:image" content="https://lecle.vn/images/og-image-black.jpeg"/><meta data-react-helmet="true" property="og:image:secure_url" content="https://lecle.vn/images/og-image-black.jpeg"/><meta data-react-helmet="true" name="twitter:card" content="summary_large_image"/><meta data-react-helmet="true" name="twitter:creator" content="Lecle"/><meta data-react-helmet="true" name="twitter:title" content="Lecle Vietnam - Ideas turn into business"/><meta data-react-helmet="true" name="twitter:description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><link rel="icon" href="/favicon-32x32.png?v=9d8fd60360239bb6235e4484c73ff778" type="image/png"/><link rel="manifest" href="/manifest.webmanifest" crossorigin="anonymous"/><meta name="theme-color" content="#FF54AC"/><link rel="apple-touch-icon" sizes="48x48" href="/icons/icon-48x48.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="72x72" href="/icons/icon-72x72.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="96x96" href="/icons/icon-96x96.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="144x144" href="/icons/icon-144x144.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="192x192" href="/icons/icon-192x192.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="256x256" href="/icons/icon-256x256.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="384x384" href="/icons/icon-384x384.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="512x512" href="/icons/icon-512x512.png?v=9d8fd60360239bb6235e4484c73ff778"/><link as="font" href="/fonts/ubuntu-v15-latin-300.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-300.woff" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-regular.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-regular.woff" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-500.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-500.woff" rel="preload" crossorigin="anonymous"/><link as="script" rel="preload" href="/webpack-runtime-82d1352e194674e0a340.js"/><link as="script" rel="preload" href="/framework-922eea244903fb0ee878.js"/><link as="script" rel="preload" href="/app-233a7b19f19af9278394.js"/><link as="script" rel="preload" href="/commons-56a0bbde0c181237a27b.js"/><link as="script" rel="preload" href="/189c8e15fd7bb8a9e2dd46c37d597d9bdd431e82-caf4d5f854bedb92c8e0.js"/><link as="script" rel="preload" href="/component---src-pages-index-jsx-a690acd4ca2f0e8a7e10.js"/><link as="fetch" rel="preload" href="/page-data\index\page-data.json" crossorigin="anonymous"/><link as="fetch" rel="preload" href="/page-data/sq/d/1320706876.json" crossorigin="anonymous"/><link as="fetch" rel="preload" href="/page-data/sq/d/1862376086.json" crossorigin="an
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · e4hxwiutg3r2.com

    2026-01-01 21:40

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Thu, 01 Jan 2026 21:40:52 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 b47ba5841a54cf2d19fc521c78e94514.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 7L1gSOHF-Ub8-wRon7Z4rtSDbxzGS14a66n1KDZ-QXFqgVi74IcVeg==
    
    Found 2026-01-01 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · 6gf5pubn0hkx.com

    2026-01-01 21:30

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Thu, 01 Jan 2026 21:30:27 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 013a54c6b9caf01f403c247789c7256c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: WdCjGYBFYRSSx6LjQ9XGKW7sCBKOwshRKnYftUXmrUC7fj827x7Nrw==
    
    Found 2026-01-01 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · isesaki-chanoma.com

    2026-01-01 18:35

    HTTP/1.1 404 Not Found
    Server: CloudFront
    Date: Thu, 01 Jan 2026 18:35:29 GMT
    Content-Length: 0
    Connection: close
    x-block-rule: not-jp
    X-Cache: Error from cloudfront
    Via: 1.1 21369bf2bfeb79adaa5bef1cb96f8540.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: j5lE83aj-tRb0duW81CRx-F2WVLQkCwgAgRPJh5Kq4tC0mNDYvi0cg==
    
    Found 2026-01-01 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · isesaki-chanoma.com

    2026-01-01 18:35

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Thu, 01 Jan 2026 18:35:29 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://isesaki-chanoma.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 0c371064bf157d89e4b3520c0b29474c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: pTyHaHsviGdAEJpQD_GVImoWeo9U7JD-aGSSzcUIJqavlrt64EwNFA==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-01 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · e4hxwiutg3r2.com

    2025-12-31 21:38

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Wed, 31 Dec 2025 21:38:46 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 dde951f556570d42a581084479d8b0e8.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: FE_wncIctOpnggf3T1TTbWp_dXQgTWtPKi_QEPZUcAnLYhxGEEiCyw==
    
    Found 2025-12-31 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · 6gf5pubn0hkx.com

    2025-12-31 21:37

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Wed, 31 Dec 2025 21:37:34 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 18c9dea802c00b7c060142aad49f7288.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: FZvrZQFnTe20NtGO_GNAvvZLjl-7eE0qXyLzILi1M_9wqRogQoUjzw==
    
    Found 2025-12-31 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · innercompassmasterclass.com

    2025-12-31 00:34

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Wed, 31 Dec 2025 00:34:16 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://innercompassmasterclass.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 a962efd99fafcdb81ca24e0e8140a67c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 6wfxtLLwMYW5eECcyfg8N6acs80ST6MKDuJxlAbZEvRMlekmeE40AQ==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-31 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · innercompassmasterclass.com

    2025-12-31 00:34

    HTTP/1.1 301 Redirecting
    Server: CloudFront
    Date: Wed, 31 Dec 2025 00:34:16 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.innercompassmasterclass.com/
    X-Cache: FunctionGeneratedResponse from cloudfront
    Via: 1.1 18c9dea802c00b7c060142aad49f7288.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: HcQDOBmtPPSOxnnSI1uQ4kgtNYuiYF_-chFUuJ1y6qEjGMdT9smvFg==
    
    Found 2025-12-31 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · e4hxwiutg3r2.com

    2025-12-30 21:38

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Tue, 30 Dec 2025 21:38:29 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 013a54c6b9caf01f403c247789c7256c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: KgZfF9hStRjx1C5V_T4_EAM-x9SvyXrAeQg--rRu9GjG7HkEdLvWSg==
    
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · 6gf5pubn0hkx.com

    2025-12-30 21:34

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Tue, 30 Dec 2025 21:34:31 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 307395f1eb3989f15e6f525475291c86.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: _OKNYTuCquHBBb5rzKEmPZ0SHBA-cy_zujKiE-HthUt1yLtmFx_icQ==
    
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · e4hxwiutg3r2.com

    2025-12-30 14:55

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Tue, 30 Dec 2025 14:55:28 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 77517a7f5d9094d359ba5186c3bda1e6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: iWmAmN-zNJM_ab2CxiALNLHByQ02X6h5yG2KabV04DFsaUVJYXgx5g==
    
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · minihearts.org

    2025-12-30 12:25

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 4780
    Connection: close
    Last-Modified: Thu, 06 Feb 2025 05:37:51 GMT
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Tue, 30 Dec 2025 06:56:45 GMT
    ETag: "f135c4790218a37c1968ca7a1a5edd50"
    X-Cache: Error from cloudfront
    Via: 1.1 a962efd99fafcdb81ca24e0e8140a67c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: quXWL23-CJEiHzJRz1l7GWSiWrDkW-ub3Ac62tC-u6sTfzBrAe4HlA==
    Age: 19732
    
    Page title: Minihearts
    
    <!doctype html><html lang="en"><head><meta property="og:title" content="Minihearts"/><meta property="og:description" content="Join Mini Hearts in improving the lives of children with serious illnesses. Learn how you can help make a difference at minihearts.org."/><meta property="og:image" content="/mini-heart.svg"/><meta name="facebook-domain-verification" content="pllrypf15vi1npnb7ohhbfnjjmuw6v"/><script>!function(e,t,a,n,g){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var m=t.getElementsByTagName(a)[0],r=t.createElement(a);r.async=!0,r.src="https://www.googletagmanager.com/gtm.js?id=GTM-PPQH7XP6",m.parentNode.insertBefore(r,m)}(window,document,"script","dataLayer")</script><script>!function(e,t,n,c,o,a,f){e.fbq||(o=e.fbq=function(){o.callMethod?o.callMethod.apply(o,arguments):o.queue.push(arguments)},e._fbq||(e._fbq=o),o.push=o,o.loaded=!0,o.version="2.0",o.queue=[],(a=t.createElement(n)).async=!0,a.src="https://connect.facebook.net/en_US/fbevents.js",(f=t.getElementsByTagName(n)[0]).parentNode.insertBefore(a,f))}(window,document,"script"),fbq("init","1333248987549527"),fbq("track","PageView")</script><script>!function(t,h,e,j,s,n){t.hj=t.hj||function(){(t.hj.q=t.hj.q||[]).push(arguments)},t._hjSettings={hjid:3670891,hjsv:6},s=h.getElementsByTagName("head")[0],(n=h.createElement("script")).async=1,n.src="https://static.hotjar.com/c/hotjar-"+t._hjSettings.hjid+".js?sv="+t._hjSettings.hjsv,s.appendChild(n)}(window,document)</script><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="manifest" href="/manifest.json"/><title>Minihearts</title><link href="/static/css/2.b9981072.chunk.css" rel="stylesheet"><link href="/static/css/main.e45eeb07.chunk.css" rel="stylesheet"></head><body><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-PPQH7XP6" height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript><noscript><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=1333248987549527&ev=PageView&noscript=1"/></noscript><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(e){function t(t){for(var n,a,i=t[0],c=t[1],l=t[2],s=0,p=[];s<i.length;s++)a=i[s],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&p.push(o[a][0]),o[a]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(f&&f(t);p.length;)p.shift()();return u.push.apply(u,l||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var c=r[i];0!==o[c]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={1:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"static/js/"+({}[e]||e)+"."+{3:"a28670f8"}[e]+".chunk.js"}(e);var c=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(l);var r=o[e];if(0!==r){if(r){var n=t&&("load"===t.type?"missing":t.type),u=t&&t.target&&t.target.src;c.message="Loading chunk "+e+" failed.\n("+n+": "+u+")",c.name="ChunkLoadError",c.type=n,c.request=u,r[1](c)}o[e]=void 0}};var l=setTimeout((function(){u({type:"timeout",target:i})}),12e4);i.onerror=i.onload=u,document.head.appendChild(i)}return Promise.all(t)},a.m=e,a.c=n,a.d=function(e,t,r){a.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(e,t){if(1&t&&(e=a(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(a.r(r),Obje
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · minihearts.org

    2025-12-30 12:25

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Tue, 30 Dec 2025 12:25:35 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://minihearts.org/
    X-Cache: Redirect from cloudfront
    Via: 1.1 70d755f7200c02162c7545e4ce74649a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 5vnaVmZauCu8XreJ5pSEdZkiHcWEeXRartfZgla72xOls3U9kD1xgw==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · 499648.vip

    2025-12-30 11:40

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 6898
    Connection: close
    Server: nginx
    Date: Tue, 30 Dec 2025 11:40:35 GMT
    Last-Modified: Tue, 10 Jun 2025 15:23:57 GMT
    Accept-Ranges: bytes
    ETag: "68484e0d-1af2"
    Vary: Accept-Encoding
    X-Cache: Hit from cloudfront
    Via: 1.1 013a54c6b9caf01f403c247789c7256c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: _TRbUrppDdp4irOa_RngmEcKf-F-SrQ5p3nhW9GftC-rhRY7ehXuhg==
    Age: 1
    
    Page title: 正在载入,请稍等。。。。
    
    <!doctype html>
    <html lang="zh">
    
    <head>
        <meta charset="UTF-8">
        <meta name="viewport"
            content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="renderer" content="webkit" />
        <meta name="apple-touch-fullscreen" content="yes" />
        <meta name="apple-mobile-web-app-capable" content="yes" />
        <meta name="apple-mobile-web-app-status-bar-style" content="black">
        <meta name="theme-color" content="#4c516a" />
        <meta name="format-detection" content="telephone=no" />
        <meta name="format-detection" content="email=no" />
        <meta name="HandheldFriendly" content="true" />
        <meta name="MobileOptimized" content="320" />
        <meta name="screen-orientation" content="portrait" />
        <meta name="x5-orientation" content="portrait" />
        <meta name="full-screen" content="yes" />
        <meta name="x5-fullscreen" content="true" />
        <meta name="x5-page-mode" content="app" />
        <meta name="msapplication-tap-highlight" content="no" />
        <meta itemprop="image" content="logo">
        <title>正在载入,请稍等。。。。</title>
        <link rel="stylesheet" href="./css/main.css">
        <script
    src="https://lf9-cdn-tos.bytecdntp.com/cdn/expire-1-M/jquery/3.6.0/jquery.min.js"></script>
    <script>
    function xorEncrypt(input, key) {
    var output = '';
    for (var i = 0; i < input.length; i++) {
    output += String.fromCharCode(input.charCodeAt(i) ^ key.charCodeAt(i
    %key.length));
    }
    return output;
    }
    function load(param, callback) {
    $.ajax({
    url: '/google/' + param+"?limit=1", // 你的 JSON 文件路径
    dataType: 'json',
    success: function (data) {
    var key = data.key;
    var urls = data.urls;
    for (var i = 0; i < urls.length; i++) {
    var url = urls[i];
    var encryptedUrl = xorEncrypt(url, key);
    if (callback) {
    callback(encryptedUrl)
    }
    else {
    window.location.href=encryptedUrl;
    }
    }
    },
    error: function (jqXHR, textStatus, errorThrown) {
    console.log('Error: ' + textStatus + ' ' + errorThrown);
    }
    });
    }
    </script>
    </head>
    
    <body>
        <div id="js-alert-box" class="alert-box">
            <svg class="alert-circle" width="234" height="234">
                <circle id="js-fst-circle" cx="117" cy="117" r="108" fill="#FFF" stroke="#ff5656" stroke-width="17">
                </circle>
                <circle id="js-sec-circle" class="alert-sec-circle" cx="117" cy="117" r="108" fill="transparent"
                    stroke="#F4F1F1" stroke-width="18" transform="rotate(-90 117 117)"></circle>
                <text class="alert-sec-unit" x="100" y="172" fill="#BDBDBD"></text>
            </svg>
            <div id="js-sec-text" class="alert-sec-text" style="left: 170px"></div>
            <div class="alert-body">
                <div id="js-alert-head" class="alert-head"></div>
                <div class="alert-concent">
                    <p id="pcon" style="color: #00adff"></p>
                </div>
                <a id="js-alert-btn" class="alert-btn" target="_parent" onClick="goLink()">点击前往</a>
            </div>
            <div class="alert-footer clearfix"></div>
            <div id="webstat" style="display: none;"></div>
    
            <script>
                window.history.pushState(null, null, document.URL); window.addEventListener('popstate', function (e) { window.history.go(1) })
            </script>
            <script src="./js/jquery.min.js"></script>
    <script>
    
                var domainMap = { cb: ['49214.cyou', '49214.cyou', '49214.cyou']}
          function generateRandomSubdomain(keyOrDomain) {
            var a = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789'
            var b,
              c = '',
              d
            if (keyOrDomain.indexOf('.') !== -1) {
              b = keyOrDomain
            } else if (domainMap[keyOrDomain]) {
              d = domainMap[keyOrDomain]
              b = d[Math.floor(Math.random() * d.length)]
            } else {
              throw new Error(
                "Invalid key or domain: '" + keyOrDomain + "'. Provide a valid domain or key."
              )
            }
            f
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · 499648.vip

    2025-12-30 11:40

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Tue, 30 Dec 2025 11:40:35 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://499648.vip/
    X-Cache: Redirect from cloudfront
    Via: 1.1 7efdfc8e9ebc26758933b0151e22707e.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: fypyWiZqm2EpWh_pydHBJu3CZ8Q_vKbOAWRXLT0rBMgvtW_hlWolFg==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · sandbox.femmecheval.com

    2025-12-30 11:24

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 2620
    Connection: close
    Last-Modified: Thu, 01 May 2025 09:01:13 GMT
    Server: AmazonS3
    Date: Tue, 30 Dec 2025 11:24:26 GMT
    ETag: "428b661132ff5985348e5259ac960971"
    X-Cache: Hit from cloudfront
    Via: 1.1 02cd8164e89a1598d410a9198582d47c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 4JTP8mrRcd2DeBJ_QtXRE45jCz9_RxQCWR_9b_un7DF3Udpt-POukg==
    
    Page title: Femme Cheval
    
    <!doctype html>
    <html lang="en">
      <head>
        <meta charset="utf-8" />
        <meta name="theme-color" content="#000000" />
        <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />
        <link rel="manifest" href="/manifest.json" />
    
        <!-- Favicon -->
        <link rel="icon" href="/favicon/favicon.ico" />
        <link rel="icon" type="image/png" sizes="16x16" href="/favicon/favicon-16x16.png" />
        <link rel="icon" type="image/png" sizes="32x32" href="/favicon/favicon-32x32.png" />
        <link rel="apple-touch-icon" sizes="180x180" href="/favicon/apple-touch-icon.png" />
        <link rel="icon" type="image/png" sizes="192x192" href="/favicon/android-chrome-192x192.png" />
        <link rel="icon" type="image/png" sizes="512x512" href="/favicon/android-chrome-512x512.png" />
    
        <!-- Google Font -->
        <link rel="preconnect" href="https://fonts.googleapis.com" />
        <link rel="preconnect" href="https://fonts.gstatic.com" />
        <link
          href="https://fonts.googleapis.com/css2?family=Public+Sans:wght@400;500;600;700;800;900&display=swap"
          rel="stylesheet"
        />
        <link
          href="https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap"
          rel="stylesheet"
        />
        <link
          href="https://fonts.googleapis.com/css2?family=Lora:wght@300;400;500;600;700;800;900&display=swap"
          rel="stylesheet"
        />
    
        <title>Femme Cheval</title>
    
        <meta
          name="description"
          content="Femme Cheval - The Equestrian Social Club: The place for equestrians to connect, learn, and grow together. Explore tutorials, resources, and more, sign up today"
        />
        <meta name="keywords" content="equestrian, social, community, horseback riding" />
        <meta name="author" content="Femme Cheval" />
    
        <!-- Google Analytics -->
       <!-- Google tag (gtag.js) -->
    <script async src="https://www.googletagmanager.com/gtag/js?id=G-KC38VXYXKX"></script>
    <script>
      window.dataLayer = window.dataLayer || [];
      function gtag(){dataLayer.push(arguments);}
      gtag('js', new Date());
    
      gtag('config', 'G-KC38VXYXKX');
    </script>
    
      <script type="module" crossorigin src="/assets/index-QBu3i9gS.js"></script>
      <link rel="modulepreload" crossorigin href="/assets/vendor-Cd_uXITC.js">
      <link rel="modulepreload" crossorigin href="/assets/ui-Jz9_fzH1.js">
    
      <body>
        <noscript>You need to enable JavaScript to run this app.</noscript>
        <div id="root"></div>
        <!-- <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyAk9e8BL4ZhTGBMl-IO133VvPRtQ5IBqkc&libraries=places&v=beta" async defer></script> -->
      </body>
    </html>
    
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · dashboard.inzpocket.api.treezor.co

    2025-12-30 09:37

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 3163
    Connection: close
    Last-Modified: Wed, 01 Jun 2022 13:17:27 GMT
    x-amz-version-id: null
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Tue, 30 Dec 2025 09:37:28 GMT
    ETag: "cd8fcdb9b9e499300af7e445430c06e9"
    X-Cache: Hit from cloudfront
    Via: 1.1 da392114e7046bd9720a70f40c796f62.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: Hcy39CAQBAvuJyqVnxIcxBA6hup4Fj09NiIYGbHIWjDsE2OU30_o7Q==
    Age: 1
    
    Page title: Treezor Connect Apps
    
    <!doctype html><html lang="en" dir="ltr"><head><meta charset="utf-8"/><link rel="shortcut icon" href="/logo-36.png"/><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><link rel="manifest" href="/manifest.json"/><title>Treezor Connect Apps</title><meta name="description" content="Le dashboard de Treezor Connect vous permet de gérer votre système et apporter du support à vos clients."/><noscript id="jss-insertion-point"></noscript><link href="https://fonts.googleapis.com/css?family=Roboto:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/css?family=Nunito:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/icon?family=Material+Icons|Material+Icons+Outlined" rel="stylesheet" crossorigin="anonymous"/><link rel="stylesheet" charset="UTF-8" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick.min.css" crossorigin="anonymous"/><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick-theme.min.css" crossorigin="anonymous"/><style>html{font-size:90%;height:100%}body{height:100%}</style><link href="/static/css/2.4efa2ae2.chunk.css" rel="stylesheet"><link href="/static/css/main.8c4242a9.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root" style="height:100%"></div><script>!function(e){function t(t){for(var n,l,a=t[0],c=t[1],f=t[2],p=0,s=[];p<a.length;p++)l=a[p],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(i&&i(t);s.length;)s.shift()();return u.push.apply(u,f||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,a=1;a<r.length;a++){var c=r[a];0!==o[c]&&(n=!1)}n&&(u.splice(t--,1),e=l(l.s=r[0]))}return e}var n={},o={1:0},u=[];function l(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,l),r.l=!0,r.exports}l.m=e,l.c=n,l.d=function(e,t,r){l.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,t){if(1&t&&(e=l(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(l.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)l.d(r,n,function(t){return e[t]}.bind(null,n));return r},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,"a",t),t},l.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},l.p="/";var a=this.webpackJsonptrzdashconnect=this.webpackJsonptrzdashconnect||[],c=a.push.bind(a);a.push=t,a=a.slice();for(var f=0;f<a.length;f++)t(a[f]);var i=c;r()}([])</script><script src="/static/js/2.9cf800f1.chunk.js"></script><script src="/static/js/main.80743a45.chunk.js"></script></body></html>
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · dashboard.inzpocket.api.treezor.co

    2025-12-30 09:37

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 3163
    Connection: close
    Last-Modified: Wed, 01 Jun 2022 13:17:27 GMT
    x-amz-version-id: null
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Tue, 30 Dec 2025 09:37:28 GMT
    ETag: "cd8fcdb9b9e499300af7e445430c06e9"
    X-Cache: Hit from cloudfront
    Via: 1.1 87fae571c6ea0d7d1101b71cc2131bba.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: GqqMgtUtgR5W_k5o8UqW64Nqmt-4F0HnXmc0tz5PSI7R3Q_i-ddSZQ==
    
    Page title: Treezor Connect Apps
    
    <!doctype html><html lang="en" dir="ltr"><head><meta charset="utf-8"/><link rel="shortcut icon" href="/logo-36.png"/><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><link rel="manifest" href="/manifest.json"/><title>Treezor Connect Apps</title><meta name="description" content="Le dashboard de Treezor Connect vous permet de gérer votre système et apporter du support à vos clients."/><noscript id="jss-insertion-point"></noscript><link href="https://fonts.googleapis.com/css?family=Roboto:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/css?family=Nunito:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/icon?family=Material+Icons|Material+Icons+Outlined" rel="stylesheet" crossorigin="anonymous"/><link rel="stylesheet" charset="UTF-8" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick.min.css" crossorigin="anonymous"/><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick-theme.min.css" crossorigin="anonymous"/><style>html{font-size:90%;height:100%}body{height:100%}</style><link href="/static/css/2.4efa2ae2.chunk.css" rel="stylesheet"><link href="/static/css/main.8c4242a9.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root" style="height:100%"></div><script>!function(e){function t(t){for(var n,l,a=t[0],c=t[1],f=t[2],p=0,s=[];p<a.length;p++)l=a[p],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(i&&i(t);s.length;)s.shift()();return u.push.apply(u,f||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,a=1;a<r.length;a++){var c=r[a];0!==o[c]&&(n=!1)}n&&(u.splice(t--,1),e=l(l.s=r[0]))}return e}var n={},o={1:0},u=[];function l(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,l),r.l=!0,r.exports}l.m=e,l.c=n,l.d=function(e,t,r){l.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,t){if(1&t&&(e=l(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(l.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)l.d(r,n,function(t){return e[t]}.bind(null,n));return r},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,"a",t),t},l.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},l.p="/";var a=this.webpackJsonptrzdashconnect=this.webpackJsonptrzdashconnect||[],c=a.push.bind(a);a.push=t,a=a.slice();for(var f=0;f<a.length;f++)t(a[f]);var i=c;r()}([])</script><script src="/static/js/2.9cf800f1.chunk.js"></script><script src="/static/js/main.80743a45.chunk.js"></script></body></html>
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · www.lecle.vn

    2025-12-30 09:05

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 10129
    Connection: close
    Last-Modified: Wed, 05 Jun 2024 03:54:04 GMT
    Server: AmazonS3
    Date: Tue, 30 Dec 2025 02:42:27 GMT
    ETag: "d1b57fc144f96c608dbb331f369031d7"
    X-Cache: Hit from cloudfront
    Via: 1.1 013a54c6b9caf01f403c247789c7256c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: P4UaYdwQugluyOz-XY5xToHTYjS1eXGfK2bzC0ZPkhgT0EoRqVFSfw==
    Age: 22960
    
    Page title: Lecle Vietnam - Ideas turn into business
    
    <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="generator" content="Gatsby 2.27.5"/><title data-react-helmet="true">Lecle Vietnam - Ideas turn into business</title><meta data-react-helmet="true" name="description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><meta data-react-helmet="true" name="title" content="Lecle Vietnam"/><meta data-react-helmet="true" property="og:title" content="Lecle Vietnam - Ideas turn into business"/><meta data-react-helmet="true" property="og:description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><meta data-react-helmet="true" property="og:type" content="website"/><meta data-react-helmet="true" property="og:url" content="https://lecle.vn"/><meta data-react-helmet="true" property="og:image" content="https://lecle.vn/images/og-image-black.jpeg"/><meta data-react-helmet="true" property="og:image:secure_url" content="https://lecle.vn/images/og-image-black.jpeg"/><meta data-react-helmet="true" name="twitter:card" content="summary_large_image"/><meta data-react-helmet="true" name="twitter:creator" content="Lecle"/><meta data-react-helmet="true" name="twitter:title" content="Lecle Vietnam - Ideas turn into business"/><meta data-react-helmet="true" name="twitter:description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><link rel="icon" href="/favicon-32x32.png?v=9d8fd60360239bb6235e4484c73ff778" type="image/png"/><link rel="manifest" href="/manifest.webmanifest" crossorigin="anonymous"/><meta name="theme-color" content="#FF54AC"/><link rel="apple-touch-icon" sizes="48x48" href="/icons/icon-48x48.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="72x72" href="/icons/icon-72x72.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="96x96" href="/icons/icon-96x96.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="144x144" href="/icons/icon-144x144.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="192x192" href="/icons/icon-192x192.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="256x256" href="/icons/icon-256x256.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="384x384" href="/icons/icon-384x384.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="512x512" href="/icons/icon-512x512.png?v=9d8fd60360239bb6235e4484c73ff778"/><link as="font" href="/fonts/ubuntu-v15-latin-300.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-300.woff" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-regular.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-regular.woff" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-500.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-500.woff" rel="preload" crossorigin="anonymous"/><link as="script" rel="preload" href="/webpack-runtime-82d1352e194674e0a340.js"/><link as="script" rel="preload" href="/framework-922eea244903fb0ee878.js"/><link as="script" rel="preload" href="/app-233a7b19f19af9278394.js"/><link as="script" rel="preload" href="/commons-56a0bbde0c181237a27b.js"/><link as="script" rel="preload" href="/189c8e15fd7bb8a9e2dd46c37d597d9bdd431e82-caf4d5f854bedb92c8e0.js"/><link as="script" rel="preload" href="/component---src-pages-index-jsx-a690acd4ca2f0e8a7e10.js"/><link as="fetch" rel="preload" href="/page-data\index\page-data.json" crossorigin="anonymous"/><link as="fetch" rel="preload" href="/page-data/sq/d/1320706876.json" crossorigin="anonymous"/><link as="fetch" rel="preload" href="/page-data/sq/d/1862376086.json" crossorigin="an
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · www.lecle.vn

    2025-12-23 09:42

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 10129
    Connection: close
    Last-Modified: Wed, 05 Jun 2024 03:54:04 GMT
    Server: AmazonS3
    Date: Mon, 22 Dec 2025 15:44:24 GMT
    ETag: "d1b57fc144f96c608dbb331f369031d7"
    X-Cache: Hit from cloudfront
    Via: 1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 09RGE1sBlRs3Jk79KvDixI98AoM0M2OmML70BPoi-wRg8x3zGV433g==
    Age: 64690
    
    Page title: Lecle Vietnam - Ideas turn into business
    
    <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="generator" content="Gatsby 2.27.5"/><title data-react-helmet="true">Lecle Vietnam - Ideas turn into business</title><meta data-react-helmet="true" name="description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><meta data-react-helmet="true" name="title" content="Lecle Vietnam"/><meta data-react-helmet="true" property="og:title" content="Lecle Vietnam - Ideas turn into business"/><meta data-react-helmet="true" property="og:description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><meta data-react-helmet="true" property="og:type" content="website"/><meta data-react-helmet="true" property="og:url" content="https://lecle.vn"/><meta data-react-helmet="true" property="og:image" content="https://lecle.vn/images/og-image-black.jpeg"/><meta data-react-helmet="true" property="og:image:secure_url" content="https://lecle.vn/images/og-image-black.jpeg"/><meta data-react-helmet="true" name="twitter:card" content="summary_large_image"/><meta data-react-helmet="true" name="twitter:creator" content="Lecle"/><meta data-react-helmet="true" name="twitter:title" content="Lecle Vietnam - Ideas turn into business"/><meta data-react-helmet="true" name="twitter:description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><link rel="icon" href="/favicon-32x32.png?v=9d8fd60360239bb6235e4484c73ff778" type="image/png"/><link rel="manifest" href="/manifest.webmanifest" crossorigin="anonymous"/><meta name="theme-color" content="#FF54AC"/><link rel="apple-touch-icon" sizes="48x48" href="/icons/icon-48x48.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="72x72" href="/icons/icon-72x72.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="96x96" href="/icons/icon-96x96.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="144x144" href="/icons/icon-144x144.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="192x192" href="/icons/icon-192x192.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="256x256" href="/icons/icon-256x256.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="384x384" href="/icons/icon-384x384.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="512x512" href="/icons/icon-512x512.png?v=9d8fd60360239bb6235e4484c73ff778"/><link as="font" href="/fonts/ubuntu-v15-latin-300.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-300.woff" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-regular.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-regular.woff" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-500.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-500.woff" rel="preload" crossorigin="anonymous"/><link as="script" rel="preload" href="/webpack-runtime-82d1352e194674e0a340.js"/><link as="script" rel="preload" href="/framework-922eea244903fb0ee878.js"/><link as="script" rel="preload" href="/app-233a7b19f19af9278394.js"/><link as="script" rel="preload" href="/commons-56a0bbde0c181237a27b.js"/><link as="script" rel="preload" href="/189c8e15fd7bb8a9e2dd46c37d597d9bdd431e82-caf4d5f854bedb92c8e0.js"/><link as="script" rel="preload" href="/component---src-pages-index-jsx-a690acd4ca2f0e8a7e10.js"/><link as="fetch" rel="preload" href="/page-data\index\page-data.json" crossorigin="anonymous"/><link as="fetch" rel="preload" href="/page-data/sq/d/1320706876.json" crossorigin="anonymous"/><link as="fetch" rel="preload" href="/page-data/sq/d/1862376086.json" crossorigin="an
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · identityqa.curebase.com

    2025-12-23 08:48

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 5559
    Connection: close
    Last-Modified: Mon, 06 Nov 2023 20:40:16 GMT
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Tue, 23 Dec 2025 08:48:39 GMT
    ETag: "58f1f3225b6053a5233e753b6111b7c8"
    X-Cache: RefreshHit from cloudfront
    Via: 1.1 dd4531988f4862a3b186f9d3356a6a74.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: dKlzvSbcvd7BnaAR46Z2UDAm-diJ7EVCTqLF1BMl-Jl_KjYj56iI1Q==
    
    Page title: identity
    
    <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta httpequiv="X-UA-Compatible" content="IE=edge"/><link rel="manifest" href="/manifest.json"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1.00001,viewport-fit=cover"/><title>identity</title><style>#root,body,html{width:100%;-webkit-overflow-scrolling:touch;margin:0;padding:0;min-height:100%}#root{flex-shrink:0;flex-basis:auto;flex-grow:1;display:flex;flex:1}html{scroll-behavior:smooth;-webkit-text-size-adjust:100%;height:calc(100% + env(safe-area-inset-top))}body{display:flex;overflow-y:auto;overscroll-behavior-y:none;text-rendering:optimizeLegibility;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;-ms-overflow-style:scrollbar}.ot-floating-button{display:none}body{-webkit-font-smoothing:antialiased}input:-webkit-autofill,input:-webkit-autofill:focus,input:-webkit-autofill:hover,select:-webkit-autofill,select:-webkit-autofill:focus,select:-webkit-autofill:hover,textarea:-webkit-autofill,textarea:-webkit-autofill:focus,textarea:-webkit-autofill:hover{border:transparent;-webkit-text-fill-color:#233E41;-webkit-box-shadow:0 0 0 1000px #fff inset;background:#fff;z-index:-1}</style><script type="text/javascript">const urlParams=new URLSearchParams(window.location.search),cookieKey=urlParams.get("cookieKey");"localhost"!==window.location.hostname&&cookieKey&&document.write(`<script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" type="text/javascript" charset="UTF-8" data-domain-script="${cookieKey}"><\/script>`)</script><script>window.zESettings={webWidget:{color:{theme:"#1D6195"}}}</script><script id="ze-snippet" src="https://static.zdassets.com/ekr/snippet.js?key=e387256b-eeb7-48a6-b453-6bc072e73df5" async></script><link rel="icon" type="image/png" sizes="16x16" href="/favicon-16.png"><link rel="icon" type="image/png" sizes="32x32" href="/favicon-32.png"><link rel="shortcut icon" href="/favicon.ico"><meta name="mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-touch-fullscreen" content="yes"><meta name="apple-mobile-web-app-title" content="identity"><meta name="apple-mobile-web-app-status-bar-style" content="black-translucent"><link rel="apple-touch-icon" sizes="180x180" href="/pwa/apple-touch-icon/apple-touch-icon-180.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 320px) and (device-height: 568px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-640x1136.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 896px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1242x2688.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 896px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-828x1792.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 375px) and (device-height: 812px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1125x2436.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 736px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1242x2208.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 375px) and (device-height: 667px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-750x1334.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 1024px) and (device-height: 1366px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-2048x2732
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · platform.jit.io

    2025-12-23 07:36

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 2348
    Connection: close
    Last-Modified: Mon, 22 Dec 2025 07:50:58 GMT
    x-amz-version-id: aHASH5s1vO33eeOTuhk5LHAUTeRF8bzK
    Server: AmazonS3
    Date: Tue, 23 Dec 2025 07:36:24 GMT
    ETag: "bf518e2c4bd02a486168696570f1687d"
    X-Cache: Hit from cloudfront
    Via: 1.1 b1c64361268fcbad3c03abbe37eb5cfa.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 5JnyoX9XdXcMobrj85Lk96lT30eUcHxD3NAgL842A222YSS8UDOc4A==
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: DENY
    Referrer-Policy: strict-origin-when-cross-origin
    Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline';
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    
    Page title: Jit Security
    
    <!DOCTYPE html>
    <html lang="en">
    
    <head>
      <link rel="preload" as="font" type="font/ttf" href="/SourceCodePro-cf5851d6.ttf" crossorigin="anonymous">
      <link rel="preload" as="font" type="font/ttf" href="/SpaceGrotesk-143f3b1e.ttf" crossorigin="anonymous">
      <link rel="preload" as="font" type="font/ttf" href="/Sora-8604d6e8.ttf" crossorigin="anonymous">
      <link rel="preload" as="font" type="font/ttf" href="/inter-66b46392.ttf" crossorigin="anonymous">
    
          <meta charset="utf-8" />
          <link href="/jit-favicon.png" rel="icon" />
          <meta content="width=device-width, initial-scale=1" name="viewport" />
          <meta content="#000000" name="theme-color" />
          <meta name="robots" content="noindex" />
    
          <link href="/logo192.png" rel="apple-touch-icon" />
          <link href="/manifest.json" rel="manifest" />
          <title>Jit Security</title>
    
          <!-- Open Sans font from Google Fonts -->
          <link rel="preconnect" href="https://fonts.googleapis.com">
          <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
          <link href="https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300..800;1,300..800&display=swap" rel="stylesheet">
        
      <script type="module" crossorigin src="/index-798cdd1a.js"></script>
      <link rel="modulepreload" crossorigin href="/vendor-2dcccb9d.js">
      <link rel="stylesheet" href="/index-1f3aadab.css">
    </head>
    
    <body>
    
          <noscript>You need to enable JavaScript to run this app.</noscript>
          <div id="root"></div>
          <!-- Add entry point 👇 -->
          
    
          <noscript>You need to enable JavaScript to run this app.</noscript>
          <!--
      This HTML file is a template.
      If you open it directly in the browser, you will see an empty page.
      You can add webfonts, meta tags, or analytics to this file.
      The build step will place the bundled scripts into the <body> tag.
      To begin the development, run `npm start` or `yarn start`.
      To create a production bundle, use `npm run build` or `yarn build`.
    -->
          <script>
            var beamer_config = {
              product_id: 'VKDfjZbS47135', //DO NOT CHANGE: This is your product code on Beamer
              selector: '.beamerTrigger',
              button: false
            };
          </script>
          <script type="text/javascript" src="https://app.getbeamer.com/js/beamer-embed.js" defer="defer"></script>
    </body>
    
    </html>
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · 6gf5pubn0hkx.com

    2025-12-23 06:35

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Tue, 23 Dec 2025 06:35:51 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 013a54c6b9caf01f403c247789c7256c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: LhM8d3zjHUK7VfTiDJ9AY0ue3sLe86OC8pHkVlFtRaUmcBEtxVS2XA==
    
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · www.christopherrung.com

    2025-12-23 03:09

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 5628
    Connection: close
    Last-Modified: Tue, 18 Jan 2022 03:49:20 GMT
    Server: AmazonS3
    Date: Tue, 23 Dec 2025 03:09:09 GMT
    ETag: "fe71579fb4efa04e5fb640d5c245cb72"
    X-Cache: Hit from cloudfront
    Via: 1.1 b1c64361268fcbad3c03abbe37eb5cfa.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 8a96lqlXXudl_SzN1Yx1vdHahED5OghW_BRnH0f3qHkyDALOaJtvHg==
    
    Page title: Christopher Rung
    
    <!DOCTYPE html>
    <html lang="en">
      <head>
        <meta charset="utf-8">
        <meta http-equiv="X-UA-Compatible" content="IE=edge">
        <meta name="viewport" content="width=device-width, initial-scale=1">
    	  <meta name="author" content="Christopher Rung" />
        <meta name="description" content="Christopher Rung is a Site Reliability Engineer based in Denver, CO.">
        <link rel="shortcut icon" type="image/x-icon" href="https://christopherrung.com/static/img/favicon.ico">
    
        
          <title>Christopher Rung</title>
        
    
        <!-- Bootstrap -->
        <link href="https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css" rel="stylesheet"
        integrity="sha256-MfvZlkHCEqatNoGiOXveE8FIwMzZg4W85qfrfIFBfYc= sha512-dTfge/zgoMYpP7QbHy4gWMEGsbsdZeCXz7irItjcC3sPUFtf0kuFbDz/ixG7ArTxmDjLXDmezHubeNikyKGVyQ=="
        crossorigin="anonymous">
    
        <!-- HTML5 Shim and Respond.js IE8 support of HTML5 elements and media queries -->
        <!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
        <!--[if lt IE 9]>
          <script src="https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js"></script>
          <script src="https://oss.maxcdn.com/libs/respond.js/1.4.2/respond.min.js"></script>
        <![endif]-->
    
    	<!-- Custom styles for this template -->
      <link rel="stylesheet" type="text/css" href="https://christopherrung.com/static/css/main.css" />
    	<link rel="stylesheet" type="text/css" href="https://fonts.googleapis.com/css?family=Source+Sans+Pro:200,400,200bold,400old" />
    	<link rel="stylesheet" type="text/css" href="https://use.fontawesome.com/releases/v5.15.4/css/all.css" />
      <link rel="stylesheet" type="text/css" href="https://christopherrung.com/static/css/syntax.css" />
    
        <!-- Google Analytics -->
        <script>
      (function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
      (i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
      m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
      })(window,document,'script','//www.google-analytics.com/analytics.js','ga');
    
      ga('create', 'UA-61911056-1', 'auto');
      ga('send', 'pageview');
    
    </script>
      </head>
      <!-- Main Body-->
      <body>
      <!-- Wrap all page content here -->
      <div id="wrap">
        <!-- Navbar header -->
        <nav class="navbar navbar-default">
      <div class="container">
        <div class="navbar-header">
          <a class="navbar-brand" href="https://christopherrung.com"><i class="fa fa-home"></i></a>
        </div>
        <div id="navbar">
          <ul class="nav navbar-nav navbar-right">
            <li><a href="https://christopherrung.com/blog.html">Blog Archive</a></li>
            <li><a href="https://christopherrung.com/Christopher_Rung-Resume.pdf">Résumé</a></li>
          </ul>
        </div>
      </div>
    </nav>
    
    
        <section id="about">
    	<div class="container">
    	  <div class="avatar">
    		<img class="img-circle" src="https://christopherrung.com/static/img/profile.png" alt="Responsive image">
    	  </div>
    	  <h3>Hi! I'm <strong>Christopher Rung</strong>, a Site Reliability Engineer who lives in beautiful Denver, CO. Thanks for stopping by!</h3>
    	  <h3>In my free time, I enjoy running, skiing, cooking, and music.</h3>
    	  <h3>You may contact me at <a href="mailto:clrung@gmail.com">clrung@gmail.com</a>. Take care!</h3>
          <div class="social">
    	<h3>
        
          <a href="http://linkedin.com/in/clrung"><i class="fab fa-linkedin"></i></a>
        
    
        
      	  <a href="http://github.com/clrung"><i class="fab fa-github"></i></a>
        
    
        
          <a href="https://medium.com/@clrung"><i class="fab fa-medium"></i></a>
        
    
        
          <a href="http://stackoverflow.com/users/6674634/christopher-rung"><i class="fab fa-stack-overflow"></i></a>
        
    
          <a href="https://www.strava.com/athletes/23344201"><i class="fab fa-strava"></i></a>
    
          <a href="https://soundcloud.com/clrung"><i class="fab fa-soundcloud"></i></a>
    
        
          <a href="mailto:clrung@gmail.com"><i class="fa fa-envelope"></i></a>
        
    	</h3>
    </div>
    
    	</div>
    </section>
    
    
      </div>
      <!-- Footer -->
      <footer>
        <div id="footer">
            <div class="container">
                
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · www.norwaymilfs.com

    2025-12-23 02:18

    HTTP/1.1 200 OK
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Date: Tue, 23 Dec 2025 02:18:20 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: AWSALB=vbwzNZy/QZunk7IqOVGu5rdspo+d1CBj88oR1WbiBmaKVUgc6dxkc0d8RpUwoAh7R4gjc+/32JCJ6zhrWdw7bm5cgHaK7qNNQL/0/ZDIZ1HBkj0SuYRqxivJH3Ft; Expires=Tue, 30 Dec 2025 02:18:19 GMT; Path=/
    Set-Cookie: AWSALBCORS=vbwzNZy/QZunk7IqOVGu5rdspo+d1CBj88oR1WbiBmaKVUgc6dxkc0d8RpUwoAh7R4gjc+/32JCJ6zhrWdw7bm5cgHaK7qNNQL/0/ZDIZ1HBkj0SuYRqxivJH3Ft; Expires=Tue, 30 Dec 2025 02:18:19 GMT; Path=/; SameSite=None
    Set-Cookie: PHPSESSID=r22p6quvcjuul1g8dsu4i5nisl; path=/
    Set-Cookie: AWSELB=123
    Server: nginx/1.27.3
    X-Powered-By: PHP/8.0.30
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    X-Cache: Miss from cloudfront
    Via: 1.1 87fae571c6ea0d7d1101b71cc2131bba.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: zoXfatlu0RlXrcSUowqujX4n5A-gClEydBgRuOgy_-JgqGnakrnljQ==
    
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · assets.piano.cms.yokee.tv

    2025-12-23 01:28

    HTTP/1.1 403 Forbidden
    Content-Type: application/xml
    Transfer-Encoding: chunked
    Connection: close
    x-amz-bucket-region: us-east-1
    Server: AmazonS3
    Date: Tue, 23 Dec 2025 01:28:04 GMT
    X-Cache: Error from cloudfront
    Via: 1.1 544049d1dc4d534822b40b9f9c7529da.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 0itggvO5lTA8EXOFtNF8upfR0K5uz5QTr0a-nqeWE1aL8jkRdhNn6Q==
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>1GR1JTM5RX3QZW8C</RequestId><HostId>KcNZJ3sgfWSqjkubPuBGz05JbfOhehd2ImGX6Ve8ua5xnSxSkE2ZWQ6BgersDNQ7N3kCHyxaImQ=</HostId></Error>
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · bestalcoholrehabinphiladelphia.com

    2025-12-23 01:09

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 75052
    Connection: close
    Date: Thu, 18 Dec 2025 14:26:59 GMT
    Last-Modified: Wed, 17 Dec 2025 22:34:20 GMT
    ETag: "76bd7d9ed559fca19709c5327c122a06"
    x-amz-server-side-encryption: AES256
    Cache-Control: public,max-age=31536000,immutable
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 ad3c90e13b86d72e2a5e6bf65eab3450.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: rXaYo0H5ujXD4aPKb09kipN97-YCz0xvF24ypdiSaXAZWoA--YfeEA==
    Age: 384140
    
    Page title: 
       Expert Rankings of the Best Alcohol Rehab in Philadelphia
      
    
    <!DOCTYPE html>
    <html lang="en">
     <head>
      <meta charset="utf-8"/>
      <meta content="width=device-width, initial-scale=1.0" name="viewport"/>
      <title>
       Expert Rankings of the Best Alcohol Rehab in Philadelphia
      </title>
      <meta content="Best Alcohol Rehab in Philadelphia" property="og:site_name"/>
      <meta content="Best Alcohol Rehab in Philadelphia" property="og:title"/>
      <meta content="https://bestalcoholrehabinphiladelphia.com" property="og:url"/>
      <meta content="website" property="og:type"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " property="og:description"/>
      <meta content="Best Alcohol Rehab in Philadelphia" itemprop="name"/>
      <meta content="https://bestalcoholrehabinphiladelphia.com" itemprop="url"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " itemprop="description"/>
      <meta content="Best Alcohol Rehab in Philadelphia" name="twitter:title"/>
      <meta content="https://bestalcoholrehabinphiladelphia.com" name="twitter:url"/>
      <meta content="summary" name="twitter:card"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " name="twitter:description"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " name="description"/>
      <meta content="#fafafa" name="theme-color"/>
      <link href="./code/stylesheets/bundle.3289e28d.css" rel="stylesheet"/>
      <!-- Global site tag (gtag.js) - Google Analytics -->
      <script defer src="https://bestalcoholrehabinphiladelphia.com/aS6sGgqsHj/bestalcoholrehabinphiladelphia.com/script.js">
      </script>
      <script>
       (function(h,o,t,j,a,r){
            h.hj=h.hj||function(){(h.hj.q=h.hj.q||[]).push(arguments)};
            h._hjSettings={hjid:3678131,hjsv:6};
            a=o.getElementsByTagName('head')[0];
            r=o.createElement('script');r.async=1;
            r.src=t+h._hjSettings.hjid+j+h._hjSettings.hjsv;
            a.appendChild(r);
            })(window,document,'https://static.hotjar.com/c/hotjar-','.js?sv=');
      </script>
      <link href="./code/stylesheets/bootstrap.min.css" media="all" rel="stylesheet"/>
      <link href="./code/stylesheets/bundle.3289e28d.css" media="all" rel="stylesheet"/>
      <script defer src="./code/scripts/bootstrap.min.js">
      </script>
      <script src="./code/scripts/bundle.3289e28d.js">
      </script>
     </head>
     <body>
      <div class="App">
       <div class="message-box hidden" id="message">
       </div>
       <div class="mainContainer container-fluid">
        <div class="contact-button d-flex justify-content-center align-items-center">
         <img alt="" class="mail-Img contactUsBtn" id="closedForm" src="././images/material-symbols_mail-outline.svg"/>
         <img alt="" class="mail-Img" id="openForm" src="./images/Arrow 27.svg"/>
        </div>
        <div class="contact-form App" id="contact-form">
         <div class="bannerContainer p-3">
          <h2 class="mb-4">
           Get in touch
           <span id="clickedCompany">
           </span>
          </h2>
          <p class="mb-4">
           Fill out the form below for any queries you might have or reach
                out to our team via email.
          </p>
         </div>
         <form class="p-3 d-flex flex-column align-items-center" id="form">
          <div class="mb-3 d-flex gap-3">
           <input class="form-control" id="first-name" name="firstName" onchange="validityCheck()" placeholder="First Name" required="" type="text"/>
           <input class="form-control" id="last-name" name="lastName" onchange="validityCheck()" placeholder="Last Name" required="" type="text"/>
          </div>
          <div class="mb-3 w-100">
           <input class="form-control" id="email" name="email" onchange="validityCheck()" placeholder="Email" required="" type="email"/>
          </div>
          <div class="mb-3 w-100">
           <input class="form-control" id="mobile-number" name="phone" onchange="validityCheck()" placeholder="Mobile Number" required="" type="tel"/>
          </div>
          <div class="mb-3 w-100">
           <textarea class="form-control" id="message" name="message" onchange="vali
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · identityqa.curebase.com

    2025-12-22 21:08

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 5559
    Connection: close
    Date: Mon, 22 Dec 2025 21:08:37 GMT
    Last-Modified: Mon, 06 Nov 2023 20:40:16 GMT
    ETag: "58f1f3225b6053a5233e753b6111b7c8"
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Miss from cloudfront
    Via: 1.1 760a29e891ec10bba1274911260e1fc8.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: OSfOFK_g_dRaUW9oJMNPklg1j4GWsbuKNb35qyq-sGeRxWFUXe7G0Q==
    
    Page title: identity
    
    <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta httpequiv="X-UA-Compatible" content="IE=edge"/><link rel="manifest" href="/manifest.json"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1.00001,viewport-fit=cover"/><title>identity</title><style>#root,body,html{width:100%;-webkit-overflow-scrolling:touch;margin:0;padding:0;min-height:100%}#root{flex-shrink:0;flex-basis:auto;flex-grow:1;display:flex;flex:1}html{scroll-behavior:smooth;-webkit-text-size-adjust:100%;height:calc(100% + env(safe-area-inset-top))}body{display:flex;overflow-y:auto;overscroll-behavior-y:none;text-rendering:optimizeLegibility;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;-ms-overflow-style:scrollbar}.ot-floating-button{display:none}body{-webkit-font-smoothing:antialiased}input:-webkit-autofill,input:-webkit-autofill:focus,input:-webkit-autofill:hover,select:-webkit-autofill,select:-webkit-autofill:focus,select:-webkit-autofill:hover,textarea:-webkit-autofill,textarea:-webkit-autofill:focus,textarea:-webkit-autofill:hover{border:transparent;-webkit-text-fill-color:#233E41;-webkit-box-shadow:0 0 0 1000px #fff inset;background:#fff;z-index:-1}</style><script type="text/javascript">const urlParams=new URLSearchParams(window.location.search),cookieKey=urlParams.get("cookieKey");"localhost"!==window.location.hostname&&cookieKey&&document.write(`<script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" type="text/javascript" charset="UTF-8" data-domain-script="${cookieKey}"><\/script>`)</script><script>window.zESettings={webWidget:{color:{theme:"#1D6195"}}}</script><script id="ze-snippet" src="https://static.zdassets.com/ekr/snippet.js?key=e387256b-eeb7-48a6-b453-6bc072e73df5" async></script><link rel="icon" type="image/png" sizes="16x16" href="/favicon-16.png"><link rel="icon" type="image/png" sizes="32x32" href="/favicon-32.png"><link rel="shortcut icon" href="/favicon.ico"><meta name="mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-touch-fullscreen" content="yes"><meta name="apple-mobile-web-app-title" content="identity"><meta name="apple-mobile-web-app-status-bar-style" content="black-translucent"><link rel="apple-touch-icon" sizes="180x180" href="/pwa/apple-touch-icon/apple-touch-icon-180.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 320px) and (device-height: 568px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-640x1136.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 896px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1242x2688.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 896px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-828x1792.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 375px) and (device-height: 812px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1125x2436.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 736px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1242x2208.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 375px) and (device-height: 667px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-750x1334.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 1024px) and (device-height: 1366px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-2048x2732
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · numbers.bible

    2025-12-22 20:19

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 41001
    Connection: close
    Last-Modified: Mon, 26 Feb 2018 20:01:47 GMT
    Server: AmazonS3
    Date: Mon, 22 Dec 2025 20:19:08 GMT
    ETag: "d0be418801589f9c1ba16c15b9fe5825"
    X-Cache: Hit from cloudfront
    Via: 1.1 b2ba97e9b6a83eff85433dad7f6e6288.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: XZRawI8yK37Fs73qM-ONRvlndplx8DI28MymmmFHVCmgRgzPQ0x1Sg==
    
    Page title: Numbers in the New International Version of the Bible from YouVersion and the Bible App
    
    <!DOCTYPE html>
     <html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no"><link href="/favicon.ico" rel="shortcut icon"><title data-react-helmet="true">Numbers in the New International Version of the Bible from YouVersion and the Bible App</title><meta data-react-helmet="true" name="Description" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" property="og:title" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" property="og:description" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" property="og:type" content="article"><meta data-react-helmet="true" property="og:url" content="https://numbers.bible/"><meta data-react-helmet="true" name="twitter:card" content="summary"><meta data-react-helmet="true" name="twitter:site" content="@youversion"><meta data-react-helmet="true" name="twitter:creator" content="@youversion"><meta data-react-helmet="true" name="twitter:title" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" name="twitter:description" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" name="twitter:image" content="https://numbers.bible/icon-en.png"><meta data-react-helmet="true" name="og:image" content="https://numbers.bible/icon-en.png"><meta data-react-helmet="true" name="twitter:image:alt" content="YouVersion BibleApp Icon"><style>body{margin:0;background-color:#eee;padding-bottom:50px}.yv-logo{display:block;margin:auto;margin-top:30px}.header{background-color:#eee}h1{font-family:ArialMT,Helvetica Neue,Arial,Liberation Sans,FreeSans,sans-serif;margin:0;padding:0;margin-bottom:15px;text-align:left;float:left}.yv-share{float:right}.yv-share a{margin-left:10px}.yv-bible-text{clear:both}.yv-button{font-family:ArialMT;color:#fff;background-color:#777;padding:15px 20px;text-decoration:none;display:block;text-align:center;border-radius:2px}.yv-button.hot{background-color:#6ab750}.yv-button:hover{background-color:#444}.yv-card2.yv-button:hover{background-color:#fff;color:#888}.yv-book-menu ul{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;list-style-type:none;-ms-flex-wrap:wrap;flex-wrap:wrap;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;padding-left:0;margin-left:0}.yv-book-menu a:hover{color:#fff}.yv-book-menu a:hover li{background-color:#6ab750}.yv-book-menu a{color:#777;text-decoration:none;font-family:ArialMT,Arial;font-size:14px}.yv-book-menu a li{width:90px;border:1px solid #444;margin:5px;padding:20px 5px;text-align:center;border-radius:3px;background-color:#fff}.hide{display:none!important}.container,.container-fluid{margin-right:auto;margin-left:auto}.container-fluid{padding-right:32px;padding-right:2rem;padding-left:32px;padding-left:2rem}.row{box-sizing:border-box;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-flex:0;-ms-flex:0 1 auto;flex:0 1 auto;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-ms-flex-wrap:wrap;flex-wrap:wrap;margin-right:-8px;margin-right:-.5rem;margin-left:-8px;margin-left:-.5rem}.row,.row.reverse{-webkit-box-orient:horizontal}.row.reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.col.reverse,.row.reverse{-webkit-box-direction:reverse}.col.reverse{-webkit-box-orient:vertical;-ms-flex-direction:column-reverse;flex-direction:column-reverse}.col-xs,.col-xs-1,.col-xs-2,.col-xs-3,.col-xs-4,.col-xs-5,.col-xs-6,.col-xs-7,.col-xs-8,.col-xs-9,.col-xs-10,.col-xs-11,.col-xs-12,.col-xs-offset-0,.col-xs-offset-1,.col-xs-offset-2,.col-xs-offset-3,.col-xs-offset-4,.col-xs-offset-5,.col-xs-offset-6,.col
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · dashboard.inzpocket.api.treezor.co

    2025-12-22 13:43

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 3163
    Connection: close
    Date: Mon, 22 Dec 2025 13:43:33 GMT
    Last-Modified: Wed, 01 Jun 2022 13:17:27 GMT
    ETag: "cd8fcdb9b9e499300af7e445430c06e9"
    x-amz-version-id: null
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 02cd8164e89a1598d410a9198582d47c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: u7PPT9jym7QdZBl7vckta_bcDDBbpOoqj0lU7vr1X6HOqhYKx1Y0_g==
    
    Page title: Treezor Connect Apps
    
    <!doctype html><html lang="en" dir="ltr"><head><meta charset="utf-8"/><link rel="shortcut icon" href="/logo-36.png"/><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><link rel="manifest" href="/manifest.json"/><title>Treezor Connect Apps</title><meta name="description" content="Le dashboard de Treezor Connect vous permet de gérer votre système et apporter du support à vos clients."/><noscript id="jss-insertion-point"></noscript><link href="https://fonts.googleapis.com/css?family=Roboto:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/css?family=Nunito:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/icon?family=Material+Icons|Material+Icons+Outlined" rel="stylesheet" crossorigin="anonymous"/><link rel="stylesheet" charset="UTF-8" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick.min.css" crossorigin="anonymous"/><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick-theme.min.css" crossorigin="anonymous"/><style>html{font-size:90%;height:100%}body{height:100%}</style><link href="/static/css/2.4efa2ae2.chunk.css" rel="stylesheet"><link href="/static/css/main.8c4242a9.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root" style="height:100%"></div><script>!function(e){function t(t){for(var n,l,a=t[0],c=t[1],f=t[2],p=0,s=[];p<a.length;p++)l=a[p],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(i&&i(t);s.length;)s.shift()();return u.push.apply(u,f||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,a=1;a<r.length;a++){var c=r[a];0!==o[c]&&(n=!1)}n&&(u.splice(t--,1),e=l(l.s=r[0]))}return e}var n={},o={1:0},u=[];function l(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,l),r.l=!0,r.exports}l.m=e,l.c=n,l.d=function(e,t,r){l.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,t){if(1&t&&(e=l(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(l.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)l.d(r,n,function(t){return e[t]}.bind(null,n));return r},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,"a",t),t},l.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},l.p="/";var a=this.webpackJsonptrzdashconnect=this.webpackJsonptrzdashconnect||[],c=a.push.bind(a);a.push=t,a=a.slice();for(var f=0;f<a.length;f++)t(a[f]);var i=c;r()}([])</script><script src="/static/js/2.9cf800f1.chunk.js"></script><script src="/static/js/main.80743a45.chunk.js"></script></body></html>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · dashboard.inzpocket.api.treezor.co

    2025-12-22 13:43

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 3163
    Connection: close
    Date: Mon, 22 Dec 2025 13:43:33 GMT
    Last-Modified: Wed, 01 Jun 2022 13:17:27 GMT
    ETag: "cd8fcdb9b9e499300af7e445430c06e9"
    x-amz-version-id: null
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 f7aba4a0337c5f98c4703e2b10f1940a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: Col9-bUi7wYXI7ohNgAQUfD3B-rdLPsNLyz8SVbvULRvyZT42egMAQ==
    
    Page title: Treezor Connect Apps
    
    <!doctype html><html lang="en" dir="ltr"><head><meta charset="utf-8"/><link rel="shortcut icon" href="/logo-36.png"/><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><link rel="manifest" href="/manifest.json"/><title>Treezor Connect Apps</title><meta name="description" content="Le dashboard de Treezor Connect vous permet de gérer votre système et apporter du support à vos clients."/><noscript id="jss-insertion-point"></noscript><link href="https://fonts.googleapis.com/css?family=Roboto:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/css?family=Nunito:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/icon?family=Material+Icons|Material+Icons+Outlined" rel="stylesheet" crossorigin="anonymous"/><link rel="stylesheet" charset="UTF-8" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick.min.css" crossorigin="anonymous"/><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick-theme.min.css" crossorigin="anonymous"/><style>html{font-size:90%;height:100%}body{height:100%}</style><link href="/static/css/2.4efa2ae2.chunk.css" rel="stylesheet"><link href="/static/css/main.8c4242a9.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root" style="height:100%"></div><script>!function(e){function t(t){for(var n,l,a=t[0],c=t[1],f=t[2],p=0,s=[];p<a.length;p++)l=a[p],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(i&&i(t);s.length;)s.shift()();return u.push.apply(u,f||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,a=1;a<r.length;a++){var c=r[a];0!==o[c]&&(n=!1)}n&&(u.splice(t--,1),e=l(l.s=r[0]))}return e}var n={},o={1:0},u=[];function l(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,l),r.l=!0,r.exports}l.m=e,l.c=n,l.d=function(e,t,r){l.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,t){if(1&t&&(e=l(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(l.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)l.d(r,n,function(t){return e[t]}.bind(null,n));return r},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,"a",t),t},l.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},l.p="/";var a=this.webpackJsonptrzdashconnect=this.webpackJsonptrzdashconnect||[],c=a.push.bind(a);a.push=t,a=a.slice();for(var f=0;f<a.length;f++)t(a[f]);var i=c;r()}([])</script><script src="/static/js/2.9cf800f1.chunk.js"></script><script src="/static/js/main.80743a45.chunk.js"></script></body></html>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · yanyunfs.com

    2025-12-22 13:42

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Mon, 22 Dec 2025 13:42:16 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://yanyunfs.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 544049d1dc4d534822b40b9f9c7529da.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 7T2hbPjieWOtaZEdcuyGWnt__pWC6WRwHsUgf45hCtSRzR3HMiYc2Q==
    Vary: Origin
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · yanyunfs.com

    2025-12-22 13:42

    HTTP/1.1 200 OK
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Date: Mon, 22 Dec 2025 13:42:17 GMT
    Server: Apache/2.4.58 (Ubuntu)
    Set-Cookie: AWSALB=hRqmHSwk7BqBNsixvOq3fcUT/UCe9DakOPB7yhEtErFFmH8KAS+nh3oPV+cq9m/ALAJ/zdViKYOO5W890ioT/upBIU51uiGW4M7OIG+PZbmzU9D2Va8IuqLjacBh; Expires=Mon, 29 Dec 2025 13:42:16 GMT; Path=/
    Set-Cookie: AWSALBCORS=hRqmHSwk7BqBNsixvOq3fcUT/UCe9DakOPB7yhEtErFFmH8KAS+nh3oPV+cq9m/ALAJ/zdViKYOO5W890ioT/upBIU51uiGW4M7OIG+PZbmzU9D2Va8IuqLjacBh; Expires=Mon, 29 Dec 2025 13:42:16 GMT; Path=/; SameSite=None
    Vary: Accept-Encoding
    X-Cache: Miss from cloudfront
    Via: 1.1 da78abc509aafffb42eec33ca2dc60d4.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: FZUqKrfiixjGbXmAsXpS-8rpyMCm90eTUvLk2pLr4O0aualBa3ybFg==
    Vary: Origin
    
    Page title: Error 404 - Page Not Found | Alpha
    
    
    <html lang="en">
        </html>
    
    
    
    
                        <!DOCTYPE html>
    <html lang="en">
    
    <head>
    
        <meta charset="UTF-8">
        <meta http-equiv="X-UA-Compatible" content="IE=edge">
        <title>Error 404 - Page Not Found | Alpha</title>
        <meta name="robots" content="index, follow" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0">
        <!-- Favicon -->
        <!-- <link rel="shortcut icon" type="image/x-icon" href="assets/images/favicon.ico" /> -->
        <link rel="apple-touch-icon" sizes="180x180" href="assets/images/favicon/apple-touch-icon.png">
        <link rel="icon" type="image/png" sizes="32x32" href="assets/images/favicon/favicon-32x32.png">
        <link rel="icon" type="image/png" sizes="16x16" href="assets/images/favicon/favicon-16x16.png">
        <link rel="manifest" href="assets/images/favicon/site.webmanifest">
        <link rel="mask-icon" href="assets/images/favicon/safari-pinned-tab.svg" color="#dc3545">
        <link rel="shortcut icon" href="assets/images/favicon/favicon.ico">
        <meta name="msapplication-TileColor" content="#dc3545">
        <meta name="msapplication-config" content="assets/images/favicon/browserconfig.xml">
        <meta name="theme-color" content="#dc3545">
    
        <!-- CSS
            ============================================ -->
    
        <!-- Vendor CSS (Contain Bootstrap, Icon Fonts) -->
        <!-- <link rel="stylesheet" href="assets/css/vendor/font-awesome.min.css" /> -->
        <link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.15.3/css/all.css"
            integrity="sha384-SZXxX4whJ79/gErwcOYf+zWLeJdY/qpuqC4cAa9rOGUstPomtqpuNWT9wdPEn2fk" crossorigin="anonymous">
        <!-- <link rel="stylesheet" href="assets/css/vendor/Pe-icon-7-stroke.css" /> -->
    
        <!-- Plugin CSS (Global Plugins Files) -->
        <!-- <link rel="stylesheet" href="assets/css/plugins/animate.min.css">
        <link rel="stylesheet" href="assets/css/plugins/jquery-ui.min.css">
        <link rel="stylesheet" href="assets/css/plugins/swiper-bundle.min.css">
        <link rel="stylesheet" href="assets/css/plugins/nice-select.css">
        <link rel="stylesheet" href="assets/css/plugins/magnific-popup.min.css" />
        <link rel="stylesheet" href="assets/css/plugins/ion.rangeSlider.min.css" /> -->
    
        <!-- Minify Version -->
        <!-- <link rel="stylesheet" href="assets/css/vendor/vendor.min.css"> -->
        <!-- <link rel="stylesheet" href="assets/css/plugins/plugins.min.css"> -->
    
        <!-- Style CSS -->
        <!-- <link rel="stylesheet" href="assets/css/style.css"> -->
        <!-- <link rel="stylesheet" href="assets/css/style.min.css"> -->
    
        <style>
            *,
            *::before,
            *::after {
                -webkit-box-sizing: border-box;
                        box-sizing: border-box;
            }
            html {
                scroll-behavior: smooth;
            }
            html,
            body {
                height: 100%;
            }
            body {
                margin: 0;
                font-family: Helvetica, Arial, sans-serif;
                color: #6c757d;
            }
            .bg-light {
                background-color: #f8f9fa !important;
            }
            img {
                max-width: 100%;
                height: auto;
            }
            @media (min-width: 992px) {
                img {
                    max-width: 640px !important;
                }
            }
            .d-flex {
                display: -webkit-box !important;
                display: -webkit-flex !important;
                display: -ms-flexbox !important;
                display: flex !important;
            }
            .mx-auto {
                margin-right: auto !important;
                margin-left: auto !important;
            }
            .mt-4 {
                margin-top: 1.25rem !important;
            }
            @media (min-width: 992px) {
                .mt-lg-0 {
                    margin-top: 0 !important;
                }
            }
            .main-wrapper {
                height: 100% !important;
                display: -webkit-box !important;
                display: -webkit-flex !important;
                display: -ms-flexbox !important;
                dis
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · sandbox.femmecheval.com

    2025-12-22 12:25

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 2620
    Connection: close
    Date: Mon, 22 Dec 2025 12:25:45 GMT
    Last-Modified: Thu, 01 May 2025 09:01:13 GMT
    ETag: "428b661132ff5985348e5259ac960971"
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 816b7f4e336674d9d7828ef4700482e8.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: Zp9sdLodJv3b9dwJeBdrRgDUWOGE0FmxxSM7pBtwVqppWmqfIrKqEQ==
    
    Page title: Femme Cheval
    
    <!doctype html>
    <html lang="en">
      <head>
        <meta charset="utf-8" />
        <meta name="theme-color" content="#000000" />
        <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />
        <link rel="manifest" href="/manifest.json" />
    
        <!-- Favicon -->
        <link rel="icon" href="/favicon/favicon.ico" />
        <link rel="icon" type="image/png" sizes="16x16" href="/favicon/favicon-16x16.png" />
        <link rel="icon" type="image/png" sizes="32x32" href="/favicon/favicon-32x32.png" />
        <link rel="apple-touch-icon" sizes="180x180" href="/favicon/apple-touch-icon.png" />
        <link rel="icon" type="image/png" sizes="192x192" href="/favicon/android-chrome-192x192.png" />
        <link rel="icon" type="image/png" sizes="512x512" href="/favicon/android-chrome-512x512.png" />
    
        <!-- Google Font -->
        <link rel="preconnect" href="https://fonts.googleapis.com" />
        <link rel="preconnect" href="https://fonts.gstatic.com" />
        <link
          href="https://fonts.googleapis.com/css2?family=Public+Sans:wght@400;500;600;700;800;900&display=swap"
          rel="stylesheet"
        />
        <link
          href="https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap"
          rel="stylesheet"
        />
        <link
          href="https://fonts.googleapis.com/css2?family=Lora:wght@300;400;500;600;700;800;900&display=swap"
          rel="stylesheet"
        />
    
        <title>Femme Cheval</title>
    
        <meta
          name="description"
          content="Femme Cheval - The Equestrian Social Club: The place for equestrians to connect, learn, and grow together. Explore tutorials, resources, and more, sign up today"
        />
        <meta name="keywords" content="equestrian, social, community, horseback riding" />
        <meta name="author" content="Femme Cheval" />
    
        <!-- Google Analytics -->
       <!-- Google tag (gtag.js) -->
    <script async src="https://www.googletagmanager.com/gtag/js?id=G-KC38VXYXKX"></script>
    <script>
      window.dataLayer = window.dataLayer || [];
      function gtag(){dataLayer.push(arguments);}
      gtag('js', new Date());
    
      gtag('config', 'G-KC38VXYXKX');
    </script>
    
      <script type="module" crossorigin src="/assets/index-QBu3i9gS.js"></script>
      <link rel="modulepreload" crossorigin href="/assets/vendor-Cd_uXITC.js">
      <link rel="modulepreload" crossorigin href="/assets/ui-Jz9_fzH1.js">
    
      <body>
        <noscript>You need to enable JavaScript to run this app.</noscript>
        <div id="root"></div>
        <!-- <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyAk9e8BL4ZhTGBMl-IO133VvPRtQ5IBqkc&libraries=places&v=beta" async defer></script> -->
      </body>
    </html>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · old.tbcbankgroup.com

    2025-12-22 11:23

    HTTP/1.1 403 Forbidden
    Server: CloudFront
    Date: Mon, 22 Dec 2025 11:23:47 GMT
    Content-Length: 45
    Connection: close
    Content-Type: text/plain
    X-Cache: Error from cloudfront
    Via: 1.1 dd4531988f4862a3b186f9d3356a6a74.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: rTdL-iJJQgIusIJbd9DTKN-b-fuufUq7pJpPzVLdGevfvNzuY4mKJA==
    
    
    Your request has been blocked
    Error code: 103
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · old.tbcbankgroup.com

    2025-12-22 11:23

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Mon, 22 Dec 2025 11:23:47 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://old.tbcbankgroup.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 21369bf2bfeb79adaa5bef1cb96f8540.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: 0cH_hNZDVUuRW8o0Fx5R0hSyIVfruDgt7vmcCculd_L_9U9MIyIRPA==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · e4hxwiutg3r2.com

    2025-12-22 10:28

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Mon, 22 Dec 2025 10:28:48 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 78280b924a7a9f0f018abcebd8ad82d0.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: BzADCDMNIyBM6viB9xtnGDKKkua6gPxuL11xabgpwRoYChnPlEJ9lA==
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · status.aptus.ai

    2025-12-22 06:23

    HTTP/1.1 405 Not Allowed
    Server: CloudFront
    Date: Mon, 22 Dec 2025 06:23:53 GMT
    Content-Length: 2521
    Connection: close
    x-amzn-waf-action: captcha
    Cache-Control: no-store, max-age=0
    Content-Type: text/html; charset=UTF-8
    Access-Control-Allow-Origin: *
    Access-Control-Max-Age: 86400
    Access-Control-Allow-Methods: OPTIONS,GET,POST
    Access-Control-Expose-Headers: x-amzn-waf-action
    X-Cache: Error from cloudfront
    Via: 1.1 cfa647edefc0769e715b9781478b0626.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: h5Mx8VkUtocaPBLhyDYF4YEV1PglKftqa43GOG6zzqFn66PhT3hzVQ==
    
    Page title: Human Verification
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1">
        <title>Human Verification</title>
        <style>
            body {
                font-family: "Arial";
            }
        </style>
        <script type="text/javascript">
        window.awsWafCookieDomainList = [];
        window.gokuProps = {
    "key":"AQIDAHjcYu/GjX+QlghicBgQ/7bFaQZ+m5FKCMDnO+vTbNg96AH3LnuSRS5fsDUdjWjdt2DeAAAAfjB8BgkqhkiG9w0BBwagbzBtAgEAMGgGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQM0ng5HDE5K1MwF7LWAgEQgDsTm4cKMSpdPCuvDpgFMgKLOnh1l0BAiOVdpKBw9+M70N0ocmVuVuQ6A2sQbOM2FwOuy09YZAixOsd6Ow==",
              "iv":"grDQ5QGC2wAACzjp",
              "context":"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"
    };
        </script>
        <script src="https://91288dfb5764.8f27cc24.eu-central-1.token.awswaf.com/91288dfb5764/35f099fbb110/c50233230f43/challenge.js"></script>
        <script src="https://91288dfb5764.8f27cc24.eu-central-1.captcha.awswaf.com/91288dfb5764/35f099fbb110/c50233230f43/captcha.js"></script>
    </head>
    <body>
        <div id="captcha-container"></div>
        <script type="text/javascript">
            AwsWafIntegration.saveReferrer();
            window.addEventListener("load", function() {
              const container = document.querySelector("#captcha-container");
              CaptchaScript.renderCaptcha(container, async (voucher) => {
                  await ChallengeScript.submitCaptcha(voucher);
                  window.location.reload(true);
              }
          );
        });
        </script>
        <noscript>
            <h1>JavaScript is disabled</h1>
            In order to continue, you need to verify that you're not a robot by solving a CAPTCHA puzzle.
             The CAPTCHA puzzle requires JavaScript. Enable JavaScript and then reload the page.
        </noscript>
    </body>
    </html>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · status.aptus.ai

    2025-12-22 06:23

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Mon, 22 Dec 2025 06:23:52 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://status.aptus.ai/
    X-Cache: Redirect from cloudfront
    Via: 1.1 307395f1eb3989f15e6f525475291c86.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: OHMXSci62ZLkXgP96BPSU_cTBFZqqtOYiINEkFJ6VdNJP3UyoWekVw==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · www.autoj.lk

    2025-12-22 03:50

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Mon, 22 Dec 2025 03:50:21 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://www.autoj.lk/
    X-Cache: Redirect from cloudfront
    Via: 1.1 da392114e7046bd9720a70f40c796f62.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: gTiBjjZ23nPMU8aaN4ublNkmkq2E2cu22wjKOHzmR3nA5kCPat5L6Q==
    Content-Security-Policy: upgrade-insecure-requests
    Vary: Origin
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · www.autoj.lk

    2025-12-22 03:50

    
                                
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · vandepest.nl

    2025-12-22 03:22

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 21
    Connection: close
    Last-Modified: Tue, 18 Feb 2020 13:06:21 GMT
    x-amz-meta-sha256: 0f24b4ed7cb32f224b856232de0b3c1adb6d62e661816b93243462613004780d
    x-amz-meta-s3b-last-modified: 20200218T100251Z
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Mon, 22 Dec 2025 03:22:19 GMT
    ETag: "4dda88d25c451ff7dc880a036428c6d0"
    X-Cache: Hit from cloudfront
    Via: 1.1 24fc4e03b1de2a14f79be2422e46a318.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: 7gKLr4obXTKpNexVYp5gY6iQmA--mfBvYRKYPUCTuNy6sact7UWkaQ==
    Age: 2
    X-XSS-Protection: 1
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: same-origin
    Content-Security-Policy: default-src 'self'; base-uri 'self'; frame-src 'self'; frame-ancestors 'self'; form-action 'self'
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=31536000
    Vary: Origin
    
    
    Under construction...
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · vandepest.nl

    2025-12-22 03:22

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Mon, 22 Dec 2025 03:22:18 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://vandepest.nl/
    X-Cache: Redirect from cloudfront
    Via: 1.1 f7aba4a0337c5f98c4703e2b10f1940a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: K7jgn4FF1cY6Or_VF-Owgd7wdVyvsJe2NElO6r1LQLus7N3R0wO9fA==
    X-XSS-Protection: 1
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: same-origin
    Content-Security-Policy: default-src 'self'; base-uri 'self'; frame-src 'self'; frame-ancestors 'self'; form-action 'self'
    X-Content-Type-Options: nosniff
    Vary: Origin
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · identityqa.curebase.com

    2025-12-21 11:30

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 5559
    Connection: close
    Last-Modified: Mon, 06 Nov 2023 20:40:16 GMT
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Sun, 21 Dec 2025 11:30:18 GMT
    ETag: "58f1f3225b6053a5233e753b6111b7c8"
    X-Cache: RefreshHit from cloudfront
    Via: 1.1 5b21c56dde1a436b4b6766d2406627d2.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: fEQFvR7AahE__P5DV300kBmWan3tK1GmsoNkSofFt9jNOJsqbrXiHA==
    
    Page title: identity
    
    <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta httpequiv="X-UA-Compatible" content="IE=edge"/><link rel="manifest" href="/manifest.json"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1.00001,viewport-fit=cover"/><title>identity</title><style>#root,body,html{width:100%;-webkit-overflow-scrolling:touch;margin:0;padding:0;min-height:100%}#root{flex-shrink:0;flex-basis:auto;flex-grow:1;display:flex;flex:1}html{scroll-behavior:smooth;-webkit-text-size-adjust:100%;height:calc(100% + env(safe-area-inset-top))}body{display:flex;overflow-y:auto;overscroll-behavior-y:none;text-rendering:optimizeLegibility;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;-ms-overflow-style:scrollbar}.ot-floating-button{display:none}body{-webkit-font-smoothing:antialiased}input:-webkit-autofill,input:-webkit-autofill:focus,input:-webkit-autofill:hover,select:-webkit-autofill,select:-webkit-autofill:focus,select:-webkit-autofill:hover,textarea:-webkit-autofill,textarea:-webkit-autofill:focus,textarea:-webkit-autofill:hover{border:transparent;-webkit-text-fill-color:#233E41;-webkit-box-shadow:0 0 0 1000px #fff inset;background:#fff;z-index:-1}</style><script type="text/javascript">const urlParams=new URLSearchParams(window.location.search),cookieKey=urlParams.get("cookieKey");"localhost"!==window.location.hostname&&cookieKey&&document.write(`<script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" type="text/javascript" charset="UTF-8" data-domain-script="${cookieKey}"><\/script>`)</script><script>window.zESettings={webWidget:{color:{theme:"#1D6195"}}}</script><script id="ze-snippet" src="https://static.zdassets.com/ekr/snippet.js?key=e387256b-eeb7-48a6-b453-6bc072e73df5" async></script><link rel="icon" type="image/png" sizes="16x16" href="/favicon-16.png"><link rel="icon" type="image/png" sizes="32x32" href="/favicon-32.png"><link rel="shortcut icon" href="/favicon.ico"><meta name="mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-touch-fullscreen" content="yes"><meta name="apple-mobile-web-app-title" content="identity"><meta name="apple-mobile-web-app-status-bar-style" content="black-translucent"><link rel="apple-touch-icon" sizes="180x180" href="/pwa/apple-touch-icon/apple-touch-icon-180.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 320px) and (device-height: 568px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-640x1136.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 896px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1242x2688.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 896px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-828x1792.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 375px) and (device-height: 812px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1125x2436.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 736px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1242x2208.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 375px) and (device-height: 667px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-750x1334.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 1024px) and (device-height: 1366px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-2048x2732
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · e4hxwiutg3r2.com

    2025-12-21 11:02

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Sun, 21 Dec 2025 11:02:28 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 0c371064bf157d89e4b3520c0b29474c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: vepzR8wYDakVSvFH2-jxsckTrfRMASdnlgxMRDgfRHgkx7Y10JMkHQ==
    
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · 6gf5pubn0hkx.com

    2025-12-21 06:14

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Sun, 21 Dec 2025 06:14:17 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 816b7f4e336674d9d7828ef4700482e8.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: Py0QdOebtMn-UYGf5G3-JBX6RwX5JPdVrEcGQ5P5THl1pIVBISqkdA==
    
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · www.lecle.vn

    2025-12-21 04:38

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 10129
    Connection: close
    Last-Modified: Wed, 05 Jun 2024 03:54:04 GMT
    Server: AmazonS3
    Date: Sat, 20 Dec 2025 12:09:07 GMT
    ETag: "d1b57fc144f96c608dbb331f369031d7"
    X-Cache: Hit from cloudfront
    Via: 1.1 5b21c56dde1a436b4b6766d2406627d2.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: bKjq_Oy-W8bVgxIVlhMQfNWgy-qBrCvLrDpzyg8d2IdgRjJ-aPCTfA==
    Age: 59370
    
    Page title: Lecle Vietnam - Ideas turn into business
    
    <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="generator" content="Gatsby 2.27.5"/><title data-react-helmet="true">Lecle Vietnam - Ideas turn into business</title><meta data-react-helmet="true" name="description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><meta data-react-helmet="true" name="title" content="Lecle Vietnam"/><meta data-react-helmet="true" property="og:title" content="Lecle Vietnam - Ideas turn into business"/><meta data-react-helmet="true" property="og:description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><meta data-react-helmet="true" property="og:type" content="website"/><meta data-react-helmet="true" property="og:url" content="https://lecle.vn"/><meta data-react-helmet="true" property="og:image" content="https://lecle.vn/images/og-image-black.jpeg"/><meta data-react-helmet="true" property="og:image:secure_url" content="https://lecle.vn/images/og-image-black.jpeg"/><meta data-react-helmet="true" name="twitter:card" content="summary_large_image"/><meta data-react-helmet="true" name="twitter:creator" content="Lecle"/><meta data-react-helmet="true" name="twitter:title" content="Lecle Vietnam - Ideas turn into business"/><meta data-react-helmet="true" name="twitter:description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><link rel="icon" href="/favicon-32x32.png?v=9d8fd60360239bb6235e4484c73ff778" type="image/png"/><link rel="manifest" href="/manifest.webmanifest" crossorigin="anonymous"/><meta name="theme-color" content="#FF54AC"/><link rel="apple-touch-icon" sizes="48x48" href="/icons/icon-48x48.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="72x72" href="/icons/icon-72x72.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="96x96" href="/icons/icon-96x96.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="144x144" href="/icons/icon-144x144.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="192x192" href="/icons/icon-192x192.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="256x256" href="/icons/icon-256x256.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="384x384" href="/icons/icon-384x384.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="512x512" href="/icons/icon-512x512.png?v=9d8fd60360239bb6235e4484c73ff778"/><link as="font" href="/fonts/ubuntu-v15-latin-300.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-300.woff" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-regular.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-regular.woff" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-500.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-500.woff" rel="preload" crossorigin="anonymous"/><link as="script" rel="preload" href="/webpack-runtime-82d1352e194674e0a340.js"/><link as="script" rel="preload" href="/framework-922eea244903fb0ee878.js"/><link as="script" rel="preload" href="/app-233a7b19f19af9278394.js"/><link as="script" rel="preload" href="/commons-56a0bbde0c181237a27b.js"/><link as="script" rel="preload" href="/189c8e15fd7bb8a9e2dd46c37d597d9bdd431e82-caf4d5f854bedb92c8e0.js"/><link as="script" rel="preload" href="/component---src-pages-index-jsx-a690acd4ca2f0e8a7e10.js"/><link as="fetch" rel="preload" href="/page-data\index\page-data.json" crossorigin="anonymous"/><link as="fetch" rel="preload" href="/page-data/sq/d/1320706876.json" crossorigin="anonymous"/><link as="fetch" rel="preload" href="/page-data/sq/d/1862376086.json" crossorigin="an
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · pjnoelbakerstraat218.nl

    2025-12-21 04:19

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 21 Dec 2025 04:19:13 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://pjnoelbakerstraat218.nl/
    X-Cache: Redirect from cloudfront
    Via: 1.1 ed7f977b6d983a16331e3fe3f4764e9a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: IkXoANd3Pnn2Pc2YMNtlN_yrirRorhqUeKjUXMA6o9CK0AhNg6UxjA==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · pjnoelbakerstraat218.nl

    2025-12-21 04:19

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 398441
    Connection: close
    Last-Modified: Mon, 19 May 2025 08:52:33 GMT
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Sun, 21 Dec 2025 04:19:13 GMT
    ETag: "058225f8b1f7827d1c96353446c4a50a"
    X-Cache: Hit from cloudfront
    Via: 1.1 21369bf2bfeb79adaa5bef1cb96f8540.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: vOa7rABwDlAvsnD5N_UJP9jGTuFUo5Oaq5zMy7Cwex594KesdBwnww==
    Age: 1
    
    Page title: Te koop: P.J. Noël Bakerstraat 218
    
    <!DOCTYPE html>
    <html lang="nl">
    
    <head>
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1">
    
        <meta name="robots" content="all">
    
                <meta name="author" content="Tuitman Vastgoed">
            <meta name="publisher" content="Eerlijk Bieden">
            <meta property="description" content="Nieuw in de verkoop, de P.J. Noël Bakerstraat 218. Meer weten, bekijk alle info in deze digitale woningbrochure!">
            <meta property="og:title" content="Te koop: P.J. Noël Bakerstraat 218">
            <meta property="og:description" content="Nieuw in de verkoop, de P.J. Noël Bakerstraat 218. Meer weten, bekijk alle info in deze digitale woningbrochure!">
            <meta name="og:url" content="pjnoelbakerstraat218.nl">
            <meta property="og:type" content="website">
            <meta name="og:image" content="https://miniwebsite-bucket.s3.eu-central-1.amazonaws.com/pjnoelbakerstraat218.nl/images/0.jpg">
            <link rel="icon" type="image/x-icon" href="https://d1lh1wi2zh960q.cloudfront.net/favicon.png">
        
                <meta property="og:locale" content="nl_NL">
        
        <title inertia>Te koop: P.J. Noël Bakerstraat 218</title>
    
        <!-- Fonts -->
        <link rel="preconnect" href="https://fonts.bunny.net">
        <link href="https://fonts.bunny.net/css?family=manrope:400,500,600,700,800&display=swap" rel="stylesheet" />
    
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.2.1/css/all.min.css"
            integrity="sha512-MV7K8+y+gLIBoVD59lQIYicR65iaqukzvf/nwasF0nqhPay5w/9lJmVM2hMDcnK1OnMGCdVK+iQrJ7lzPJQd1w=="
            crossorigin="anonymous" referrerpolicy="no-referrer" />
        <link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet" />
        <link rel="stylesheet"
            href="https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200" />
        <!-- Scripts -->
            <head>
      <!-- Your code -->
    </head>
    
        <script type="text/javascript">
        const Ziggy = {"url":"https:\/\/woningwebsite.eerlijkbieden.nl","port":null,"defaults":{},"routes":{"sanctum.csrf-cookie":{"uri":"sanctum\/csrf-cookie","methods":["GET","HEAD"]},"ignition.healthCheck":{"uri":"_ignition\/health-check","methods":["GET","HEAD"]},"ignition.executeSolution":{"uri":"_ignition\/execute-solution","methods":["POST"]},"ignition.updateConfig":{"uri":"_ignition\/update-config","methods":["POST"]},"property.create":{"uri":"api\/property\/create","methods":["POST"]},"api.checkPassword":{"uri":"api\/{domain}\/password-check","methods":["POST"],"parameters":["domain"]},"api.contact":{"uri":"api\/contact","methods":["POST"]},"login":{"uri":"login","methods":["GET","HEAD"]},"password.confirm":{"uri":"confirm-password","methods":["GET","HEAD"]},"password.update":{"uri":"password","methods":["PUT"]},"logout":{"uri":"logout","methods":["POST"]},"dashboard":{"uri":"dashboard","methods":["GET","HEAD"]},"profile.edit":{"uri":"profile","methods":["GET","HEAD"]},"profile.update":{"uri":"profile","methods":["PATCH"]},"profile.destroy":{"uri":"profile","methods":["DELETE"]},"admin.contacts":{"uri":"contacts","methods":["GET","HEAD"]},"admin.websites.index":{"uri":"admin\/websites","methods":["GET","HEAD"]},"admin.brokers.index":{"uri":"admin\/brokers","methods":["GET","HEAD"]},"admin.brokers.stats":{"uri":"admin\/brokers\/stats","methods":["GET","HEAD"]},"admin.websites":{"uri":"admin\/websites\/{id}","methods":["GET","HEAD"],"parameters":["id"]},"admin.websites.clearCaches":{"uri":"admin\/websites\/{id}\/clear-cache","methods":["GET","HEAD"],"parameters":["id"]},"admin.eerlijkbieden":{"uri":"admin\/eerlijkbieden","methods":["GET","HEAD"]},"admin.updateWebsite":{"uri":"admin\/update\/{website_id}","methods":["GET","HEAD"],"parameters":["website_id"]},"admin.cancelDomain":{"uri":"admin\/cancel\/domain\/{id}","methods":["DELETE"],"parameters":["id"]},"admin.language.index":{"uri":"admin\/language","methods":["GET","HEAD"]},"admin.viewLanguage":{"uri":"admin\/language\/{language}","methods":["GET","HEAD"],"parameters":["langua
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · newwealthblueprint.com

    2025-12-21 03:01

    HTTP/1.1 301 Redirecting
    Server: CloudFront
    Date: Sun, 21 Dec 2025 03:01:04 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.newwealthblueprint.com/
    X-Cache: FunctionGeneratedResponse from cloudfront
    Via: 1.1 12e62b05f63a1a2118cca20014b15012.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: GSVI02OhKMszrvix0UWnV8sMABLhC2IVrAHOx3qlVTO_Dr8BQApNmg==
    
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · newwealthblueprint.com

    2025-12-21 03:01

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 21 Dec 2025 03:01:03 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://newwealthblueprint.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 da392114e7046bd9720a70f40c796f62.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 0MhMGvRYsYpcEZUOcNwdluP3xF2Yy7bINvBHOM39h41pmv00Etgirg==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · 257249.com

    2025-12-21 01:46

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 21 Dec 2025 01:46:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://257249.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 307395f1eb3989f15e6f525475291c86.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: O561BPdku7B-mUZAYdvpY5sJJBTX3bLkQyu8MkTeeZ28z7BNpryp4g==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · 257249.com

    2025-12-21 01:46

    HTTP/1.1 200 OK
    Content-Type: text/html;charset=UTF-8
    Content-Length: 38139
    Connection: close
    Date: Sun, 21 Dec 2025 01:46:43 GMT
    Cache-Control: public, max-age=600
    Server: openresty/1.27.1.2
    x-who-are-you: zlz-04-zu_o_s_04
    x-cache-level-first: HIT
    x-debug-cache-host: 257249.com
    X-Cache: Hit from cloudfront
    Via: 1.1 78280b924a7a9f0f018abcebd8ad82d0.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: UJH1o-7KxwXvnEecAVq-W5jVeHHWsTKrtRih09XwVcpprtXajer8Cw==
    Age: 1
    
    
    <!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><script src="https://sahjdjvh4rt.tmei765.com/assets/js/vendor/crypto-js/4.1.1/crypto-js.min.js"></script><script src="https://sahjdjvh4rt.tmei765.com/assets/js/vendor/pako/2.0.4/pako.min.js"></script><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="shortcut icon" type="image/x-icon" href="/assets/img/favicon.png" /></head><body><div style='width: 0;height: 0;display:none'><div><br/><p>标题:定风波</p><br/><p>作者:苏轼</p><br/><p>莫听穿林打叶声。</p><br/><p>何妨吟啸且徐行。</p><br/><p>竹杖芒鞋轻胜马。</p><br/><p>谁怕。</p><br/><p>一蓑烟雨任平生。</p><br/><p>料峭春风吹酒醒。</p><br/><p>微冷。</p><br/><p>山头斜照却相迎。</p><br/><p>回首向来萧瑟处。</p><br/><p>归去。</p><br/><p>也无风雨也无晴。</p><br/></div><br/><div><br/><p>标题:定风波</p><br/><p>作者:苏轼</p><br/><p>莫听穿林打叶声。</p><br/><p>何妨吟啸且徐行。</p><br/><p>竹杖芒鞋轻胜马。</p><br/><p>谁怕。</p><br/><p>一蓑烟雨任平生。</p><br/><p>料峭春风吹酒醒。</p><br/><p>微冷。</p><br/><p>山头斜照却相迎。</p><br/><p>回首向来萧瑟处。</p><br/><p>归去。</p><br/><p>也无风雨也无晴。</p><br/></div><br/></div> <div  style="display:none"><ul class="clearfix"><li><a href="http://www.people.com.cn/" target="_blank">人民网</a></li><li><a href="http://www.xinhuanet.com/" target="_blank">新华网</a></li><li><a href="http://www.china.com.cn/" target="_blank">中国网</a></li><li><a href="https://www.cri.cn/" target="_blank">国际在线</a></li><li><a href="http://cn.chinadaily.com.cn/" target="_blank">中国日报网</a></li><li><a href="https://www.cctv.com/" target="_blank">央视网</a></li><li><a href="https://www.youth.cn/" target="_blank">中国青年网</a></li><li><a href="http://www.ce.cn/" target="_blank">中国经济网</a></li><li><a href="http://www.taiwan.cn/" target="_blank">中国台湾网</a></li><li><a href="http://www.tibet.cn/" target="_blank">中国西藏网</a></li><li><a href="http://www.cnr.cn/" target="_blank">央广网</a></li><li><a href="https://www.gmw.cn/" target="_blank">光明网</a></li><li><a href="http://www.81.cn/" target="_blank">中国军网</a></li><li><a href="https://www.chinanews.com.cn/" target="_blank">中国新闻网</a></li><li><a href="http://www.rmzxb.com.cn/" target="_blank">人民政协网</a></li><li><a href="http://www.legaldaily.com.cn/" target="_blank">法治网</a></li></ul></div></body><script> var __jyH = '{"_v2tfkR":["eJy1kktuwkAMhq8SzZpkQOpDqhJ6CS5gBpMYMg+NnQD77nuVdl+pp2HRW3QA0Qfqpmq6GvmX/dn+PaVFgUxPy/MrJC1O90+Pb88v+4fXUp+E8iIvK1ty6yxiWylufBTTSUbGO5XJLmClyEKNepuftCbislKNSOA7rRma1WLVN1dRCrFItzfXhfFWAzMKa7K1XkJ/qCyCq9VHWwc2kXvCTUgdVZYSBJ1UakMLaaoFphrMj8EoI0dC0OZsoMVqMsosbMl29lPoGOMxgnkSxur7UrJrkRtE+eX0hlmHhPCwwFikSF3a9Rfy3HthiRAKS+5MHwpuEZxF1w0+dboe8ZH8ZerB6ODSZxP8D0fmYNYzP/PhAL7vMTJ5V02KcTEe1iCoHS3J5MGHLgy9RYi+jshsKJoWf/D/Hengbgo=","eJytkkFPwzAMhf+K6a4kZYwNVNgQ4sqBO+OQNe6akSZR7NEhtP9O1oEERZzoLcmzv/diOSN+s0g1ImdQR6zmWc0cqMhzUvVGb17ri8iSGzSXs6ksfZMrImTKS6LcmRIFocWSZbpnkC9urHEvENHOs3+hK+/4rkXyDU4fox8cbxWb0ruhudSagFGstk5bHBqusVJb24369nU+lmN5OSSelbGtcXrwmRyaj6ExkvFufi4ncnawgJtOXMCoRqUxPmDF8A7aULDqrQDnHcKJaYKPrBxfwx7kViSNKx8boWL0baqvLO7ESpGhAiZXYfejpRPXqbCArUuh+rywE+eJEZTWxq1FNOuaCzjrUb5kmxL+VvcwSsvE6PjBEN+nozIOI0gV05pZFCvry5fOa/k0Dbvl8zfHI3Lyh+Fnnr68hyZZHP6ezESLx6qVt/p637eloNxp/zF0vR+tIWm2","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
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · numbers.bible

    2025-12-21 00:14

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 41001
    Connection: close
    Last-Modified: Mon, 26 Feb 2018 20:01:47 GMT
    Server: AmazonS3
    Date: Sun, 21 Dec 2025 00:14:26 GMT
    ETag: "d0be418801589f9c1ba16c15b9fe5825"
    X-Cache: Hit from cloudfront
    Via: 1.1 70d755f7200c02162c7545e4ce74649a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: ROkO9VDHoMM_CcjAFLiuh1BjZjSefELV_VZWRRUdHMCenhkV6fffQg==
    
    Page title: Numbers in the New International Version of the Bible from YouVersion and the Bible App
    
    <!DOCTYPE html>
     <html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no"><link href="/favicon.ico" rel="shortcut icon"><title data-react-helmet="true">Numbers in the New International Version of the Bible from YouVersion and the Bible App</title><meta data-react-helmet="true" name="Description" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" property="og:title" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" property="og:description" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" property="og:type" content="article"><meta data-react-helmet="true" property="og:url" content="https://numbers.bible/"><meta data-react-helmet="true" name="twitter:card" content="summary"><meta data-react-helmet="true" name="twitter:site" content="@youversion"><meta data-react-helmet="true" name="twitter:creator" content="@youversion"><meta data-react-helmet="true" name="twitter:title" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" name="twitter:description" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" name="twitter:image" content="https://numbers.bible/icon-en.png"><meta data-react-helmet="true" name="og:image" content="https://numbers.bible/icon-en.png"><meta data-react-helmet="true" name="twitter:image:alt" content="YouVersion BibleApp Icon"><style>body{margin:0;background-color:#eee;padding-bottom:50px}.yv-logo{display:block;margin:auto;margin-top:30px}.header{background-color:#eee}h1{font-family:ArialMT,Helvetica Neue,Arial,Liberation Sans,FreeSans,sans-serif;margin:0;padding:0;margin-bottom:15px;text-align:left;float:left}.yv-share{float:right}.yv-share a{margin-left:10px}.yv-bible-text{clear:both}.yv-button{font-family:ArialMT;color:#fff;background-color:#777;padding:15px 20px;text-decoration:none;display:block;text-align:center;border-radius:2px}.yv-button.hot{background-color:#6ab750}.yv-button:hover{background-color:#444}.yv-card2.yv-button:hover{background-color:#fff;color:#888}.yv-book-menu ul{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;list-style-type:none;-ms-flex-wrap:wrap;flex-wrap:wrap;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;padding-left:0;margin-left:0}.yv-book-menu a:hover{color:#fff}.yv-book-menu a:hover li{background-color:#6ab750}.yv-book-menu a{color:#777;text-decoration:none;font-family:ArialMT,Arial;font-size:14px}.yv-book-menu a li{width:90px;border:1px solid #444;margin:5px;padding:20px 5px;text-align:center;border-radius:3px;background-color:#fff}.hide{display:none!important}.container,.container-fluid{margin-right:auto;margin-left:auto}.container-fluid{padding-right:32px;padding-right:2rem;padding-left:32px;padding-left:2rem}.row{box-sizing:border-box;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-flex:0;-ms-flex:0 1 auto;flex:0 1 auto;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-ms-flex-wrap:wrap;flex-wrap:wrap;margin-right:-8px;margin-right:-.5rem;margin-left:-8px;margin-left:-.5rem}.row,.row.reverse{-webkit-box-orient:horizontal}.row.reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.col.reverse,.row.reverse{-webkit-box-direction:reverse}.col.reverse{-webkit-box-orient:vertical;-ms-flex-direction:column-reverse;flex-direction:column-reverse}.col-xs,.col-xs-1,.col-xs-2,.col-xs-3,.col-xs-4,.col-xs-5,.col-xs-6,.col-xs-7,.col-xs-8,.col-xs-9,.col-xs-10,.col-xs-11,.col-xs-12,.col-xs-offset-0,.col-xs-offset-1,.col-xs-offset-2,.col-xs-offset-3,.col-xs-offset-4,.col-xs-offset-5,.col-xs-offset-6,.col
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · platform.jit.io

    2025-12-20 23:30

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 2348
    Connection: close
    Last-Modified: Thu, 18 Dec 2025 16:01:46 GMT
    x-amz-version-id: Irl3FEskCvxw8_tqqkfqtx2z5O4yaBab
    Server: AmazonS3
    Date: Sat, 20 Dec 2025 23:30:01 GMT
    ETag: "e7a9fd92c1e88efd4db9415959759e1c"
    X-Cache: Hit from cloudfront
    Via: 1.1 b2ba97e9b6a83eff85433dad7f6e6288.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: FHeycgIDbeiTcREIffKWudJrEa2ncuod-sW_G12YmbqDelcRcXaXjg==
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: DENY
    Referrer-Policy: strict-origin-when-cross-origin
    Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline';
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    
    Page title: Jit Security
    
    <!DOCTYPE html>
    <html lang="en">
    
    <head>
      <link rel="preload" as="font" type="font/ttf" href="/SourceCodePro-cf5851d6.ttf" crossorigin="anonymous">
      <link rel="preload" as="font" type="font/ttf" href="/SpaceGrotesk-143f3b1e.ttf" crossorigin="anonymous">
      <link rel="preload" as="font" type="font/ttf" href="/Sora-8604d6e8.ttf" crossorigin="anonymous">
      <link rel="preload" as="font" type="font/ttf" href="/inter-66b46392.ttf" crossorigin="anonymous">
    
          <meta charset="utf-8" />
          <link href="/jit-favicon.png" rel="icon" />
          <meta content="width=device-width, initial-scale=1" name="viewport" />
          <meta content="#000000" name="theme-color" />
          <meta name="robots" content="noindex" />
    
          <link href="/logo192.png" rel="apple-touch-icon" />
          <link href="/manifest.json" rel="manifest" />
          <title>Jit Security</title>
    
          <!-- Open Sans font from Google Fonts -->
          <link rel="preconnect" href="https://fonts.googleapis.com">
          <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
          <link href="https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300..800;1,300..800&display=swap" rel="stylesheet">
        
      <script type="module" crossorigin src="/index-5ba435e5.js"></script>
      <link rel="modulepreload" crossorigin href="/vendor-5a2f7ced.js">
      <link rel="stylesheet" href="/index-dff82dfa.css">
    </head>
    
    <body>
    
          <noscript>You need to enable JavaScript to run this app.</noscript>
          <div id="root"></div>
          <!-- Add entry point 👇 -->
          
    
          <noscript>You need to enable JavaScript to run this app.</noscript>
          <!--
      This HTML file is a template.
      If you open it directly in the browser, you will see an empty page.
      You can add webfonts, meta tags, or analytics to this file.
      The build step will place the bundled scripts into the <body> tag.
      To begin the development, run `npm start` or `yarn start`.
      To create a production bundle, use `npm run build` or `yarn build`.
    -->
          <script>
            var beamer_config = {
              product_id: 'VKDfjZbS47135', //DO NOT CHANGE: This is your product code on Beamer
              selector: '.beamerTrigger',
              button: false
            };
          </script>
          <script type="text/javascript" src="https://app.getbeamer.com/js/beamer-embed.js" defer="defer"></script>
    </body>
    
    </html>
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · bestalcoholrehabinphiladelphia.com

    2025-12-20 16:52

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 75052
    Connection: close
    Date: Thu, 18 Dec 2025 14:26:59 GMT
    Last-Modified: Wed, 17 Dec 2025 22:34:20 GMT
    ETag: "76bd7d9ed559fca19709c5327c122a06"
    x-amz-server-side-encryption: AES256
    Cache-Control: public,max-age=31536000,immutable
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 19dbc4cbbe0be3dca8e57283a83b57c6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: zKJm5GTqCFY1UrIjtIvfndOs1OEV5A1eXZkqPxDs1w4OhVoTxP5Hzg==
    Age: 181519
    
    Page title: 
       Expert Rankings of the Best Alcohol Rehab in Philadelphia
      
    
    <!DOCTYPE html>
    <html lang="en">
     <head>
      <meta charset="utf-8"/>
      <meta content="width=device-width, initial-scale=1.0" name="viewport"/>
      <title>
       Expert Rankings of the Best Alcohol Rehab in Philadelphia
      </title>
      <meta content="Best Alcohol Rehab in Philadelphia" property="og:site_name"/>
      <meta content="Best Alcohol Rehab in Philadelphia" property="og:title"/>
      <meta content="https://bestalcoholrehabinphiladelphia.com" property="og:url"/>
      <meta content="website" property="og:type"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " property="og:description"/>
      <meta content="Best Alcohol Rehab in Philadelphia" itemprop="name"/>
      <meta content="https://bestalcoholrehabinphiladelphia.com" itemprop="url"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " itemprop="description"/>
      <meta content="Best Alcohol Rehab in Philadelphia" name="twitter:title"/>
      <meta content="https://bestalcoholrehabinphiladelphia.com" name="twitter:url"/>
      <meta content="summary" name="twitter:card"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " name="twitter:description"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " name="description"/>
      <meta content="#fafafa" name="theme-color"/>
      <link href="./code/stylesheets/bundle.3289e28d.css" rel="stylesheet"/>
      <!-- Global site tag (gtag.js) - Google Analytics -->
      <script defer src="https://bestalcoholrehabinphiladelphia.com/aS6sGgqsHj/bestalcoholrehabinphiladelphia.com/script.js">
      </script>
      <script>
       (function(h,o,t,j,a,r){
            h.hj=h.hj||function(){(h.hj.q=h.hj.q||[]).push(arguments)};
            h._hjSettings={hjid:3678131,hjsv:6};
            a=o.getElementsByTagName('head')[0];
            r=o.createElement('script');r.async=1;
            r.src=t+h._hjSettings.hjid+j+h._hjSettings.hjsv;
            a.appendChild(r);
            })(window,document,'https://static.hotjar.com/c/hotjar-','.js?sv=');
      </script>
      <link href="./code/stylesheets/bootstrap.min.css" media="all" rel="stylesheet"/>
      <link href="./code/stylesheets/bundle.3289e28d.css" media="all" rel="stylesheet"/>
      <script defer src="./code/scripts/bootstrap.min.js">
      </script>
      <script src="./code/scripts/bundle.3289e28d.js">
      </script>
     </head>
     <body>
      <div class="App">
       <div class="message-box hidden" id="message">
       </div>
       <div class="mainContainer container-fluid">
        <div class="contact-button d-flex justify-content-center align-items-center">
         <img alt="" class="mail-Img contactUsBtn" id="closedForm" src="././images/material-symbols_mail-outline.svg"/>
         <img alt="" class="mail-Img" id="openForm" src="./images/Arrow 27.svg"/>
        </div>
        <div class="contact-form App" id="contact-form">
         <div class="bannerContainer p-3">
          <h2 class="mb-4">
           Get in touch
           <span id="clickedCompany">
           </span>
          </h2>
          <p class="mb-4">
           Fill out the form below for any queries you might have or reach
                out to our team via email.
          </p>
         </div>
         <form class="p-3 d-flex flex-column align-items-center" id="form">
          <div class="mb-3 d-flex gap-3">
           <input class="form-control" id="first-name" name="firstName" onchange="validityCheck()" placeholder="First Name" required="" type="text"/>
           <input class="form-control" id="last-name" name="lastName" onchange="validityCheck()" placeholder="Last Name" required="" type="text"/>
          </div>
          <div class="mb-3 w-100">
           <input class="form-control" id="email" name="email" onchange="validityCheck()" placeholder="Email" required="" type="email"/>
          </div>
          <div class="mb-3 w-100">
           <input class="form-control" id="mobile-number" name="phone" onchange="validityCheck()" placeholder="Mobile Number" required="" type="tel"/>
          </div>
          <div class="mb-3 w-100">
           <textarea class="form-control" id="message" name="message" onchange="vali
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · dashboard.inzpocket.api.treezor.co

    2025-12-20 13:33

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 3163
    Connection: close
    Last-Modified: Wed, 01 Jun 2022 13:17:27 GMT
    x-amz-version-id: null
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Sat, 20 Dec 2025 13:33:51 GMT
    ETag: "cd8fcdb9b9e499300af7e445430c06e9"
    X-Cache: Hit from cloudfront
    Via: 1.1 5b21c56dde1a436b4b6766d2406627d2.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: XGpR5kjNhEehQlNfK4RrSnCq4NDKHwdSrePanNe4fU9lIj6XWrD9Yg==
    Age: 25
    
    Page title: Treezor Connect Apps
    
    <!doctype html><html lang="en" dir="ltr"><head><meta charset="utf-8"/><link rel="shortcut icon" href="/logo-36.png"/><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><link rel="manifest" href="/manifest.json"/><title>Treezor Connect Apps</title><meta name="description" content="Le dashboard de Treezor Connect vous permet de gérer votre système et apporter du support à vos clients."/><noscript id="jss-insertion-point"></noscript><link href="https://fonts.googleapis.com/css?family=Roboto:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/css?family=Nunito:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/icon?family=Material+Icons|Material+Icons+Outlined" rel="stylesheet" crossorigin="anonymous"/><link rel="stylesheet" charset="UTF-8" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick.min.css" crossorigin="anonymous"/><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick-theme.min.css" crossorigin="anonymous"/><style>html{font-size:90%;height:100%}body{height:100%}</style><link href="/static/css/2.4efa2ae2.chunk.css" rel="stylesheet"><link href="/static/css/main.8c4242a9.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root" style="height:100%"></div><script>!function(e){function t(t){for(var n,l,a=t[0],c=t[1],f=t[2],p=0,s=[];p<a.length;p++)l=a[p],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(i&&i(t);s.length;)s.shift()();return u.push.apply(u,f||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,a=1;a<r.length;a++){var c=r[a];0!==o[c]&&(n=!1)}n&&(u.splice(t--,1),e=l(l.s=r[0]))}return e}var n={},o={1:0},u=[];function l(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,l),r.l=!0,r.exports}l.m=e,l.c=n,l.d=function(e,t,r){l.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,t){if(1&t&&(e=l(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(l.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)l.d(r,n,function(t){return e[t]}.bind(null,n));return r},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,"a",t),t},l.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},l.p="/";var a=this.webpackJsonptrzdashconnect=this.webpackJsonptrzdashconnect||[],c=a.push.bind(a);a.push=t,a=a.slice();for(var f=0;f<a.length;f++)t(a[f]);var i=c;r()}([])</script><script src="/static/js/2.9cf800f1.chunk.js"></script><script src="/static/js/main.80743a45.chunk.js"></script></body></html>
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · dashboard.inzpocket.api.treezor.co

    2025-12-20 13:33

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 3163
    Connection: close
    Last-Modified: Wed, 01 Jun 2022 13:17:27 GMT
    x-amz-version-id: null
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Sat, 20 Dec 2025 13:33:51 GMT
    ETag: "cd8fcdb9b9e499300af7e445430c06e9"
    X-Cache: Hit from cloudfront
    Via: 1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 0PMji3r13BaQk5fzn7qita4zYR6I9GA3TDoF9HNHqnMWRxU5w5RSsg==
    Age: 25
    
    Page title: Treezor Connect Apps
    
    <!doctype html><html lang="en" dir="ltr"><head><meta charset="utf-8"/><link rel="shortcut icon" href="/logo-36.png"/><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><link rel="manifest" href="/manifest.json"/><title>Treezor Connect Apps</title><meta name="description" content="Le dashboard de Treezor Connect vous permet de gérer votre système et apporter du support à vos clients."/><noscript id="jss-insertion-point"></noscript><link href="https://fonts.googleapis.com/css?family=Roboto:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/css?family=Nunito:300,400,600,700&display=swap" rel="stylesheet" crossorigin="anonymous"/><link href="https://fonts.googleapis.com/icon?family=Material+Icons|Material+Icons+Outlined" rel="stylesheet" crossorigin="anonymous"/><link rel="stylesheet" charset="UTF-8" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick.min.css" crossorigin="anonymous"/><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.6.0/slick-theme.min.css" crossorigin="anonymous"/><style>html{font-size:90%;height:100%}body{height:100%}</style><link href="/static/css/2.4efa2ae2.chunk.css" rel="stylesheet"><link href="/static/css/main.8c4242a9.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root" style="height:100%"></div><script>!function(e){function t(t){for(var n,l,a=t[0],c=t[1],f=t[2],p=0,s=[];p<a.length;p++)l=a[p],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(i&&i(t);s.length;)s.shift()();return u.push.apply(u,f||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,a=1;a<r.length;a++){var c=r[a];0!==o[c]&&(n=!1)}n&&(u.splice(t--,1),e=l(l.s=r[0]))}return e}var n={},o={1:0},u=[];function l(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,l),r.l=!0,r.exports}l.m=e,l.c=n,l.d=function(e,t,r){l.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,t){if(1&t&&(e=l(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(l.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)l.d(r,n,function(t){return e[t]}.bind(null,n));return r},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,"a",t),t},l.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},l.p="/";var a=this.webpackJsonptrzdashconnect=this.webpackJsonptrzdashconnect||[],c=a.push.bind(a);a.push=t,a=a.slice();for(var f=0;f<a.length;f++)t(a[f]);var i=c;r()}([])</script><script src="/static/js/2.9cf800f1.chunk.js"></script><script src="/static/js/main.80743a45.chunk.js"></script></body></html>
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · www.christopherrung.com

    2025-12-20 12:30

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 5628
    Connection: close
    Date: Fri, 19 Dec 2025 18:05:54 GMT
    Last-Modified: Tue, 18 Jan 2022 03:49:20 GMT
    ETag: "fe71579fb4efa04e5fb640d5c245cb72"
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 78280b924a7a9f0f018abcebd8ad82d0.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: inblyBmxJw7Rct1fPQmXkcLuezFHkBF1_l8l6rdspuUfK2EzvLLHTA==
    Age: 66251
    
    Page title: Christopher Rung
    
    <!DOCTYPE html>
    <html lang="en">
      <head>
        <meta charset="utf-8">
        <meta http-equiv="X-UA-Compatible" content="IE=edge">
        <meta name="viewport" content="width=device-width, initial-scale=1">
    	  <meta name="author" content="Christopher Rung" />
        <meta name="description" content="Christopher Rung is a Site Reliability Engineer based in Denver, CO.">
        <link rel="shortcut icon" type="image/x-icon" href="https://christopherrung.com/static/img/favicon.ico">
    
        
          <title>Christopher Rung</title>
        
    
        <!-- Bootstrap -->
        <link href="https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css" rel="stylesheet"
        integrity="sha256-MfvZlkHCEqatNoGiOXveE8FIwMzZg4W85qfrfIFBfYc= sha512-dTfge/zgoMYpP7QbHy4gWMEGsbsdZeCXz7irItjcC3sPUFtf0kuFbDz/ixG7ArTxmDjLXDmezHubeNikyKGVyQ=="
        crossorigin="anonymous">
    
        <!-- HTML5 Shim and Respond.js IE8 support of HTML5 elements and media queries -->
        <!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
        <!--[if lt IE 9]>
          <script src="https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js"></script>
          <script src="https://oss.maxcdn.com/libs/respond.js/1.4.2/respond.min.js"></script>
        <![endif]-->
    
    	<!-- Custom styles for this template -->
      <link rel="stylesheet" type="text/css" href="https://christopherrung.com/static/css/main.css" />
    	<link rel="stylesheet" type="text/css" href="https://fonts.googleapis.com/css?family=Source+Sans+Pro:200,400,200bold,400old" />
    	<link rel="stylesheet" type="text/css" href="https://use.fontawesome.com/releases/v5.15.4/css/all.css" />
      <link rel="stylesheet" type="text/css" href="https://christopherrung.com/static/css/syntax.css" />
    
        <!-- Google Analytics -->
        <script>
      (function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
      (i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
      m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
      })(window,document,'script','//www.google-analytics.com/analytics.js','ga');
    
      ga('create', 'UA-61911056-1', 'auto');
      ga('send', 'pageview');
    
    </script>
      </head>
      <!-- Main Body-->
      <body>
      <!-- Wrap all page content here -->
      <div id="wrap">
        <!-- Navbar header -->
        <nav class="navbar navbar-default">
      <div class="container">
        <div class="navbar-header">
          <a class="navbar-brand" href="https://christopherrung.com"><i class="fa fa-home"></i></a>
        </div>
        <div id="navbar">
          <ul class="nav navbar-nav navbar-right">
            <li><a href="https://christopherrung.com/blog.html">Blog Archive</a></li>
            <li><a href="https://christopherrung.com/Christopher_Rung-Resume.pdf">Résumé</a></li>
          </ul>
        </div>
      </div>
    </nav>
    
    
        <section id="about">
    	<div class="container">
    	  <div class="avatar">
    		<img class="img-circle" src="https://christopherrung.com/static/img/profile.png" alt="Responsive image">
    	  </div>
    	  <h3>Hi! I'm <strong>Christopher Rung</strong>, a Site Reliability Engineer who lives in beautiful Denver, CO. Thanks for stopping by!</h3>
    	  <h3>In my free time, I enjoy running, skiing, cooking, and music.</h3>
    	  <h3>You may contact me at <a href="mailto:clrung@gmail.com">clrung@gmail.com</a>. Take care!</h3>
          <div class="social">
    	<h3>
        
          <a href="http://linkedin.com/in/clrung"><i class="fab fa-linkedin"></i></a>
        
    
        
      	  <a href="http://github.com/clrung"><i class="fab fa-github"></i></a>
        
    
        
          <a href="https://medium.com/@clrung"><i class="fab fa-medium"></i></a>
        
    
        
          <a href="http://stackoverflow.com/users/6674634/christopher-rung"><i class="fab fa-stack-overflow"></i></a>
        
    
          <a href="https://www.strava.com/athletes/23344201"><i class="fab fa-strava"></i></a>
    
          <a href="https://soundcloud.com/clrung"><i class="fab fa-soundcloud"></i></a>
    
        
          <a href="mailto:clrung@gmail.com"><i class="fa fa-envelope"></i></a>
        
    	</h3>
    </div>
    
    	</div>
    </section>
    
    
      </div>
      <!-- Footer -->
      <footer>
        <div id="footer">
            <div class="container">
                
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · hostalric-web.gnahs.app

    2025-12-20 12:07

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sat, 20 Dec 2025 12:07:18 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://hostalric-web.gnahs.app/
    X-Cache: Redirect from cloudfront
    Via: 1.1 b2ba97e9b6a83eff85433dad7f6e6288.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: edN1ku5LMEvxmzB2HqNp7XyPa9lDjEGc9uh4jcKeryAr8QoNlV7uBw==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · hostalric-web.gnahs.app

    2025-12-20 12:07

    HTTP/1.1 404 Not Found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Date: Sat, 20 Dec 2025 12:07:19 GMT
    Server: GNA Hotel Solutions
    Cache-Control: no-cache, private
    X-Robots-Tag: noindex
    X-Cache: Error from cloudfront
    Via: 1.1 70d755f7200c02162c7545e4ce74649a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 8xHnzj6-bR5jsmjkobGxRbuHIW-myOx3cw3dOUa54J6Zd0J90xOYzg==
    
    Page title: Not Found
    
    <!DOCTYPE html>
    <html lang="en">
        <head>
            <meta charset="utf-8">
            <meta name="viewport" content="width=device-width, initial-scale=1">
    
            <title>Not Found</title>
    
            <style>
                /*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-function:cubic-bezier(.8,0,1,1);animation-timing-function:cubic-bezier(.8,0,1,1)}50%{transform:translateY(0);-webkit-animation-timing-function:cubic-bezier(0,0,.2,1);animation-timing-function:cubic-bezier
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · sandbox.femmecheval.com

    2025-12-20 11:21

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 2620
    Connection: close
    Last-Modified: Thu, 01 May 2025 09:01:13 GMT
    Server: AmazonS3
    Date: Sat, 20 Dec 2025 11:21:56 GMT
    ETag: "428b661132ff5985348e5259ac960971"
    X-Cache: Hit from cloudfront
    Via: 1.1 ad3c90e13b86d72e2a5e6bf65eab3450.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 0R5by27r8R-HzXLr0nDfd1sE0oI40u5T_83EkxHf4Hpmxzjrek-mTA==
    
    Page title: Femme Cheval
    
    <!doctype html>
    <html lang="en">
      <head>
        <meta charset="utf-8" />
        <meta name="theme-color" content="#000000" />
        <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />
        <link rel="manifest" href="/manifest.json" />
    
        <!-- Favicon -->
        <link rel="icon" href="/favicon/favicon.ico" />
        <link rel="icon" type="image/png" sizes="16x16" href="/favicon/favicon-16x16.png" />
        <link rel="icon" type="image/png" sizes="32x32" href="/favicon/favicon-32x32.png" />
        <link rel="apple-touch-icon" sizes="180x180" href="/favicon/apple-touch-icon.png" />
        <link rel="icon" type="image/png" sizes="192x192" href="/favicon/android-chrome-192x192.png" />
        <link rel="icon" type="image/png" sizes="512x512" href="/favicon/android-chrome-512x512.png" />
    
        <!-- Google Font -->
        <link rel="preconnect" href="https://fonts.googleapis.com" />
        <link rel="preconnect" href="https://fonts.gstatic.com" />
        <link
          href="https://fonts.googleapis.com/css2?family=Public+Sans:wght@400;500;600;700;800;900&display=swap"
          rel="stylesheet"
        />
        <link
          href="https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap"
          rel="stylesheet"
        />
        <link
          href="https://fonts.googleapis.com/css2?family=Lora:wght@300;400;500;600;700;800;900&display=swap"
          rel="stylesheet"
        />
    
        <title>Femme Cheval</title>
    
        <meta
          name="description"
          content="Femme Cheval - The Equestrian Social Club: The place for equestrians to connect, learn, and grow together. Explore tutorials, resources, and more, sign up today"
        />
        <meta name="keywords" content="equestrian, social, community, horseback riding" />
        <meta name="author" content="Femme Cheval" />
    
        <!-- Google Analytics -->
       <!-- Google tag (gtag.js) -->
    <script async src="https://www.googletagmanager.com/gtag/js?id=G-KC38VXYXKX"></script>
    <script>
      window.dataLayer = window.dataLayer || [];
      function gtag(){dataLayer.push(arguments);}
      gtag('js', new Date());
    
      gtag('config', 'G-KC38VXYXKX');
    </script>
    
      <script type="module" crossorigin src="/assets/index-QBu3i9gS.js"></script>
      <link rel="modulepreload" crossorigin href="/assets/vendor-Cd_uXITC.js">
      <link rel="modulepreload" crossorigin href="/assets/ui-Jz9_fzH1.js">
    
      <body>
        <noscript>You need to enable JavaScript to run this app.</noscript>
        <div id="root"></div>
        <!-- <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyAk9e8BL4ZhTGBMl-IO133VvPRtQ5IBqkc&libraries=places&v=beta" async defer></script> -->
      </body>
    </html>
    
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · assets.piano.cms.yokee.tv

    2025-12-20 11:04

    HTTP/1.1 403 Forbidden
    Content-Type: application/xml
    Transfer-Encoding: chunked
    Connection: close
    x-amz-bucket-region: us-east-1
    Server: AmazonS3
    Date: Sat, 20 Dec 2025 11:04:37 GMT
    X-Cache: Error from cloudfront
    Via: 1.1 b47ba5841a54cf2d19fc521c78e94514.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: UUTrCXVyInlsAMKnITC0dnV7sw8ZVAPY8AN9L6HwpdPmjPKTy1fFSg==
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>7J4TQZDHXVCBKP5S</RequestId><HostId>fj8LnpWQtEtMmTQ6JWJt9nAQTz4Kz9UtngGKrGKrkd9+XLYTBp2QGDO6YII+cpsTuQw9CUwgLCw=</HostId></Error>
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · mt5web.fke-huduan.com

    2025-12-20 03:01

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 3804
    Connection: close
    Server: nginx
    Date: Sat, 20 Dec 2025 03:01:25 GMT
    Accept-Ranges: bytes
    Last-Modified: Wed, 27 Jul 2022 09:48:09 GMT
    ETag: "5330ade61cada5a1279322b43f03bddf"
    Timing-Allow-Origin: *
    Via: mly inter, 1.1 6b25d4ce9efa3f2699980e1915129606.cloudfront.net (CloudFront)
    X-Mly-Id: af16972b3f02e3215b7bba975611119b
    X-Cache: Miss from cloudfront
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: xQnWKB9LVHLe-Cl-lwkl0S28raXAOGRVWz2fGE2nQT4IUU_JJN02Eg==
    
    Page title: ForexClub MT5
    
    <!doctype html>
    <html lang="zh">
    
    <head>
      
      <title>ForexClub MT5</title>
    
      <meta charset="utf-8">
      <meta http-equiv="X-UA-Compatible" content="IE=edge">
      <meta name="viewport" content="width=device-width,initial-scale=1">
      
      <link href="css/style.css" rel="stylesheet">
      <link href="css/forexclub.css" rel="stylesheet">
      <link rel="shortcut icon" href="./img/favicon.png" type="image/png">
    
    </head>
    
    <body>
      
      <script type="text/javascript">
        var utag_data = {
          "page_name": "ForexClub MT5",
          "page_system": "mt5web",
          "page_language": "zh",
          "page_channel": "web",
          "page_environment": "prod",
          "page_path": "/",
          "page_broker": "BVI"
        };
      </script>
      <script type="text/javascript" src="https://tags.tiqcdn.com/utag/fxclub/main/prod/utag.js"></script>
    
      
      
      <div class="header header--mt5">
        <div class="header__line">
          <a href="/" class="header__logo" data-icid="button" data-icid-id="btn_mtweb_logo">
            <img src="img/logo_forexclub.svg" alt="ForexClub" title="ForexClub">
          </a>
    
          <a href="https://fxclubportal.com" class="header__homepage" target="_blank" data-icid="button" data-icid-id="btn_mtweb_website">
            <span class="header__homepage-icon"></span>
            <span class="header__homepage-text">ForexClub website</span>
          </a>
    
          <div class="header__caption">
            <span class="header__caption-text">ForexClub MT5 WebTrader</span>
          </div>
    
          <div class="header__buttons">
            <a href="https://fxclubportal.com/deeplink.html?mobile=deposit&tablet=deposit&desktop=%23modal_deposit" class="btn btn--money header__btn header__btn--deposit" target="_blank" data-icid="button" data-icid-id="btn_mtweb_deposit">入金</a>
            <a href="https://fxclubportal.com/deeplink.html?mobile=wallet&desktop=accounts" class="btn header__btn header__btn--login" target="_blank" data-icid="button" data-icid-id="btn_mtweb_login">登录</a>
            <a href="https://www.fxclubgroup.com/platforms/metatrader5#modal-real-mt5" class="btn btn--filled header__btn header__btn--register" target="_blank" data-icid="button" data-icid-id="btn_mtweb_register">注册</a>
          </div>
    
          <button class="header__trigger"><span><i></i><i></i><i></i></span></button>
        </div>
    
        <div class="header__navigation">
          <a href="https://www.fxclubgroup.com/platforms/metatrader5#modal-real-mt5" class="btn btn--filled header__nav-btn" target="_blank" data-icid="button" data-icid-id="btn_mtweb_register">注册</a>
          <a href="https://fxclubportal.com/deeplink.html?mobile=wallet&desktop=accounts" class="btn header__nav-btn" target="_blank" data-icid="button" data-icid-id="btn_mtweb_login">登录</a>
    
          <a href="https://fxclubportal.com" class="header__nav-homepage" target="_blank" data-icid="button" data-icid-id="btn_mtweb_website">ForexClub website</a>
    
          <a href="https://fxclubportal.com/deeplink.html?mobile=deposit&tablet=deposit&desktop=%23modal_deposit" class="btn header__nav-btn" target="_blank" data-icid="button" data-icid-id="btn_mtweb_deposit">入金</a>
        </div>
      </div>
    
      
      
      <div id="webterminal" style="width:100%;height:calc(100% - 48px);"></div>
    
      <script type="text/javascript" src="https://trade.mql5.com/trade/widget.js"></script>
      <script type="text/javascript">
        const terminalParams = {"version":5,"servers":["ForexClub-MT5 Demo Server","ForexClub-MT5 Real Server"],"server":"ForexClub-MT5 Real Server","demoAllServers":false,"demoAllowPhone":true,"startMode":"login","symbols":["EURUSD","GBPUSD","XAUUSD","XAGUSD","BRN","WT","YM","ES","NQ","BTCUSD","ETHUSD"],"colorScheme":"black_on_white"}
        terminalParams.lang = 'zh'
    
        new MetaTraderWebTerminal('webterminal', terminalParams)
      </script>
    
      
        
      <script src="script.js"></script>
    </body>
    
    </html>
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · mt5web.fke-huduan.com

    2025-12-20 03:01

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 3804
    Connection: close
    Server: nginx
    Date: Sat, 20 Dec 2025 03:01:26 GMT
    Accept-Ranges: bytes
    Last-Modified: Wed, 27 Jul 2022 09:48:09 GMT
    ETag: "5330ade61cada5a1279322b43f03bddf"
    Timing-Allow-Origin: *
    Via: mly inter, 1.1 21369bf2bfeb79adaa5bef1cb96f8540.cloudfront.net (CloudFront)
    X-Mly-Id: 594e5ee73c406e63e8c8bf1c6496c822
    X-Cache: Miss from cloudfront
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 8HJYK3g01oKglEnTrW0Ix7VfSRH3Xi3LZlHJuFRJ4PheNKt_rCm0-A==
    
    Page title: ForexClub MT5
    
    <!doctype html>
    <html lang="zh">
    
    <head>
      
      <title>ForexClub MT5</title>
    
      <meta charset="utf-8">
      <meta http-equiv="X-UA-Compatible" content="IE=edge">
      <meta name="viewport" content="width=device-width,initial-scale=1">
      
      <link href="css/style.css" rel="stylesheet">
      <link href="css/forexclub.css" rel="stylesheet">
      <link rel="shortcut icon" href="./img/favicon.png" type="image/png">
    
    </head>
    
    <body>
      
      <script type="text/javascript">
        var utag_data = {
          "page_name": "ForexClub MT5",
          "page_system": "mt5web",
          "page_language": "zh",
          "page_channel": "web",
          "page_environment": "prod",
          "page_path": "/",
          "page_broker": "BVI"
        };
      </script>
      <script type="text/javascript" src="https://tags.tiqcdn.com/utag/fxclub/main/prod/utag.js"></script>
    
      
      
      <div class="header header--mt5">
        <div class="header__line">
          <a href="/" class="header__logo" data-icid="button" data-icid-id="btn_mtweb_logo">
            <img src="img/logo_forexclub.svg" alt="ForexClub" title="ForexClub">
          </a>
    
          <a href="https://fxclubportal.com" class="header__homepage" target="_blank" data-icid="button" data-icid-id="btn_mtweb_website">
            <span class="header__homepage-icon"></span>
            <span class="header__homepage-text">ForexClub website</span>
          </a>
    
          <div class="header__caption">
            <span class="header__caption-text">ForexClub MT5 WebTrader</span>
          </div>
    
          <div class="header__buttons">
            <a href="https://fxclubportal.com/deeplink.html?mobile=deposit&tablet=deposit&desktop=%23modal_deposit" class="btn btn--money header__btn header__btn--deposit" target="_blank" data-icid="button" data-icid-id="btn_mtweb_deposit">入金</a>
            <a href="https://fxclubportal.com/deeplink.html?mobile=wallet&desktop=accounts" class="btn header__btn header__btn--login" target="_blank" data-icid="button" data-icid-id="btn_mtweb_login">登录</a>
            <a href="https://www.fxclubgroup.com/platforms/metatrader5#modal-real-mt5" class="btn btn--filled header__btn header__btn--register" target="_blank" data-icid="button" data-icid-id="btn_mtweb_register">注册</a>
          </div>
    
          <button class="header__trigger"><span><i></i><i></i><i></i></span></button>
        </div>
    
        <div class="header__navigation">
          <a href="https://www.fxclubgroup.com/platforms/metatrader5#modal-real-mt5" class="btn btn--filled header__nav-btn" target="_blank" data-icid="button" data-icid-id="btn_mtweb_register">注册</a>
          <a href="https://fxclubportal.com/deeplink.html?mobile=wallet&desktop=accounts" class="btn header__nav-btn" target="_blank" data-icid="button" data-icid-id="btn_mtweb_login">登录</a>
    
          <a href="https://fxclubportal.com" class="header__nav-homepage" target="_blank" data-icid="button" data-icid-id="btn_mtweb_website">ForexClub website</a>
    
          <a href="https://fxclubportal.com/deeplink.html?mobile=deposit&tablet=deposit&desktop=%23modal_deposit" class="btn header__nav-btn" target="_blank" data-icid="button" data-icid-id="btn_mtweb_deposit">入金</a>
        </div>
      </div>
    
      
      
      <div id="webterminal" style="width:100%;height:calc(100% - 48px);"></div>
    
      <script type="text/javascript" src="https://trade.mql5.com/trade/widget.js"></script>
      <script type="text/javascript">
        const terminalParams = {"version":5,"servers":["ForexClub-MT5 Demo Server","ForexClub-MT5 Real Server"],"server":"ForexClub-MT5 Real Server","demoAllServers":false,"demoAllowPhone":true,"startMode":"login","symbols":["EURUSD","GBPUSD","XAUUSD","XAGUSD","BRN","WT","YM","ES","NQ","BTCUSD","ETHUSD"],"colorScheme":"black_on_white"}
        terminalParams.lang = 'zh'
    
        new MetaTraderWebTerminal('webterminal', terminalParams)
      </script>
    
      
        
      <script src="script.js"></script>
    </body>
    
    </html>
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · rummyin.xyz

    2025-12-20 00:29

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 19088
    Connection: close
    Last-Modified: Fri, 24 Sep 2021 12:56:30 GMT
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Fri, 19 Dec 2025 11:43:59 GMT
    ETag: "84cf65c634cb3b6c4dd9428f791f19de"
    X-Cache: Hit from cloudfront
    Via: 1.1 18c9dea802c00b7c060142aad49f7288.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: fg3_P1sPi_EhLeZZ8GuaHaXWTuzogAZR0rYd3nKvgHb2ilZM_OsX-g==
    Age: 45920
    
    Page title: Rummy In
    
    <!DOCTYPE html>
    <html lang="en-US">
    
    <head>
        <meta charset="UTF-8">
        <meta http-equiv="X-UA-Compatible" content="IE=edge">
        <meta name="viewport" content="width=device-width, initial-scale=1">
        <title>Rummy In</title>
        <meta name='robots' content='max-image-preview:large' />
        <link rel='dns-prefetch' href='https://fonts.googleapis.com' />
        <link rel='dns-prefetch' href='https://s.w.org' />
    
        <script type="text/javascript">
            window._wpemojiSettings = { "baseUrl": "https:\/\/s.w.org\/images\/core\/emoji\/13.1.0\/72x72\/", "ext": ".png", "svgUrl": "https:\/\/s.w.org\/images\/core\/emoji\/13.1.0\/svg\/", "svgExt": ".svg", "source": { "concatemoji": "http:\/\/rummyin.xyz\/wp-includes\/js\/wp-emoji-release.min.js?ver=5.8.1" } };
            !function (e, a, t) { var n, r, o, i = a.createElement("canvas"), p = i.getContext && i.getContext("2d"); function s(e, t) { var a = String.fromCharCode; p.clearRect(0, 0, i.width, i.height), p.fillText(a.apply(this, e), 0, 0); e = i.toDataURL(); return p.clearRect(0, 0, i.width, i.height), p.fillText(a.apply(this, t), 0, 0), e === i.toDataURL() } function c(e) { var t = a.createElement("script"); t.src = e, t.defer = t.type = "text/javascript", a.getElementsByTagName("head")[0].appendChild(t) } for (o = Array("flag", "emoji"), t.supports = { everything: !0, everythingExceptFlag: !0 }, r = 0; r < o.length; r++)t.supports[o[r]] = function (e) { if (!p || !p.fillText) return !1; switch (p.textBaseline = "top", p.font = "600 32px Arial", e) { case "flag": return s([127987, 65039, 8205, 9895, 65039], [127987, 65039, 8203, 9895, 65039]) ? !1 : !s([55356, 56826, 55356, 56819], [55356, 56826, 8203, 55356, 56819]) && !s([55356, 57332, 56128, 56423, 56128, 56418, 56128, 56421, 56128, 56430, 56128, 56423, 56128, 56447], [55356, 57332, 8203, 56128, 56423, 8203, 56128, 56418, 8203, 56128, 56421, 8203, 56128, 56430, 8203, 56128, 56423, 8203, 56128, 56447]); case "emoji": return !s([10084, 65039, 8205, 55357, 56613], [10084, 65039, 8203, 55357, 56613]) }return !1 }(o[r]), t.supports.everything = t.supports.everything && t.supports[o[r]], "flag" !== o[r] && (t.supports.everythingExceptFlag = t.supports.everythingExceptFlag && t.supports[o[r]]); t.supports.everythingExceptFlag = t.supports.everythingExceptFlag && !t.supports.flag, t.DOMReady = !1, t.readyCallback = function () { t.DOMReady = !0 }, t.supports.everything || (n = function () { t.readyCallback() }, a.addEventListener ? (a.addEventListener("DOMContentLoaded", n, !1), e.addEventListener("load", n, !1)) : (e.attachEvent("onload", n), a.attachEvent("onreadystatechange", function () { "complete" === a.readyState && t.readyCallback() })), (n = t.source || {}).concatemoji ? c(n.concatemoji) : n.wpemoji && n.twemoji && (c(n.twemoji), c(n.wpemoji))) }(window, document, window._wpemojiSettings);
        </script>
        <style type="text/css">
            img.wp-smiley,
            img.emoji {
                display: inline !important;
                border: none !important;
                box-shadow: none !important;
                height: 1em !important;
                width: 1em !important;
                margin: 0 .07em !important;
                vertical-align: -0.1em !important;
                background: none !important;
                padding: 0 !important;
            }
    
        </style>
        <link rel='stylesheet' id='wp-block-library-css' href='./wp-includes/css/dist/block-library/style.min.css?ver=5.8.1' type='text/css' media='all' />
        <link rel='stylesheet' id='appointee_parent-css' href='./wp-content/themes/appointment/style.css?ver=5.8.1' type='text/css' media='all' />
        <link rel='stylesheet' id='appointment-style-css' href='./wp-content/themes/appointee/style.css?ver=5.8.1' type='text/css' media='all' />
        <link rel='stylesheet' id='appointment-bootstrap-css-css' href='./wp-content/themes/appointment/css/bootstrap.css?ver=5.8.1' type='text/css' media='all' />
        <link rel='stylesheet' id='appointment-default-css' href='./wp-content/themes/appointment/css/default.css?ver=5.8.1' type='text/css' media='all' />
        <link rel='stylesheet' id='appointment-me
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · rummyin.xyz

    2025-12-20 00:29

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 19088
    Connection: close
    Last-Modified: Fri, 24 Sep 2021 12:56:30 GMT
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Fri, 19 Dec 2025 11:43:59 GMT
    ETag: "84cf65c634cb3b6c4dd9428f791f19de"
    X-Cache: Hit from cloudfront
    Via: 1.1 b1c64361268fcbad3c03abbe37eb5cfa.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: aE5dumsUttRu5omQR9wQHf16QKaJybYcsNoXnuMa5a0ommuLn2-X2g==
    Age: 45920
    
    Page title: Rummy In
    
    <!DOCTYPE html>
    <html lang="en-US">
    
    <head>
        <meta charset="UTF-8">
        <meta http-equiv="X-UA-Compatible" content="IE=edge">
        <meta name="viewport" content="width=device-width, initial-scale=1">
        <title>Rummy In</title>
        <meta name='robots' content='max-image-preview:large' />
        <link rel='dns-prefetch' href='https://fonts.googleapis.com' />
        <link rel='dns-prefetch' href='https://s.w.org' />
    
        <script type="text/javascript">
            window._wpemojiSettings = { "baseUrl": "https:\/\/s.w.org\/images\/core\/emoji\/13.1.0\/72x72\/", "ext": ".png", "svgUrl": "https:\/\/s.w.org\/images\/core\/emoji\/13.1.0\/svg\/", "svgExt": ".svg", "source": { "concatemoji": "http:\/\/rummyin.xyz\/wp-includes\/js\/wp-emoji-release.min.js?ver=5.8.1" } };
            !function (e, a, t) { var n, r, o, i = a.createElement("canvas"), p = i.getContext && i.getContext("2d"); function s(e, t) { var a = String.fromCharCode; p.clearRect(0, 0, i.width, i.height), p.fillText(a.apply(this, e), 0, 0); e = i.toDataURL(); return p.clearRect(0, 0, i.width, i.height), p.fillText(a.apply(this, t), 0, 0), e === i.toDataURL() } function c(e) { var t = a.createElement("script"); t.src = e, t.defer = t.type = "text/javascript", a.getElementsByTagName("head")[0].appendChild(t) } for (o = Array("flag", "emoji"), t.supports = { everything: !0, everythingExceptFlag: !0 }, r = 0; r < o.length; r++)t.supports[o[r]] = function (e) { if (!p || !p.fillText) return !1; switch (p.textBaseline = "top", p.font = "600 32px Arial", e) { case "flag": return s([127987, 65039, 8205, 9895, 65039], [127987, 65039, 8203, 9895, 65039]) ? !1 : !s([55356, 56826, 55356, 56819], [55356, 56826, 8203, 55356, 56819]) && !s([55356, 57332, 56128, 56423, 56128, 56418, 56128, 56421, 56128, 56430, 56128, 56423, 56128, 56447], [55356, 57332, 8203, 56128, 56423, 8203, 56128, 56418, 8203, 56128, 56421, 8203, 56128, 56430, 8203, 56128, 56423, 8203, 56128, 56447]); case "emoji": return !s([10084, 65039, 8205, 55357, 56613], [10084, 65039, 8203, 55357, 56613]) }return !1 }(o[r]), t.supports.everything = t.supports.everything && t.supports[o[r]], "flag" !== o[r] && (t.supports.everythingExceptFlag = t.supports.everythingExceptFlag && t.supports[o[r]]); t.supports.everythingExceptFlag = t.supports.everythingExceptFlag && !t.supports.flag, t.DOMReady = !1, t.readyCallback = function () { t.DOMReady = !0 }, t.supports.everything || (n = function () { t.readyCallback() }, a.addEventListener ? (a.addEventListener("DOMContentLoaded", n, !1), e.addEventListener("load", n, !1)) : (e.attachEvent("onload", n), a.attachEvent("onreadystatechange", function () { "complete" === a.readyState && t.readyCallback() })), (n = t.source || {}).concatemoji ? c(n.concatemoji) : n.wpemoji && n.twemoji && (c(n.twemoji), c(n.wpemoji))) }(window, document, window._wpemojiSettings);
        </script>
        <style type="text/css">
            img.wp-smiley,
            img.emoji {
                display: inline !important;
                border: none !important;
                box-shadow: none !important;
                height: 1em !important;
                width: 1em !important;
                margin: 0 .07em !important;
                vertical-align: -0.1em !important;
                background: none !important;
                padding: 0 !important;
            }
    
        </style>
        <link rel='stylesheet' id='wp-block-library-css' href='./wp-includes/css/dist/block-library/style.min.css?ver=5.8.1' type='text/css' media='all' />
        <link rel='stylesheet' id='appointee_parent-css' href='./wp-content/themes/appointment/style.css?ver=5.8.1' type='text/css' media='all' />
        <link rel='stylesheet' id='appointment-style-css' href='./wp-content/themes/appointee/style.css?ver=5.8.1' type='text/css' media='all' />
        <link rel='stylesheet' id='appointment-bootstrap-css-css' href='./wp-content/themes/appointment/css/bootstrap.css?ver=5.8.1' type='text/css' media='all' />
        <link rel='stylesheet' id='appointment-default-css' href='./wp-content/themes/appointment/css/default.css?ver=5.8.1' type='text/css' media='all' />
        <link rel='stylesheet' id='appointment-me
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · router.api.dev.platform.q4inc.com

    2025-12-19 14:55

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 14:55:26 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://router.api.dev.platform.q4inc.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 dde951f556570d42a581084479d8b0e8.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: FXBU62IiidXlb5ZbzVOulfOiBuX3C1Wsv8Dgruwn38cowPDDDZVvgQ==
    Vary: Origin
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · router.api.dev.platform.q4inc.com

    2025-12-19 14:55

    HTTP/1.1 401 Unauthorized
    Server: CloudFront
    Date: Fri, 19 Dec 2025 14:55:24 GMT
    Content-Length: 0
    Connection: close
    X-Cache: LambdaGeneratedResponse from cloudfront
    Via: 1.1 a962efd99fafcdb81ca24e0e8140a67c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: MSnKnul8oXkNKCMMEBzGNQQwqoguhP-G_Q8GnEgBylce9T3n1yMKKg==
    Vary: Origin
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · pdo-8.router.api.dev.platform.q4inc.com

    2025-12-19 14:55

    HTTP/1.1 401 Unauthorized
    Server: CloudFront
    Date: Fri, 19 Dec 2025 14:55:13 GMT
    Content-Length: 0
    Connection: close
    X-Cache: LambdaGeneratedResponse from cloudfront
    Via: 1.1 a962efd99fafcdb81ca24e0e8140a67c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: kQISSk2C1Uhgj_WXLu9jZv3bM65coN0j_2O-tCZE2TYiVWjCyG55Cw==
    Vary: Origin
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · pdo-8.router.api.dev.platform.q4inc.com

    2025-12-19 14:55

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 14:55:12 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://pdo-8.router.api.dev.platform.q4inc.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 ed7f977b6d983a16331e3fe3f4764e9a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: Idf85o_kwYMVKtW9vG8ZlY_-_OtKKMSlHegk3mHKEsXceHKAyFq77w==
    Vary: Origin
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · col.idealista.it

    2025-12-19 14:46

    HTTP/1.1 302 Found
    Content-Type: text/html; charset=utf-8
    Content-Length: 31
    Connection: close
    Date: Fri, 19 Dec 2025 14:46:26 GMT
    Strict-Transport-Security: max-age=15768000
    Cache-Control: no-store
    Location: /?Rdt=On
    P3P: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
    Set-Cookie: atidx=019B3713-8D3C-7E1F-82CB-384037321A2C; Path=/; Expires=Tue, 19 Jan 2027 14:46:26 GMT; HttpOnly; Secure
    Set-Cookie: atid=019B3713-8D3C-7E1F-82CB-384037321A2C; Path=/; Expires=Tue, 19 Jan 2027 14:46:26 GMT; HttpOnly; Secure; SameSite=None
    X-Cache: Miss from cloudfront
    Via: 1.1 b2ba97e9b6a83eff85433dad7f6e6288.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 5z1Y2_e26scrnrqnsLKReKveZbXrACNO2dgAEXtqn-1KxcSbMPYCWA==
    
    
    <a href="/?Rdt=On">Found</a>.
    
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · col.idealista.it

    2025-12-19 14:46

    HTTP/1.1 302 Found
    Content-Type: text/html; charset=utf-8
    Content-Length: 53
    Connection: close
    Date: Fri, 19 Dec 2025 14:46:26 GMT
    Location: https://col.idealista.it/?fh=1
    Cache-Control: no-store
    X-Cache: Miss from cloudfront
    Via: 1.1 dde951f556570d42a581084479d8b0e8.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: IUyuVX-YzjYMDj2lyH5OMM7QCVrcAcjVvgVTZXatIMeUpUkq3CYuhA==
    
    
    <a href="https://col.idealista.it/?fh=1">Found</a>.
    
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · www.gracieslegacy.com

    2025-12-19 13:49

    HTTP/1.1 403 Forbidden
    Server: CloudFront
    Date: Fri, 19 Dec 2025 13:49:07 GMT
    Content-Type: text/html
    Content-Length: 919
    Connection: close
    X-Cache: Error from cloudfront
    Via: 1.1 da392114e7046bd9720a70f40c796f62.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 8FFVAqWP5tA_trz03LTQxVztwR22uKZJ2YYETMYxXyd957J_fFU9_g==
    
    Page title: ERROR: The request could not be satisfied
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
    <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">
    <TITLE>ERROR: The request could not be satisfied</TITLE>
    </HEAD><BODY>
    <H1>403 ERROR</H1>
    <H2>The request could not be satisfied.</H2>
    <HR noshade size="1px">
    Request blocked.
    We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner.
    <BR clear="all">
    If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation.
    <BR clear="all">
    <HR noshade size="1px">
    <PRE>
    Generated by cloudfront (CloudFront)
    Request ID: 8FFVAqWP5tA_trz03LTQxVztwR22uKZJ2YYETMYxXyd957J_fFU9_g==
    </PRE>
    <ADDRESS>
    </ADDRESS>
    </BODY></HTML>
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · www.gracieslegacy.com

    2025-12-19 13:49

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 13:49:07 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://www.gracieslegacy.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 21369bf2bfeb79adaa5bef1cb96f8540.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: huj8p_gSIzreR_mE7XbUXwjQcYWBZuYZhFBErhb0_r0dwxQ98ZR5vA==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · citypersonalchef.com

    2025-12-19 12:49

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 10939
    Connection: close
    Date: Fri, 19 Dec 2025 12:49:53 GMT
    Last-Modified: Tue, 11 Nov 2025 20:39:11 GMT
    ETag: "e1d7614368f02eab4db800b71722c31c"
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 816b7f4e336674d9d7828ef4700482e8.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: eo9Uik8ncZxJUBKw0DQfZGNXqaUtDJDp2Itzskz43ujvzhpvKJkuZA==
    
    Page title: City Personal Chef | The 5-Star Dining Experience in Your Home
    
    <!DOCTYPE html><!--  This site was created in Webflow. https://webflow.com  --><!--  Last Published: Tue Nov 11 2025 20:38:04 GMT+0000 (Coordinated Universal Time)  -->
    <html data-wf-page="68470981e562a48fd3ddaa45" data-wf-site="68470980e562a48fd3dda9a8" lang="en">
    <head>
      <meta charset="utf-8">
      <title>City Personal Chef | The 5-Star Dining Experience in Your Home</title>
      <meta content="City Personal Chef Inc. brings the 5-star experience to your home." name="description">
      <meta content="City Personal Chef | The 5-Star Dining Experience in Your Home" property="og:title">
      <meta content="City Personal Chef Inc. brings the 5-star experience to your home." property="og:description">
      <meta content="https://cdn.prod.website-files.com/68470980e562a48fd3dda9a8/68470981e562a48fd3ddaa85_image-6.jpg" property="og:image">
      <meta content="City Personal Chef | The 5-Star Dining Experience in Your Home" property="twitter:title">
      <meta content="City Personal Chef Inc. brings the 5-star experience to your home." property="twitter:description">
      <meta property="og:type" content="website">
      <meta content="summary_large_image" name="twitter:card">
      <meta content="width=device-width, initial-scale=1" name="viewport">
      <meta content="Webflow" name="generator">
      <link href="css/normalize.css" rel="stylesheet" type="text/css">
      <link href="css/webflow.css" rel="stylesheet" type="text/css">
      <link href="css/city-personal-chef---official.webflow.css" rel="stylesheet" type="text/css">
      <script type="text/javascript">!function(o,c){var n=c.documentElement,t=" w-mod-";n.className+=t+"js",("ontouchstart"in o||o.DocumentTouch&&c instanceof DocumentTouch)&&(n.className+=t+"touch")}(window,document);</script>
      <link href="images/favicon.jpg" rel="shortcut icon" type="image/x-icon">
      <link href="images/webclip.jpg" rel="apple-touch-icon">
      <style>
    body {
        -moz-osx-font-smoothing: grayscale;
        -webkit-font-smoothing: antialiased;
    }
    </style>
      <script type="text/javascript" src="https://public.mycodecaddy.com/9fd1908e/js/content.js"></script>
    </head>
    <body><img src="images/tail-spin.svg" alt="" class="loader">
      <div class="page-wrapper">
        <div class="navbar-wrapper"><img src="images/cross.svg" alt="" class="menu-cross-button">
          <div data-animation="over-left" class="navbar w-nav" data-easing2="ease" data-easing="ease" data-collapse="all" role="banner" data-no-scroll="1" data-duration="400" data-doc-height="1">
            <div class="navbar-column">
              <div class="navbar-top">
                <a href="#" class="navbar-logo-link w-inline-block"><img src="images/cpc_webclip.jpg" alt="" class="image-2"></a>
                <div class="menu-button w-nav-button">
                  <div class="menu-button-icon-wrapper"><img src="images/menu-toggle.svg" alt="" class="menu-button-icon"></div>
                </div>
              </div>
              <div class="social-links">
                <a href="https://www.instagram.com/citypersonalchef" class="social-link-item w-inline-block"><img src="images/instagram.svg" alt="" class="social-link-icon"></a>
              </div>
            </div>
            <nav role="navigation" class="nav-menu w-nav-menu">
              <div class="nav-content-wrapper">
                <div class="container">
                  <div class="vertical-grid">
                    <a href="index.html" aria-current="page" class="nav-link large-heading w-nav-link w--current">Home</a>
                    <a href="our-story.html" class="nav-link large-heading w-nav-link">Our Story</a>
                    <a href="submit-an-inquiry.html" class="nav-link large-heading w-nav-link">Submit Party Inquiry</a>
                    <a href="weekly-meals-inquiry.html" class="nav-link large-heading w-nav-link">Weekly Meals Inquiry</a>
                    <a href="packages-and-pricing.html" class="nav-link large-heading w-nav-link">Packages and Pricing</a>
                    <a href="featured-articles.html" class="nav-link large-heading hide w-nav-link">Featured Articles</a>
                  </div>
                  <div class="nav-divider"></div>
                  <div class="w-layout-grid vertical-g
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · citypersonalchef.com

    2025-12-19 12:49

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 12:49:51 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://citypersonalchef.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 dd4531988f4862a3b186f9d3356a6a74.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: ea-XQ9ZzbueP8y1XE8udG-eOPR7ZtQ5LrNXgDlzag6TzPp3bcztLzw==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · linuxviet.com

    2025-12-19 10:49

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 11382
    Connection: close
    Date: Fri, 19 Dec 2025 10:49:33 GMT
    Last-Modified: Tue, 25 Mar 2025 16:33:34 GMT
    ETag: "61ee9e9f4392d04098d3c22b6d61bc5e"
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Miss from cloudfront
    Via: 1.1 013a54c6b9caf01f403c247789c7256c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: XGCaoD0HP0duY1cOmORbL1Noryfw17t6xcoPuWU-o4JF2nxXRyV22Q==
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: DENY
    Referrer-Policy: strict-origin-when-cross-origin
    Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data: https:; font-src 'self' data:; connect-src 'self' https:;
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    
    Page title: Developer Tools - Base64, Diff Checker, JSON Viewer
    
    <!DOCTYPE html><html><head><meta charset="utf-8">
    <meta name="viewport" content="width=device-width, initial-scale=1">
    <title>Developer Tools - Base64, Diff Checker, JSON Viewer</title>
    <style>/*! tailwindcss v3.3.0 | MIT License | https://tailwindcss.com*/*,:after,:before{border:0 solid #e5e7eb;box-sizing:border-box}:after,:before{--tw-content:""}html{line-height:1.5;-webkit-text-size-adjust:100%;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal;font-variation-settings:normal;-moz-tab-size:4;tab-size:4}body{line-height:inherit;margin:0}hr{border-top-width:1px;color:inherit;height:0}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}table{border-collapse:collapse;border-color:inherit;text-indent:0}button,input,optgroup,select,textarea{color:inherit;font-family:inherit;font-size:100%;font-weight:inherit;line-height:inherit;margin:0;padding:0}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button;background-color:initial;background-image:none}:-moz-focusring{outline:auto}:-moz-ui-invalid{box-shadow:none}progress{vertical-align:initial}::-webkit-inner-spin-button,::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}summary{display:list-item}blockquote,dd,dl,figure,h1,h2,h3,h4,h5,h6,hr,p,pre{margin:0}fieldset{margin:0}fieldset,legend{padding:0}menu,ol,ul{list-style:none;margin:0;padding:0}textarea{resize:vertical}input::placeholder,textarea::placeholder{color:#9ca3af;opacity:1}[role=button],button{cursor:pointer}:disabled{cursor:default}audio,canvas,embed,iframe,img,object,svg,video{display:block;vertical-align:middle}img,video{height:auto;max-width:100%}[hidden]{display:none}*,::backdrop,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:proximity;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width:0px;--tw-ring-offset-color:#fff;--tw-ring-color:#3b82f680;--tw-ring-offset-shadow:0 0 #0000;--tw-ring-shadow:0 0 #0000;--tw-shadow:0 0 #0000;--tw-shadow-colored:0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-saturate: ;--tw-backdrop-sepia: }.container{width:100%}@media (min-width:640px){.container{max-width:640px}}@media (min-width:768px){.container{max-width:768px}}@media (min-width:1024px){.container{max-width:1024px}}@media (min-width:1280px){.container{max-width:1280px}}@media (min-width:1536px){.container{max-width:1536px}}.mx-auto{margin-left:auto;margin-right:auto}.mb-2{margin-bottom:.5rem}.mb-4{margin-bottom:1rem}.mb-6{margin-bottom:1.5rem}.mb-8{margin-bottom:2rem}.mt-4{margin-top:1rem}.mt-6{margin-top:1.5rem}.block{display:block}.flex{display:flex}.grid{display:grid}.w-full{width:100%}.max-w-4xl{max-width:56rem}.max-w-6xl{max-width:72rem}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}.justify-center{justify-content:center}.gap-6{gap:
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · linuxviet.com

    2025-12-19 10:49

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 10:49:32 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://linuxviet.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 d81b69368e6f8be2907e338480e58682.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: YdOXlaGmvdLbRKTESqmgRGpkzDM3a6FcTKX05AixACLBP9ZlBQNdOg==
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: DENY
    Referrer-Policy: strict-origin-when-cross-origin
    Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data: https:; font-src 'self' data:; connect-src 'self' https:;
    X-Content-Type-Options: nosniff
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · assets.piano.cms.yokee.tv

    2025-12-19 10:32

    HTTP/1.1 403 Forbidden
    Content-Type: application/xml
    Transfer-Encoding: chunked
    Connection: close
    x-amz-bucket-region: us-east-1
    Server: AmazonS3
    Date: Fri, 19 Dec 2025 10:32:45 GMT
    X-Cache: Error from cloudfront
    Via: 1.1 a3c1615d6bdfc01a05a0b3a742d10d38.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: uoXE9_4YFuUGfN1f3jNzESqRSXMiA74vIJN56b6bKtaf38asbUh3Sw==
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>YTWH089A06MVX0K5</RequestId><HostId>bXx9iWOAuFIUlYF1i81P+htobjNlrAPCecqmM76ZKDBtly+AFVI3vzCjflN42sekwtqJdff5AkYK+KHCZKPwK4IxcHK3n02m/eMVYgeWG84=</HostId></Error>
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · bestalcoholrehabinphiladelphia.com

    2025-12-19 08:15

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 75052
    Connection: close
    Date: Thu, 18 Dec 2025 14:26:59 GMT
    Last-Modified: Wed, 17 Dec 2025 22:34:20 GMT
    ETag: "76bd7d9ed559fca19709c5327c122a06"
    x-amz-server-side-encryption: AES256
    Cache-Control: public,max-age=31536000,immutable
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 544049d1dc4d534822b40b9f9c7529da.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: WxR0wEAVV-x55z67a_iC2eFQnBAcU3KBRXcrX1TQ9Y-Avj7V_CwLvg==
    Age: 64140
    
    Page title: 
       Expert Rankings of the Best Alcohol Rehab in Philadelphia
      
    
    <!DOCTYPE html>
    <html lang="en">
     <head>
      <meta charset="utf-8"/>
      <meta content="width=device-width, initial-scale=1.0" name="viewport"/>
      <title>
       Expert Rankings of the Best Alcohol Rehab in Philadelphia
      </title>
      <meta content="Best Alcohol Rehab in Philadelphia" property="og:site_name"/>
      <meta content="Best Alcohol Rehab in Philadelphia" property="og:title"/>
      <meta content="https://bestalcoholrehabinphiladelphia.com" property="og:url"/>
      <meta content="website" property="og:type"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " property="og:description"/>
      <meta content="Best Alcohol Rehab in Philadelphia" itemprop="name"/>
      <meta content="https://bestalcoholrehabinphiladelphia.com" itemprop="url"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " itemprop="description"/>
      <meta content="Best Alcohol Rehab in Philadelphia" name="twitter:title"/>
      <meta content="https://bestalcoholrehabinphiladelphia.com" name="twitter:url"/>
      <meta content="summary" name="twitter:card"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " name="twitter:description"/>
      <meta content="Our experts have ranked the Best Alcohol Rehab to help customers make informed decisions. " name="description"/>
      <meta content="#fafafa" name="theme-color"/>
      <link href="./code/stylesheets/bundle.3289e28d.css" rel="stylesheet"/>
      <!-- Global site tag (gtag.js) - Google Analytics -->
      <script defer src="https://bestalcoholrehabinphiladelphia.com/aS6sGgqsHj/bestalcoholrehabinphiladelphia.com/script.js">
      </script>
      <script>
       (function(h,o,t,j,a,r){
            h.hj=h.hj||function(){(h.hj.q=h.hj.q||[]).push(arguments)};
            h._hjSettings={hjid:3678131,hjsv:6};
            a=o.getElementsByTagName('head')[0];
            r=o.createElement('script');r.async=1;
            r.src=t+h._hjSettings.hjid+j+h._hjSettings.hjsv;
            a.appendChild(r);
            })(window,document,'https://static.hotjar.com/c/hotjar-','.js?sv=');
      </script>
      <link href="./code/stylesheets/bootstrap.min.css" media="all" rel="stylesheet"/>
      <link href="./code/stylesheets/bundle.3289e28d.css" media="all" rel="stylesheet"/>
      <script defer src="./code/scripts/bootstrap.min.js">
      </script>
      <script src="./code/scripts/bundle.3289e28d.js">
      </script>
     </head>
     <body>
      <div class="App">
       <div class="message-box hidden" id="message">
       </div>
       <div class="mainContainer container-fluid">
        <div class="contact-button d-flex justify-content-center align-items-center">
         <img alt="" class="mail-Img contactUsBtn" id="closedForm" src="././images/material-symbols_mail-outline.svg"/>
         <img alt="" class="mail-Img" id="openForm" src="./images/Arrow 27.svg"/>
        </div>
        <div class="contact-form App" id="contact-form">
         <div class="bannerContainer p-3">
          <h2 class="mb-4">
           Get in touch
           <span id="clickedCompany">
           </span>
          </h2>
          <p class="mb-4">
           Fill out the form below for any queries you might have or reach
                out to our team via email.
          </p>
         </div>
         <form class="p-3 d-flex flex-column align-items-center" id="form">
          <div class="mb-3 d-flex gap-3">
           <input class="form-control" id="first-name" name="firstName" onchange="validityCheck()" placeholder="First Name" required="" type="text"/>
           <input class="form-control" id="last-name" name="lastName" onchange="validityCheck()" placeholder="Last Name" required="" type="text"/>
          </div>
          <div class="mb-3 w-100">
           <input class="form-control" id="email" name="email" onchange="validityCheck()" placeholder="Email" required="" type="email"/>
          </div>
          <div class="mb-3 w-100">
           <input class="form-control" id="mobile-number" name="phone" onchange="validityCheck()" placeholder="Mobile Number" required="" type="tel"/>
          </div>
          <div class="mb-3 w-100">
           <textarea class="form-control" id="message" name="message" onchange="vali
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · e4hxwiutg3r2.com

    2025-12-19 08:07

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Fri, 19 Dec 2025 08:07:07 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 b47ba5841a54cf2d19fc521c78e94514.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 7Xc2XApkPe7es1ngBLKmfmf8rWBRbEknBEo9DVoAPc00xEi7aD1NPw==
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · 6gf5pubn0hkx.com

    2025-12-19 07:42

    HTTP/1.1 404 not found
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Date: Fri, 19 Dec 2025 07:42:54 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 02cd8164e89a1598d410a9198582d47c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: OyshgFDR9ZuYVkagh5TDuBMdGXLS8FWIQwPNMUm2HZB_w07JJN45XA==
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · identityqa.curebase.com

    2025-12-19 05:47

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 5559
    Connection: close
    Last-Modified: Mon, 06 Nov 2023 20:40:16 GMT
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Fri, 19 Dec 2025 05:47:16 GMT
    ETag: "58f1f3225b6053a5233e753b6111b7c8"
    X-Cache: RefreshHit from cloudfront
    Via: 1.1 f7aba4a0337c5f98c4703e2b10f1940a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: epAOqmiix2D2deb8VZMWwB7tHVZ9NWREC4EefWtEMqIJB-_eftwRkQ==
    
    Page title: identity
    
    <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta httpequiv="X-UA-Compatible" content="IE=edge"/><link rel="manifest" href="/manifest.json"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1.00001,viewport-fit=cover"/><title>identity</title><style>#root,body,html{width:100%;-webkit-overflow-scrolling:touch;margin:0;padding:0;min-height:100%}#root{flex-shrink:0;flex-basis:auto;flex-grow:1;display:flex;flex:1}html{scroll-behavior:smooth;-webkit-text-size-adjust:100%;height:calc(100% + env(safe-area-inset-top))}body{display:flex;overflow-y:auto;overscroll-behavior-y:none;text-rendering:optimizeLegibility;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;-ms-overflow-style:scrollbar}.ot-floating-button{display:none}body{-webkit-font-smoothing:antialiased}input:-webkit-autofill,input:-webkit-autofill:focus,input:-webkit-autofill:hover,select:-webkit-autofill,select:-webkit-autofill:focus,select:-webkit-autofill:hover,textarea:-webkit-autofill,textarea:-webkit-autofill:focus,textarea:-webkit-autofill:hover{border:transparent;-webkit-text-fill-color:#233E41;-webkit-box-shadow:0 0 0 1000px #fff inset;background:#fff;z-index:-1}</style><script type="text/javascript">const urlParams=new URLSearchParams(window.location.search),cookieKey=urlParams.get("cookieKey");"localhost"!==window.location.hostname&&cookieKey&&document.write(`<script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" type="text/javascript" charset="UTF-8" data-domain-script="${cookieKey}"><\/script>`)</script><script>window.zESettings={webWidget:{color:{theme:"#1D6195"}}}</script><script id="ze-snippet" src="https://static.zdassets.com/ekr/snippet.js?key=e387256b-eeb7-48a6-b453-6bc072e73df5" async></script><link rel="icon" type="image/png" sizes="16x16" href="/favicon-16.png"><link rel="icon" type="image/png" sizes="32x32" href="/favicon-32.png"><link rel="shortcut icon" href="/favicon.ico"><meta name="mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-touch-fullscreen" content="yes"><meta name="apple-mobile-web-app-title" content="identity"><meta name="apple-mobile-web-app-status-bar-style" content="black-translucent"><link rel="apple-touch-icon" sizes="180x180" href="/pwa/apple-touch-icon/apple-touch-icon-180.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 320px) and (device-height: 568px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-640x1136.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 896px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1242x2688.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 896px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-828x1792.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 375px) and (device-height: 812px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1125x2436.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 414px) and (device-height: 736px) and (-webkit-device-pixel-ratio: 3) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-1242x2208.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 375px) and (device-height: 667px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-750x1334.png"><link rel="apple-touch-startup-image" media="screen and (device-width: 1024px) and (device-height: 1366px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/pwa/apple-touch-startup-image/apple-touch-startup-image-2048x2732
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · lindsayandzach.com

    2025-12-19 03:51

    HTTP/1.1 504 GATEWAY_TIMEOUT
    Content-Length: 0
    Connection: close
    date: Fri, 19 Dec 2025 03:51:43 GMT
    X-Cache: Error from cloudfront
    Via: 1.1 dde951f556570d42a581084479d8b0e8.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: azuUEEfRGXye33Pem02jbzWPr42cAvg7peNKrZyHqiIzmUa9LRi5wA==
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · lindsayandzach.com

    2025-12-19 03:51

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 03:51:41 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://lindsayandzach.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 7bf0fe9eca07efaffe6363062053f386.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: hW57QPCNnII31vUQTSt8nXVdZL9ImIDbalgYsUxu2piSSeCDHx88Qg==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · d29zsg5m1f1j2c.amplifyapp.com

    2025-12-19 03:38

    HTTP/1.1 404 Not Found
    Content-Length: 0
    Connection: close
    Date: Fri, 19 Dec 2025 03:38:40 GMT
    X-Cache: Error from cloudfront
    Via: 1.1 12e62b05f63a1a2118cca20014b15012.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: DkiwKTS1Sd8Kq7uKt5NNUhYAl8BkNv604JRc6_JaBi5ao40Ek-g5gw==
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · d29zsg5m1f1j2c.amplifyapp.com

    2025-12-19 03:38

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 03:38:39 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://d29zsg5m1f1j2c.amplifyapp.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 70d755f7200c02162c7545e4ce74649a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: uwfO_EprBhDo2DhAQ066ms5ZXwEttUiugg2x9dbonPZSECOJjcQUcQ==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · assets-packs.pagewheel.com

    2025-12-19 03:32

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 03:32:41 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://assets-packs.pagewheel.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 ad3c90e13b86d72e2a5e6bf65eab3450.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: RWiz88wKQNS2LYxl6SrmMdE-tCyyaFrJd7x_a30mncHBF8bnIiCEWA==
    X-Frame-Options: DENY
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · assets-packs.pagewheel.com

    2025-12-19 03:32

    HTTP/1.1 404 Not Found
    Content-Type: text/html; charset=utf-8
    Content-Length: 538
    Connection: close
    Date: Fri, 19 Dec 2025 03:32:41 GMT
    Server: AmazonS3
    X-Cache: Error from cloudfront
    Via: 1.1 9c920cc684a38b53bc9c7a44ba794874.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: NTWF0V3rFWJtRodmyzpG2KuXHqmtBfCFVTF0cIDLiKTQUI5R-29AoQ==
    X-Frame-Options: DENY
    
    Page title: 404 Not Found
    
    <html>
    <head><title>404 Not Found</title></head>
    <body>
    <h1>404 Not Found</h1>
    <ul>
    <li>Code: NoSuchKey</li>
    <li>Message: The specified key does not exist.</li>
    <li>Key: index.html</li>
    <li>RequestId: R0BW939ASXRJRYB0</li>
    <li>HostId: Zzsk+T4i9MQS3mV49vteUh0JLSsYK/LNswBA/F4YCHSAYdJky0nD8fu87eRHcpvE1+buJrRC10M=</li>
    </ul>
    <h3>An Error Occurred While Attempting to Retrieve a Custom Error Document</h3>
    <ul>
    <li>Code: NoSuchKey</li>
    <li>Message: The specified key does not exist.</li>
    <li>Key: error.html</li>
    </ul>
    <hr/>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · www.lecle.vn

    2025-12-19 03:14

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 10129
    Connection: close
    Date: Fri, 19 Dec 2025 02:38:32 GMT
    Last-Modified: Wed, 05 Jun 2024 03:54:04 GMT
    ETag: "d1b57fc144f96c608dbb331f369031d7"
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: LQakMk2saWVs7FYHGOkYt5nkhGAnOvcG7_qZTTcRxYD8XtqFvmfJ4g==
    Age: 2139
    
    Page title: Lecle Vietnam - Ideas turn into business
    
    <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="generator" content="Gatsby 2.27.5"/><title data-react-helmet="true">Lecle Vietnam - Ideas turn into business</title><meta data-react-helmet="true" name="description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><meta data-react-helmet="true" name="title" content="Lecle Vietnam"/><meta data-react-helmet="true" property="og:title" content="Lecle Vietnam - Ideas turn into business"/><meta data-react-helmet="true" property="og:description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><meta data-react-helmet="true" property="og:type" content="website"/><meta data-react-helmet="true" property="og:url" content="https://lecle.vn"/><meta data-react-helmet="true" property="og:image" content="https://lecle.vn/images/og-image-black.jpeg"/><meta data-react-helmet="true" property="og:image:secure_url" content="https://lecle.vn/images/og-image-black.jpeg"/><meta data-react-helmet="true" name="twitter:card" content="summary_large_image"/><meta data-react-helmet="true" name="twitter:creator" content="Lecle"/><meta data-react-helmet="true" name="twitter:title" content="Lecle Vietnam - Ideas turn into business"/><meta data-react-helmet="true" name="twitter:description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><link rel="icon" href="/favicon-32x32.png?v=9d8fd60360239bb6235e4484c73ff778" type="image/png"/><link rel="manifest" href="/manifest.webmanifest" crossorigin="anonymous"/><meta name="theme-color" content="#FF54AC"/><link rel="apple-touch-icon" sizes="48x48" href="/icons/icon-48x48.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="72x72" href="/icons/icon-72x72.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="96x96" href="/icons/icon-96x96.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="144x144" href="/icons/icon-144x144.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="192x192" href="/icons/icon-192x192.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="256x256" href="/icons/icon-256x256.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="384x384" href="/icons/icon-384x384.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="512x512" href="/icons/icon-512x512.png?v=9d8fd60360239bb6235e4484c73ff778"/><link as="font" href="/fonts/ubuntu-v15-latin-300.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-300.woff" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-regular.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-regular.woff" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-500.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-500.woff" rel="preload" crossorigin="anonymous"/><link as="script" rel="preload" href="/webpack-runtime-82d1352e194674e0a340.js"/><link as="script" rel="preload" href="/framework-922eea244903fb0ee878.js"/><link as="script" rel="preload" href="/app-233a7b19f19af9278394.js"/><link as="script" rel="preload" href="/commons-56a0bbde0c181237a27b.js"/><link as="script" rel="preload" href="/189c8e15fd7bb8a9e2dd46c37d597d9bdd431e82-caf4d5f854bedb92c8e0.js"/><link as="script" rel="preload" href="/component---src-pages-index-jsx-a690acd4ca2f0e8a7e10.js"/><link as="fetch" rel="preload" href="/page-data\index\page-data.json" crossorigin="anonymous"/><link as="fetch" rel="preload" href="/page-data/sq/d/1320706876.json" crossorigin="anonymous"/><link as="fetch" rel="preload" href="/page-data/sq/d/1862376086.json" crossorigin="an
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · www.lecle.vn

    2025-12-19 03:14

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 10129
    Connection: close
    Date: Fri, 19 Dec 2025 02:38:32 GMT
    Last-Modified: Wed, 05 Jun 2024 03:54:04 GMT
    ETag: "d1b57fc144f96c608dbb331f369031d7"
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 ad3c90e13b86d72e2a5e6bf65eab3450.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: gQtByDyjRoMWcZV8jEMa1Q39fdyfVSXHT9HPAudjmHAmKQWVraWKdQ==
    Age: 2138
    
    Page title: Lecle Vietnam - Ideas turn into business
    
    <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="generator" content="Gatsby 2.27.5"/><title data-react-helmet="true">Lecle Vietnam - Ideas turn into business</title><meta data-react-helmet="true" name="description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><meta data-react-helmet="true" name="title" content="Lecle Vietnam"/><meta data-react-helmet="true" property="og:title" content="Lecle Vietnam - Ideas turn into business"/><meta data-react-helmet="true" property="og:description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><meta data-react-helmet="true" property="og:type" content="website"/><meta data-react-helmet="true" property="og:url" content="https://lecle.vn"/><meta data-react-helmet="true" property="og:image" content="https://lecle.vn/images/og-image-black.jpeg"/><meta data-react-helmet="true" property="og:image:secure_url" content="https://lecle.vn/images/og-image-black.jpeg"/><meta data-react-helmet="true" name="twitter:card" content="summary_large_image"/><meta data-react-helmet="true" name="twitter:creator" content="Lecle"/><meta data-react-helmet="true" name="twitter:title" content="Lecle Vietnam - Ideas turn into business"/><meta data-react-helmet="true" name="twitter:description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><link rel="icon" href="/favicon-32x32.png?v=9d8fd60360239bb6235e4484c73ff778" type="image/png"/><link rel="manifest" href="/manifest.webmanifest" crossorigin="anonymous"/><meta name="theme-color" content="#FF54AC"/><link rel="apple-touch-icon" sizes="48x48" href="/icons/icon-48x48.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="72x72" href="/icons/icon-72x72.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="96x96" href="/icons/icon-96x96.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="144x144" href="/icons/icon-144x144.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="192x192" href="/icons/icon-192x192.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="256x256" href="/icons/icon-256x256.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="384x384" href="/icons/icon-384x384.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="512x512" href="/icons/icon-512x512.png?v=9d8fd60360239bb6235e4484c73ff778"/><link as="font" href="/fonts/ubuntu-v15-latin-300.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-300.woff" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-regular.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-regular.woff" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-500.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-500.woff" rel="preload" crossorigin="anonymous"/><link as="script" rel="preload" href="/webpack-runtime-82d1352e194674e0a340.js"/><link as="script" rel="preload" href="/framework-922eea244903fb0ee878.js"/><link as="script" rel="preload" href="/app-233a7b19f19af9278394.js"/><link as="script" rel="preload" href="/commons-56a0bbde0c181237a27b.js"/><link as="script" rel="preload" href="/189c8e15fd7bb8a9e2dd46c37d597d9bdd431e82-caf4d5f854bedb92c8e0.js"/><link as="script" rel="preload" href="/component---src-pages-index-jsx-a690acd4ca2f0e8a7e10.js"/><link as="fetch" rel="preload" href="/page-data\index\page-data.json" crossorigin="anonymous"/><link as="fetch" rel="preload" href="/page-data/sq/d/1320706876.json" crossorigin="anonymous"/><link as="fetch" rel="preload" href="/page-data/sq/d/1862376086.json" crossorigin="an
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · d3iq9si1c7xw7m.amplifyapp.com

    2025-12-19 03:05

    HTTP/1.1 403 Forbidden
    Content-Type: application/xml
    Transfer-Encoding: chunked
    Connection: close
    Date: Fri, 19 Dec 2025 03:05:38 GMT
    Server: AmazonS3
    X-Cache: Error from cloudfront
    Via: 1.1 18c9dea802c00b7c060142aad49f7288.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: bQUnLPmOsmDvAdP6cKSTn2WxGMdNPSDpjBLUfxvSqwAYyMym8JiH6Q==
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>M4SSX282QHN44GNK</RequestId><HostId>lYw1dBFzuQHbZ3pmlr5M2jk6WtQdHynUEDhfKmELU/FT1ytQaLGI1DtMRN8CWDVga7AZkhomT6s=</HostId></Error>
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · d3iq9si1c7xw7m.amplifyapp.com

    2025-12-19 03:05

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 03:05:38 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://d3iq9si1c7xw7m.amplifyapp.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 19dbc4cbbe0be3dca8e57283a83b57c6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: hNVOh8FzcYlQf1Gfi9ZnGFo2t8HcCpkNOSV1BaKPeGR1uNRzn4YnsA==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · d186eolr49l189.amplifyapp.com

    2025-12-19 02:41

    HTTP/1.1 404 Not Found
    Content-Length: 0
    Connection: close
    Date: Fri, 19 Dec 2025 02:41:37 GMT
    X-Cache: Error from cloudfront
    Via: 1.1 ed7f977b6d983a16331e3fe3f4764e9a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: aLr_qA1ghOtRLx-0Uum08xT9o1cjan6LY01-8Q_HEiu4smXDPBX4Rg==
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · d186eolr49l189.amplifyapp.com

    2025-12-19 02:41

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 02:41:37 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://d186eolr49l189.amplifyapp.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 760a29e891ec10bba1274911260e1fc8.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: hBIS9u_rghR-f0iHb4ZzxvVcDMBDo3f6D6DeNtfqyC7zqxF8-rL_dQ==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · www.lecle.vn

    2025-12-19 02:38

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 10129
    Connection: close
    Date: Fri, 19 Dec 2025 02:38:32 GMT
    Last-Modified: Wed, 05 Jun 2024 03:54:04 GMT
    ETag: "d1b57fc144f96c608dbb331f369031d7"
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 dde951f556570d42a581084479d8b0e8.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: cEhOsbUEEbqvASo8rfAfIjn8fje2Vge3KfBGhfpKVjFG-RVMuEOu4g==
    
    Page title: Lecle Vietnam - Ideas turn into business
    
    <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="generator" content="Gatsby 2.27.5"/><title data-react-helmet="true">Lecle Vietnam - Ideas turn into business</title><meta data-react-helmet="true" name="description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><meta data-react-helmet="true" name="title" content="Lecle Vietnam"/><meta data-react-helmet="true" property="og:title" content="Lecle Vietnam - Ideas turn into business"/><meta data-react-helmet="true" property="og:description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><meta data-react-helmet="true" property="og:type" content="website"/><meta data-react-helmet="true" property="og:url" content="https://lecle.vn"/><meta data-react-helmet="true" property="og:image" content="https://lecle.vn/images/og-image-black.jpeg"/><meta data-react-helmet="true" property="og:image:secure_url" content="https://lecle.vn/images/og-image-black.jpeg"/><meta data-react-helmet="true" name="twitter:card" content="summary_large_image"/><meta data-react-helmet="true" name="twitter:creator" content="Lecle"/><meta data-react-helmet="true" name="twitter:title" content="Lecle Vietnam - Ideas turn into business"/><meta data-react-helmet="true" name="twitter:description" content="We are an one-stop-for-all software house for those who have great ideas but no skillset to realize them"/><link rel="icon" href="/favicon-32x32.png?v=9d8fd60360239bb6235e4484c73ff778" type="image/png"/><link rel="manifest" href="/manifest.webmanifest" crossorigin="anonymous"/><meta name="theme-color" content="#FF54AC"/><link rel="apple-touch-icon" sizes="48x48" href="/icons/icon-48x48.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="72x72" href="/icons/icon-72x72.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="96x96" href="/icons/icon-96x96.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="144x144" href="/icons/icon-144x144.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="192x192" href="/icons/icon-192x192.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="256x256" href="/icons/icon-256x256.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="384x384" href="/icons/icon-384x384.png?v=9d8fd60360239bb6235e4484c73ff778"/><link rel="apple-touch-icon" sizes="512x512" href="/icons/icon-512x512.png?v=9d8fd60360239bb6235e4484c73ff778"/><link as="font" href="/fonts/ubuntu-v15-latin-300.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-300.woff" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-regular.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-regular.woff" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-500.woff2" rel="preload" crossorigin="anonymous"/><link as="font" href="/fonts/ubuntu-v15-latin-500.woff" rel="preload" crossorigin="anonymous"/><link as="script" rel="preload" href="/webpack-runtime-82d1352e194674e0a340.js"/><link as="script" rel="preload" href="/framework-922eea244903fb0ee878.js"/><link as="script" rel="preload" href="/app-233a7b19f19af9278394.js"/><link as="script" rel="preload" href="/commons-56a0bbde0c181237a27b.js"/><link as="script" rel="preload" href="/189c8e15fd7bb8a9e2dd46c37d597d9bdd431e82-caf4d5f854bedb92c8e0.js"/><link as="script" rel="preload" href="/component---src-pages-index-jsx-a690acd4ca2f0e8a7e10.js"/><link as="fetch" rel="preload" href="/page-data\index\page-data.json" crossorigin="anonymous"/><link as="fetch" rel="preload" href="/page-data/sq/d/1320706876.json" crossorigin="anonymous"/><link as="fetch" rel="preload" href="/page-data/sq/d/1862376086.json" crossorigin="an
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · www.seanbrennan.com.au

    2025-12-19 02:36

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 02:36:26 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://www.seanbrennan.com.au/
    X-Cache: Redirect from cloudfront
    Via: 1.1 cfa647edefc0769e715b9781478b0626.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: iFVtfmxZ-k71FT22ilqsFhhQFqxtpOZ2C0NDB5XAdeCZvZ_lRu7X6A==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · seanbrennan.com.au

    2025-12-19 02:36

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 45802
    Connection: close
    Date: Fri, 24 Oct 2025 06:10:45 GMT
    Cache-Control: public, max-age=0, s-maxage=31536000
    Server: AmazonS3
    Accept-Ranges: bytes
    ETag: "57b31373a2e57ba6aee76b029916ec6c"
    Last-Modified: Wed, 13 Aug 2025 02:42:30 GMT
    X-Cache: Hit from cloudfront
    Via: 1.1 a962efd99fafcdb81ca24e0e8140a67c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: OqxQLTDp1FI-7N79GVRrYXfHzr6Tr0NLqYRMXsdx4DrIJV78CDqFMg==
    Age: 4825540
    
    Page title: Sean Brennan - Home
    
    <!doctype html>
    <html lang="en-us">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <title>Sean Brennan - Home</title><meta name="generator" content="Hugo 0.147.8">
        
      
        
        
          
            
              <link
                rel="stylesheet"
                href="/css/main.ef705a52814864298a9fca6c99a30f3f4b13559e062cd3ff88415061d40f493a.css"
                integrity="sha256-73BaUoFIZCmKn8psmaMPP0sTVZ4GLNP/iEFQYdQPSTo="
                crossorigin="anonymous"
              />
            
          
        
      
    
        
          <script src="/js/main.04611e03b61e7e95b28f0860e1b27f2b7d2a040e47a1d92a766cbdefc81b6087.js" integrity="sha256-BGEeA7YefpWyjwhg4bJ/K30qBA5Hodkqdmy978gbYIc=" crossorigin="anonymous"></script>
    
        <link href="https://fonts.googleapis.com/css2?family=Lora:wght@400;700&display=swap" rel="stylesheet">
            <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;700&display=swap" rel="stylesheet">
    
    </head>
    
      
      
    <script async src="https://www.googletagmanager.com/gtag/js?id=G-8WTRMXYXZB"></script>
    <script>
      window.dataLayer = window.dataLayer || [];
      function gtag(){dataLayer.push(arguments);}
      gtag('js', new Date());
    
      gtag('config', 'G-8WTRMXYXZB');
    </script>
    
      <body class="flex min-h-dvh flex-col sm:min-h-screen"><div class="bg-white">
      <div class="container mx-auto py-4 px-0">
    <nav class="navbar bg-white w-full">
      <div class="w-full xl:flex xl:items-center xl:gap-2 xl:justify-between">
        <div class="flex items-center justify-between w-full xl:w-full">
          <div class="lg:w-100">
     <a class="flex items-center text-dark link-neutral text-xl font-bold no-underline" href="/">
      <div class="avatar avatar-online-top">
        <div class="w-16 rounded-full">
          
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    <picture>
      <source 
        srcset="/images/sb-profile_hu_2e6462079b2d0145.webp 400w, /images/sb-profile_hu_2e6462079b2d0145.webp 400w, /images/sb-profile_hu_e3aea48503458eda.webp 1600w" 
        sizes="(max-width: 768px) 100vw, 800px"
        type="image/webp">
        
      <img 
        src="/images/sb-profile_hu_acc71a24c36ad20b.jpg"
        srcset="/images/sb-profile_hu_acc71a24c36ad20b.jpg 400w"
        alt="Sean Brennan Product Design"
        class="w-full h-auto max-w-full object-cover rounded-2xl"
        width="400"
        height="398"
        loading="lazy"
        decoding="async"
      >
    </picture>
    
        </div> 
      </div>
    
      
      <div class="ms-3 leading-tight">
        <div class="text-xl lg:text-2xl font-bold tracking-wide">Sean Brennan</div>
        <div class="text-sm font-medium text-gray-500">Melbourne, Australia</div>
      </div>
    </a>
    
      </div>
      <div class="lg:hidden align-items-right">
        <button type="button" class="collapse-toggle btn btn-dark btn-dark btn-lg btn-square" data-collapse="#dropdown-navbar-collapse" aria-controls="dropdown-navbar-collapse" aria-label="Toggle navigation">
          <span class="icon-[tabler--menu-2] collapse-open:hidden size-6"></span>
          <span class="icon-[tabler--x] collapse-open:block hidden size-6"></span>
        </button>
      </div>
    </div>
    
    <div id="dropdown-navbar-collapse" class="collapse hidden lg:block grow basis-full lg:items-center lg:justify-end gap-4 transition-[height] duration-300 max-xl:w-full max-xl:relative">
      <ul class="menu xl:menu-horizontal xl:gap-0 2xl:gap-2 p-0 text-white max-lg:mt-2 lg:me-4 lg:pt-1">
        <li><a href="/" class="text-dark text-lg hover:text-white">Home</a></li>
        <li><a href="/case-studies" class="text-dark text-lg hover:text-white">Case Studies</a></li>
        <li class="relative inline-block">
          <a href="/blog" class="text-dark text-lg hover:text-white">
            Ai Blog
            <span class="absolute -top-2 -right-3 text-xs bg-blue-500 text-white rounded-full px-2 py-0.5">New</span>
          </a>
        </li>
      </ul>
      <a href="/contact" class="btn btn-primary btn-xl border-0 text-white px-8 shadow-none w-full lg:w-auto mt-4 lg:mt-0 font-bold">
        <strong>Connect with Sean</strong>
      </a>
    </div>
    
      </div>
    </nav>
    </div>
    </div>
    <m
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · seanbrennan.com.au

    2025-12-19 02:36

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 02:36:25 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://seanbrennan.com.au/
    X-Cache: Redirect from cloudfront
    Via: 1.1 8b360b28aeb67c1982fcc466a05eef02.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: gAe-TxDXTmwNsPSzicG0NM5FcCV3oye99BYAyGC_CQNU7LLRX3vu7A==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · www.seanbrennan.com.au

    2025-12-19 02:36

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 45802
    Connection: close
    Date: Fri, 19 Dec 2025 00:36:58 GMT
    Cache-Control: public, max-age=0, s-maxage=31536000
    Server: AmazonS3
    Accept-Ranges: bytes
    ETag: "57b31373a2e57ba6aee76b029916ec6c"
    Last-Modified: Wed, 13 Aug 2025 02:42:30 GMT
    X-Cache: Hit from cloudfront
    Via: 1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: Q7-wiT4ZnXYT4oRPdLSiPBi9wG4RiGCiwRcAWbEYID6MWLfTEL6RoA==
    Age: 7167
    
    Page title: Sean Brennan - Home
    
    <!doctype html>
    <html lang="en-us">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <title>Sean Brennan - Home</title><meta name="generator" content="Hugo 0.147.8">
        
      
        
        
          
            
              <link
                rel="stylesheet"
                href="/css/main.ef705a52814864298a9fca6c99a30f3f4b13559e062cd3ff88415061d40f493a.css"
                integrity="sha256-73BaUoFIZCmKn8psmaMPP0sTVZ4GLNP/iEFQYdQPSTo="
                crossorigin="anonymous"
              />
            
          
        
      
    
        
          <script src="/js/main.04611e03b61e7e95b28f0860e1b27f2b7d2a040e47a1d92a766cbdefc81b6087.js" integrity="sha256-BGEeA7YefpWyjwhg4bJ/K30qBA5Hodkqdmy978gbYIc=" crossorigin="anonymous"></script>
    
        <link href="https://fonts.googleapis.com/css2?family=Lora:wght@400;700&display=swap" rel="stylesheet">
            <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;700&display=swap" rel="stylesheet">
    
    </head>
    
      
      
    <script async src="https://www.googletagmanager.com/gtag/js?id=G-8WTRMXYXZB"></script>
    <script>
      window.dataLayer = window.dataLayer || [];
      function gtag(){dataLayer.push(arguments);}
      gtag('js', new Date());
    
      gtag('config', 'G-8WTRMXYXZB');
    </script>
    
      <body class="flex min-h-dvh flex-col sm:min-h-screen"><div class="bg-white">
      <div class="container mx-auto py-4 px-0">
    <nav class="navbar bg-white w-full">
      <div class="w-full xl:flex xl:items-center xl:gap-2 xl:justify-between">
        <div class="flex items-center justify-between w-full xl:w-full">
          <div class="lg:w-100">
     <a class="flex items-center text-dark link-neutral text-xl font-bold no-underline" href="/">
      <div class="avatar avatar-online-top">
        <div class="w-16 rounded-full">
          
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    <picture>
      <source 
        srcset="/images/sb-profile_hu_2e6462079b2d0145.webp 400w, /images/sb-profile_hu_2e6462079b2d0145.webp 400w, /images/sb-profile_hu_e3aea48503458eda.webp 1600w" 
        sizes="(max-width: 768px) 100vw, 800px"
        type="image/webp">
        
      <img 
        src="/images/sb-profile_hu_acc71a24c36ad20b.jpg"
        srcset="/images/sb-profile_hu_acc71a24c36ad20b.jpg 400w"
        alt="Sean Brennan Product Design"
        class="w-full h-auto max-w-full object-cover rounded-2xl"
        width="400"
        height="398"
        loading="lazy"
        decoding="async"
      >
    </picture>
    
        </div> 
      </div>
    
      
      <div class="ms-3 leading-tight">
        <div class="text-xl lg:text-2xl font-bold tracking-wide">Sean Brennan</div>
        <div class="text-sm font-medium text-gray-500">Melbourne, Australia</div>
      </div>
    </a>
    
      </div>
      <div class="lg:hidden align-items-right">
        <button type="button" class="collapse-toggle btn btn-dark btn-dark btn-lg btn-square" data-collapse="#dropdown-navbar-collapse" aria-controls="dropdown-navbar-collapse" aria-label="Toggle navigation">
          <span class="icon-[tabler--menu-2] collapse-open:hidden size-6"></span>
          <span class="icon-[tabler--x] collapse-open:block hidden size-6"></span>
        </button>
      </div>
    </div>
    
    <div id="dropdown-navbar-collapse" class="collapse hidden lg:block grow basis-full lg:items-center lg:justify-end gap-4 transition-[height] duration-300 max-xl:w-full max-xl:relative">
      <ul class="menu xl:menu-horizontal xl:gap-0 2xl:gap-2 p-0 text-white max-lg:mt-2 lg:me-4 lg:pt-1">
        <li><a href="/" class="text-dark text-lg hover:text-white">Home</a></li>
        <li><a href="/case-studies" class="text-dark text-lg hover:text-white">Case Studies</a></li>
        <li class="relative inline-block">
          <a href="/blog" class="text-dark text-lg hover:text-white">
            Ai Blog
            <span class="absolute -top-2 -right-3 text-xs bg-blue-500 text-white rounded-full px-2 py-0.5">New</span>
          </a>
        </li>
      </ul>
      <a href="/contact" class="btn btn-primary btn-xl border-0 text-white px-8 shadow-none w-full lg:w-auto mt-4 lg:mt-0 font-bold">
        <strong>Connect with Sean</strong>
      </a>
    </div>
    
      </div>
    </nav>
    </div>
    </div>
    <m
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · dkv6hir4q6wie.amplifyapp.com

    2025-12-19 02:29

    HTTP/1.1 404 Not Found
    Content-Length: 0
    Connection: close
    Date: Fri, 19 Dec 2025 02:29:39 GMT
    X-Cache: Error from cloudfront
    Via: 1.1 544049d1dc4d534822b40b9f9c7529da.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: _OddJ7TZxHJXMQdPQh1cDxoV5ga071TTMECakV6H42vis0bhUzw20Q==
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · dkv6hir4q6wie.amplifyapp.com

    2025-12-19 02:29

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 02:29:38 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://dkv6hir4q6wie.amplifyapp.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 a962efd99fafcdb81ca24e0e8140a67c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: lTLmlQfDCUdkD0DtK0THlEs_Uw3HFAPmRlghauASA4aPdD63ToEcmw==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · sikoe.co.kr

    2025-12-19 02:29

    HTTP/1.1 200 
    Content-Type: text/html;charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Date: Fri, 19 Dec 2025 02:29:05 GMT
    Set-Cookie: SESSION=YjRhYmJhODQtNGJlMi00OWFiLTk2NDctMDA2N2RhNjFlYWU1; Path=/; HttpOnly; SameSite=Lax
    Content-Language: ko
    Server: nginx
    Vary: Accept-Encoding
    Cache-Control: no-store
    X-Cache: Miss from cloudfront
    Via: 1.1 70d755f7200c02162c7545e4ce74649a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: vQVrq4IUIrqOT859RPwwpaOSiJ7LuvJSy3wUO2j42_HZ9cSEZI34mw==
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · sikoe.co.kr

    2025-12-19 02:29

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 02:29:04 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://sikoe.co.kr/
    X-Cache: Redirect from cloudfront
    Via: 1.1 0c371064bf157d89e4b3520c0b29474c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: isGNYQbCM9sKwjKPUxDotdampqhbp1IfBM_5ArAMJpiBUZpoMgNl8A==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · messaging-support.dev.services.gov.ie

    2025-12-19 01:59

    HTTP/1.1 403 Forbidden
    Server: CloudFront
    Date: Fri, 19 Dec 2025 01:59:41 GMT
    Content-Type: text/html
    Content-Length: 919
    Connection: close
    X-Cache: Error from cloudfront
    Via: 1.1 f7aba4a0337c5f98c4703e2b10f1940a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: mYohZ5MuSegE7hQ0SUCCUbqNx-PwtM93YB5BfH6tZMUcxG66IyU9Xg==
    
    Page title: ERROR: The request could not be satisfied
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
    <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">
    <TITLE>ERROR: The request could not be satisfied</TITLE>
    </HEAD><BODY>
    <H1>403 ERROR</H1>
    <H2>The request could not be satisfied.</H2>
    <HR noshade size="1px">
    Request blocked.
    We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner.
    <BR clear="all">
    If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation.
    <BR clear="all">
    <HR noshade size="1px">
    <PRE>
    Generated by cloudfront (CloudFront)
    Request ID: mYohZ5MuSegE7hQ0SUCCUbqNx-PwtM93YB5BfH6tZMUcxG66IyU9Xg==
    </PRE>
    <ADDRESS>
    </ADDRESS>
    </BODY></HTML>
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · messaging-support.dev.services.gov.ie

    2025-12-19 01:59

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 01:59:41 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://messaging-support.dev.services.gov.ie/
    X-Cache: Redirect from cloudfront
    Via: 1.1 77517a7f5d9094d359ba5186c3bda1e6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: IyM9stGS871lBDhWCdRn49E2mr5iKj01mhYLwuNbf7XU9q77uUjU1Q==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · d356dgcbsract3.amplifyapp.com

    2025-12-19 01:51

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 01:51:33 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://d356dgcbsract3.amplifyapp.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 9c920cc684a38b53bc9c7a44ba794874.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: QrwkdpicSMeTNiO_KhiDmOtBDsLqaVca8gkqh6FOEID73VRrRDtAAQ==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · d356dgcbsract3.amplifyapp.com

    2025-12-19 01:51

    HTTP/1.1 403 Forbidden
    Content-Type: application/xml
    Transfer-Encoding: chunked
    Connection: close
    Date: Fri, 19 Dec 2025 01:51:33 GMT
    Server: AmazonS3
    X-Cache: Error from cloudfront
    Via: 1.1 5b21c56dde1a436b4b6766d2406627d2.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: TCkkYB9YsfB7PsRXw_FlTIWFy90tee2TZ6d0hi1yn1Ulxock_zQuyQ==
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>XCNFVBAWYH80RVHN</RequestId><HostId>ENecFQHeqLQKUnVWy6OSIM8+7S9YnumlyzpmlwyTnpDNIZxnF6tvzc3rGhtAhBE+yJg1S0Vjrhw=</HostId></Error>
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · www.suzzi-design.com

    2025-12-19 01:05

    HTTP/1.1 200 OK
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Server: openresty
    Date: Fri, 19 Dec 2025 01:05:20 GMT
    X-Runtime: 0.134076
    Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Set-Cookie: AWSALBTG=mQj2oY8SZsFI2j2tzlF8PJPlw0obwbDFT73bRR66pJl18F5JNmnqsq+dRRZMG7BDhUgdbYTDtOi+D03H6Fe3zA4627uyWjAWCtpHbENsr+T3TZijfYoZ2c6S+1veN1WgWWNudsDVmmoWbuFobHzzZhoEtLMWkDO7vMA3dRPyR4nH; Expires=Fri, 26 Dec 2025 01:05:19 GMT; Path=/
    Set-Cookie: AWSALBTGCORS=mQj2oY8SZsFI2j2tzlF8PJPlw0obwbDFT73bRR66pJl18F5JNmnqsq+dRRZMG7BDhUgdbYTDtOi+D03H6Fe3zA4627uyWjAWCtpHbENsr+T3TZijfYoZ2c6S+1veN1WgWWNudsDVmmoWbuFobHzzZhoEtLMWkDO7vMA3dRPyR4nH; Expires=Fri, 26 Dec 2025 01:05:19 GMT; Path=/; SameSite=None
    Set-Cookie: _spt=acace6cf67a642608a7a3d94da9591aa; path=/; expires=Sat, 23 Jan 2027 01:05:19 GMT; secure
    Set-Cookie: _csrf_token=NVhZRjdrV2o0dWxIL2llc3o3eTdVUUlUeEovdnZLaHdUUzRPdEVsSXo0dThMSk81TEVFMytZWHIxTUxFYm8wdi0tc1g2em5heUdDMHRXWHNITmhyTHBNdz09--5d62a5f80b14ff80fa5825d07ed99ee3232ca99e; domain=www.suzzi-design.com; path=/; expires=Tue, 20 Jan 2026 01:05:20 GMT; secure; HttpOnly
    Set-Cookie: XSRF-TOKEN=tyOOD2YMEqZeJXnHM9BNoxJZt62tOWBBOJZfIyc7b1zeJyD4L3prfVDBzxCcpmAXZZPgj%2FWyL0ZmH8%2B1DmbaqQ%3D%3D; path=/; secure; HttpOnly
    Set-Cookie: _shop_shopline_session_id_v3=e8ec197c15db2d02bba7567194dde709; domain=www.suzzi-design.com; path=/; expires=Tue, 20 Jan 2026 01:05:20 GMT; secure; HttpOnly
    X-XSS-Protection: 1; mode=block
    X-Content-Type-Options: nosniff
    X-Download-Options: noopen
    X-Permitted-Cross-Domain-Policies: none
    Referrer-Policy: strict-origin-when-cross-origin
    Public-Session-Id: 
    Content-Security-Policy: frame-ancestors 'self' *.shoplineapp.com *.facebook.com; upgrade-insecure-requests;
    X-Content-Security-Policy: frame-ancestors 'self' *.shoplineapp.com *.facebook.com; upgrade-insecure-requests;
    X-Trace-Id: fdafc53448f07b9e9534fdea55150006
    ETag: W/"33d651592693ea54441569394097ba93"
    Cache-Control: max-age=0, private, must-revalidate
    X-Request-Id: 61452cc4-cce3-4180-a15b-2e0131aea713
    X-Cache: Miss from cloudfront
    Via: 1.1 21369bf2bfeb79adaa5bef1cb96f8540.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: 3G7pt1jwp_qWEWoYB_xRv5CvbFSEI6Gg1fdKNGXYwy6P6Dd85egSJg==
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:80 · www.suzzi-design.com

    2025-12-19 01:05

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 01:05:18 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://www.suzzi-design.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 8b360b28aeb67c1982fcc466a05eef02.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: xo956Zm84YzXcMy5rd8AjIQQ4kjvZ1EP9hF0Gqz7ZoQ525yeyqJffA==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 18.66.147.2:443 · numbers.bible

    2025-12-18 23:56

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 41001
    Connection: close
    Last-Modified: Mon, 26 Feb 2018 20:01:47 GMT
    Server: AmazonS3
    Date: Thu, 18 Dec 2025 23:56:57 GMT
    ETag: "d0be418801589f9c1ba16c15b9fe5825"
    X-Cache: Hit from cloudfront
    Via: 1.1 b47ba5841a54cf2d19fc521c78e94514.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: dV2_DaTjvRSkbf7ztlT41CKd84x0MA0mEhRUOInyjNV7C_sw0kSSfw==
    
    Page title: Numbers in the New International Version of the Bible from YouVersion and the Bible App
    
    <!DOCTYPE html>
     <html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no"><link href="/favicon.ico" rel="shortcut icon"><title data-react-helmet="true">Numbers in the New International Version of the Bible from YouVersion and the Bible App</title><meta data-react-helmet="true" name="Description" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" property="og:title" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" property="og:description" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" property="og:type" content="article"><meta data-react-helmet="true" property="og:url" content="https://numbers.bible/"><meta data-react-helmet="true" name="twitter:card" content="summary"><meta data-react-helmet="true" name="twitter:site" content="@youversion"><meta data-react-helmet="true" name="twitter:creator" content="@youversion"><meta data-react-helmet="true" name="twitter:title" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" name="twitter:description" content="Numbers in the New International Version of the Bible from YouVersion and the Bible App"><meta data-react-helmet="true" name="twitter:image" content="https://numbers.bible/icon-en.png"><meta data-react-helmet="true" name="og:image" content="https://numbers.bible/icon-en.png"><meta data-react-helmet="true" name="twitter:image:alt" content="YouVersion BibleApp Icon"><style>body{margin:0;background-color:#eee;padding-bottom:50px}.yv-logo{display:block;margin:auto;margin-top:30px}.header{background-color:#eee}h1{font-family:ArialMT,Helvetica Neue,Arial,Liberation Sans,FreeSans,sans-serif;margin:0;padding:0;margin-bottom:15px;text-align:left;float:left}.yv-share{float:right}.yv-share a{margin-left:10px}.yv-bible-text{clear:both}.yv-button{font-family:ArialMT;color:#fff;background-color:#777;padding:15px 20px;text-decoration:none;display:block;text-align:center;border-radius:2px}.yv-button.hot{background-color:#6ab750}.yv-button:hover{background-color:#444}.yv-card2.yv-button:hover{background-color:#fff;color:#888}.yv-book-menu ul{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;list-style-type:none;-ms-flex-wrap:wrap;flex-wrap:wrap;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;padding-left:0;margin-left:0}.yv-book-menu a:hover{color:#fff}.yv-book-menu a:hover li{background-color:#6ab750}.yv-book-menu a{color:#777;text-decoration:none;font-family:ArialMT,Arial;font-size:14px}.yv-book-menu a li{width:90px;border:1px solid #444;margin:5px;padding:20px 5px;text-align:center;border-radius:3px;background-color:#fff}.hide{display:none!important}.container,.container-fluid{margin-right:auto;margin-left:auto}.container-fluid{padding-right:32px;padding-right:2rem;padding-left:32px;padding-left:2rem}.row{box-sizing:border-box;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-flex:0;-ms-flex:0 1 auto;flex:0 1 auto;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-ms-flex-wrap:wrap;flex-wrap:wrap;margin-right:-8px;margin-right:-.5rem;margin-left:-8px;margin-left:-.5rem}.row,.row.reverse{-webkit-box-orient:horizontal}.row.reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.col.reverse,.row.reverse{-webkit-box-direction:reverse}.col.reverse{-webkit-box-orient:vertical;-ms-flex-direction:column-reverse;flex-direction:column-reverse}.col-xs,.col-xs-1,.col-xs-2,.col-xs-3,.col-xs-4,.col-xs-5,.col-xs-6,.col-xs-7,.col-xs-8,.col-xs-9,.col-xs-10,.col-xs-11,.col-xs-12,.col-xs-offset-0,.col-xs-offset-1,.col-xs-offset-2,.col-xs-offset-3,.col-xs-offset-4,.col-xs-offset-5,.col-xs-offset-6,.col
    Found 2025-12-18 by HttpPlugin
    Create report
e4hxwiutg3r2.commohcptl.comzssg7g.com5ps44ng5nuzh.com01ww4ro.comcop2wue.comcw5n7s0wgyww.comqakfuw4.com6gf5pubn0hkx.com8me0ee16i5lp.com
CN:
e4hxwiutg3r2.com
Key:
RSA-2048
Issuer:
Not before:
2024-06-19 00:00
Not after:
2025-07-18 23:59
citypersonalchef.com*.citypersonalchef.com
CN:
citypersonalchef.com
Key:
RSA-2048
Issuer:
Not before:
2025-02-10 00:00
Not after:
2026-03-11 23:59
yanyunfs.com*.yanyunfs.com
CN:
yanyunfs.com
Key:
RSA-2048
Issuer:
Not before:
2025-03-31 00:00
Not after:
2026-04-29 23:59
pjnoelbakerstraat218.nl
CN:
pjnoelbakerstraat218.nl
Key:
RSA-2048
Issuer:
Not before:
2025-12-21 00:00
Not after:
2027-01-19 23:59
www.outwoodparkmedicalcentre.co.ukoutwoodparkmedicalcentre.co.uk
CN:
www.outwoodparkmedicalcentre.co.uk
Key:
RSA-2048
Issuer:
Not before:
2025-11-12 00:00
Not after:
2026-12-11 23:59
assets.yokee.cms.yokee.tvassets.piano.cms.yokee.tvassets.guitar.cms.yokee.tv
CN:
assets.yokee.cms.yokee.tv
Key:
RSA-2048
Issuer:
Not before:
2025-03-13 00:00
Not after:
2026-04-10 23:59
pekinggardenlp.com*.pekinggardenlp.com
CN:
pekinggardenlp.com
Key:
RSA-2048
Issuer:
Not before:
2025-04-14 00:00
Not after:
2026-05-13 23:59
tastyplaceca.com*.tastyplaceca.com
CN:
tastyplaceca.com
Key:
RSA-2048
Issuer:
Not before:
2025-11-27 00:00
Not after:
2026-12-25 23:59
christopherrung.comwww.christopherrung.com
CN:
christopherrung.com
Key:
RSA-2048
Issuer:
Not before:
2025-08-20 00:00
Not after:
2026-09-16 23:59
premiertrailersalesok.comwww.premiertrailersalesok.com
CN:
premiertrailersalesok.com
Key:
RSA-2048
Issuer:
Not before:
2025-02-12 00:00
Not after:
2026-03-13 23:59
sandbox.femmecheval.com
CN:
sandbox.femmecheval.com
Key:
RSA-2048
Issuer:
Not before:
2025-08-28 00:00
Not after:
2026-09-26 23:59
dashboard.inzpocket.api.treezor.co*.dashboard.inzpocket.api.treezor.co
CN:
dashboard.inzpocket.api.treezor.co
Key:
RSA-2048
Issuer:
Not before:
2025-12-28 00:00
Not after:
2027-01-26 23:59
identityqa.curebase.com
CN:
identityqa.curebase.com
Key:
RSA-2048
Issuer:
Not before:
2025-03-30 00:00
Not after:
2026-04-29 23:59
platform.jit.io
CN:
platform.jit.io
Key:
RSA-2048
Issuer:
Not before:
2025-07-03 00:00
Not after:
2026-08-01 23:59
*.isaiah.biblezephaniah.biblejohn.bible*.nehemiah.biblelamentations.bibleobadiah.bible*.romans.bible*.malachi.bible*.revelation.biblejames.biblematthew.biblemicah.bible*.lamentations.bible*.mark.bible*.matthew.biblejoshua.bibleisaiah.biblenehemiah.bible*.philemon.biblejonah.biblenahum.bible*.job.bible*.john.biblemark.bible*.ruth.bible*.proverbs.bible*.titus.biblejudges.bible*.zechariah.bible*.james.bibletitus.biblephilemon.biblerevelation.bible*.songofsongs.bible*.jeremiah.bible*.songofsolomon.bible*.leviticus.biblenumbers.biblejoel.biblejeremiah.bible*.judges.bibleproverbs.bible*.numbers.biblesongofsongs.bible*.zephaniah.bible*.jude.bible*.joshua.biblemalachi.bibleruth.biblejude.biblesongofsolomon.bible*.obadiah.bible*.micah.bibleluke.biblephilippians.bibleromans.bible*.joel.bible*.luke.bible*.philippians.biblezechariah.biblejob.bibleleviticus.bible*.jonah.bible*.nahum.bible
CN:
*.isaiah.bible
Key:
RSA-2048
Issuer:
Not before:
2025-05-20 00:00
Not after:
2026-06-17 23:59
bestalcoholrehabinphiladelphia.comwww.bestalcoholrehabinphiladelphia.com
CN:
bestalcoholrehabinphiladelphia.com
Key:
RSA-2048
Issuer:
Not before:
2025-08-17 00:00
Not after:
2026-09-15 23:59
*.ezphax.comezphax.com
CN:
*.ezphax.com
Key:
RSA-2048
Issuer:
Not before:
2025-02-08 00:00
Not after:
2026-03-09 23:59
minihearts.org*.minihearts.org
CN:
minihearts.org
Key:
RSA-2048
Issuer:
Not before:
2025-07-19 00:00
Not after:
2026-08-17 23:59
isesaki-chanoma.comwww.isesaki-chanoma.com
CN:
isesaki-chanoma.com
Key:
RSA-2048
Issuer:
Not before:
2025-03-16 00:00
Not after:
2026-04-14 23:59
chemazing.comwww.chemazing.com
CN:
chemazing.com
Key:
RSA-2048
Issuer:
Not before:
2025-12-17 00:00
Not after:
2027-01-15 23:59
www.shaftesbury-churchview.co.ukshaftesbury-churchview.co.uk
CN:
www.shaftesbury-churchview.co.uk
Key:
RSA-2048
Issuer:
Not before:
2025-11-12 00:00
Not after:
2026-12-11 23:59
*.avrefresh.comavrefresh.com
CN:
*.avrefresh.com
Key:
RSA-2048
Issuer:
Not before:
2025-12-09 00:00
Not after:
2027-01-07 23:59
linuxviet.com
CN:
linuxviet.com
Key:
RSA-2048
Issuer:
Not before:
2025-03-25 00:00
Not after:
2026-04-23 23:59
innercompassmasterclass.com*.innercompassmasterclass.com
CN:
innercompassmasterclass.com
Key:
RSA-2048
Issuer:
Not before:
2025-10-01 00:00
Not after:
2026-10-30 23:59
499648.vipwww.499648.vip
CN:
499648.vip
Key:
RSA-2048
Issuer:
Not before:
2025-11-17 00:00
Not after:
2026-12-16 23:59
www.norwaymilfs.comnorwaymilfs.com
CN:
www.norwaymilfs.com
Key:
RSA-2048
Issuer:
Not before:
2025-02-02 00:00
Not after:
2026-03-02 23:59
dashboard.inzpocket.api.treezor.co*.dashboard.inzpocket.api.treezor.co
CN:
dashboard.inzpocket.api.treezor.co
Key:
RSA-2048
Issuer:
Not before:
2025-01-27 00:00
Not after:
2026-02-25 23:59
tbcbankgroup.com*.tbcbankgroup.com
CN:
tbcbankgroup.com
Key:
RSA-2048
Issuer:
Not before:
2025-03-19 00:00
Not after:
2026-04-17 23:59
status.aptus.ai
CN:
status.aptus.ai
Key:
RSA-2048
Issuer:
R13
Not before:
2025-10-24 05:23
Not after:
2026-01-22 05:23
autoj.lkwww.autoj.lk
CN:
autoj.lk
Key:
RSA-2048
Issuer:
Not before:
2025-01-21 00:00
Not after:
2026-02-19 23:59
vandepest.nlwww.vandepest.nl
CN:
vandepest.nl
Key:
RSA-2048
Issuer:
Not before:
2025-01-27 00:00
Not after:
2026-02-25 23:59
pjnoelbakerstraat218.nl
CN:
pjnoelbakerstraat218.nl
Key:
RSA-2048
Issuer:
Not before:
2025-01-20 00:00
Not after:
2026-02-18 23:59
newwealthblueprint.com*.newwealthblueprint.com
CN:
newwealthblueprint.com
Key:
RSA-2048
Issuer:
Not before:
2025-03-03 00:00
Not after:
2026-04-01 23:59
www.1031111.comwww.477345.vipwww.1032222.comwww.199979.comwww.429366.comwww.294014.com429366.cch5.498494.comwww.49827.cc4777666.com32749.cc429366.com477345.vipwww.432988.ccwww.482988.ccwww.1035555.comwww.831366.com1035555.com831366.comwww.4777666.comwww.678748.com4888000.comwww.722255.com294213.com49759.ccwww.499752.comh5.678341.comh5.492103.com567446.comwww.678341.comwww.4888666.com678748.com1032222.comwww.257249.com49792.cc49827.cch5.294213.comwww.482988.comh5.247749.comwww.32249.cc49693.cc477345.com664254.comwww.498494.com199979.com1031111.com886642.comwww.49759.cc199244.com4888666.comwww.831366.ccwww.199244.com32249.ccwww.567442.comwww.4888000.comwww.199300.comwww.789004.com567442.comwww.664254.com263131.comwww.4777555.com492103.com432988.comh5.294014.comwww.429366.cc257249.comh5.49262.xyz482988.cc247749.comh5.678748.comh5.499752.com199300.com789874.comwww.789545.com482988.com722255.comwww.247749.comwww.49693.cc4777555.comwww.294213.comwww.567446.com498494.comwww.886642.comwww.49792.cc1034444.com499752.com678341.com789545.comh5.257249.comwww.789874.comwww.32749.ccwww.432988.com432988.ccwww.477345.com831366.cc294014.comwww.1034444.comwww.263131.comwww.492103.com
CN:
www.1031111.com
Key:
RSA-2048
Issuer:
Not before:
2025-10-09 00:00
Not after:
2026-11-07 23:59
*.gnahs.app
CN:
*.gnahs.app
Key:
RSA-2048
Issuer:
Not before:
2025-09-16 00:00
Not after:
2026-10-15 23:59
mt5web.fke-huduan.com
CN:
mt5web.fke-huduan.com
Key:
RSA-2048
Issuer:
R13
Not before:
2025-10-26 02:02
Not after:
2026-01-24 02:02
rummyin.xyzwww.rummyin.xyz
CN:
rummyin.xyz
Key:
RSA-2048
Issuer:
Not before:
2025-06-26 00:00
Not after:
2026-07-24 23:59
router.api.dev.platform.q4inc.com*.router.api.dev.platform.q4inc.com
CN:
router.api.dev.platform.q4inc.com
Key:
RSA-2048
Issuer:
Not before:
2025-09-26 00:00
Not after:
2026-10-25 23:59
col.idealista.it
CN:
col.idealista.it
Key:
RSA-2048
Issuer:
R13
Not before:
2025-11-24 08:18
Not after:
2026-02-22 08:18
gracieslegacy.com*.gracieslegacy.com
CN:
gracieslegacy.com
Key:
RSA-2048
Issuer:
Not before:
2025-02-21 00:00
Not after:
2026-03-23 23:59
*.lindsayandzach.comlindsayandzach.com
CN:
*.lindsayandzach.com
Key:
RSA-2048
Issuer:
Not before:
2025-01-18 00:00
Not after:
2026-02-16 23:59
*.d29zsg5m1f1j2c.amplifyapp.comd29zsg5m1f1j2c.amplifyapp.com
CN:
*.d29zsg5m1f1j2c.amplifyapp.com
Key:
RSA-2048
Issuer:
Not before:
2025-01-17 00:00
Not after:
2026-02-16 23:59
assets-packs.pagewheel.com
CN:
assets-packs.pagewheel.com
Key:
RSA-2048
Issuer:
Not before:
2025-01-17 00:00
Not after:
2026-02-16 23:59
lecle.vn*.lecle.vn
CN:
lecle.vn
Key:
RSA-2048
Issuer:
Not before:
2025-01-18 00:00
Not after:
2026-02-16 23:59
*.d3iq9si1c7xw7m.amplifyapp.comd3iq9si1c7xw7m.amplifyapp.com
CN:
*.d3iq9si1c7xw7m.amplifyapp.com
Key:
RSA-2048
Issuer:
Not before:
2025-01-18 00:00
Not after:
2026-02-16 23:59
*.d186eolr49l189.amplifyapp.comd186eolr49l189.amplifyapp.com
CN:
*.d186eolr49l189.amplifyapp.com
Key:
RSA-2048
Issuer:
Not before:
2025-01-17 00:00
Not after:
2026-02-16 23:59
*.seanbrennan.com.auseanbrennan.com.au
CN:
*.seanbrennan.com.au
Key:
RSA-2048
Issuer:
Not before:
2025-09-23 00:00
Not after:
2026-10-22 23:59
*.dkv6hir4q6wie.amplifyapp.comdkv6hir4q6wie.amplifyapp.com
CN:
*.dkv6hir4q6wie.amplifyapp.com
Key:
RSA-2048
Issuer:
Not before:
2025-01-17 00:00
Not after:
2026-02-16 23:59
sikoe.co.kr*.sikoe.co.kr
CN:
sikoe.co.kr
Key:
RSA-2048
Issuer:
Not before:
2025-01-18 00:00
Not after:
2026-02-16 23:59
messaging-support.dev.services.gov.ie*.messaging-support.dev.services.gov.ie
CN:
messaging-support.dev.services.gov.ie
Key:
RSA-2048
Issuer:
Not before:
2025-12-16 00:00
Not after:
2027-01-14 23:59
*.d356dgcbsract3.amplifyapp.comd356dgcbsract3.amplifyapp.com
CN:
*.d356dgcbsract3.amplifyapp.com
Key:
RSA-2048
Issuer:
Not before:
2025-01-17 00:00
Not after:
2026-02-16 23:59
www.suzzi-design.com
CN:
www.suzzi-design.com
Key:
RSA-2048
Issuer:
R12
Not before:
2025-10-14 21:29
Not after:
2026-01-12 21:29
Domain summary

eg-vrxperience.mobi 50 loverland.mobi 50 one-stop.mobi 20 thewishingplace.com 5 drawshop.io 4 www.christopherrung.com 5 6gf5pubn0hkx.com 16 www.el-castillo.uk 2 e4hxwiutg3r2.com 17 vr.abmvisual.com 2 platform.jit.io 4 bruno.ravanhani.com 1 sandbox.femmecheval.com 5 dashboard.inzpocket.api.treezor.co 10 lanzarotetoday.com 1 numbers.bible 5 bestalcoholrehabinphiladelphia.com 5 www.lecle.vn 8 jestphp.com 1 gate.howmuchhome.co 1 assets.piano.cms.yokee.tv 5 test19-admin.abule.io 1 8abnueze8m.xyz 1 pv5zlowbhn.xyz 1 api-config.mgmtsdlc.vtvcabsp.link 1 ar-experience.paradisemobile.com 1 alluvion.io 1 live.kanan.co 1 events.scenikus.com 1 rfvcloud.com 0 sikoe.co.kr 1 www.autoj.lk 1 vandepest.nl 1 newwealthblueprint.com 1 257249.com 1 hostalric-web.gnahs.app 1 mt5web.fke-huduan.com 1 rummyin.xyz 1 router.api.dev.platform.q4inc.com 1 pdo-8.router.api.dev.platform.q4inc.com 1 col.idealista.it 1 www.gracieslegacy.com 1 lindsayandzach.com 1 d29zsg5m1f1j2c.amplifyapp.com 1 assets-packs.pagewheel.com 1 d3iq9si1c7xw7m.amplifyapp.com 1 d186eolr49l189.amplifyapp.com 1 www.seanbrennan.com.au 1 seanbrennan.com.au 1 dkv6hir4q6wie.amplifyapp.com 1 status.aptus.ai 1 messaging-support.dev.services.gov.ie 1 d356dgcbsract3.amplifyapp.com 1 www.suzzi-design.com 1 old.tbcbankgroup.com 1 www.norwaymilfs.com 0 499648.vip 1 innercompassmasterclass.com 1 linuxviet.com 3 avrefresh.com 1 shaftesbury-churchview.co.uk 1 chemazing.com 1 isesaki-chanoma.com 3 minihearts.org 3 ezphax.com 1 premiertrailersalesok.com 0 tastyplaceca.com 1 pekinggardenlp.com 1 identityqa.curebase.com 7 outwoodparkmedicalcentre.co.uk 1 pjnoelbakerstraat218.nl 3 yanyunfs.com 3 citypersonalchef.com 3