AmazonS3
tcp/443 tcp/80
Apache 2.4.41
tcp/443
Apache
tcp/443
OpenSSL 1.0.2k-fips
tcp/443
PHP 7.2.24
tcp/443
nginx
tcp/443 tcp/80
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cae99eea9ae99eea9dd0e5e9b7ca0a9ab63d0d9092febdc3f
Found 23 files trough .DS_Store spidering: /change-password.html /company /company/cross-loop /confirm-passcode.html /content /content/all.min.css /content/apexcharts.min.js /content/cover-14.jpg /content/index.core.js /content/index.css /content/index.js /content/mail /content/theme.min.css /googleabf1a51ac372eda6.html /index.html /js /register.html /robots.txt /settings.html /signin.html /signin_classic.html /users.html /verify.html
Severity: low
Fingerprint: 5f32cf5d6962f09cc169dbbec169dbbe058ed03a5c40f7ee8aea4a863111a0e9
Found 15 files trough .DS_Store spidering: /change-password.html /company /company/cross-loop /confirm-passcode.html /content /googleabf1a51ac372eda6.html /index.html /js /register.html /robots.txt /settings.html /signin.html /signin_classic.html /users.html /verify.html
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65222c474d30
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://git-codecommit.us-east-1.amazonaws.com/v1/repos/special-cms fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c3e8b9cac3e8b9cac493a0995b50a900eed7f5da84830074f
Found 48 files trough .DS_Store spidering: /images /images/1.gif /images/blank.gif /images/blog /images/fav-icon /images/home /images/home/1.jpg /images/home/10.jpg /images/home/11.jpg /images/home/12.jpg /images/home/13.jpg /images/home/14.jpg /images/home/15.jpg /images/home/16.jpg /images/home/17.jpg /images/home/18.jpg /images/home/19.jpg /images/home/2.jpg /images/home/20.jpg /images/home/21.jpg /images/home/22.jpg /images/home/3.jpg /images/home/5.jpg /images/home/6.jpg /images/home/7.jpg /images/home/8.jpg /images/home/9.jpg /images/home/de.png /images/home/es.png /images/home/fr.png /images/home/gb.png /images/home/inner-banner.jpg /images/home/it.png /images/home/pattern.png /images/home/pattern2.png /images/home/pattern3.png /images/home/sign-black.png /images/home/sign.png /images/home/slide-1.jpg /images/home/slide-2.jpg /images/home/slide-3.jpg /images/home/slide-4.jpg /images/home/slide-5.jpg /images/icon /images/logo /images/portfolio /images/shop /images/team
Severity: low
Fingerprint: 5f32cf5d6962f09cec7f8772ec7f8772c0ef9a1354775e04e30a9c928b3eae41
Found 11 files trough .DS_Store spidering: /images /images/1.gif /images/blank.gif /images/blog /images/fav-icon /images/home /images/icon /images/logo /images/portfolio /images/shop /images/team
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c3838040e3838040e7ad6bceba4145f8b4046546931b6cb7f
Found 20 files trough .DS_Store spidering: /.git /css /css/font /fonts /img /img/about /img/blog /img/brand /img/challange /img/feature /img/gallery /img/icon /img/logo /img/product /img/review /img/slider /img/team /img/user.png /img/venubox /js
Severity: low
Fingerprint: 5f32cf5d6962f09c2eda814e2eda814e1f554f2b5ab7d44b2c38e1297c27657c
Found 6 files trough .DS_Store spidering: /.git /css /css/font /fonts /img /js
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c3838040e3838040e7ad6bceba4145f8b4046546931b6cb7f
Found 20 files trough .DS_Store spidering: /.git /css /css/font /fonts /img /img/about /img/blog /img/brand /img/challange /img/feature /img/gallery /img/icon /img/logo /img/product /img/review /img/slider /img/team /img/user.png /img/venubox /js
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cdc57c57adc57c57a87edc90116aecd645591accedfbc4261
Found 19 files trough .DS_Store spidering: /CNAME /favicon.svg /full_logo.svg /icons /img /img/integration-bg-short.svg /img/integration-bg.svg /img/integrations /img/login-bg-bt-left.svg /img/login-bg-bt-right.svg /img/login-bg-bt-right_.svg /img/login-bg-top-right.svg /img/search-not-found-icon.svg /img/send-mail-icon.svg /img/smart-search-bg-short.svg /img/smart-search-bg.svg /img/test /img/warning-icon.svg /logo.svg
Severity: low
Fingerprint: 5f32cf5d6962f09c2eda814e2eda814e2c5fa8357513f058a03e955ad574de09
Found 6 files trough .DS_Store spidering: /CNAME /favicon.svg /full_logo.svg /icons /img /logo.svg
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c8329733f8329733fdb294238d9c543422740d1da7c644474
Found 10 files trough .DS_Store spidering: /.git /404.html /AWS-Badge.jpeg /AWS-LOGO.png /github.png /index.html /index.rtfd /linkedin.png /Profile_Image.jpeg /style.css
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c11d3744d11d3744d8894ca5d0f009dc34ffbf830417d5e33
Found 12 files trough .DS_Store spidering: /img /img/logo-consulta-araucania-ruta.png /img2023 /img2023/color01.png /img2023/corazon02.png /old /old/estado_excepcion /old/estado_excepcion/img /old/estado_excepcion/img/logo-consulta-araucania-ruta.png /old/ruta_villarrica /old/ruta_villarrica/img /old/ruta_villarrica/img/logo-consulta-araucania-ruta.png
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf176421954ce7697951e1e97951e1e97951e1e
Found 2 files trough .DS_Store spidering: /img /img/logo-consulta-araucania-ruta.png
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c9e04c3bc9e04c3bc547abd33cc60b435903cb28c8c3c1d2b
Found 22 files trough .DS_Store spidering: /application /application/config /application/controllers /application/controllers/.DS_Store /application/controllers/index.html /application/controllers/Rapi.php /application/core /application/libraries /application/models /application/views /application/views/api /application/views/errors /application/views/pages /application/views/templates /log /sessions /system /useritems /useritems/avatars /useritems/documents /useritems/images /useritems/resumes
Severity: low
Fingerprint: 5f32cf5d6962f09cdafa5447dafa5447ea149e1c9a438db452b36ab1c75302d2
Found 18 files trough .DS_Store spidering: /application /application/config /application/controllers /application/controllers/.DS_Store /application/controllers/index.html /application/controllers/Rapi.php /application/core /application/libraries /application/models /application/views /application/views/api /application/views/errors /application/views/pages /application/views/templates /log /sessions /system /useritems
Severity: low
Fingerprint: 5f32cf5d6962f09c39aac35b39aac35bec308a48cfb808688bac8a9d2f535b88
Found 14 files trough .DS_Store spidering: /application /application/config /application/controllers /application/controllers/.DS_Store /application/controllers/index.html /application/controllers/Rapi.php /application/core /application/libraries /application/models /application/views /log /sessions /system /useritems
Severity: low
Fingerprint: 5f32cf5d6962f09cec7f8772ec7f87723f998299b9adf5b7c335d2a666a66b37
Found 11 files trough .DS_Store spidering: /application /application/config /application/controllers /application/core /application/libraries /application/models /application/views /log /sessions /system /useritems
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c39aac35b39aac35b9dd4fa7c405f2c5d31ba2b029ceead48
Found 14 files trough .DS_Store spidering: /.git /_database /application /fe /index.php /license.txt /package-lock.json /package.json /postcss.config.js /readme.rst /src /system /tailwind.config.js /uploads
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d52441635
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Wednesday, 30-Jul-2025 08:46:39 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 114 Parent Server MPM Generation: 113 Server uptime: 113 days 2 hours 22 minutes 21 seconds Server load: 0.00 0.00 0.00 Total accesses: 963301 - Total Traffic: 712.9 MB - Total Duration: 647892 CPU Usage: u230.09 s369.34 cu220.11 cs188.94 - .0103% CPU load .0986 requests/sec - 76 B/second - 776 B/request - .672575 ms/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1134798490/585/179237_ 0.23001203460.00.42132.48 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-1134798500/587/179188_ 0.23001204310.00.43132.30 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-1134798510/586/179235_ 0.23001207000.00.43132.92 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1134798520/584/179148_ 0.23001207020.00.43132.72 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 4-1134798530/584/179116W 0.23001202310.00.42132.43 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-112-0/0/65176. 0.00315660438620.00.0048.17 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.005561192014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00893079201400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d89e5ddfb
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Monday, 28-Jul-2025 10:13:30 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 112 Parent Server MPM Generation: 111 Server uptime: 111 days 3 hours 49 minutes 12 seconds Server load: 0.00 0.00 0.00 Total accesses: 946821 - Total Traffic: 700.6 MB - Total Duration: 638276 CPU Usage: u227.53 s362.77 cu216.33 cs186.1 - .0103% CPU load .0986 requests/sec - 76 B/second - 775 B/request - .674125 ms/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1114686540/626/176176_ 0.25001185410.00.44130.21 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 1-1114686550/626/176121_ 0.25001186250.00.45130.02 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1114686560/627/176176_ 0.25001189180.00.45130.63 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 3-1114686580/627/176082_ 0.25001189280.00.45130.43 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-1114686590/623/176058W 0.25001184500.00.44130.15 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-109-0/0/64007. 0.001232020431950.00.0047.27 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.005393602014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00876320201400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d86714268
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Saturday, 26-Jul-2025 07:26:53 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 110 Parent Server MPM Generation: 109 Server uptime: 109 days 1 hour 2 minutes 35 seconds Server load: 0.00 0.00 0.00 Total accesses: 931049 - Total Traffic: 689.4 MB - Total Duration: 628420 CPU Usage: u224.28 s355.61 cu212.65 cs183.52 - .0104% CPU load .0988 requests/sec - 76 B/second - 776 B/request - .674959 ms/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1094611230/459/173215_ 0.17001166900.00.34128.09 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 1-1094611240/460/173157_ 0.17101167580.00.34127.91 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 2-1094611250/455/173214W 0.18001170620.00.34128.52 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 3-1094611260/459/173122_ 0.18001170810.00.34128.31 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1094611290/458/173103_ 0.18001165890.00.34128.05 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 5-1094622040/123/63037_ 0.0500426200.00.0846.57 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 6-48-0/0/2082. 0.005210805014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00858040501400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d3f448b12
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Thursday, 24-Jul-2025 07:53:07 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 108 Parent Server MPM Generation: 107 Server uptime: 107 days 1 hour 28 minutes 49 seconds Server load: 0.00 0.00 0.00 Total accesses: 917126 - Total Traffic: 679.6 MB - Total Duration: 619389 CPU Usage: u221.28 s349.09 cu209.39 cs180.69 - .0104% CPU load .0991 requests/sec - 77 B/second - 776 B/request - .675359 ms/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1074535520/527/170820_ 0.20001151300.00.38126.39 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 1-1074535530/528/170764_ 0.21001152200.00.39126.22 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1074535540/528/170827W 0.21001155280.00.39126.83 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 3-1074535550/528/170729_ 0.20001155400.00.39126.62 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-1074535570/530/170716_ 0.20001150100.00.39126.37 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 5-1074550080/92/61069_ 0.0300413400.00.0745.21 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 6-48-0/0/2082. 0.005039579014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00840917901400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2de1fb281a
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Tuesday, 22-Jul-2025 08:23:18 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 106 Parent Server MPM Generation: 105 Server uptime: 105 days 1 hour 59 minutes Server load: 0.00 0.00 0.00 Total accesses: 902839 - Total Traffic: 669.4 MB - Total Duration: 610181 CPU Usage: u218.28 s342.77 cu206.08 cs177.67 - .0104% CPU load .0994 requests/sec - 77 B/second - 777 B/request - .675847 ms/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1054428020/772/168172_ 0.25001134280.00.56124.51 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 1-1054428030/770/168115_ 0.24001134950.00.56124.34 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 2-1054428040/768/168178W 0.25001138260.00.56124.94 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 3-1054428050/769/168080_ 0.24001138440.00.56124.74 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1054428060/772/168066_ 0.24001133120.00.57124.48 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 5-1054446480/190/60027_ 0.0500406560.00.1344.47 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 6-48-0/0/2082. 0.004868591014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00823819101400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2dd873a4b4
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 20-Jul-2025 08:02:36 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 104 Parent Server MPM Generation: 103 Server uptime: 103 days 1 hour 38 minutes 18 seconds Server load: 0.00 0.00 0.00 Total accesses: 885673 - Total Traffic: 657.1 MB - Total Duration: 597579 CPU Usage: u212.77 s338.36 cu202.62 cs174.7 - .0104% CPU load .0995 requests/sec - 77 B/second - 778 B/request - .674717 ms/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1034343820/525/165021_ 0.20001110930.00.39122.27 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-1034343830/524/164968_ 0.20001111450.00.38122.09 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1034343840/522/165034_ 0.20001114810.00.39122.70 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 3-1034343850/524/164937_ 0.20001116040.00.39122.50 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 4-1034343860/522/164919_ 0.20001110790.00.39122.22 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 5-1034350960/145/58593W 0.0500395570.00.1143.46 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 6-48-0/0/2082. 0.004694548014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00806414801400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d5f9bc926
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Friday, 18-Jul-2025 09:28:40 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 102 Parent Server MPM Generation: 101 Server uptime: 101 days 3 hours 4 minutes 22 seconds Server load: 0.00 0.00 0.00 Total accesses: 871627 - Total Traffic: 647.2 MB - Total Duration: 586964 CPU Usage: u209.12 s332.8 cu199.38 cs171.84 - .0105% CPU load .0998 requests/sec - 77 B/second - 778 B/request - .673412 ms/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1014246770/595/162590_ 0.23001092570.00.43120.54 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 1-1014246780/596/162537_ 0.23001093290.00.45120.36 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 2-1014246790/595/162605_ 0.24101096390.00.43120.97 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 3-1014246800/595/162504_ 0.24001097190.00.44120.77 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1014246810/594/162489_ 0.24001092020.00.44120.50 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 5-1014266300/90/56701W 0.0300381970.00.0642.14 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 6-48-0/0/2082. 0.004526912014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00789651201400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d74af6e0c
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Wednesday, 16-Jul-2025 04:05:10 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 100 Parent Server MPM Generation: 99 Server uptime: 98 days 21 hours 40 minutes 52 seconds Server load: 0.00 0.00 0.00 Total accesses: 856370 - Total Traffic: 636.5 MB - Total Duration: 576939 CPU Usage: u204.45 s326.23 cu196.26 cs169.03 - .0105% CPU load .1 requests/sec - 78 B/second - 779 B/request - .673703 ms/request 1 requests currently being processed, 4 idle workers ___W_........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-994147970/297/159555_ 0.10001072530.00.23118.41 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-994147980/300/159504_ 0.11001073390.00.22118.23 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-994147990/301/159571_ 0.11001076460.00.23118.85 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-994148000/296/159470W 0.11001077310.00.22118.64 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-994148010/298/159458_ 0.11001072110.00.23118.37 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-98-0/0/56611. 0.00147020381380.00.0042.08 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.004334702014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00770430201400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d894c4e16
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Monday, 14-Jul-2025 04:33:55 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 98 Parent Server MPM Generation: 97 Server uptime: 96 days 22 hours 9 minutes 37 seconds Server load: 0.00 0.00 0.00 Total accesses: 841663 - Total Traffic: 626.0 MB - Total Duration: 567550 CPU Usage: u201.83 s319.54 cu192.81 cs166.11 - .0105% CPU load .101 requests/sec - 78 B/second - 779 B/request - .67432 ms/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-974071720/332/156792_ 0.12001054860.00.25116.44 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-974071730/334/156738_ 0.13001055650.00.25116.26 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-974071740/332/156804_ 0.12001059060.00.26116.88 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 3-974071750/332/156712_ 0.12001059660.00.25116.66 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-974071760/332/156693W 0.13001054490.00.25116.40 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-96-0/0/55723. 0.00164270375570.00.0041.47 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.004163627014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00753322701400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2dbaee4faa
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Saturday, 12-Jul-2025 03:34:03 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 96 Parent Server MPM Generation: 95 Server uptime: 94 days 21 hours 9 minutes 45 seconds Server load: 0.00 0.00 0.00 Total accesses: 825269 - Total Traffic: 614.2 MB - Total Duration: 557052 CPU Usage: u197.56 s314.73 cu189.51 cs162.74 - .0105% CPU load .101 requests/sec - 78 B/second - 780 B/request - .674994 ms/request 1 requests currently being processed, 4 idle workers W____........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-953985800/360/153580W 0.12001034580.00.27114.12 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 1-953985810/359/153522_ 0.12001035370.00.28113.95 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 2-953985820/358/153594_ 0.12001038270.00.27114.56 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-953985830/360/153500_ 0.12001038910.00.28114.33 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-953985840/360/153482_ 0.12001033870.00.27114.08 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 5-94-0/0/55390. 0.00128350373310.00.0041.24 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.003987235014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00735683501400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2dd7e60023
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Thursday, 10-Jul-2025 21:12:47 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 94 Parent Server MPM Generation: 93 Server uptime: 93 days 14 hours 48 minutes 29 seconds Server load: 0.00 0.00 0.00 Total accesses: 811304 - Total Traffic: 603.1 MB - Total Duration: 549668 CPU Usage: u195.83 s313.07 cu185.88 cs159.12 - .0106% CPU load .1 requests/sec - 78 B/second - 779 B/request - .677512 ms/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-933888680/1316/151132_ 0.54001021480.00.95112.18 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 1-933888690/1316/151073_ 0.55001022170.00.95112.02 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 2-933888700/1316/151145W 0.55001025450.00.95112.62 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 3-933888730/1316/151047_ 0.54001026000.00.95112.39 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-933888740/1315/151033_ 0.54001020980.00.95112.14 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 5-90-0/0/53673. 0.002491590364390.00.0039.85 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.003877959014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00724755901400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2dff61d439
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Tuesday, 08-Jul-2025 19:59:55 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 92 Parent Server MPM Generation: 91 Server uptime: 91 days 13 hours 35 minutes 37 seconds Server load: 0.00 0.00 0.00 Total accesses: 796634 - Total Traffic: 592.6 MB - Total Duration: 540200 CPU Usage: u191.98 s309.21 cu182.61 cs156.23 - .0106% CPU load .101 requests/sec - 78 B/second - 780 B/request - .678103 ms/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-913792330/1298/148196_ 0.52001002750.00.95110.09 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-913792340/1296/148140_ 0.52001003290.00.94109.92 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-913792350/1299/148210_ 0.52001006630.00.95110.52 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-913792360/1295/148115_ 0.51001006670.00.95110.30 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 4-913792370/1298/148099W 0.52001002060.00.96110.04 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-90-0/0/53673. 0.00719880364390.00.0039.85 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.003700788014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00707038801400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2dffd8a033
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Monday, 07-Jul-2025 10:15:58 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 91 Parent Server MPM Generation: 90 Server uptime: 90 days 3 hours 51 minutes 40 seconds Server load: 0.00 0.00 0.00 Total accesses: 786208 - Total Traffic: 585.1 MB - Total Duration: 533741 CPU Usage: u188.58 s306.98 cu180.94 cs154.58 - .0107% CPU load .101 requests/sec - 78 B/second - 780 B/request - .67888 ms/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-903755060/770/146241_ 0.2900990670.00.58108.68 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-903755070/767/146187_ 0.2900991250.00.58108.52 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 2-903755080/768/146254_ 0.2900994450.00.57109.11 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 3-903755090/763/146162W 0.2900994660.00.57108.89 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-903755100/768/146146_ 0.3000989930.00.59108.62 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 5-903768790/277/53017_ 0.0900360240.00.2139.38 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-48-0/0/2082. 0.003579351014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00694895101400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2df76665da
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Friday, 04-Jul-2025 23:35:32 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 88 Parent Server MPM Generation: 87 Server uptime: 87 days 17 hours 11 minutes 14 seconds Server load: 0.00 0.00 0.00 Total accesses: 767835 - Total Traffic: 571.9 MB - Total Duration: 519235 CPU Usage: u182.41 s301.93 cu175.7 cs149.77 - .0107% CPU load .101 requests/sec - 79 B/second - 780 B/request - .676233 ms/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-873633290/1449/142971_ 0.6510965560.01.03106.32 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-873633300/1451/142923_ 0.6500965760.01.03106.17 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-873633310/1452/142988_ 0.6610968670.01.04106.76 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-873633320/1453/142904_ 0.6600969270.01.04106.55 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-873633350/1451/142880W 0.6600963400.01.03106.25 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-86-0/0/50968. 0.00849240343490.00.0037.91 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.003368124014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00673772401400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d80010a64
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Wednesday, 02-Jul-2025 07:29:19 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 86 Parent Server MPM Generation: 85 Server uptime: 85 days 1 hour 5 minutes 1 second Server load: 0.00 0.00 0.00 Total accesses: 748205 - Total Traffic: 557.9 MB - Total Duration: 505447 CPU Usage: u173.6 s293.68 cu172.23 cs146.38 - .0107% CPU load .102 requests/sec - 79 B/second - 781 B/request - .675546 ms/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-853552430/512/139245_ 0.2220939250.00.38103.67 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 1-853552440/511/139196_ 0.2100939870.00.37103.50 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-853552450/513/139257_ 0.2210942510.00.38104.09 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 3-853552460/513/139175_ 0.2200942840.00.38103.88 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 4-853552470/512/139154W 0.2100937380.00.37103.59 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-82-0/0/49977. 0.001997370336400.00.0037.21 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.003137351014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00650695101400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d624b551b
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Monday, 30-Jun-2025 08:05:03 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 84 Parent Server MPM Generation: 83 Server uptime: 83 days 1 hour 40 minutes 45 seconds Server load: 0.00 0.00 0.00 Total accesses: 733647 - Total Traffic: 547.4 MB - Total Duration: 495368 CPU Usage: u168.07 s288.3 cu168.76 cs143.13 - .0107% CPU load .102 requests/sec - 79 B/second - 782 B/request - .675213 ms/request 1 requests currently being processed, 4 idle workers ___W_........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-833479600/514/136333_ 0.2210918660.00.38101.58 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 1-833479610/513/136282_ 0.2210919840.00.37101.41 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 2-833479620/511/136347_ 0.2200922490.00.38102.00 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-833479630/511/136264W 0.2300922630.00.38101.79 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-833479640/510/136243_ 0.2210917460.00.37101.51 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 5-82-0/0/49977. 0.00290820336400.00.0037.21 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.002966695014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00633629501400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d75a364a0
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Thursday, 26-Jun-2025 04:50:31 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 80 Parent Server MPM Generation: 79 Server uptime: 78 days 22 hours 26 minutes 13 seconds Server load: 0.00 0.00 0.00 Total accesses: 704296 - Total Traffic: 526.6 MB - Total Duration: 470519 CPU Usage: u161.3 s271.86 cu162.12 cs136.38 - .0107% CPU load .103 requests/sec - 80 B/second - 784 B/request - .66807 ms/request 1 requests currently being processed, 4 idle workers ___W_........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-793297800/322/130820_ 0.1400873260.00.2497.67 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 1-793297810/325/130770_ 0.1300873340.00.2597.49 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 2-793297820/324/130835_ 0.1300875390.00.2498.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 3-793297830/320/130761W 0.1400876910.00.2497.87 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-793297840/324/130739_ 0.1300871490.00.2497.61 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-78-0/0/48170. 0.00174220318600.00.0035.97 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.002609424014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00597902401400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d834f900f
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Tuesday, 24-Jun-2025 04:46:35 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 78 Parent Server MPM Generation: 77 Server uptime: 76 days 22 hours 22 minutes 17 seconds Server load: 0.00 0.00 0.00 Total accesses: 689670 - Total Traffic: 516.2 MB - Total Duration: 460385 CPU Usage: u157.25 s264.93 cu158.57 cs133.09 - .0107% CPU load .104 requests/sec - 81 B/second - 784 B/request - .667544 ms/request 1 requests currently being processed, 4 idle workers ___W_........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-773208370/367/127987_ 0.1500853820.00.2895.64 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-773208380/368/127935_ 0.1500853800.00.2895.47 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-773208390/365/128002_ 0.1500855560.00.2896.06 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-773208400/367/127938W 0.1500857070.00.2895.85 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-773208430/367/127909_ 0.1400852020.00.2895.58 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-76-0/0/47698. 0.00171740315370.00.0035.64 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /assets/fire_admin/images/logo.png HTTP/1.0 6-48-0/0/2082. 0.002436387014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00580598701400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2df167681c
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 22-Jun-2025 05:05:42 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 76 Parent Server MPM Generation: 75 Server uptime: 74 days 22 hours 41 minutes 24 seconds Server load: 0.16 0.03 0.01 Total accesses: 674484 - Total Traffic: 505.1 MB - Total Duration: 450053 CPU Usage: u152.31 s258.79 cu154.81 cs129.87 - .0107% CPU load .104 requests/sec - 81 B/second - 785 B/request - .667255 ms/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-753116230/364/125170_ 0.1500834780.00.2793.58 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 1-753116240/361/125120_ 0.1500835080.00.2793.42 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-753116250/362/125182W 0.1500836520.00.2794.00 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 3-753116260/363/125120_ 0.1500837210.00.2793.80 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-753116290/359/125092_ 0.1400833150.00.2793.53 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 5-72-0/0/46599. 0.001911340307600.00.0034.88 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.002264734014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00563433401400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2df2ead2de
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Friday, 20-Jun-2025 01:25:16 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 74 Parent Server MPM Generation: 73 Server uptime: 72 days 19 hours 58 seconds Server load: 0.00 0.00 0.00 Total accesses: 659175 - Total Traffic: 494.2 MB - Total Duration: 439537 CPU Usage: u146.26 s252.51 cu151.31 cs126.79 - .0108% CPU load .105 requests/sec - 82 B/second - 786 B/request - .666799 ms/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-733024710/166/122107_ 0.0500813920.00.1491.41 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-733024720/167/122058_ 0.0500814170.00.1491.23 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 2-733024730/167/122121_ 0.0500815290.00.1491.82 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-733024740/165/122056_ 0.0600816280.00.1491.62 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 4-733024750/162/122033W 0.0500811900.00.1491.35 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-72-0/0/46599. 0.0051080307600.00.0034.88 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.002078708014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00544830801400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2de4a82389
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Monday, 16-Jun-2025 05:44:52 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 70 Parent Server MPM Generation: 69 Server uptime: 68 days 23 hours 20 minutes 34 seconds Server load: 0.00 0.00 0.00 Total accesses: 632364 - Total Traffic: 475.2 MB - Total Duration: 420622 CPU Usage: u136.21 s241.77 cu144.08 cs121.02 - .0108% CPU load .106 requests/sec - 83 B/second - 787 B/request - .665158 ms/request 1 requests currently being processed, 4 idle workers ___W_........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-692858910/332/117067_ 0.1400778830.00.2487.84 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-692858920/332/117018_ 0.1400778870.00.2487.66 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-692858930/332/117075_ 0.1500779570.00.2488.13 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-692858940/331/117015W 0.1500780660.00.2388.05 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-692858970/333/116998_ 0.1400776060.00.2387.79 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-65-0/0/44990. 0.002798840296030.00.0033.78 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.001748684014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00511828401400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d2e120f21
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Saturday, 14-Jun-2025 08:26:44 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 68 Parent Server MPM Generation: 67 Server uptime: 67 days 2 hours 2 minutes 26 seconds Server load: 0.00 0.00 0.00 Total accesses: 619777 - Total Traffic: 466.4 MB - Total Duration: 411592 CPU Usage: u132.03 s236.15 cu140.49 cs118.1 - .0108% CPU load .107 requests/sec - 84 B/second - 789 B/request - .664097 ms/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-672768760/618/114548_ 0.2500760830.00.4786.09 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-672768770/623/114501_ 0.2500760670.00.4785.90 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 2-672768780/619/114559_ 0.2500761470.00.4686.36 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-672768790/619/114501_ 0.2500762640.00.4686.31 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 4-672768800/618/114477W 0.2500758080.00.4786.03 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-65-0/0/44990. 0.001167970296030.00.0033.78 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.001585597014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00495519701400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d2b8cf7d4
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Thursday, 12-Jun-2025 07:51:51 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 66 Parent Server MPM Generation: 65 Server uptime: 65 days 1 hour 27 minutes 33 seconds Server load: 0.00 0.00 0.00 Total accesses: 605316 - Total Traffic: 456.1 MB - Total Duration: 401678 CPU Usage: u127.62 s229.13 cu137.08 cs115.08 - .0108% CPU load .108 requests/sec - 85 B/second - 790 B/request - .663584 ms/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-652690280/413/111804_ 0.1700742000.00.3084.13 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-652690290/415/111757_ 0.1700742010.00.3183.94 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-652690300/412/111816W 0.1800742850.00.3084.41 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 3-652690310/414/111759_ 0.1710743760.00.3084.35 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-652690320/414/111736_ 0.1800739120.00.3084.07 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 5-652693140/333/44243_ 0.1510290830.00.2333.26 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 6-48-0/0/2082. 0.001410703014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00478030301400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d23b9a5b2
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Tuesday, 10-Jun-2025 12:13:16 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 64 Parent Server MPM Generation: 63 Server uptime: 63 days 5 hours 48 minutes 58 seconds Server load: 0.00 0.00 0.00 Total accesses: 592283 - Total Traffic: 446.7 MB - Total Duration: 392564 CPU Usage: u123.76 s223.72 cu133.42 cs111.96 - .0109% CPU load .108 requests/sec - 85 B/second - 790 B/request - .662798 ms/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-632606180/729/109374W 0.3200725030.00.5482.38 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 1-632606190/730/109331_ 0.3200724920.00.5382.20 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 2-632606200/730/109392_ 0.3200725900.00.5482.68 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 3-632606210/729/109332_ 0.3200726780.00.5382.61 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-632606250/727/109308_ 0.3200722240.00.5382.33 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 5-632622610/294/43345_ 0.1300284580.00.2132.63 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 6-48-0/0/2082. 0.001253588014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00462318901400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2dc848a6c5
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 08-Jun-2025 08:29:42 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 62 Parent Server MPM Generation: 61 Server uptime: 61 days 2 hours 5 minutes 24 seconds Server load: 0.00 0.00 0.00 Total accesses: 577111 - Total Traffic: 435.8 MB - Total Duration: 381833 CPU Usage: u119.73 s215.3 cu129.79 cs109.06 - .0109% CPU load .109 requests/sec - 86 B/second - 791 B/request - .661628 ms/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-612511200/526/106398_ 0.2300703990.00.3880.14 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-612511210/527/106351_ 0.2300703970.00.3880.09 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 2-612511220/524/106417W 0.2300704650.00.3880.56 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 3-612511230/523/106357_ 0.2200705890.00.3980.50 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-612511240/525/106336_ 0.2300701070.00.3880.22 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 5-59-0/0/43051. 0.001169740282550.00.0032.42 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.001067374014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00443697401400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d0c296c47
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Sunday, 16-Jun-2024 06:13:49 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 66 Parent Server MPM Generation: 65 Server uptime: 64 days 23 hours 39 minutes 25 seconds Server load: 0.00 0.00 0.00 Total accesses: 1125826 - Total Traffic: 991.0 MB - Total Duration: 639915 CPU Usage: u119.13 s228.27 cu220.83 cs186.16 - .0134% CPU load .201 requests/sec - 185 B/second - 923 B/request - .568396 ms/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6524773110/491/195221_ 0.20101108610.00.38171.67 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 1-6524773120/490/195107_ 0.20001110320.00.38171.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-6524773130/491/195144_ 0.20101110460.00.38171.83 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 3-6524773140/492/195147_ 0.21201111240.00.38172.14 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-6524773150/489/195319W 0.21001109610.00.38171.23 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-63-0/0/133309. 0.001088220739980.00.00118.11 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-45-0/0/15707. 0.0016640220103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00287362605780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d9a656652
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Tuesday, 11-Jun-2024 07:02:33 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 61 Parent Server MPM Generation: 60 Server uptime: 60 days 28 minutes 8 seconds Server load: 0.00 0.00 0.00 Total accesses: 1068077 - Total Traffic: 942.9 MB - Total Duration: 605805 CPU Usage: u108.83 s213.84 cu205.79 cs175.89 - .0136% CPU load .206 requests/sec - 190 B/second - 925 B/request - .567192 ms/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6024394250/1197/184960_ 0.436601047890.01.13163.20 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 1-6024394260/1195/184872_ 0.43901050120.01.11162.54 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 2-6024394270/1198/184895_ 0.433601050080.01.10163.33 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 3-6024394280/1196/184913_ 0.433901050990.01.09163.38 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 4-6024394290/1198/185082_ 0.44601049660.01.10162.79 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 5-6024406850/512/126776W 0.1700700380.00.50112.77 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 6-45-0/0/15707. 0.0012349450103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00244454905780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d668f7dd0
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Monday, 10-Jun-2024 02:54:11 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 60 Parent Server MPM Generation: 59 Server uptime: 58 days 20 hours 19 minutes 46 seconds Server load: 0.00 0.00 0.00 Total accesses: 1051831 - Total Traffic: 928.9 MB - Total Duration: 596389 CPU Usage: u105.7 s208.78 cu203.04 cs174.11 - .0136% CPU load .207 requests/sec - 191 B/second - 926 B/request - .567001 ms/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5924342750/185/182118_ 0.08001031500.00.14160.74 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-5924342760/185/182037_ 0.08001033980.00.14160.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-5924342770/185/182055_ 0.07001033790.00.14160.88 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-5924342780/184/182080_ 0.08001034360.00.14160.95 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-5924342790/184/182241W 0.08001033030.00.13160.35 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-58-0/0/124721. 0.00104440688310.00.00110.99 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-45-0/0/15707. 0.0011336430103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00234324705780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d152f6b25
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Saturday, 08-Jun-2024 00:34:12 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 58 Parent Server MPM Generation: 57 Server uptime: 56 days 17 hours 59 minutes 47 seconds Server load: 0.00 0.00 0.00 Total accesses: 1029227 - Total Traffic: 910.5 MB - Total Duration: 582561 CPU Usage: u101.7 s201.22 cu197.76 cs170.2 - .0137% CPU load .21 requests/sec - 194 B/second - 927 B/request - .566018 ms/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5724227300/74/178038_ 0.02201006990.00.06157.44 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET / HTTP/1.0 1-5724227310/74/177963_ 0.02201009040.00.06156.70 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 2-5724227320/77/177972W 0.02001009230.00.07157.57 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 3-5724227330/75/178000_ 0.02101009540.00.06157.55 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 4-5724227340/75/178170_ 0.02001007870.00.06157.01 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-56-0/0/122505. 0.0020440674030.00.00109.31 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-45-0/0/15707. 0.009524440103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00216204805780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2dc3aa1e65
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 05-Jun-2024 07:01:42 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 27 minutes 17 seconds Server load: 0.00 0.00 0.00 Total accesses: 998733 - Total Traffic: 885.2 MB - Total Duration: 563630 CPU Usage: u96.21 s192.87 cu190.38 cs164.03 - .0138% CPU load .214 requests/sec - 198 B/second - 929 B/request - .564345 ms/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5424060120/366/172803_ 0.17330974670.00.25153.09 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 1-5424060130/366/172728_ 0.1800976840.00.25152.37 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET / HTTP/1.0 2-5424060140/366/172755_ 0.1780976890.00.25153.27 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 3-5424060150/366/172773_ 0.1730977030.00.25153.11 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 4-5424060190/365/172950W 0.1700975710.00.25152.63 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-53-0/0/118145. 0.00252890646230.00.00105.79 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-45-0/0/15707. 0.007164940103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00192609805780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d171d1320
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Tuesday, 04-Jun-2024 00:59:18 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 52 days 18 hours 24 minutes 53 seconds Server load: 0.00 0.00 0.00 Total accesses: 990038 - Total Traffic: 879.1 MB - Total Duration: 554776 CPU Usage: u93.15 s188.7 cu188.3 cs162.44 - .0139% CPU load .217 requests/sec - 202 B/second - 931 B/request - .560358 ms/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5323996340/184/171292_ 0.0610959060.00.17152.03 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 1-5323996350/186/171216_ 0.0610961180.00.17151.30 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 2-5323996360/185/171247_ 0.0500961630.00.17152.21 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-5323996370/183/171263_ 0.0600961560.00.16152.05 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 4-5323996380/180/171440W 0.0600960290.00.16151.57 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-5323997040/80/117001_ 0.0200635110.00.07104.98 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 6-45-0/0/15707. 0.006083500103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00181795405780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d578c2e1b
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Sunday, 02-Jun-2024 06:18:23 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 50 days 23 hours 43 minutes 58 seconds Server load: 0.00 0.00 0.00 Total accesses: 971656 - Total Traffic: 864.4 MB - Total Duration: 539968 CPU Usage: u91.54 s181.46 cu183.67 cs158.72 - .014% CPU load .221 requests/sec - 205 B/second - 932 B/request - .555719 ms/request 1 requests currently being processed, 4 idle workers ___W_........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5123916010/369/167914_ 0.1700932530.00.26149.30 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 1-5123916020/371/167834_ 0.1700934520.00.26148.55 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-5123916030/370/167876_ 0.1700935270.00.26149.50 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 3-5123916040/370/167885W 0.1700934500.00.27149.32 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-5123916050/370/168058_ 0.1700933580.00.26148.86 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 5-50-0/0/115510. 0.00226950620360.00.00103.93 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-45-0/0/15707. 0.004546950103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00166429905780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d41867363
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Saturday, 01-Jun-2024 05:19:23 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 49 days 22 hours 44 minutes 58 seconds Server load: 0.00 0.00 0.00 Total accesses: 959429 - Total Traffic: 854.3 MB - Total Duration: 532422 CPU Usage: u89.23 s178.07 cu180.92 cs156.51 - .014% CPU load .222 requests/sec - 207 B/second - 933 B/request - .554936 ms/request 1 requests currently being processed, 4 idle workers ___W_........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5023867120/312/165775_ 0.1400919200.00.22147.54 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-5023867130/312/165695_ 0.1400921330.00.22146.83 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-5023867140/311/165739_ 0.1400921900.00.22147.75 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-5023867150/311/165736W 0.1400921410.00.22147.54 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-5023867160/311/165918_ 0.1400920210.00.22147.12 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 5-49-0/0/113987. 0.00191550611250.00.00102.64 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-45-0/0/15707. 0.003647550103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00157435905780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d815ff564
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Thursday, 30-May-2024 03:03:40 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 49 Parent Server MPM Generation: 48 Server uptime: 47 days 20 hours 29 minutes 15 seconds Server load: 0.06 0.03 0.01 Total accesses: 938160 - Total Traffic: 837.4 MB - Total Duration: 518575 CPU Usage: u85.42 s171.23 cu175.74 cs151.91 - .0141% CPU load .227 requests/sec - 212 B/second - 935 B/request - .552758 ms/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4823714830/661/161968_ 0.2230894600.00.61144.48 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /swagger.json/favicon.ico HTTP/1.0 1-4823714840/672/161893_ 0.2230896770.00.63143.79 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /swagger.json HTTP/1.0 2-4823714850/649/161937_ 0.2100897710.00.60144.71 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /swagger/index.html HTTP/1.0 3-4823714860/669/161931_ 0.2250896190.00.62144.48 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /swagger.json HTTP/1.0 4-4823714870/654/162110_ 0.2220895600.00.61144.05 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /swagger/index.html HTTP/1.0 5-4823716820/494/111742W 0.1500595970.00.49100.96 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 6-45-0/0/15707. 0.001838120103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00139341605780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2da83ee28e
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Tuesday, 28-May-2024 22:30:30 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 46 days 15 hours 56 minutes 5 seconds Server load: 0.00 0.00 0.00 Total accesses: 921696 - Total Traffic: 823.4 MB - Total Duration: 508602 CPU Usage: u85.12 s168.75 cu169.84 cs147.64 - .0142% CPU load .229 requests/sec - 214 B/second - 936 B/request - .551811 ms/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4623622870/2073/159095W 0.8400877230.01.76142.06 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 1-4623622880/2084/159005_ 0.8400879780.01.76141.35 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-4623622890/2072/159079_ 0.8200880330.01.75142.27 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 3-4623622900/2084/159050_ 0.8300878730.01.73142.02 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-4623622910/2071/159241_ 0.8400878090.01.88141.59 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 5-4623625320/1614/109647_ 0.6800582950.01.4699.21 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 6-45-0/0/15707. 0.00810220103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00129062605780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d7d6b061e
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Monday, 27-May-2024 14:58:05 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 45 days 8 hours 23 minutes 40 seconds Server load: 0.00 0.00 0.00 Total accesses: 906515 - Total Traffic: 810.7 MB - Total Duration: 499121 CPU Usage: u84.23 s162.1 cu166.56 cs145.11 - .0142% CPU load .231 requests/sec - 216 B/second - 937 B/request - .550593 ms/request 1 requests currently being processed, 6 idle workers ____W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4523576550/2081/156567_ 0.7500861150.01.85139.97 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server HTTP/1.0 1-4523576560/2081/156467_ 0.7500864040.01.82139.25 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-4523576570/2073/156552_ 0.7400864730.01.83140.19 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 3-4523576580/2063/156511_ 0.7500863080.01.81139.95 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-4523576590/2077/156715W 0.7500862650.01.83139.38 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-4523581570/1180/107578_ 0.4300569670.00.9897.42 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 6-4523607390/350/15253_ 0.1100100080.00.3113.94 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-31-0/0/872. 0.00117708105780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2dbfc08f8a
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Saturday, 25-May-2024 21:23:44 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 43 days 14 hours 49 minutes 19 seconds Server load: 0.00 0.00 0.00 Total accesses: 885510 - Total Traffic: 793.3 MB - Total Duration: 486489 CPU Usage: u79.62 s157.59 cu161.45 cs141.6 - .0143% CPU load .235 requests/sec - 220 B/second - 939 B/request - .549388 ms/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4323497130/1863/152960_ 0.7500839480.01.55136.86 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-4323497140/1850/152861_ 0.7400842190.01.56136.17 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 2-4323497150/1860/152951_ 0.7400843230.01.56137.23 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 3-4323497160/1853/152918_ 0.7500841450.01.52137.01 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 4-4323497180/1862/153117_ 0.7400841070.01.55136.41 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 5-4323502930/1759/104928W 0.6900553150.01.4795.34 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 6-31-0/0/14903. 0.001027420098500.00.0013.62 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00102742005780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d6d71cbb7
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Friday, 24-May-2024 15:36:44 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 42 days 9 hours 2 minutes 19 seconds Server load: 0.00 0.00 0.00 Total accesses: 871754 - Total Traffic: 781.8 MB - Total Duration: 477731 CPU Usage: u76.39 s153.55 cu158.48 cs139.4 - .0144% CPU load .238 requests/sec - 223 B/second - 940 B/request - .548011 ms/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4223445720/1700/150645_ 0.6741824990.01.46134.98 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 1-4223445730/1692/150560_ 0.6600827500.01.45134.30 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-4223445760/1693/150640_ 0.6610828490.01.43135.35 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 3-4223445770/1695/150613_ 0.6630826390.01.42135.16 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-4223445780/1701/150804W 0.6700826560.01.48134.54 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-4223455190/1363/102717_ 0.5220539060.01.1793.18 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 6-31-0/0/14903. 0.00920200098500.00.0013.62 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.0092020005780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d122b210c
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Thursday, 23-May-2024 10:49:37 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 41 days 4 hours 15 minutes 13 seconds Server load: 0.00 0.00 0.00 Total accesses: 856666 - Total Traffic: 769.4 MB - Total Duration: 468493 CPU Usage: u74.97 s147.65 cu155.3 cs137.29 - .0145% CPU load .241 requests/sec - 226 B/second - 941 B/request - .546879 ms/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4123305090/1415/148071W 0.5400809110.01.24132.86 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 1-4123305100/1405/147994_ 0.5300811630.01.27132.19 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-4123305110/1412/148073_ 0.5300812890.01.97133.25 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-4123305130/1413/148044_ 0.5400810560.01.25133.08 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 4-4123305140/1411/148229_ 0.5400810840.01.24132.41 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 5-4123309830/609/100480_ 0.2400525590.00.5191.36 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 6-31-0/0/14903. 0.00816574098500.00.0013.62 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.0081657405780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d04f6bb5c
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Monday, 13-May-2024 00:44:49 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 30 days 18 hours 10 minutes 24 seconds Server load: 0.00 0.00 0.00 Total accesses: 729046 - Total Traffic: 660.0 MB - Total Duration: 389487 CPU Usage: u57.26 s107.48 cu126.96 cs116.24 - .0154% CPU load .274 requests/sec - 260 B/second - 949 B/request - .534242 ms/request 1 requests currently being processed, 4 idle workers _W___........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3122790720/444/125592_ 0.1300671300.00.42113.29 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 1-3122790730/435/125518W 0.1400672650.00.41113.11 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 2-3122790740/437/125617_ 0.1400672260.00.42113.31 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-3122790750/436/125572_ 0.1300671240.00.42113.93 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-3122790760/441/125760_ 0.1300671270.00.42113.66 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 5-30-0/0/87598. 0.0026840446230.00.0080.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.php HTTP/1.0 6-23-0/0/13389. 0.00607452189880.00.0012.37 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /development/.env HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2dafc2cff6
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 08-May-2024 20:05:51 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 26 days 13 hours 31 minutes 26 seconds Server load: 0.00 0.00 0.00 Total accesses: 674893 - Total Traffic: 614.2 MB - Total Duration: 356997 CPU Usage: u56.41 s90.73 cu112.59 cs104.04 - .0158% CPU load .294 requests/sec - 280 B/second - 954 B/request - .528968 ms/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2622581680/2783/115469W 1.0100611180.02.69104.82 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 1-2622581690/2786/115408_ 1.0100610760.02.70104.55 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-2622581700/2781/115523_ 1.0100611310.02.85104.87 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 3-2622581710/2789/115460_ 1.0200610290.02.98105.23 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 4-2622581720/2798/115641_ 1.0100610530.02.61105.12 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 5-2622600470/1292/84003_ 0.4700425980.01.2877.24 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 6-23-0/0/13389. 0.00245114189880.00.0012.37 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /development/.env HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d62de59a9
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 01-May-2024 01:20:37 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 18 days 18 hours 46 minutes 12 seconds Server load: 0.00 0.00 0.00 Total accesses: 537670 - Total Traffic: 488.7 MB - Total Duration: 281334 CPU Usage: u40.63 s59.75 cu88.86 cs83.64 - .0168% CPU load .331 requests/sec - 315 B/second - 953 B/request - .523247 ms/request 1 requests currently being processed, 4 idle workers _W___........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1922239980/96/90658_ 0.0300473860.00.0882.14 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1922239990/95/90640W 0.0300472960.00.0882.04 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 2-1922240000/95/90762_ 0.0300474670.00.0782.17 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 3-1922240010/95/90705_ 0.0400472700.00.0782.32 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 4-1922240020/95/90880_ 0.0410474110.00.0882.44 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 5-17-0/0/71389. 0.00912290360840.00.0065.91 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-9-0/0/12636. 0.00782429084170.00.0011.72 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d5c4b3a64
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Sunday, 28-Apr-2024 22:43:16 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 16 days 16 hours 8 minutes 51 seconds Server load: 0.00 0.00 0.00 Total accesses: 515978 - Total Traffic: 471.1 MB - Total Duration: 267307 CPU Usage: u38.3 s55.88 cu81.27 cs76.92 - .0175% CPU load .358 requests/sec - 342 B/second - 957 B/request - .518059 ms/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1622128170/2447/86542_ 0.9600447150.01.9778.80 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-1622128190/2460/86527W 0.9600446360.01.9878.71 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 2-1622128200/2449/86641_ 0.9500448030.02.0478.86 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-1622128210/2452/86579_ 0.9600446320.02.0278.96 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1622128220/2453/86762_ 0.9600447400.01.9878.97 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 5-1622151060/1226/70291_ 0.4710353610.01.0965.03 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 6-9-0/0/12636. 0.00600188084170.00.0011.72 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d7e052444
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Friday, 19-Apr-2024 00:31:05 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 17 hours 56 minutes 40 seconds Server load: 0.00 0.00 0.00 Total accesses: 294479 - Total Traffic: 273.9 MB - Total Duration: 143870 CPU Usage: u17.81 s17.98 cu44.99 cs43.85 - .0214% CPU load .505 requests/sec - 492 B/second - 975 B/request - .488558 ms/request 1 requests currently being processed, 4 idle workers ___W_........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-721595650/40/49319_ 0.0100239500.00.0345.83 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 1-721595660/40/49331_ 0.0100238480.00.0345.76 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 2-721595670/40/49354_ 0.0100240590.00.0345.82 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-721595680/39/49317W 0.0100239220.00.0345.90 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-721595690/39/49450_ 0.0100240600.00.0345.91 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 5-6-0/0/43339. 0.0018580208670.00.0040.56 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET / HTTP/1.0 6-1-0/0/4369. 0.00433857031620.00.004.08 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2dd6eec7ee
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:54:09 Current Time: Wednesday, 10-Apr-2024 18:42:24 UTC Restart Time: Friday, 24-Nov-2023 06:21:16 UTC Parent Server Config. Generation: 139 Parent Server MPM Generation: 138 Server uptime: 138 days 12 hours 21 minutes 8 seconds Server load: 0.00 0.00 0.00 Total accesses: 1273235 - Total Traffic: 1.1 GB - Total Duration: 812164 CPU Usage: u264.09 s468.92 cu299.18 cs242.88 - .0107% CPU load .106 requests/sec - 98 B/second - 926 B/request - .637874 ms/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13820964340/3363/231537_ 1.12101477960.02.97207.77 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 1-13820964350/3366/231575_ 1.13001476840.02.99196.07 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-13820964360/3360/231511_ 1.13201478140.03.09209.29 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 3-13820964390/3351/231482_ 1.14101479160.02.95202.31 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 4-13820964400/3363/231464W 1.13001474350.02.98193.52 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-13820974380/2837/114713_ 0.9420730080.02.48115.01 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 6-128-0/0/953. 0.0084493605080.00.000.79 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2df6906038
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:54:09 Current Time: Thursday, 21-Mar-2024 13:26:02 UTC Restart Time: Friday, 24-Nov-2023 06:21:16 UTC Parent Server Config. Generation: 119 Parent Server MPM Generation: 118 Server uptime: 118 days 7 hours 4 minutes 45 seconds Server load: 0.00 0.00 0.00 Total accesses: 991967 - Total Traffic: 876.4 MB - Total Duration: 647773 CPU Usage: u224.29 s398.22 cu243.45 cs194.68 - .0104% CPU load .0971 requests/sec - 89 B/second - 926 B/request - .653019 ms/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11819860550/1191/182165_ 0.49101189390.01.01163.91 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-11819860560/1193/182195_ 0.49001187610.01.02152.45 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-11819860570/1193/182162W 0.48001187730.01.00166.01 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 3-11819860580/1192/182133_ 0.49101189620.01.00158.88 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-11819860590/1192/182121_ 0.49001185130.01.02150.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 5-117-0/0/81191. 0.00483540538220.00.0084.89 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2da73485eb
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:54:09 Current Time: Friday, 08-Mar-2024 07:16:57 UTC Restart Time: Friday, 24-Nov-2023 06:21:16 UTC Parent Server Config. Generation: 106 Parent Server MPM Generation: 105 Server uptime: 105 days 55 minutes 41 seconds Server load: 0.00 0.00 0.00 Total accesses: 861323 - Total Traffic: 769.7 MB - Total Duration: 567469 CPU Usage: u198.94 s354.17 cu215.42 cs167.98 - .0103% CPU load .0949 requests/sec - 88 B/second - 937 B/request - .658834 ms/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10519069670/883/157691W 0.34001039770.00.83143.47 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 1-10519069680/885/157717_ 0.35001037310.00.95132.95 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 2-10519069690/884/157686_ 0.34001037310.00.80146.20 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 3-10519069700/885/157663_ 0.34001038610.00.83139.18 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-10519069730/884/157645_ 0.34001035390.00.79129.82 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 5-10519088020/216/72921_ 0.0800486280.00.1978.12 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d61dc955f
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:54:09 Current Time: Monday, 05-Feb-2024 07:21:43 UTC Restart Time: Friday, 24-Nov-2023 06:21:16 UTC Parent Server Config. Generation: 74 Parent Server MPM Generation: 73 Server uptime: 73 days 1 hour 27 seconds Server load: 0.00 0.00 0.00 Total accesses: 579738 - Total Traffic: 543.5 MB - Total Duration: 386326 CPU Usage: u141.13 s243.77 cu146.64 cs113.4 - .0102% CPU load .0919 requests/sec - 90 B/second - 982 B/request - .66638 ms/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7317106680/517/105741_ 0.2100704850.00.40102.12 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-7317106690/516/105749W 0.2200702320.00.4090.95 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 2-7317106700/516/105730_ 0.2110703620.00.41103.72 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 3-7317106710/516/105709_ 0.2200703870.00.4197.53 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 4-7317106720/516/105697_ 0.2200701250.00.4088.86 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 5-7317109090/405/51112_ 0.1600347320.00.3360.31 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d50211029
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2023-01-23T18:36:09 Current Time: Monday, 06-Mar-2023 17:15:53 UTC Restart Time: Thursday, 02-Feb-2023 06:15:05 UTC Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 32 days 11 hours 47 seconds Server load: 0.00 0.00 0.00 Total accesses: 537719 - Total Traffic: 6.6 GB - Total Duration: 561063 CPU Usage: u61.23 s82.99 cu139.61 cs78.04 - .0129% CPU load .192 requests/sec - 2536 B/second - 12.9 kB/request - 1.04341 ms/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3214841140/2309/89548_ 0.96500939640.021.611105.08 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 1-3214841150/2323/89550W 0.9400932800.017.691130.75 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 2-3214841160/2340/89470_ 0.95180937900.014.631198.85 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 3-3214841170/2342/89668_ 0.93200933920.019.131093.46 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 4-3214841180/2307/89462_ 0.95480928210.016.881133.36 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 5-3214873330/1044/70132_ 0.3800729170.07.44858.26 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET / HTTP/1.0 6-31-0/0/18965. 0.00621450199530.00.00254.86 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/924. 0.006214509440.00.008.32 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2da2e4a035
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2023-01-23T18:36:09 Current Time: Friday, 24-Feb-2023 04:41:18 UTC Restart Time: Thursday, 02-Feb-2023 06:15:05 UTC Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 21 days 22 hours 26 minutes 12 seconds Server load: 0.00 0.00 0.00 Total accesses: 359739 - Total Traffic: 4.5 GB - Total Duration: 377509 CPU Usage: u39.13 s55.88 cu97.19 cs51.88 - .0129% CPU load .19 requests/sec - 2523 B/second - 13.0 kB/request - 1.0494 ms/request 1 requests currently being processed, 4 idle workers W____........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2213927550/255/60010W 0.1500632960.00.97737.52 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 1-2213927560/255/59840_ 0.1670629280.01.54767.60 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 2-2213927570/255/59863_ 0.17220630460.01.31822.39 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 3-2213927580/254/59989_ 0.15370627850.01.62742.14 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 4-2213927590/255/59899_ 0.1500625130.00.95758.80 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.git/config HTTP/1.0 5-21-0/0/46982. 0.00168700490910.00.00558.59 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-21-0/0/13156. 0.00168700138470.00.00173.18 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf176423f3e94de02e1013202e1013202e10132
Found 2 files trough .DS_Store spidering: /assets /assets/forms
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c0215adfc0215adfc4c64d19d0cea692a81f2471b895dcce1
Found 4 files trough .DS_Store spidering: /static /static/css /static/js /static/media
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9dda99fb9ada99fb9ada99fb9ada99fb9a
Found 1 files trough .DS_Store spidering: /static
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0f99650e4511be357de3c3d371e3c3d371
Found 3 files trough .DS_Store spidering: /development /js /production
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ce7fc910ce7fc915d0c74a0
Apache Status Apache Server Status for play-haya-sport.net (via 10.0.1.36) Server Version: Apache/2.4.58 (Amazon) Server MPM: prefork Server Built: Oct 25 2023 21:17:34 Current Time: Thursday, 21-Mar-2024 15:11:19 CET Restart Time: Saturday, 17-Feb-2024 03:59:28 CET Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 33 days 11 hours 11 minutes 51 seconds Server load: 2.19 1.90 1.81 Total accesses: 14594133 - Total Traffic: 682.8 GB - Total Duration: 11779103654 CPU Usage: u119.83 s149.29 cu1792670 cs204280 - 69.1% CPU load 5.05 requests/sec - 247.6 kB/second - 49.1 kB/request - 807.112 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __W_W.__W_W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10216760/21/1350670_ 8.4813810712203470.00.6465399.45 10.0.78.104http/1.1dob.api.cloudioo.net:80POST /canvas-dz/notification?custom_action=recovery-subscriptio 1-10145860/100/1336666_ 11.330710691510960.04.4364693.44 10.0.1.180http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-10217010/29/1323172W 1.671010619214190.03.2064248.45 10.0.0.143http/1.1landings.api.cloudioo.net:80POST /commit-payment?cfg_sessionid=20240321151110DZ81765fc3ffee 3-1052010/184/1306919_ 21.17058010411203140.03.7463035.99 10.0.1.114http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240321151037DZ63265fc3fd 4-10157760/80/1288965W 12.030010307584560.02.6162194.71 10.0.0.95http/1.1lws.alb.cloudioo.net:81GET /videos-actuelles?cfg_sessionid=20240321151103DZ88465fc3ff7 5-10-0/0/1262485. 0.0023010072336490.00.0061160.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-10321490/220/1227446_ 36.230389845570910.07.5159290.99 10.0.0.143http/1.1eu-ce5625.gways.org:80POST /canvas-dz/notification HTTP/1.1 7-10205980/42/1192578_ 7.45065599539889360.01.1457507.02 10.0.0.95http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240321151053DZ35565fc3fed860b1& 8-10168990/69/1133617W 9.97009086044270.03.2054526.95 10.0.0.143http/1.1landings.api.cloudioo.net:80POST /commit-payment?cfg_sessionid=20240321151107DZ71865fc3ffbf 9-10217020/26/1019406_ 6.320758322148990.02.6148865.63 10.0.1.114http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 10-10225560/19/864138W 1.25007105677470.00.3840757.04 10.0.0.95http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-10-0/0/602664. 0.0065704992536580.00.0027274.97 10.0.41.194http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 12-10-0/0/358061. 0.00115003033749350.00.0015840.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-10-0/0/168531. 0.00100771161469153240.00.007422.61 10.0.0.143http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240321122315TN74265fc18a359 14-10-0/0/68062. 0.00150730620975170.00.003035.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-10-0/0/38307. 0.00166522827368373250.00.001674.58 10.0.0.143http/1.1landings.api.cloudioo.net:80POST /commit-payment?cfg_sessionid=20240321103337DZ42365fbfef1d 16-10-0/0/21978. 0.0016652114213771630.00.00888.79 10.0.1.114http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240321103341DZ48065fbfef511 17-9-0/0/11768. 0.003434870104539440.00.00508.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-9-0/0/3628. 0.00358783065463940.00.00153.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-9-0/0/3232. 0.00433094031234780.00.00133.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-9-0/0/1932. 0.00442547017276040.00.0067.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-9-0/0/1798. 0.00442551043925960.00.0092.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-9-0/0/1282. 0.00442555045379760.00.0067.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-9-0/0/2250. 0.00442115380621209390.00.00118.70 10.0.1.180http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240216113536DZ10965cf3a7831391& 24-5-0/0/491. 0.00113604805689610.00.0015.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-5-0/0/721. 0.00113610907473000.00.0027.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/738. 0.00276070406485690.00.0021.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-0-0/0/997. 0.00276024228679736240.00.0053.91 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240218162627DZ43665d221a30e075& 28-0-0/0/702. 0.00276058809987110.00.0028.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/417. 0.00276071204396360.00.0016.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-0-0/0/51. 0.0027607210531710.00.003.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/193. 0.00276069202592010.00.0010.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/181. 0.00276071802303740.00.0012.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/37. 0.0027606930315420.00.001.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/5. 0.002760710010890.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/16. 0.0027606870126500.00.000.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/5. 0.002760709023720.00.000.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/3. 0.002760714020550.00.000.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/6. 0.002760707024400.00.000.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/12. 0.0027606840342650.00.001.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-0-0/0/1. 0.002760720000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/2. 0.00276071704390.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3107e723ed07e723ed8eaf19b7
Apache Status Apache Server Status for play-haya-sport.net (via 10.0.1.171) Server Version: Apache/2.4.58 (Amazon) Server MPM: prefork Server Built: Oct 25 2023 21:17:34 Current Time: Friday, 08-Mar-2024 09:57:39 CET Restart Time: Monday, 15-Jan-2024 21:18:39 CET Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 52 days 12 hours 38 minutes 59 seconds Server load: 1.91 1.80 1.80 Total accesses: 24557312 - Total Traffic: 1113.0 GB - Total Duration: 19130544522 CPU Usage: u118.26 s244.55 cu2949140 cs318695 - 72% CPU load 5.41 requests/sec - 257.1 kB/second - 47.5 kB/request - 779.016 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 3 idle workers WW_WWWW_WW_..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-16166630/65/2243593W 5.590017077448350.00.91105758.55 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /fngprnt-dzor-117/index.html?click_id=a930d00d-dd29-11ee-8a 1-16128720/99/2218275W 11.672016913171840.03.95103984.11 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /%D8%A3%D9%84%D8%B9%D8%A7%D8%A8-vr?cfg_sessionid=2024030809 2-16215480/21/2198627_ 1.77021416713966250.00.60103070.36 10.0.1.134http/1.1lws.alb.cloudioo.net:81GET /sports/index.html?w_id=20881806232&a_id=685180633117&p=www 3-16222130/14/2178784W 1.440016555031730.00.49102387.82 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20231127111303DZ45465646baf8d7c5& 4-16246250/288/2141506W 30.550016283127110.07.57101031.40 10.0.0.173http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240308095728DZ99465ead2f 5-1627200/201/2103741W 16.640015987617440.04.2198907.07 10.0.1.134http/1.1lws.alb.cloudioo.net:81GET /videoplay-dzor-117/index.html?click_id=dcdc4f65-dd28-11ee- 6-16182070/46/2049907W 5.1916015632185880.00.9895959.01 10.0.1.134http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20231231191715DZ9366591b02b91c8c& 7-1649150/160/1989815_ 28.5504615190420840.05.7693162.80 10.0.0.173http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240308095734DZ27365ead2fe 8-16223560/12/1880135W 0.511014367493470.00.1487761.83 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /%D9%8A%D9%84%D8%B9%D8%A8/%D8%A7%D9%84%D8%AA%D8%B7%D8%A8%D9 9-16191630/49/1691209W 4.290013106938980.01.5278593.33 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-16236940/0/1410400_ 0.00032610958620200.00.0064277.19 10.0.1.134http/1.1lws.alb.cloudioo.net:81GET /vrdown/index.html?w_id=20578772362&a_id=685075459658&p=mob 11-16-0/0/1030712. 0.00235438166170700.00.0045307.39 10.0.0.173http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240308095700DZ69165ead2d 12-16-0/0/650971. 0.003705255370670.00.0028416.62 10.0.76.169http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-16-0/0/302059. 0.00149302512938540.00.0012814.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-16-0/0/145872. 0.004405123611215491220.00.006246.87 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /res/20240307_42135_13364/-ci-v4/sports/drift-legend/id/31/ 15-16-0/0/88017. 0.00445330783817050.00.003733.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-16-0/0/64578. 0.00445050599954950.00.002597.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-16-0/0/31247. 0.00505150286735190.00.001074.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-16-0/0/20182. 0.0050080199211996490.00.00744.13 10.0.1.134http/1.1lws.alb.cloudioo.net:81GET /fngprnt-dzor-117/index.html?click_id=fed8f80d-dcb4-11ee-bb 19-16-0/0/12603. 0.00505010143998470.00.00432.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-16-0/0/9533. 0.00505560139908320.00.00314.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-16-0/0/8996. 0.0050118162115155210.00.00331.20 10.0.1.134http/1.1lws.alb.cloudioo.net:81GET /psgvid-dz-1000d/index.html?clickid=becbc4a9ce0613811d1cad3 22-16-0/0/5152. 0.0050559073746910.00.00160.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-16-0/0/6448. 0.0050550084288450.00.00242.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-16-0/0/4386. 0.0050566066712790.00.00141.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-15-0/0/5190. 0.00429477069923530.00.00208.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-15-0/0/2813. 0.00429526044741960.00.0078.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-15-0/0/3116. 0.00546101055599640.00.00106.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-15-0/0/2429. 0.00546100046309020.00.0071.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-15-0/0/1910. 0.00546128038620050.00.0060.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-15-0/0/2416. 0.00546111049155670.00.0076.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-15-0/0/1589. 0.00546099036125020.00.0051.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-15-0/0/1369. 0.00546124031733630.00.0047.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-15-0/0/1570. 0.00546127034920840.00.0044.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-15-0/0/1171. 0.00546120031502820.00.0035.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-15-0/0/1205. 0.00546121028856150.00.0039.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-15-0/0/1512. 0.00545074122637864270.00.0061.09 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /steam-legend-marble-quest91968/id/31/91968 HTTP/1.1 37-15-0/0/1077. 0.00546117030532550.00.0038.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-15-0/0/1497. 0.00546126038104670.00.0050.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-15-0/0/1058. 0.00546123026966110.00.0029.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-15-0/0/642. 0.00546116024219560.00.0019.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-7-0/0/1064. 0.002163941029379510.00.0030.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/673. 0.003846278023160270.00.0018.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/944. 0.003846259026466370.00.0035.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/1160. 0.003846084029591040.00.0035.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-0-0/0/960. 0.003846134025754550.00.0037.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/740. 0.003847146024962070.00.0026.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/706. 0.003847180024951150.00.0019.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/542. 0.003847162023603610.00.0020.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/478. 0.003847161023380700.00.0014.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/870. 0.00384714002631
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3107e723ed07e723ed37717d61
Apache Status Apache Server Status for play-haya-sport.net (via 10.0.1.171) Server Version: Apache/2.4.58 (Amazon) Server MPM: prefork Server Built: Oct 25 2023 21:17:34 Current Time: Monday, 26-Feb-2024 07:29:33 CET Restart Time: Monday, 15-Jan-2024 21:18:39 CET Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 41 days 10 hours 10 minutes 53 seconds Server load: 1.39 1.11 1.02 Total accesses: 19610237 - Total Traffic: 904.6 GB - Total Duration: 15394445892 CPU Usage: u163.85 s201.07 cu2356520 cs254974 - 73% CPU load 5.48 requests/sec - 265.0 kB/second - 48.4 kB/request - 785.021 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _W_____._._W.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-136930/99/1784524_ 31.261013647274870.013.0385800.20 10.0.41.197http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 1-1369310/50/1762723W 11.310013495100040.07.8584140.71 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-1371590/54/1747476_ 9.810413341246800.09.1483473.06 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 3-13314480/108/1732154_ 24.75120113193978910.09.1382957.02 10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /toutfun3/index.html?w_id=1946931567&a_id=367210697404&p=mo 4-13107110/23/1698988_ 2.43025112991839070.00.6581599.01 10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /toutfun3/index.html?w_id=1946931567&a_id=367210697404&p=fr 5-13114570/15/1672791_ 1.201012745155060.01.3380158.95 10.0.0.73http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-13144120/280/1628204_ 37.730512457388730.026.6277637.12 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 7-13-0/0/1581450. 0.0056012135601050.00.0075546.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-13154710/258/1495080_ 38.36120711452869010.045.2671255.57 10.0.1.156http/1.1landings.api.cloudioo.net:80POST /commit-payment?cfg_sessionid=20240226072921DZ13465dc2fc19 9-13-0/0/1347519. 0.0050010484130860.00.0063399.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-13107700/23/1129750_ 1.16078806260580.00.2952521.93 10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-13107710/22/831172W 1.81006608740330.00.3837079.21 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /f1-verstappen-et-red-bull-grands-favoris-dune-saison-recor 12-13-0/0/535972. 0.00635683364352748730.00.0023859.79 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /videoplay-dzor-117/index.html?click_id=f8e1cc35-d3db-11ee- 13-13-0/0/249066. 0.001448311092090475220.00.0010783.46 10.0.1.156http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240224151538DZ80365d9fa0a1f 14-13-0/0/124741. 0.0014534901047563390.00.005392.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-13-0/0/75548. 0.00144724119683030980.00.003271.60 10.0.1.156http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240224151722DZ57865d9fa7244 16-13-0/0/56086. 0.002554860529764640.00.002268.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-13-0/0/26484. 0.003203730250110930.00.00934.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-13-0/0/17907. 0.004077170187720410.00.00652.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-13-0/0/11649. 0.004077120137033410.00.00397.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-13-0/0/9035. 0.004077130135708920.00.00283.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-13-0/0/7609. 0.004076950102929290.00.00272.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-13-0/0/4760. 0.00407478069607520.00.00145.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-13-0/0/5383. 0.00407715077171820.00.00200.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-13-0/0/4316. 0.00407631065812290.00.00140.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-13-0/0/4842. 0.0055377810967851250.00.00189.24 10.0.1.156http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 26-11-0/0/2801. 0.00659317044697180.00.0078.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-11-0/0/3107. 0.00659343055546000.00.00103.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-7-0/0/2420. 0.001204601046282930.00.0071.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-7-0/0/1909. 0.001204653038620050.00.0060.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-7-0/0/2410. 0.001204604049105750.00.0076.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-7-0/0/1580. 0.001204636036089640.00.0051.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-7-0/0/1367. 0.001204654031719320.00.0045.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-7-0/0/1569. 0.001204609034920840.00.0044.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-7-0/0/1168. 0.001204651031497910.00.0035.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-7-0/0/1202. 0.001204652028853980.00.0039.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-7-0/0/1212. 0.001204597032256850.00.0034.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-7-0/0/1073. 0.001204641030525860.00.0038.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-7-0/0/1496. 0.001204276038104670.00.0050.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-7-0/0/1056. 0.001204534026966100.00.0029.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-7-0/0/638. 0.001204633024195040.00.0018.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-7-0/0/1064. 0.001204655029379510.00.0030.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/673. 0.002886992023160270.00.0018.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/944. 0.002886973026466370.00.0035.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/1160. 0.002886798029591040.00.0035.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-0-0/0/960. 0.002886848025754550.00.0037.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/740. 0.002887860024962070.00.0026.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/706. 0.002887894024951150.00.0019.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/542. 0.002887876023603610.00.0020.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/478. 0.002887875023380700.00.0014.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/870. 0.002887854026314090.00.0023.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/707. 0.002887911025375740.00.0023.32 ::1http/1.1lws
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3103d5d47e03d5d47e2e6582f4
Apache Status Apache Server Status for play-haya-sport.net (via 10.0.1.105) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Monday, 26-Feb-2024 07:29:33 CET Restart Time: Wednesday, 08-Nov-2023 22:36:48 CET Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 109 days 8 hours 52 minutes 44 seconds Server load: 1.43 1.24 1.10 Total accesses: 59002644 - Total Traffic: 2826.5 GB - Total Duration: 45607460786 CPU Usage: u242.78 s578.55 cu6621360 cs800248 - 78.5% CPU load 6.24 requests/sec - 313.6 kB/second - 50.2 kB/request - 772.973 ms/request 2 requests currently being processed, 8 idle workers __W______W...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25152940/266/5224149_ 37.91022439552104080.025.30259558.06 10.0.0.73http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230815081421DZ50164db17b 1-25294170/147/5179685_ 16.72020739095047190.016.46256946.63 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /toutfun3/index.html?w_id=1946931567&a_id=688560075490&p=ww 2-25159250/268/5127893W 27.980038805198970.028.09253747.83 10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /toutfun3/index.html?w_id=1946931567&a_id=380704791516&p=mo 3-25256950/161/5055063_ 28.730638218788110.028.67251588.78 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 4-25259460/170/4994974_ 18.170437678828180.015.99248269.61 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 5-25294300/135/4902826_ 26.74012036916102250.020.12243373.31 10.0.1.156http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240226072929DZ64165dc2fc90d 6-2510190/96/4786698_ 22.47081636274196530.09.72237654.19 10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /live-wallpapers/tee-shirts-personnalises/1359_PSG_44_EKITI 7-25294310/148/4636492_ 15.200435107025690.016.97230220.00 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 8-2511810/103/4436168_ 16.6204833675334350.010.96220269.08 10.0.1.156http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240226072928DZ80865dc2fc8 9-25104750/21/4095142W 7.010031193909350.03.78202399.00 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-25-0/0/3497776. 0.0032883326899883130.00.00167831.66 10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /feeds/mauricio-pochettino-confiance-en-mon-equipe-et-en-no 11-25-0/0/2765449. 0.0030626621451933750.00.00129252.33 10.0.1.156http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 12-25-0/0/1914006. 0.0032827015105929130.00.0088589.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-25-0/0/1055783. 0.0014987108481027360.00.0047961.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-25-0/0/504640. 0.0025548104146019210.00.0022704.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-25-0/0/268712. 0.00255013922298291540.00.0011988.42 10.0.1.156http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240223083916DZ48465d84ba4ad 16-25-0/0/172639. 0.0030768501518198940.00.007782.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-25-0/0/91481. 0.003193550850154660.00.003907.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-25-0/0/46189. 0.004077220486966120.00.001974.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-25-0/0/22629. 0.004075160292212270.00.00834.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-25-0/0/17976. 0.004077090242823970.00.00681.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-25-0/0/14592. 0.004077230207613220.00.00580.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-25-0/0/11818. 0.004077250168213260.00.00428.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-25-0/0/10829. 0.004077160174852860.00.00491.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-25-0/0/11274. 0.004072141312171067140.00.00398.80 10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /fingdzord-1000sh/index.html?clickid=b2880e74587c3a059b5466 25-25-0/0/6964. 0.004077240139100100.00.00283.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-23-0/0/5324. 0.006594100118497490.00.00186.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-23-0/0/5881. 0.006592010114514260.00.00215.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-23-0/0/4745. 0.006594150115039340.00.00167.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-23-0/0/4186. 0.006593950101163990.00.00131.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-23-0/0/4360. 0.00659412095613430.00.00179.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-23-0/0/3820. 0.00659268089790760.00.00125.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-23-0/0/3912. 0.00659375082805640.00.00131.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-23-0/0/3226. 0.00659380079336460.00.00108.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-23-0/0/3215. 0.00659378090966810.00.0090.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-23-0/0/2185. 0.00659409072568960.00.0081.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-23-0/0/2960. 0.00658936076651380.00.00109.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-23-0/0/2293. 0.00659257066091010.00.0064.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-23-0/0/2548. 0.00659401075401150.00.00113.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-23-0/0/2527. 0.00659414072554560.00.00107.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-23-0/0/1844. 0.00659404066281200.00.0069.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-23-0/0/1934. 0.00659405062720910.00.0069.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-16-0/0/1967. 0.00206572212663978100.00.0066.36 10.0.1.123http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240202094047DZ89565bcaa8ff3 43-13-0/0/1736. 0.002887828060360720.00.0056.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-13-0/0/2274. 0.002887888069142880.00.0088.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-13-0/0/1298. 0.002887835056294190.00.0067.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-13-0/0/1384. 0.002887821054478750.00.0052.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-13-0/0/1152. 0.002887777054547340.00.0046.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-13-0/0/1184. 0.002887814052225050.00.0026.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-13-0/0/1106. 0.002887823053256630.00.0035.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-13-0/0/1181. 0.002887920051501060.00.0036.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-13</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3171dd3d6f71dd3d6f2841676c
Apache Status Apache Server Status for play-haya-sport.net (via 10.0.1.133) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Monday, 26-Feb-2024 07:29:33 CET Restart Time: Wednesday, 08-Nov-2023 22:48:02 CET Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 109 days 8 hours 41 minutes 30 seconds Server load: 0.70 1.22 1.15 Total accesses: 59013676 - Total Traffic: 2827.2 GB - Total Duration: 46689123283 CPU Usage: u186.9 s587 cu6592090 cs798222 - 78.2% CPU load 6.25 requests/sec - 313.7 kB/second - 50.2 kB/request - 791.158 ms/request 2 requests currently being processed, 8 idle workers ___W_____W...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25113110/189/5187236_ 23.590040443803520.017.26258018.81 10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 1-25239120/81/5137227_ 11.63112339955761740.08.91254577.28 10.0.1.156http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240226072928DZ80865dc2fc8b8 2-2563690/232/5086381_ 35.0613639629097980.033.46252695.39 10.0.0.73http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-25168090/144/5027549W 20.760039172515010.013.90248935.56 10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 4-25173400/138/4946880_ 18.931038511652870.021.30246150.25 10.0.0.73http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-25243990/76/4864904_ 9.390837892624900.05.46241457.25 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 6-25221520/86/4749501_ 7.74119236967359520.09.07235945.00 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /toutfun3/index.html?w_id=1946931567&a_id=367210697404&p=zi 7-25249300/53/4605517_ 10.560435869609740.09.88228507.77 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 8-25261070/39/4410685_ 10.611034530180850.09.86218669.59 10.0.41.197http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 9-25262610/37/4075149W 6.370031934857770.02.64200676.16 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-25-0/0/3533892. 0.002584127973402490.00.00171602.70 10.0.0.73http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240226072513EG43165dc2ec9 11-25-0/0/2786059. 0.003217356022366628390.00.00130543.85 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /tnvidvr-1000d/index.html?clickid=fe0c8a0fb1eda164da9fb2223 12-25-0/0/2005744. 0.0044970016251972970.00.0092965.64 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 13-25-0/0/1134260. 0.007537609298798710.00.0051667.68 10.0.0.73http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 14-25-0/0/556684. 0.0086257354641338220.00.0025178.97 10.0.1.156http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 15-25-0/0/312856. 0.002388763332696109740.00.0014044.29 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /toutfun3/index.html?w_id=1916615491&a_id=351228163160&p=ww 16-25-0/0/200488. 0.00238894431815510820.00.008855.76 10.0.0.73http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 17-25-0/0/104326. 0.003244860961891380.00.004448.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-25-0/0/53567. 0.004077240552294350.00.002278.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-25-0/0/27186. 0.004077190310501740.00.001107.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-25-0/0/19541. 0.004077150258490010.00.00781.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-25-0/0/15628. 0.004075510204231640.00.00594.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-25-0/0/11835. 0.004077140173703670.00.00418.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-25-0/0/10816. 0.004077160153508510.00.00407.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-25-0/0/10371. 0.004077210151493150.00.00387.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-25-0/0/7856. 0.004077230130471260.00.00271.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-23-0/0/8110. 0.0065890837120482650.00.00303.91 10.0.1.156http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240218162735TN53865d221e7 27-23-0/0/7179. 0.006594130120553970.00.00241.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-23-0/0/6104. 0.00658973098176880.00.00210.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-23-0/0/4554. 0.00659391091971440.00.00137.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-23-0/0/4309. 0.00659407084081900.00.00141.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-23-0/0/3877. 0.00659401082480580.00.00149.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-23-0/0/4143. 0.00659177090565680.00.00145.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-23-0/0/3136. 0.00659400072097970.00.0086.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-23-0/0/3675. 0.00659315081856930.00.00126.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-23-0/0/3012. 0.00659402075007320.00.00106.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-23-0/0/3112. 0.00659412066451620.00.0090.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-23-0/0/3233. 0.00659411063569180.00.00109.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-23-0/0/2999. 0.00659397061507690.00.00107.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-23-0/0/1866. 0.00659414054789060.00.0065.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-23-0/0/3265. 0.00659358061147190.00.00105.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-23-0/0/1779. 0.00659379041804790.00.0062.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-16-0/0/2051. 0.002066126047420080.00.0055.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-16-0/0/1744. 0.002066095044387320.00.0038.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-13-0/0/1457. 0.002887563041973990.00.0033.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-13-0/0/1421. 0.002887532035704380.00.0038.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-13-0/0/1270. 0.002887576036215380.00.0039.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-13-0/0/1366. 0.002887559040316150.00.0055.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-13-0/0/1656. 0.002887469043495460.00.0054.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-13-0/0/1391. 0.002887573039886120.00.0038.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-13-0/0/1082. 0.002887579034461630.00.0025.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-13-0/0/1044. 0.002887515031403860.00.0026.08 ::1http/1.1
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: high
Fingerprint: 2580fa947178c88602b1737db148c044baa2727ab8135b5bbc521bbb308dd12f
[core] repositoryformatversion = 0 filemode = false bare = false logallrefupdates = true symlinks = false ignorecase = true [remote "origin"] url = https://chizelsdev@bitbucket.org/chizelsdev/techtakart-website.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c740cb6cd740cb6cd29f6ee3b5c22301fb374ae6e1aa4784c
Found 117 files trough .DS_Store spidering: /assets /assets/ball /assets/ball/ballFive.png /assets/ball/ballFour.png /assets/ball/ballOne.png /assets/ball/ballSeven.png /assets/ball/ballSix.png /assets/ball/ballThree.png /assets/ball/ballTwo.png /assets/ball/lose.mp3 /assets/ball/pop.mp3 /assets/ball/spin.mp3 /assets/ball/win.mp3 /assets/common /assets/common/auto.c092991.png /assets/common/badge.png /assets/common/battle.mp3 /assets/common/battle.png /assets/common/bets.png /assets/common/bonus.png /assets/common/bonus_1.png /assets/common/bonus_dialog_bg.png /assets/common/bottom_logo.svg /assets/common/category_all.png /assets/common/category_fishing.png /assets/common/category_house.png /assets/common/category_live.png /assets/common/category_slot.png /assets/common/category_special.png /assets/common/companies /assets/common/coupon_pic.png /assets/common/default_avatar.png /assets/common/finger.png /assets/common/game.svg /assets/common/game_maintenance.svg /assets/common/gold.png /assets/common/image157.png /assets/common/income.png /assets/common/invite.png /assets/common/invitedPerson.png /assets/common/menu_turntable_bg.png /assets/common/notice.mp3 /assets/common/one.svg /assets/common/placeholder.svg /assets/common/poily.png /assets/common/promo_btn.png /assets/common/promo_chest.png /assets/common/rebates.png /assets/common/reCAPTCHA.svg /assets/common/recharge_pic.svg /assets/common/rules /assets/common/rules/ball_step1.png /assets/common/rules/crash_step1.png /assets/common/rules/crash_step2.png /assets/common/rules/dice_step1.png /assets/common/rules/dice_step2.png /assets/common/rules/double_step1.png /assets/common/rules/double_step2.png /assets/common/rules/fruitBoumb_step1.png /assets/common/rules/keno_step1.png /assets/common/rules/keno_step2.png /assets/common/rules/limbo_step1.png /assets/common/rules/limbo_step2.png /assets/common/rules/luckycolour_step1.png /assets/common/rules/luckycolour_step2.png /assets/common/rules/mines_step1.png /assets/common/rules/mines_step2.png /assets/common/rules/plinko_step1.png /assets/common/rules/plinko_step2.png /assets/common/rules/ring_step1.png /assets/common/rules/ring_step2.png /assets/common/rules/rowdouble_step1.gif /assets/common/rules/stairs_step1.png /assets/common/rules/stairs_step2.png /assets/common/rules/stairs_step3.png /assets/common/rules/tower_step1.png /assets/common/rules/tower_step2.png /assets/common/rules/tower_step3.png /assets/common/salary.png /assets/common/share.png /assets/common/statistics.png /assets/common/three.svg /assets/common/two.svg /assets/common/vip_all_box_bg.png /assets/common/vip_all_divider_bg.png /assets/common/vip_all_header.png /assets/common/vip_all_rank_bg.png /assets/common/vip_level_bg.png /assets/common/wallet.gif /assets/crash /assets/dice /assets/double /assets/flags /assets/freeSpin /assets/freeSpin/bonus.png /assets/freeSpin/cash.png /assets/freeSpin/light.png /assets/freeSpin/pointer.png /assets/freeSpin/run.mp3 /assets/freeSpin/share /assets/freeSpin/win.mp3 /assets/fruitBoumb /assets/keno /assets/limbo /assets/mines /assets/plinko /assets/ring /assets/rowDouble /assets/slot /assets/stairs /assets/tower /assets/turntable /assets/wheel /assets/wingo /index.html /maintain /otherGames
Severity: medium
Fingerprint: 5f32cf5d6962f09cc8c90e6cc8c90e6ca30cd95c11e6a330687c457fade7bee3
Found 112 files trough .DS_Store spidering: /assets /assets/ball /assets/ball/ballFive.png /assets/ball/ballFour.png /assets/ball/ballOne.png /assets/ball/ballSeven.png /assets/ball/ballSix.png /assets/ball/ballThree.png /assets/ball/ballTwo.png /assets/ball/lose.mp3 /assets/ball/pop.mp3 /assets/ball/spin.mp3 /assets/ball/win.mp3 /assets/common /assets/common/auto.c092991.png /assets/common/badge.png /assets/common/battle.mp3 /assets/common/battle.png /assets/common/bets.png /assets/common/bonus.png /assets/common/bonus_1.png /assets/common/bonus_dialog_bg.png /assets/common/bottom_logo.svg /assets/common/category_all.png /assets/common/category_fishing.png /assets/common/category_house.png /assets/common/category_live.png /assets/common/category_slot.png /assets/common/category_special.png /assets/common/companies /assets/common/coupon_pic.png /assets/common/default_avatar.png /assets/common/finger.png /assets/common/game.svg /assets/common/game_maintenance.svg /assets/common/gold.png /assets/common/image157.png /assets/common/income.png /assets/common/invite.png /assets/common/invitedPerson.png /assets/common/menu_turntable_bg.png /assets/common/notice.mp3 /assets/common/one.svg /assets/common/placeholder.svg /assets/common/poily.png /assets/common/promo_btn.png /assets/common/promo_chest.png /assets/common/rebates.png /assets/common/reCAPTCHA.svg /assets/common/recharge_pic.svg /assets/common/rules /assets/common/rules/crash_step1.png /assets/common/rules/crash_step2.png /assets/common/rules/dice_step1.png /assets/common/rules/dice_step2.png /assets/common/rules/double_step1.png /assets/common/rules/double_step2.png /assets/common/rules/fruitBoumb_step1.png /assets/common/rules/keno_step1.png /assets/common/rules/keno_step2.png /assets/common/rules/limbo_step1.png /assets/common/rules/limbo_step2.png /assets/common/rules/luckycolour_step1.png /assets/common/rules/luckycolour_step2.png /assets/common/rules/mines_step1.png /assets/common/rules/mines_step2.png /assets/common/rules/plinko_step1.png /assets/common/rules/plinko_step2.png /assets/common/rules/ring_step1.png /assets/common/rules/ring_step2.png /assets/common/rules/rowdouble_step1.gif /assets/common/rules/stairs_step1.png /assets/common/rules/stairs_step2.png /assets/common/rules/stairs_step3.png /assets/common/salary.png /assets/common/share.png /assets/common/statistics.png /assets/common/three.svg /assets/common/two.svg /assets/common/vip_all_box_bg.png /assets/common/vip_all_divider_bg.png /assets/common/vip_all_header.png /assets/common/vip_all_rank_bg.png /assets/common/vip_level_bg.png /assets/common/wallet.gif /assets/crash /assets/dice /assets/double /assets/flags /assets/freeSpin /assets/freeSpin/bonus.png /assets/freeSpin/cash.png /assets/freeSpin/light.png /assets/freeSpin/pointer.png /assets/freeSpin/run.mp3 /assets/freeSpin/share /assets/freeSpin/win.mp3 /assets/fruitBoumb /assets/keno /assets/limbo /assets/mines /assets/plinko /assets/ring /assets/rowDouble /assets/stairs /assets/tower /assets/turntable /assets/wheel /assets/wingo /index.html /maintain /otherGames
Severity: medium
Fingerprint: 5f32cf5d6962f09c9be405db9be405dbecc41c0d7fec70b97d1bc2706c3dc144
Found 111 files trough .DS_Store spidering: /assets /assets/ball /assets/ball/ballFive.png /assets/ball/ballFour.png /assets/ball/ballOne.png /assets/ball/ballSeven.png /assets/ball/ballSix.png /assets/ball/ballThree.png /assets/ball/ballTwo.png /assets/ball/lose.mp3 /assets/ball/pop.mp3 /assets/ball/spin.mp3 /assets/ball/win.mp3 /assets/common /assets/common/auto.c092991.png /assets/common/badge.png /assets/common/bets.png /assets/common/bonus.png /assets/common/bonus_1.png /assets/common/bonus_dialog_bg.png /assets/common/bottom_logo.svg /assets/common/category_all.png /assets/common/category_fishing.png /assets/common/category_house.png /assets/common/category_live.png /assets/common/category_slot.png /assets/common/category_special.png /assets/common/companies /assets/common/coupon_pic.png /assets/common/default_avatar.png /assets/common/finger.png /assets/common/game.svg /assets/common/game_maintenance.svg /assets/common/gold.png /assets/common/image157.png /assets/common/income.png /assets/common/invite.png /assets/common/invitedPerson.png /assets/common/menu_turntable_bg.png /assets/common/notice.mp3 /assets/common/one.svg /assets/common/placeholder.svg /assets/common/poily.png /assets/common/promo_btn.png /assets/common/promo_chest.png /assets/common/rebates.png /assets/common/reCAPTCHA.svg /assets/common/recharge_pic.svg /assets/common/rules /assets/common/rules/crash_step1.png /assets/common/rules/crash_step2.png /assets/common/rules/dice_step1.png /assets/common/rules/dice_step2.png /assets/common/rules/double_step1.png /assets/common/rules/double_step2.png /assets/common/rules/fruitBoumb_step1.png /assets/common/rules/keno_step1.png /assets/common/rules/keno_step2.png /assets/common/rules/limbo_step1.png /assets/common/rules/limbo_step2.png /assets/common/rules/luckycolour_step1.png /assets/common/rules/luckycolour_step2.png /assets/common/rules/mines_step1.png /assets/common/rules/mines_step2.png /assets/common/rules/plinko_step1.png /assets/common/rules/plinko_step2.png /assets/common/rules/ring_step1.png /assets/common/rules/ring_step2.png /assets/common/rules/rowdouble_step1.gif /assets/common/rules/stairs_step1.png /assets/common/rules/stairs_step2.png /assets/common/rules/stairs_step3.png /assets/common/salary.png /assets/common/share.png /assets/common/statistics.png /assets/common/three.svg /assets/common/two.svg /assets/common/vip_all_box_bg.png /assets/common/vip_all_divider_bg.png /assets/common/vip_all_header.png /assets/common/vip_all_rank_bg.png /assets/common/vip_level_bg.png /assets/common/wallet.gif /assets/crash /assets/dice /assets/double /assets/flags /assets/freeSpin /assets/freeSpin/bonus.png /assets/freeSpin/cash.png /assets/freeSpin/light.png /assets/freeSpin/pointer.png /assets/freeSpin/run.mp3 /assets/freeSpin/share /assets/freeSpin/win.mp3 /assets/fruitBoumb /assets/keno /assets/limbo /assets/mines /assets/plinko /assets/ring /assets/rowDouble /assets/stairs /assets/tower /assets/turntable /assets/wheel /assets/wingo /fonts /index.html /maintain /otherGames
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b70033d239a86d2995353cb4ac9a8cbbd4
Found 128 files trough .DS_Store spidering: /assets /assets/ball /assets/ball/ballFive.png /assets/ball/ballFour.png /assets/ball/ballOne.png /assets/ball/ballSeven.png /assets/ball/ballSix.png /assets/ball/ballThree.png /assets/ball/ballTwo.png /assets/ball/lose.mp3 /assets/ball/pop.mp3 /assets/ball/spin.mp3 /assets/ball/win.mp3 /assets/common /assets/common/auto.c092991.png /assets/common/badge.png /assets/common/bets.png /assets/common/bonus.png /assets/common/bonus_1.png /assets/common/bonus_dialog_bg.png /assets/common/bottom_logo.svg /assets/common/category_all.png /assets/common/category_fishing.png /assets/common/category_house.png /assets/common/category_live.png /assets/common/category_slot.png /assets/common/category_special.png /assets/common/companies /assets/common/coupon_pic.png /assets/common/default_avatar.png /assets/common/finger.png /assets/common/game.svg /assets/common/game_maintenance.svg /assets/common/gold.png /assets/common/image157.png /assets/common/income.png /assets/common/invite.png /assets/common/invitedPerson.png /assets/common/menu_turntable_bg.png /assets/common/notice.mp3 /assets/common/one.svg /assets/common/placeholder.svg /assets/common/poily.png /assets/common/promo_btn.png /assets/common/promo_chest.png /assets/common/rebates.png /assets/common/reCAPTCHA.svg /assets/common/recharge_pic.svg /assets/common/rules /assets/common/rules/crash_step1.png /assets/common/rules/crash_step2.png /assets/common/rules/dice_step1.png /assets/common/rules/dice_step2.png /assets/common/rules/double_step1.png /assets/common/rules/double_step2.png /assets/common/rules/fruitBoumb_step1.png /assets/common/rules/keno_step1.png /assets/common/rules/keno_step2.png /assets/common/rules/limbo_step1.png /assets/common/rules/limbo_step2.png /assets/common/rules/luckycolour_step1.png /assets/common/rules/luckycolour_step2.png /assets/common/rules/mines_step1.png /assets/common/rules/mines_step2.png /assets/common/rules/plinko_step1.png /assets/common/rules/plinko_step2.png /assets/common/rules/ring_step1.png /assets/common/rules/ring_step2.png /assets/common/rules/rowdouble_step1.gif /assets/common/rules/stairs_step1.png /assets/common/rules/stairs_step2.png /assets/common/rules/stairs_step3.png /assets/common/salary.png /assets/common/share.png /assets/common/statistics.png /assets/common/three.svg /assets/common/two.svg /assets/common/vip_all_box_bg.png /assets/common/vip_all_divider_bg.png /assets/common/vip_all_header.png /assets/common/vip_all_rank_bg.png /assets/common/vip_level_bg.png /assets/common/wallet.gif /assets/crash /assets/dice /assets/double /assets/flags /assets/freeSpin /assets/freeSpin/bonus.png /assets/freeSpin/cash.png /assets/freeSpin/light.png /assets/freeSpin/pointer.png /assets/freeSpin/run.mp3 /assets/freeSpin/share /assets/freeSpin/win.mp3 /assets/fruitBoumb /assets/keno /assets/limbo /assets/mines /assets/plinko /assets/ring /assets/rowDouble /assets/stairs /assets/stairs/cash_out.mp3 /assets/stairs/climb.png /assets/stairs/fire-explosion.png /assets/stairs/fire-sequence.png /assets/stairs/fire.svg /assets/stairs/lose.mp3 /assets/stairs/lost.png /assets/stairs/palka.mp3 /assets/stairs/place_ladder.mp3 /assets/stairs/select.mp3 /assets/stairs/stair.svg /assets/stairs/steps.mp3 /assets/stairs/wait.png /assets/stairs/walk.png /assets/stairs/win.mp3 /assets/stairs/won.png /assets/tower /assets/tower/bg-m.jpg /assets/tower/bg.jpg /assets/tower/cash_out.mp3 /assets/tower/devil.png /assets/tower/dude.png /assets/tower/line-bg.png /assets/tower/lose.mp3 /assets/tower/place_ladder.mp3
Severity: medium
Fingerprint: 5f32cf5d6962f09c2f6ba4dc2f6ba4dcba15d96c8909c140533a7f2fab1db795
Found 127 files trough .DS_Store spidering: /assets /assets/ball /assets/ball/ballFive.png /assets/ball/ballFour.png /assets/ball/ballOne.png /assets/ball/ballSeven.png /assets/ball/ballSix.png /assets/ball/ballThree.png /assets/ball/ballTwo.png /assets/ball/lose.mp3 /assets/ball/pop.mp3 /assets/ball/spin.mp3 /assets/ball/win.mp3 /assets/common /assets/common/auto.c092991.png /assets/common/badge.png /assets/common/bets.png /assets/common/bonus.png /assets/common/bonus_1.png /assets/common/bonus_dialog_bg.png /assets/common/bottom_logo.svg /assets/common/category_all.png /assets/common/category_fishing.png /assets/common/category_house.png /assets/common/category_live.png /assets/common/category_slot.png /assets/common/category_special.png /assets/common/companies /assets/common/coupon_pic.png /assets/common/default_avatar.png /assets/common/finger.png /assets/common/game.svg /assets/common/game_maintenance.svg /assets/common/gold.png /assets/common/image157.png /assets/common/income.png /assets/common/invite.png /assets/common/invitedPerson.png /assets/common/menu_turntable_bg.png /assets/common/notice.mp3 /assets/common/one.svg /assets/common/placeholder.svg /assets/common/poily.png /assets/common/promo_btn.png /assets/common/promo_chest.png /assets/common/rebates.png /assets/common/reCAPTCHA.svg /assets/common/recharge_pic.svg /assets/common/rules /assets/common/rules/crash_step1.png /assets/common/rules/crash_step2.png /assets/common/rules/dice_step1.png /assets/common/rules/dice_step2.png /assets/common/rules/double_step1.png /assets/common/rules/double_step2.png /assets/common/rules/fruitBoumb_step1.png /assets/common/rules/keno_step1.png /assets/common/rules/keno_step2.png /assets/common/rules/limbo_step1.png /assets/common/rules/limbo_step2.png /assets/common/rules/luckycolour_step1.png /assets/common/rules/luckycolour_step2.png /assets/common/rules/mines_step1.png /assets/common/rules/mines_step2.png /assets/common/rules/plinko_step1.png /assets/common/rules/plinko_step2.png /assets/common/rules/ring_step1.png /assets/common/rules/ring_step2.png /assets/common/rules/rowdouble_step1.gif /assets/common/rules/stairs_step1.png /assets/common/rules/stairs_step2.png /assets/common/rules/stairs_step3.png /assets/common/salary.png /assets/common/share.png /assets/common/statistics.png /assets/common/three.svg /assets/common/two.svg /assets/common/vip_all_box_bg.png /assets/common/vip_all_divider_bg.png /assets/common/vip_all_header.png /assets/common/vip_all_rank_bg.png /assets/common/vip_level_bg.png /assets/common/wallet.gif /assets/crash /assets/dice /assets/double /assets/flags /assets/freeSpin /assets/freeSpin/bonus.png /assets/freeSpin/cash.png /assets/freeSpin/light.png /assets/freeSpin/pointer.png /assets/freeSpin/run.mp3 /assets/freeSpin/share /assets/freeSpin/win.mp3 /assets/fruitBoumb /assets/keno /assets/limbo /assets/mines /assets/plinko /assets/ring /assets/rowDouble /assets/stairs /assets/stairs/cash_out.mp3 /assets/stairs/climb.png /assets/stairs/fire-explosion.png /assets/stairs/fire-sequence.png /assets/stairs/fire.svg /assets/stairs/lose.mp3 /assets/stairs/lost.png /assets/stairs/palka.mp3 /assets/stairs/place_ladder.mp3 /assets/stairs/select.mp3 /assets/stairs/stair.svg /assets/stairs/steps.mp3 /assets/stairs/wait.png /assets/stairs/walk.png /assets/stairs/win.mp3 /assets/stairs/won.png /assets/tower /assets/turntable /assets/wheel /assets/wingo /fonts /index.html /maintain /otherGames
Severity: medium
Fingerprint: 5f32cf5d6962f09cee671e0bee671e0b36dbb5dd1cad399119832f5bd399510e
Found 72 files trough .DS_Store spidering: /assets /assets/common /assets/common/auto.c092991.png /assets/common/bonus_dialog_bg.png /assets/common/bottom_logo.svg /assets/common/category_all.png /assets/common/category_fishing.png /assets/common/category_house.png /assets/common/category_live.png /assets/common/category_slot.png /assets/common/category_special.png /assets/common/companies /assets/common/coupon_pic.png /assets/common/default_avatar.png /assets/common/finger.png /assets/common/game.svg /assets/common/game_maintenance.svg /assets/common/image157.png /assets/common/menu_turntable_bg.png /assets/common/notice.mp3 /assets/common/one.svg /assets/common/placeholder.svg /assets/common/promo_btn.png /assets/common/promo_chest.png /assets/common/reCAPTCHA.svg /assets/common/recharge_pic.svg /assets/common/rules /assets/common/rules/crash_step1.png /assets/common/rules/crash_step2.png /assets/common/rules/dice_step1.png /assets/common/rules/dice_step2.png /assets/common/rules/double_step1.png /assets/common/rules/double_step2.png /assets/common/rules/fruitBoumb_step1.png /assets/common/rules/keno_step1.png /assets/common/rules/keno_step2.png /assets/common/rules/limbo_step1.png /assets/common/rules/limbo_step2.png /assets/common/rules/luckycolour_step1.png /assets/common/rules/luckycolour_step2.png /assets/common/rules/mines_step1.png /assets/common/rules/mines_step2.png /assets/common/rules/plinko_step1.png /assets/common/rules/plinko_step2.png /assets/common/rules/rowdouble_step1.gif /assets/common/three.svg /assets/common/two.svg /assets/common/vip_all_box_bg.png /assets/common/vip_all_divider_bg.png /assets/common/vip_all_header.png /assets/common/vip_all_rank_bg.png /assets/common/vip_level_bg.png /assets/common/wallet.gif /assets/crash /assets/dice /assets/domino /assets/double /assets/flags /assets/fruitBoumb /assets/keno /assets/limbo /assets/mines /assets/plinko /assets/ring /assets/rowDouble /assets/ski /assets/slot /assets/turntable /assets/wheel /assets/wingo /index.html /maintenance
Severity: medium
Fingerprint: 5f32cf5d6962f09c70ba7b5770ba7b571026a2d9fadd4225c002c8df1700a6c3
Found 54 files trough .DS_Store spidering: /assets /assets/common /assets/common/auto.c092991.png /assets/common/bonus_dialog_bg.png /assets/common/bottom_logo.svg /assets/common/category_all.png /assets/common/category_fishing.png /assets/common/category_house.png /assets/common/category_live.png /assets/common/category_slot.png /assets/common/category_special.png /assets/common/companies /assets/common/coupon_pic.png /assets/common/default_avatar.png /assets/common/finger.png /assets/common/game.svg /assets/common/game_maintenance.svg /assets/common/image157.png /assets/common/menu_turntable_bg.png /assets/common/notice.mp3 /assets/common/one.svg /assets/common/placeholder.svg /assets/common/promo_btn.png /assets/common/promo_chest.png /assets/common/reCAPTCHA.svg /assets/common/recharge_pic.svg /assets/common/rules /assets/common/three.svg /assets/common/two.svg /assets/common/vip_all_box_bg.png /assets/common/vip_all_divider_bg.png /assets/common/vip_all_header.png /assets/common/vip_all_rank_bg.png /assets/common/vip_level_bg.png /assets/common/wallet.gif /assets/crash /assets/dice /assets/domino /assets/double /assets/flags /assets/fruitBoumb /assets/keno /assets/limbo /assets/mines /assets/plinko /assets/ring /assets/rowDouble /assets/ski /assets/slot /assets/turntable /assets/wheel /assets/wingo /index.html /maintenance
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b70033d23910b1f785fa1eb9bfcba1f672
Found 128 files trough .DS_Store spidering: /assets /assets/common /assets/common/auto.c092991.png /assets/common/bonus_dialog_bg.png /assets/common/bottom_logo.svg /assets/common/category_all.png /assets/common/category_fishing.png /assets/common/category_house.png /assets/common/category_live.png /assets/common/category_slot.png /assets/common/category_special.png /assets/common/companies /assets/common/coupon_pic.png /assets/common/default_avatar.png /assets/common/finger.png /assets/common/game.svg /assets/common/game_maintenance.svg /assets/common/image157.png /assets/common/menu_turntable_bg.png /assets/common/notice.mp3 /assets/common/one.svg /assets/common/placeholder.svg /assets/common/promo_btn.png /assets/common/promo_chest.png /assets/common/reCAPTCHA.svg /assets/common/recharge_pic.svg /assets/common/rules /assets/common/rules/crash_step1.png /assets/common/rules/crash_step2.png /assets/common/rules/dice_step1.png /assets/common/rules/dice_step2.png /assets/common/rules/double_step1.png /assets/common/rules/double_step2.png /assets/common/rules/fruitBoumb_step1.png /assets/common/rules/keno_step1.png /assets/common/rules/keno_step2.png /assets/common/rules/limbo_step1.png /assets/common/rules/limbo_step2.png /assets/common/rules/luckycolour_step1.png /assets/common/rules/luckycolour_step2.png /assets/common/rules/mines_step1.png /assets/common/rules/mines_step2.png /assets/common/rules/plinko_step1.png /assets/common/rules/plinko_step2.png /assets/common/rules/rowdouble_step1.gif /assets/common/three.svg /assets/common/two.svg /assets/common/vip_all_box_bg.png /assets/common/vip_all_divider_bg.png /assets/common/vip_all_header.png /assets/common/vip_all_rank_bg.png /assets/common/vip_level_bg.png /assets/common/wallet.gif /assets/crash /assets/dice /assets/domino /assets/domino/bg_gradient_1.png /assets/domino/preloader_bar.png /assets/domino/preloader_bar_border.png /assets/domino/texture_atlas.json /assets/domino/texture_atlas.png /assets/domino/user.png /assets/domino/user.png.sb-388babc5-JaSxcv /assets/double /assets/double/bet.mp3 /assets/double/bg.png /assets/double/losing.mp3 /assets/double/roulette.png /assets/double/roulette_arrow.png /assets/double/subtitle.fnt /assets/double/win.mp3 /assets/flags /assets/fruitBoumb /assets/fruitBoumb/bg.svg /assets/fruitBoumb/cm.png /assets/fruitBoumb/countdown.mp3 /assets/fruitBoumb/fk.png /assets/fruitBoumb/gx.png /assets/fruitBoumb/hfk.png /assets/fruitBoumb/ld.png /assets/fruitBoumb/nm.png /assets/fruitBoumb/pg.png /assets/fruitBoumb/pt.png /assets/fruitBoumb/spinning.mp3 /assets/fruitBoumb/stop.mp3 /assets/fruitBoumb/text_bg.png /assets/fruitBoumb/up.png /assets/fruitBoumb/xg.png /assets/fruitBoumb/xy.png /assets/fruitBoumb/yh.png /assets/fruitBoumb/zs.png /assets/keno /assets/limbo /assets/mines /assets/mines/lzs.png /assets/mines/mines_1.mp3 /assets/mines/mines_2.mp3 /assets/mines/mines_3.mp3 /assets/mines/mines_4.mp3 /assets/mines/zd.png /assets/plinko /assets/ring /assets/ring/arrows.png /assets/ring/bg.png /assets/ring/bg1.jpg /assets/ring/extreme10.png /assets/ring/extreme20.png /assets/ring/extreme30.png /assets/ring/extreme40.png /assets/ring/extreme50.png /assets/ring/flash.png /assets/ring/high10.png /assets/ring/high20.png /assets/ring/high30.png /assets/ring/high40.png /assets/ring/high50.png /assets/ring/low10.png /assets/ring/low20.png /assets/ring/low30.png /assets/ring/low40.png /assets/ring/low50.png /assets/ring/medium10.png /assets/ring/medium20.png /assets/ring/medium30.png /assets/ring/medium40.png /assets/ring/medium50.png /assets/ring/r.png /assets/ring/spin_win.png
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522c4ad5d03
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = git@gitlab.testbird.com:subscription/potato_game.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Additionally the GIT credentials are present and could give unauthorized access to source code repository of private projects.
Severity: critical
Fingerprint: 2580fa947178c883cda65107b6f0882eb5010f354c5d91ec33bd1e39b1518f12
[fetch] recurseSubmodules = false [core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab-ci-token:BhnaZLxKXmcuyvtvxiSa@gitlab.com/d3vpasha/dc_dechome.git fetch = +refs/heads/*:refs/remotes/origin/*
Open service 18.66.97.85:443 · www.bomclair.com
2026-01-10 00:01
HTTP/1.1 307 Temporary Redirect Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Sat, 10 Jan 2026 00:01:05 GMT Server: Apache/2.4.41 (Amazon) OpenSSL/1.0.2k-fips PHP/7.2.24 X-Powered-By: PHP/7.2.24 Set-Cookie: ci_session=hksgj31rr1cils32fgre5ambes9shf6o; expires=Sat, 10-Jan-2026 00:06:05 GMT; Max-Age=300; path=/; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Location: https://www.bomclair.com/pt X-Cache: Miss from cloudfront Via: 1.1 cb4c4a25e4ef534686959996782c8476.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: Fnt5GpnmKkpjQ-jt6kAcLgUqPaTaI_-tIoC9vy3r6v6zT9gk9D2zVg==
Open service 18.66.97.85:443 · html5game.club
2026-01-09 15:28
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19916
Connection: close
Date: Fri, 09 Jan 2026 15:28:29 GMT
Accept-Ranges: bytes
Server: nginx
Last-Modified: Tue, 04 Jul 2023 07:48:25 GMT
ETag: "64a3cec9-4dcc"
Cache-Control: no-cache
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 cb4c4a25e4ef534686959996782c8476.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: Bz6BTHl3EirNPLyy6Mu0bHTapqXruZ1WGRI3fq4YoTm0l-Rcwjjx9Q==
Page title: html5game
<!doctype html>
<html class="no-js" lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="x-ua-compatible" content="ie=edge">
<title>html5game</title>
<meta name="description" content="">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!-- favicon -->
<script src="./js/vue.js"></script>
<!-- all css here -->
<!-- bootstrap v3.3.6 css -->
<link rel="stylesheet" href="css/bootstrap.min.css">
<!-- owl.carousel css -->
<link rel="stylesheet" href="css/owl.carousel.css">
<link rel="stylesheet" href="css/owl.transitions.css">
<!-- meanmenu css -->
<script src="./js/jquery.js"></script>
<link rel="stylesheet" href="css/meanmenu.min.css">
<!-- font-awesome css -->
<link rel="stylesheet" href="css/font-awesome.min.css">
<link rel="stylesheet" href="./css/font/iconfont.css">
<link rel="stylesheet" href="css/icon.css">
<link rel="stylesheet" href="css/flaticon.css">
<!-- magnific css -->
<link rel="stylesheet" href="css/magnific.min.css">
<!-- venobox css -->
<link rel="stylesheet" href="css/venobox.css">
<!-- style css -->
<link rel="stylesheet" href="style.css">
<!-- responsive css -->
<link rel="stylesheet" href="css/responsive.css">
<link rel="stylesheet" href="css/global_css.css">
<!-- modernizr css -->
<script src="js/vendor/modernizr-2.8.3.min.js"></script>
<style>
.phone-banner-title {
display: none;
}
@media screen and (max-width: 767px) {
.phone-intro-carousel {
height: 330px;
}
.phone-banner-title {
display: block;
margin-top: 10px;
margin-bottom: 30px;
font-size: 16px;
}
}
</style>
</head>
<body>
<!--[if lt IE 8]>
<p class="browserupgrade">You are using an <strong>outdated</strong> browser. Please <a href="http://browsehappy.com/">upgrade your browser</a> to improve your experience.</p>
<![endif]-->
<div id="box">
<div id="preloader"></div>
<header class="header-one">
<!-- header-area start -->
<div id="sticker" class="header-area hidden-xs">
<div class="container">
<div class="row">
<!-- logo start -->
<div class="col-md-2 col-sm-3">
<div class="logo">
<!-- Brand -->
<a class="navbar-brand page-scroll sticky-logo" :href="'index.html?lang=' + lang">
<img src="img/logo/logo2.png" alt="">
</a>
</div>
</div>
<!-- logo end -->
<div class="col-md-10 col-sm-9">
<div class="header-right-link">
<form class="" style="float: right;">
<a v-if="!isLogin" class="main-search" :href="'login.html?lang=' + lang">
<!-- <i class="fa fa-search"></i> -->
{{showLang.login}}
</a>
<a v-else class="main-search" @click="toAccount()">
<!-- <i class="fa fa-search"></i> -->
<img src="./img/user.png" style="width: 20px;" alt="">
{{phone}}
</a>
</form>
<div style="float: right;height: 100px; padding: 40px 0;">
<select class="select-lang" @change="selectLang(0)">
<option value="en">EN</option>
<option value="ar">AR</option>
<option value="da">DA</option>
<option value="de">DE</option>
<option value="pl">PL</option>
</select>
</div>
</div>
<!-- <div class="header-right-link">
login
</div> -->
<!-- mainmenu start -->
<nav class="navbar navbar-default">
<div class="collapse navbar-collapse" id="navbar-example">
<div class="main-menu">
<ul class="nav navbar-nav navbar-right">
<li><a :href="'index.html?lang=' + lang">{{showLang.home}}</a></li>
<li><a :href="'gallery-4.html?lang=' + lang">{{showLang.all}}</a></li>
<li v-for="item in tags" :key="item.id"><a
:href="'gallery-4.html?lang='+lang+'&tag='+item.original_name">{{item.name}}</a>
</li>
</ul>
</div>
</div>
</nav>
Open service 18.66.97.85:80 · statsforads.com
2026-01-09 13:43
HTTP/1.1 200 OK
Content-Type: application/javascript
Content-Length: 2
Connection: close
Date: Fri, 23 May 2025 09:04:05 GMT
Last-Modified: Wed, 22 Jul 2020 06:48:54 GMT
ETag: "99914b932bd37a50b983c5e7c90ae93b"
Cache-Control: public, max-age=360000000
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 985c0b2ec44bdebc7f24f26d1e427d30.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: 3gueGcu0rUo1JftS__PEvTH-n-92HHQous5DkjfET_rDP0hdt6CFCQ==
Age: 19975172
{}
Open service 18.66.97.85:443 · rajeshresume.link
2026-01-09 11:53
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 8864
Connection: close
Last-Modified: Fri, 07 Nov 2025 08:13:43 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: Y1rmDzdVGHmDLb9xYvhBNGYr4TjA_ouu
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 09 Jan 2026 11:53:45 GMT
ETag: "bf11226a821be17f6585bd0721d8370d"
X-Cache: Hit from cloudfront
Via: 1.1 cb4c4a25e4ef534686959996782c8476.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: IJ70er2_uvnIE5DfCKa3S1-HYNanecLEP538Z3zykVHdWtCOAVsISA==
Age: 9955
Page title: Rajesh HV - Resume
<!DOCTYPE html>
<html>
<head>
<title>Rajesh HV - Resume</title>
<link rel="stylesheet" type="text/css" href="style.css">
<link rel="stylesheet" media="screen" href="https://fonts.googleapis.com/css2?family=Tenor+Sans&display=swap" type="text/css"/>
<link rel="stylesheet" href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@300&display=swap" type="text/css"/>
<script type="text/javascript" src="get_apis.js" defer></script>
</head>
<body>
<div id="container">
<div id="sidebar">
<div id="image">
<img id="profile-photo" src="Profile_Image.jpeg" alt="Profile-Image">
</div>
<p id="name">Rajesh HV<br></p>
<p>Cloud Security | AWS & Azure<br><span id="description">Certified AWS Solutions Architect with 4+ years of experience in securing AWS cloud environments, with expertise in security assessments, automation, and compliance implementation. </span></p>
<hr width="100%">
<div id="sidepanel-section-title">Certifications<br>
<a href="https://www.credly.com/badges/99123122-3128-4738-8778-00f0553df642" class="link" target="_blank">
<img id="cert-thumbnail" src="AWS-LOGO.png" alt="AWS Certified Solutions Architect Associate">
</a>
</div>
<hr width="100%">
<div id="skills">
<p style="display:inline;">Skills</p><br>
<p id="skill-stronger">Cloud Security</p>
<p id="skill-stronger">AWS</p>
<p id="skill-stronger">Azure</p>
<p id="skill-stronger">CloudWatch</p>
<p id="skill-stronger">Grafana</p>
<p id="skill-stronger">Azure Monitor</p>
<p id="skill-stronger">Terraform</p>
<p id="skill-stronger">AWS CloudFormation</p>
<p id="skill-stronger">Kubernetes (AKS/EKS)</p>
<p id="skill-stronger">git</p>
<p id="skill-stronger">github</p>
<p id="skill-stronger">python</p>
<p id="skill-stronger">Google Speech-to-Text</p>
<p id="skill-stronger">Swift</p>
<p id="skill-stronger">Xcode</p>
</div>
<hr width="100%">
<div id="sidepanel-section-title">Reach Me Here<br>
<a href="#" class="cryptedmail"
data-name=""
data-domain=""
data-tld="com"
onclick="window.location.href = 'mailto:' + this.dataset.name + '@' + this.dataset.domain + this.dataset.tld; return false;">
</a>
</div>
<div id="sidepanel-section-title">
<a href="https://www.linkedin.com/in/rajesh-reddy-v/" class="link" target="_blank">
<img id="social-thumbnail" src="linkedin.png" alt="LinkedIn">
</a>
<a href="https://github.com/rajeshhv" class="link" target="_blank">
<img id="social-thumbnail" src="github.png" alt="GitHub">
</a>
</div>
</div>
<div id="info-pages">
<div class="page">
<p> Work experience</p>
<ul>
<li>
<p class="tag">TCS<br><span>Cloud Security Engineer | <span>2024-Present</span></span></p>
<ul>
<li>Designed and implemented a <strong>Security Assessment Framework</strong> on <strong>AWS Control Tower</strong> to identify and mitigate misconfigurations.</li>
<li>Created required <strong>Organizational Units (OUs)</strong> and enforced <strong>custom SCPs</strong> within AWS Control Tower, strengthening organization-wide security and compliance.</li>
<li>Integrated <strong>Centralized Security Monitoring</strong> using <strong>Security Hub, CloudWatch, Inspector,</strong> and <strong>GuardDuty</strong> in the Security Account.</li>
<li>Achieved comprehensive visibility into <strong>privileged identities, roles, and permissions</strong> in <strong>AWS IAM.</strong></li>
<li>Designed and implemented the <strong>Wiz Cloud Security Platform</strong> across the <strong>multi-cloud environment (AWS and Azure)</strong>, achieving visibility into high-risk cloud vulnerabilities and misconfigurations.</li>
<li>Created a <strong>Centralized Aggregator</strong> in <strong>AWS Config</strong> for unified configuration management and continuous compliance monitoring.</li>
<li>Configured <strong>Security Groups</strong> with custom rules to tighten network access control.<
Open service 18.66.97.85:443 · www.blackcatfireworks.co.uk
2026-01-09 11:37
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 09 Jan 2026 10:54:12 GMT X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff Server: Apache X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin Strict-Transport-Security: max-age=63072000; includeSubDomains Permissions-Policy: private-state-token-redemption=(self "https://www.google.com" "https://www.gstatic.com" "https://recaptcha.net" "https://challenges.cloudflare.com" "https://hcaptcha.com"), private-state-token-issuance=(self "https://www.google.com" "https://www.gstatic.com" "https://recaptcha.net" "https://challenges.cloudflare.com" "https://hcaptcha.com") Link: <https://www.blackcatfireworks.co.uk/wp-json/>; rel="https://api.w.org/" Link: <https://www.blackcatfireworks.co.uk/wp-json/wp/v2/pages/7>; rel="alternate"; title="JSON"; type="application/json" Link: <https://www.blackcatfireworks.co.uk/>; rel=shortlink Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 1f0db25765b79d244ad1fa2184395c12.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: eFFgC5BHLFvFLpnHElH1LVnZwzDSUJz1758U0xbHnUMZlx3LPnxR2g== Age: 2574
Open service 18.66.97.85:443 · www.ai.amadeo.tech
2026-01-09 10:42
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 6149
Connection: close
Last-Modified: Sun, 19 Jun 2022 00:14:08 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 09 Jan 2026 10:42:48 GMT
ETag: "9da513e9174c53eed663203f089430b9"
X-Cache: Hit from cloudfront
Via: 1.1 03ffca0f67e3596b9a0c92342fe91598.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: qNj3TzMFk4nAgVZ553ecd0qIt2aVuMinlLfcfSzSdi0i24dfH8jfNQ==
Age: 44552
Page title: Amadeo
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="theme-color" content="#1890ff" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="keywords" content="Documentation, Summary" />
<meta
name="description"
content="Amadeo - innovative software tool to work with documentation"
/>
<meta
name="viewport"
content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=0"
/>
<title>Amadeo</title>
<link rel="icon" href="/favicon.svg" type="image/x-icon" />
<link rel="preconnect" href="https://fonts.googleapis.com" />
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="" />
<link
href="https://fonts.googleapis.com/css2?family=IBM+Plex+Sans:wght@400;500;700&display=swap"
rel="stylesheet"
/>
<link rel="stylesheet" href="/umi.d7847396.css" />
<script>
window.routerBase = "/";
</script>
<script>
//! umi version: 3.5.26
</script>
</head>
<body>
<noscript>Innovative software tool to work with documentation!</noscript>
<div id="root">
<style>
html,
body,
#root {
height: 100%;
margin: 0;
padding: 0;
}
#root {
background-repeat: no-repeat;
background-size: 100% auto;
}
.page-loading-warp {
display: flex;
align-items: center;
justify-content: center;
padding: 98px;
}
.ant-spin {
position: absolute;
display: none;
-webkit-box-sizing: border-box;
box-sizing: border-box;
margin: 0;
padding: 0;
color: rgba(0, 0, 0, 0.65);
color: #1890ff;
font-size: 14px;
font-variant: tabular-nums;
line-height: 1.5;
text-align: center;
list-style: none;
opacity: 0;
-webkit-transition: -webkit-transform 0.3s
cubic-bezier(0.78, 0.14, 0.15, 0.86);
transition: -webkit-transform 0.3s
cubic-bezier(0.78, 0.14, 0.15, 0.86);
transition: transform 0.3s cubic-bezier(0.78, 0.14, 0.15, 0.86);
transition: transform 0.3s cubic-bezier(0.78, 0.14, 0.15, 0.86),
-webkit-transform 0.3s cubic-bezier(0.78, 0.14, 0.15, 0.86);
-webkit-font-feature-settings: "tnum";
font-feature-settings: "tnum";
}
.ant-spin-spinning {
position: static;
display: inline-block;
opacity: 1;
}
.ant-spin-dot {
position: relative;
display: inline-block;
width: 20px;
height: 20px;
font-size: 20px;
}
.ant-spin-dot-item {
position: absolute;
display: block;
width: 9px;
height: 9px;
background-color: #03a84e;
border-radius: 100%;
-webkit-transform: scale(0.75);
-ms-transform: scale(0.75);
transform: scale(0.75);
-webkit-transform-origin: 50% 50%;
-ms-transform-origin: 50% 50%;
transform-origin: 50% 50%;
opacity: 0.3;
-webkit-animation: antspinmove 1s infinite linear alternate;
animation: antSpinMove 1s infinite linear alternate;
}
.ant-spin-dot-item:nth-child(1) {
top: 0;
left: 0;
}
.ant-spin-dot-item:nth-child(2) {
top: 0;
right: 0;
-webkit-animation-delay: 0.4s;
animation-delay: 0.4s;
}
.ant-spin-dot-item:nth-child(3) {
right: 0;
bottom: 0;
-webkit-animation-delay: 0.8s;
animation-delay: 0.8s;
}
.ant-spin-dot-item:nth-child(4) {
bottom: 0;
left: 0;
-webkit-animation-delay: 1.2s;
animation-delay: 1.2s;
}
.ant-spin-dot-spin {
-webkit-transform: rotate(45deg);
-ms-transform: rotate(4
Open service 18.66.97.85:80 · html5game.club
2026-01-09 08:24
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19916
Connection: close
Date: Fri, 09 Jan 2026 08:24:34 GMT
Accept-Ranges: bytes
Server: nginx
Last-Modified: Tue, 04 Jul 2023 07:48:25 GMT
ETag: "64a3cec9-4dcc"
Cache-Control: no-cache
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 03ffca0f67e3596b9a0c92342fe91598.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: rYjx1KwP9oLAP23te3K7syQ9QXrb3lQ78YpBScs4KnzGnmZUZB2ZMQ==
Page title: html5game
<!doctype html>
<html class="no-js" lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="x-ua-compatible" content="ie=edge">
<title>html5game</title>
<meta name="description" content="">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!-- favicon -->
<script src="./js/vue.js"></script>
<!-- all css here -->
<!-- bootstrap v3.3.6 css -->
<link rel="stylesheet" href="css/bootstrap.min.css">
<!-- owl.carousel css -->
<link rel="stylesheet" href="css/owl.carousel.css">
<link rel="stylesheet" href="css/owl.transitions.css">
<!-- meanmenu css -->
<script src="./js/jquery.js"></script>
<link rel="stylesheet" href="css/meanmenu.min.css">
<!-- font-awesome css -->
<link rel="stylesheet" href="css/font-awesome.min.css">
<link rel="stylesheet" href="./css/font/iconfont.css">
<link rel="stylesheet" href="css/icon.css">
<link rel="stylesheet" href="css/flaticon.css">
<!-- magnific css -->
<link rel="stylesheet" href="css/magnific.min.css">
<!-- venobox css -->
<link rel="stylesheet" href="css/venobox.css">
<!-- style css -->
<link rel="stylesheet" href="style.css">
<!-- responsive css -->
<link rel="stylesheet" href="css/responsive.css">
<link rel="stylesheet" href="css/global_css.css">
<!-- modernizr css -->
<script src="js/vendor/modernizr-2.8.3.min.js"></script>
<style>
.phone-banner-title {
display: none;
}
@media screen and (max-width: 767px) {
.phone-intro-carousel {
height: 330px;
}
.phone-banner-title {
display: block;
margin-top: 10px;
margin-bottom: 30px;
font-size: 16px;
}
}
</style>
</head>
<body>
<!--[if lt IE 8]>
<p class="browserupgrade">You are using an <strong>outdated</strong> browser. Please <a href="http://browsehappy.com/">upgrade your browser</a> to improve your experience.</p>
<![endif]-->
<div id="box">
<div id="preloader"></div>
<header class="header-one">
<!-- header-area start -->
<div id="sticker" class="header-area hidden-xs">
<div class="container">
<div class="row">
<!-- logo start -->
<div class="col-md-2 col-sm-3">
<div class="logo">
<!-- Brand -->
<a class="navbar-brand page-scroll sticky-logo" :href="'index.html?lang=' + lang">
<img src="img/logo/logo2.png" alt="">
</a>
</div>
</div>
<!-- logo end -->
<div class="col-md-10 col-sm-9">
<div class="header-right-link">
<form class="" style="float: right;">
<a v-if="!isLogin" class="main-search" :href="'login.html?lang=' + lang">
<!-- <i class="fa fa-search"></i> -->
{{showLang.login}}
</a>
<a v-else class="main-search" @click="toAccount()">
<!-- <i class="fa fa-search"></i> -->
<img src="./img/user.png" style="width: 20px;" alt="">
{{phone}}
</a>
</form>
<div style="float: right;height: 100px; padding: 40px 0;">
<select class="select-lang" @change="selectLang(0)">
<option value="en">EN</option>
<option value="ar">AR</option>
<option value="da">DA</option>
<option value="de">DE</option>
<option value="pl">PL</option>
</select>
</div>
</div>
<!-- <div class="header-right-link">
login
</div> -->
<!-- mainmenu start -->
<nav class="navbar navbar-default">
<div class="collapse navbar-collapse" id="navbar-example">
<div class="main-menu">
<ul class="nav navbar-nav navbar-right">
<li><a :href="'index.html?lang=' + lang">{{showLang.home}}</a></li>
<li><a :href="'gallery-4.html?lang=' + lang">{{showLang.all}}</a></li>
<li v-for="item in tags" :key="item.id"><a
:href="'gallery-4.html?lang='+lang+'&tag='+item.original_name">{{item.name}}</a>
</li>
</ul>
</div>
</div>
</nav>
Open service 18.66.97.85:443 · ktisystems.co.uk
2026-01-09 07:30
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 30882 Connection: close Last-Modified: Mon, 30 May 2022 14:09:42 GMT Accept-Ranges: bytes Server: AmazonS3 Date: Thu, 08 Jan 2026 20:53:01 GMT ETag: "758f3ca99e6a002070b0e016861fd255" X-Cache: Hit from cloudfront Via: 1.1 3a3c1dcacd115187f53f40028ae4bd24.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: Rm8LBjwdtZ5TClsbkPE2B34q0oEQXZdRJQe8KRgygincm_3FQiQS_Q== Age: 38278 Page title: KTI SYSTEMS <!DOCTYPE html> <html lang="en"> <head> <meta charset="UTF-8"> <!-- For IE --> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <!-- For Resposive Device --> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <!-- For Window Tab Color --> <!-- Chrome, Firefox OS and Opera --> <meta name="theme-color" content="#061948"> <!-- Windows Phone --> <meta name="msapplication-navbutton-color" content="#061948"> <!-- iOS Safari --> <meta name="apple-mobile-web-app-status-bar-style" content="#061948"> <title>KTI SYSTEMS</title> <!-- Favicon --> <link rel="icon" type="image/png" sizes="56x56" href="images/fav-icon/icon.png"> <!-- Main style sheet --> <link rel="stylesheet" type="text/css" href="css/style.css"> <!-- responsive style sheet --> <link rel="stylesheet" type="text/css" href="css/responsive.css"> <!-- Fix Internet Explorer ______________________________________--> <!--[if lt IE 9]> <script src="http://html5shiv.googlecode.com/svn/trunk/html5.js"></script> <script src="vendor/html5shiv.js"></script> <script src="vendor/respond.js"></script> <![endif]--> </head> <body> <div class="main-page-wrapper"> <!-- =================================================== Loading Transition ==================================================== --> <div id="loader-wrapper"> <div id="loader"></div> </div> <!-- ============================================= Theme Header One ============================================== --> <header class="header-one"> <div class="top-header"> <div class="container clearfix"> <div class="logo float-left"><a href="index.html"><img src="images/logo/logo.png" alt=""><h6> <b>KTI SYSTEMS</b></h6></a></div> <div class="address-wrapper float-right"> <ul> <li class="address"> <i class="icon flaticon-placeholder"></i> <h6>Address:</h6> <p>Suite 110, 28-42 Olympic house, Ilford, United Kingdom IG1 1BA.</p> </li> <li class="address"> <i class="icon flaticon-multimedia"></i> <h6>Mail us:</h6> <p>contact@ktisystems.co.uk</p> </li> <!-- <li class="quotes"><a href="#">GET A QUOTES</a></li> --> </ul> </div> <!-- /.address-wrapper --> </div> <!-- /.container --> </div> <!-- /.top-header --> <div class="theme-menu-wrapper"> <div class="container"> <div class="bg-wrapper clearfix"> <!-- ============== Menu Warpper ================ --> <div class="menu-wrapper float-left"> <nav id="mega-menu-holder" class="clearfix"> <ul class="clearfix"> <li class="active"><a href="index.html">Home</a> <!-- <ul class="dropdown"> <li><a href="index.html">Home version one</a></li> <li><a href="index-2.html">Home version two</a></li> </ul> --> </li> <li><a href="index.html#about">About us</a> <!-- <ul class="dropdown"> <li><a href="about.html">About us</a></li> <li><a href="team.html">Our team</a></li> <li><a href="faq.html">Faq's</a></li> <li><a href="404.html">404</a></li> <li><a href="shop.html">Shop</a></li> <li><a href="shop-details.html">Shop details</a></li> <li><a href="#">Third Level menu</a> <ul> <li><a href="#">Demo one</a></li> <li><a href="#">Demo two</a></li> </ul> </li> </ul> --> </li> <li><a href="index.html#service">Services</a> <!-- <ul class="dropdown"> <li><a href="service.html">Service Version one</a></li> <li><a href="service-v2.html">Service version two</a></li> <li><a hr
Open service 18.66.97.85:443 · www.specialoralcare.com
2026-01-08 20:55
HTTP/1.1 307 Temporary Redirect Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Thu, 08 Jan 2026 20:55:55 GMT Server: Apache/2.4.41 (Amazon) OpenSSL/1.0.2k-fips PHP/7.2.24 X-Powered-By: PHP/7.2.24 Set-Cookie: ci_session=k2ea1j8mtr7k59gok8ifmh85qu46u7fb; expires=Thu, 08-Jan-2026 21:00:55 GMT; Max-Age=300; path=/; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Location: https://www.specialoralcare.com/pt X-Cache: Miss from cloudfront Via: 1.1 018ffb575888f1c9ec960e3e977c042e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: 9GSH3cRXCnSXTKhWSD-t7SvpiLufrSKh9dnAUNP67s9CCaypPwgYjg==
Open service 18.66.97.85:443 · www.bomclair.com
2026-01-02 20:50
HTTP/1.1 307 Temporary Redirect Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Fri, 02 Jan 2026 20:50:17 GMT Server: Apache/2.4.41 (Amazon) OpenSSL/1.0.2k-fips PHP/7.2.24 X-Powered-By: PHP/7.2.24 Set-Cookie: ci_session=lh0u1i0ppih8rc2a1tgktheger9h55h7; expires=Fri, 02-Jan-2026 20:55:17 GMT; Max-Age=300; path=/; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Location: https://www.bomclair.com/pt X-Cache: Miss from cloudfront Via: 1.1 80a51c83bb9479e2a3aa1ea59b366458.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: HQUNo6DUCy382DxJ-N99NRr25Jq6WucAaZ-fBFIRtRLJXAWagVkJ_w==
Open service 18.66.97.85:443 · www.blackcatfireworks.co.uk
2026-01-02 16:38
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 02 Jan 2026 05:10:24 GMT X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff Server: Apache X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin Strict-Transport-Security: max-age=63072000; includeSubDomains Permissions-Policy: private-state-token-redemption=(self "https://www.google.com" "https://www.gstatic.com" "https://recaptcha.net" "https://challenges.cloudflare.com" "https://hcaptcha.com"), private-state-token-issuance=(self "https://www.google.com" "https://www.gstatic.com" "https://recaptcha.net" "https://challenges.cloudflare.com" "https://hcaptcha.com") Link: <https://www.blackcatfireworks.co.uk/wp-json/>; rel="https://api.w.org/" Link: <https://www.blackcatfireworks.co.uk/wp-json/wp/v2/pages/7>; rel="alternate"; title="JSON"; type="application/json" Link: <https://www.blackcatfireworks.co.uk/>; rel=shortlink Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 03ffca0f67e3596b9a0c92342fe91598.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: 117_dOt2-zTEqVKj9DC-ILBOmuRimAnjLGRPQ0eYUQlHBh0rJiWCkQ== Age: 41309
Open service 18.66.97.85:443 · ktisystems.co.uk
2026-01-02 13:52
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 30882 Connection: close Last-Modified: Mon, 30 May 2022 14:09:42 GMT Accept-Ranges: bytes Server: AmazonS3 Date: Fri, 02 Jan 2026 13:52:47 GMT ETag: "758f3ca99e6a002070b0e016861fd255" X-Cache: Hit from cloudfront Via: 1.1 1f0db25765b79d244ad1fa2184395c12.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: zYnDHbyjmlDr5A5PkXcS3lLa_L-q8R16imsdnUFZNTtvGLsI9We5wg== Page title: KTI SYSTEMS <!DOCTYPE html> <html lang="en"> <head> <meta charset="UTF-8"> <!-- For IE --> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <!-- For Resposive Device --> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <!-- For Window Tab Color --> <!-- Chrome, Firefox OS and Opera --> <meta name="theme-color" content="#061948"> <!-- Windows Phone --> <meta name="msapplication-navbutton-color" content="#061948"> <!-- iOS Safari --> <meta name="apple-mobile-web-app-status-bar-style" content="#061948"> <title>KTI SYSTEMS</title> <!-- Favicon --> <link rel="icon" type="image/png" sizes="56x56" href="images/fav-icon/icon.png"> <!-- Main style sheet --> <link rel="stylesheet" type="text/css" href="css/style.css"> <!-- responsive style sheet --> <link rel="stylesheet" type="text/css" href="css/responsive.css"> <!-- Fix Internet Explorer ______________________________________--> <!--[if lt IE 9]> <script src="http://html5shiv.googlecode.com/svn/trunk/html5.js"></script> <script src="vendor/html5shiv.js"></script> <script src="vendor/respond.js"></script> <![endif]--> </head> <body> <div class="main-page-wrapper"> <!-- =================================================== Loading Transition ==================================================== --> <div id="loader-wrapper"> <div id="loader"></div> </div> <!-- ============================================= Theme Header One ============================================== --> <header class="header-one"> <div class="top-header"> <div class="container clearfix"> <div class="logo float-left"><a href="index.html"><img src="images/logo/logo.png" alt=""><h6> <b>KTI SYSTEMS</b></h6></a></div> <div class="address-wrapper float-right"> <ul> <li class="address"> <i class="icon flaticon-placeholder"></i> <h6>Address:</h6> <p>Suite 110, 28-42 Olympic house, Ilford, United Kingdom IG1 1BA.</p> </li> <li class="address"> <i class="icon flaticon-multimedia"></i> <h6>Mail us:</h6> <p>contact@ktisystems.co.uk</p> </li> <!-- <li class="quotes"><a href="#">GET A QUOTES</a></li> --> </ul> </div> <!-- /.address-wrapper --> </div> <!-- /.container --> </div> <!-- /.top-header --> <div class="theme-menu-wrapper"> <div class="container"> <div class="bg-wrapper clearfix"> <!-- ============== Menu Warpper ================ --> <div class="menu-wrapper float-left"> <nav id="mega-menu-holder" class="clearfix"> <ul class="clearfix"> <li class="active"><a href="index.html">Home</a> <!-- <ul class="dropdown"> <li><a href="index.html">Home version one</a></li> <li><a href="index-2.html">Home version two</a></li> </ul> --> </li> <li><a href="index.html#about">About us</a> <!-- <ul class="dropdown"> <li><a href="about.html">About us</a></li> <li><a href="team.html">Our team</a></li> <li><a href="faq.html">Faq's</a></li> <li><a href="404.html">404</a></li> <li><a href="shop.html">Shop</a></li> <li><a href="shop-details.html">Shop details</a></li> <li><a href="#">Third Level menu</a> <ul> <li><a href="#">Demo one</a></li> <li><a href="#">Demo two</a></li> </ul> </li> </ul> --> </li> <li><a href="index.html#service">Services</a> <!-- <ul class="dropdown"> <li><a href="service.html">Service Version one</a></li> <li><a href="service-v2.html">Service version two</a></li> <li><a hr
Open service 18.66.97.85:80 · statsforads.com
2026-01-02 13:36
HTTP/1.1 200 OK
Content-Type: application/javascript
Content-Length: 2
Connection: close
Date: Fri, 23 May 2025 09:04:05 GMT
Last-Modified: Wed, 22 Jul 2020 06:48:54 GMT
ETag: "99914b932bd37a50b983c5e7c90ae93b"
Cache-Control: public, max-age=360000000
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 59d5785a1d012a54118141e7e216a492.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: anA5qhmkwbOa5Gaa33p9FKCGTyzeh5jsK3-J16jy7JYqzHMapPNG0A==
Age: 19369935
{}
Open service 18.66.97.85:443 · html5game.club
2026-01-02 11:49
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19916
Connection: close
Date: Fri, 02 Jan 2026 11:49:39 GMT
Accept-Ranges: bytes
Server: nginx
Last-Modified: Tue, 04 Jul 2023 07:48:25 GMT
ETag: "64a3cec9-4dcc"
Cache-Control: no-cache
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 93b8205e2f07a7099af2e6fd126d9658.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: vuYwfXg0kesCkbRrOg_t1iNcFGhhQg25VuSBarh-44PbHQAxUR97Mg==
Page title: html5game
<!doctype html>
<html class="no-js" lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="x-ua-compatible" content="ie=edge">
<title>html5game</title>
<meta name="description" content="">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!-- favicon -->
<script src="./js/vue.js"></script>
<!-- all css here -->
<!-- bootstrap v3.3.6 css -->
<link rel="stylesheet" href="css/bootstrap.min.css">
<!-- owl.carousel css -->
<link rel="stylesheet" href="css/owl.carousel.css">
<link rel="stylesheet" href="css/owl.transitions.css">
<!-- meanmenu css -->
<script src="./js/jquery.js"></script>
<link rel="stylesheet" href="css/meanmenu.min.css">
<!-- font-awesome css -->
<link rel="stylesheet" href="css/font-awesome.min.css">
<link rel="stylesheet" href="./css/font/iconfont.css">
<link rel="stylesheet" href="css/icon.css">
<link rel="stylesheet" href="css/flaticon.css">
<!-- magnific css -->
<link rel="stylesheet" href="css/magnific.min.css">
<!-- venobox css -->
<link rel="stylesheet" href="css/venobox.css">
<!-- style css -->
<link rel="stylesheet" href="style.css">
<!-- responsive css -->
<link rel="stylesheet" href="css/responsive.css">
<link rel="stylesheet" href="css/global_css.css">
<!-- modernizr css -->
<script src="js/vendor/modernizr-2.8.3.min.js"></script>
<style>
.phone-banner-title {
display: none;
}
@media screen and (max-width: 767px) {
.phone-intro-carousel {
height: 330px;
}
.phone-banner-title {
display: block;
margin-top: 10px;
margin-bottom: 30px;
font-size: 16px;
}
}
</style>
</head>
<body>
<!--[if lt IE 8]>
<p class="browserupgrade">You are using an <strong>outdated</strong> browser. Please <a href="http://browsehappy.com/">upgrade your browser</a> to improve your experience.</p>
<![endif]-->
<div id="box">
<div id="preloader"></div>
<header class="header-one">
<!-- header-area start -->
<div id="sticker" class="header-area hidden-xs">
<div class="container">
<div class="row">
<!-- logo start -->
<div class="col-md-2 col-sm-3">
<div class="logo">
<!-- Brand -->
<a class="navbar-brand page-scroll sticky-logo" :href="'index.html?lang=' + lang">
<img src="img/logo/logo2.png" alt="">
</a>
</div>
</div>
<!-- logo end -->
<div class="col-md-10 col-sm-9">
<div class="header-right-link">
<form class="" style="float: right;">
<a v-if="!isLogin" class="main-search" :href="'login.html?lang=' + lang">
<!-- <i class="fa fa-search"></i> -->
{{showLang.login}}
</a>
<a v-else class="main-search" @click="toAccount()">
<!-- <i class="fa fa-search"></i> -->
<img src="./img/user.png" style="width: 20px;" alt="">
{{phone}}
</a>
</form>
<div style="float: right;height: 100px; padding: 40px 0;">
<select class="select-lang" @change="selectLang(0)">
<option value="en">EN</option>
<option value="ar">AR</option>
<option value="da">DA</option>
<option value="de">DE</option>
<option value="pl">PL</option>
</select>
</div>
</div>
<!-- <div class="header-right-link">
login
</div> -->
<!-- mainmenu start -->
<nav class="navbar navbar-default">
<div class="collapse navbar-collapse" id="navbar-example">
<div class="main-menu">
<ul class="nav navbar-nav navbar-right">
<li><a :href="'index.html?lang=' + lang">{{showLang.home}}</a></li>
<li><a :href="'gallery-4.html?lang=' + lang">{{showLang.all}}</a></li>
<li v-for="item in tags" :key="item.id"><a
:href="'gallery-4.html?lang='+lang+'&tag='+item.original_name">{{item.name}}</a>
</li>
</ul>
</div>
</div>
</nav>
Open service 18.66.97.85:80 · html5game.club
2026-01-02 10:36
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19916
Connection: close
Date: Fri, 02 Jan 2026 10:36:00 GMT
Accept-Ranges: bytes
Server: nginx
Last-Modified: Tue, 04 Jul 2023 07:48:25 GMT
ETag: "64a3cec9-4dcc"
Cache-Control: no-cache
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 6faa38f38a1fee24a829fec7c748876c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: j8H1zT1pnjVZJi-fp7YZwiPKUg7u3MpDINRPDjpIO3qyTX4zoP06qA==
Page title: html5game
<!doctype html>
<html class="no-js" lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="x-ua-compatible" content="ie=edge">
<title>html5game</title>
<meta name="description" content="">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!-- favicon -->
<script src="./js/vue.js"></script>
<!-- all css here -->
<!-- bootstrap v3.3.6 css -->
<link rel="stylesheet" href="css/bootstrap.min.css">
<!-- owl.carousel css -->
<link rel="stylesheet" href="css/owl.carousel.css">
<link rel="stylesheet" href="css/owl.transitions.css">
<!-- meanmenu css -->
<script src="./js/jquery.js"></script>
<link rel="stylesheet" href="css/meanmenu.min.css">
<!-- font-awesome css -->
<link rel="stylesheet" href="css/font-awesome.min.css">
<link rel="stylesheet" href="./css/font/iconfont.css">
<link rel="stylesheet" href="css/icon.css">
<link rel="stylesheet" href="css/flaticon.css">
<!-- magnific css -->
<link rel="stylesheet" href="css/magnific.min.css">
<!-- venobox css -->
<link rel="stylesheet" href="css/venobox.css">
<!-- style css -->
<link rel="stylesheet" href="style.css">
<!-- responsive css -->
<link rel="stylesheet" href="css/responsive.css">
<link rel="stylesheet" href="css/global_css.css">
<!-- modernizr css -->
<script src="js/vendor/modernizr-2.8.3.min.js"></script>
<style>
.phone-banner-title {
display: none;
}
@media screen and (max-width: 767px) {
.phone-intro-carousel {
height: 330px;
}
.phone-banner-title {
display: block;
margin-top: 10px;
margin-bottom: 30px;
font-size: 16px;
}
}
</style>
</head>
<body>
<!--[if lt IE 8]>
<p class="browserupgrade">You are using an <strong>outdated</strong> browser. Please <a href="http://browsehappy.com/">upgrade your browser</a> to improve your experience.</p>
<![endif]-->
<div id="box">
<div id="preloader"></div>
<header class="header-one">
<!-- header-area start -->
<div id="sticker" class="header-area hidden-xs">
<div class="container">
<div class="row">
<!-- logo start -->
<div class="col-md-2 col-sm-3">
<div class="logo">
<!-- Brand -->
<a class="navbar-brand page-scroll sticky-logo" :href="'index.html?lang=' + lang">
<img src="img/logo/logo2.png" alt="">
</a>
</div>
</div>
<!-- logo end -->
<div class="col-md-10 col-sm-9">
<div class="header-right-link">
<form class="" style="float: right;">
<a v-if="!isLogin" class="main-search" :href="'login.html?lang=' + lang">
<!-- <i class="fa fa-search"></i> -->
{{showLang.login}}
</a>
<a v-else class="main-search" @click="toAccount()">
<!-- <i class="fa fa-search"></i> -->
<img src="./img/user.png" style="width: 20px;" alt="">
{{phone}}
</a>
</form>
<div style="float: right;height: 100px; padding: 40px 0;">
<select class="select-lang" @change="selectLang(0)">
<option value="en">EN</option>
<option value="ar">AR</option>
<option value="da">DA</option>
<option value="de">DE</option>
<option value="pl">PL</option>
</select>
</div>
</div>
<!-- <div class="header-right-link">
login
</div> -->
<!-- mainmenu start -->
<nav class="navbar navbar-default">
<div class="collapse navbar-collapse" id="navbar-example">
<div class="main-menu">
<ul class="nav navbar-nav navbar-right">
<li><a :href="'index.html?lang=' + lang">{{showLang.home}}</a></li>
<li><a :href="'gallery-4.html?lang=' + lang">{{showLang.all}}</a></li>
<li v-for="item in tags" :key="item.id"><a
:href="'gallery-4.html?lang='+lang+'&tag='+item.original_name">{{item.name}}</a>
</li>
</ul>
</div>
</div>
</nav>
Open service 18.66.97.85:443 · www.specialoralcare.com
2026-01-02 07:10
HTTP/1.1 307 Temporary Redirect Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Fri, 02 Jan 2026 07:10:25 GMT Server: Apache/2.4.41 (Amazon) OpenSSL/1.0.2k-fips PHP/7.2.24 X-Powered-By: PHP/7.2.24 Set-Cookie: ci_session=npcihn5e5tjt9alj8qder0s7ne61bec2; expires=Fri, 02-Jan-2026 07:15:25 GMT; Max-Age=300; path=/; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Location: https://www.specialoralcare.com/pt X-Cache: Miss from cloudfront Via: 1.1 c2e56cd54e2593df95ccca8a6d98c958.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: RD7yScL3hbBLQY6TBAg8Qph9Ta9zZUTUOoxrOrQkILxgBmuutis86Q==
Open service 18.66.97.85:443 · www.ai.amadeo.tech
2026-01-02 04:29
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 6149
Connection: close
Last-Modified: Sun, 19 Jun 2022 00:14:08 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 02 Jan 2026 04:29:58 GMT
ETag: "9da513e9174c53eed663203f089430b9"
X-Cache: Hit from cloudfront
Via: 1.1 018ffb575888f1c9ec960e3e977c042e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: iovLtG1APixi_GA__4quoKOlPRS3fibSIg0D15myk5r8qdtyjMeSFQ==
Age: 1871
Page title: Amadeo
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="theme-color" content="#1890ff" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="keywords" content="Documentation, Summary" />
<meta
name="description"
content="Amadeo - innovative software tool to work with documentation"
/>
<meta
name="viewport"
content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=0"
/>
<title>Amadeo</title>
<link rel="icon" href="/favicon.svg" type="image/x-icon" />
<link rel="preconnect" href="https://fonts.googleapis.com" />
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="" />
<link
href="https://fonts.googleapis.com/css2?family=IBM+Plex+Sans:wght@400;500;700&display=swap"
rel="stylesheet"
/>
<link rel="stylesheet" href="/umi.d7847396.css" />
<script>
window.routerBase = "/";
</script>
<script>
//! umi version: 3.5.26
</script>
</head>
<body>
<noscript>Innovative software tool to work with documentation!</noscript>
<div id="root">
<style>
html,
body,
#root {
height: 100%;
margin: 0;
padding: 0;
}
#root {
background-repeat: no-repeat;
background-size: 100% auto;
}
.page-loading-warp {
display: flex;
align-items: center;
justify-content: center;
padding: 98px;
}
.ant-spin {
position: absolute;
display: none;
-webkit-box-sizing: border-box;
box-sizing: border-box;
margin: 0;
padding: 0;
color: rgba(0, 0, 0, 0.65);
color: #1890ff;
font-size: 14px;
font-variant: tabular-nums;
line-height: 1.5;
text-align: center;
list-style: none;
opacity: 0;
-webkit-transition: -webkit-transform 0.3s
cubic-bezier(0.78, 0.14, 0.15, 0.86);
transition: -webkit-transform 0.3s
cubic-bezier(0.78, 0.14, 0.15, 0.86);
transition: transform 0.3s cubic-bezier(0.78, 0.14, 0.15, 0.86);
transition: transform 0.3s cubic-bezier(0.78, 0.14, 0.15, 0.86),
-webkit-transform 0.3s cubic-bezier(0.78, 0.14, 0.15, 0.86);
-webkit-font-feature-settings: "tnum";
font-feature-settings: "tnum";
}
.ant-spin-spinning {
position: static;
display: inline-block;
opacity: 1;
}
.ant-spin-dot {
position: relative;
display: inline-block;
width: 20px;
height: 20px;
font-size: 20px;
}
.ant-spin-dot-item {
position: absolute;
display: block;
width: 9px;
height: 9px;
background-color: #03a84e;
border-radius: 100%;
-webkit-transform: scale(0.75);
-ms-transform: scale(0.75);
transform: scale(0.75);
-webkit-transform-origin: 50% 50%;
-ms-transform-origin: 50% 50%;
transform-origin: 50% 50%;
opacity: 0.3;
-webkit-animation: antspinmove 1s infinite linear alternate;
animation: antSpinMove 1s infinite linear alternate;
}
.ant-spin-dot-item:nth-child(1) {
top: 0;
left: 0;
}
.ant-spin-dot-item:nth-child(2) {
top: 0;
right: 0;
-webkit-animation-delay: 0.4s;
animation-delay: 0.4s;
}
.ant-spin-dot-item:nth-child(3) {
right: 0;
bottom: 0;
-webkit-animation-delay: 0.8s;
animation-delay: 0.8s;
}
.ant-spin-dot-item:nth-child(4) {
bottom: 0;
left: 0;
-webkit-animation-delay: 1.2s;
animation-delay: 1.2s;
}
.ant-spin-dot-spin {
-webkit-transform: rotate(45deg);
-ms-transform: rotate(4
Open service 18.66.97.85:443 · rajeshresume.link
2026-01-02 02:56
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 8864
Connection: close
Last-Modified: Fri, 07 Nov 2025 08:13:43 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: Y1rmDzdVGHmDLb9xYvhBNGYr4TjA_ouu
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 02 Jan 2026 02:56:24 GMT
ETag: "bf11226a821be17f6585bd0721d8370d"
X-Cache: Hit from cloudfront
Via: 1.1 c2e56cd54e2593df95ccca8a6d98c958.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: vR9ybeWd_Bx_PhkI0alaRyNnaiLNo-3morbOJS01Thec9uB0uNKkfQ==
Page title: Rajesh HV - Resume
<!DOCTYPE html>
<html>
<head>
<title>Rajesh HV - Resume</title>
<link rel="stylesheet" type="text/css" href="style.css">
<link rel="stylesheet" media="screen" href="https://fonts.googleapis.com/css2?family=Tenor+Sans&display=swap" type="text/css"/>
<link rel="stylesheet" href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@300&display=swap" type="text/css"/>
<script type="text/javascript" src="get_apis.js" defer></script>
</head>
<body>
<div id="container">
<div id="sidebar">
<div id="image">
<img id="profile-photo" src="Profile_Image.jpeg" alt="Profile-Image">
</div>
<p id="name">Rajesh HV<br></p>
<p>Cloud Security | AWS & Azure<br><span id="description">Certified AWS Solutions Architect with 4+ years of experience in securing AWS cloud environments, with expertise in security assessments, automation, and compliance implementation. </span></p>
<hr width="100%">
<div id="sidepanel-section-title">Certifications<br>
<a href="https://www.credly.com/badges/99123122-3128-4738-8778-00f0553df642" class="link" target="_blank">
<img id="cert-thumbnail" src="AWS-LOGO.png" alt="AWS Certified Solutions Architect Associate">
</a>
</div>
<hr width="100%">
<div id="skills">
<p style="display:inline;">Skills</p><br>
<p id="skill-stronger">Cloud Security</p>
<p id="skill-stronger">AWS</p>
<p id="skill-stronger">Azure</p>
<p id="skill-stronger">CloudWatch</p>
<p id="skill-stronger">Grafana</p>
<p id="skill-stronger">Azure Monitor</p>
<p id="skill-stronger">Terraform</p>
<p id="skill-stronger">AWS CloudFormation</p>
<p id="skill-stronger">Kubernetes (AKS/EKS)</p>
<p id="skill-stronger">git</p>
<p id="skill-stronger">github</p>
<p id="skill-stronger">python</p>
<p id="skill-stronger">Google Speech-to-Text</p>
<p id="skill-stronger">Swift</p>
<p id="skill-stronger">Xcode</p>
</div>
<hr width="100%">
<div id="sidepanel-section-title">Reach Me Here<br>
<a href="#" class="cryptedmail"
data-name=""
data-domain=""
data-tld="com"
onclick="window.location.href = 'mailto:' + this.dataset.name + '@' + this.dataset.domain + this.dataset.tld; return false;">
</a>
</div>
<div id="sidepanel-section-title">
<a href="https://www.linkedin.com/in/rajesh-reddy-v/" class="link" target="_blank">
<img id="social-thumbnail" src="linkedin.png" alt="LinkedIn">
</a>
<a href="https://github.com/rajeshhv" class="link" target="_blank">
<img id="social-thumbnail" src="github.png" alt="GitHub">
</a>
</div>
</div>
<div id="info-pages">
<div class="page">
<p> Work experience</p>
<ul>
<li>
<p class="tag">TCS<br><span>Cloud Security Engineer | <span>2024-Present</span></span></p>
<ul>
<li>Designed and implemented a <strong>Security Assessment Framework</strong> on <strong>AWS Control Tower</strong> to identify and mitigate misconfigurations.</li>
<li>Created required <strong>Organizational Units (OUs)</strong> and enforced <strong>custom SCPs</strong> within AWS Control Tower, strengthening organization-wide security and compliance.</li>
<li>Integrated <strong>Centralized Security Monitoring</strong> using <strong>Security Hub, CloudWatch, Inspector,</strong> and <strong>GuardDuty</strong> in the Security Account.</li>
<li>Achieved comprehensive visibility into <strong>privileged identities, roles, and permissions</strong> in <strong>AWS IAM.</strong></li>
<li>Designed and implemented the <strong>Wiz Cloud Security Platform</strong> across the <strong>multi-cloud environment (AWS and Azure)</strong>, achieving visibility into high-risk cloud vulnerabilities and misconfigurations.</li>
<li>Created a <strong>Centralized Aggregator</strong> in <strong>AWS Config</strong> for unified configuration management and continuous compliance monitoring.</li>
<li>Configured <strong>Security Groups</strong> with custom rules to tighten network access control.<
Open service 18.66.97.85:443 · www.blackcatfireworks.co.uk
2025-12-23 01:56
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 19:45:53 GMT X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff Server: Apache X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin Strict-Transport-Security: max-age=63072000; includeSubDomains Permissions-Policy: private-state-token-redemption=(self "https://www.google.com" "https://www.gstatic.com" "https://recaptcha.net" "https://challenges.cloudflare.com" "https://hcaptcha.com"), private-state-token-issuance=(self "https://www.google.com" "https://www.gstatic.com" "https://recaptcha.net" "https://challenges.cloudflare.com" "https://hcaptcha.com") Link: <https://www.blackcatfireworks.co.uk/wp-json/>; rel="https://api.w.org/" Link: <https://www.blackcatfireworks.co.uk/wp-json/wp/v2/pages/7>; rel="alternate"; title="JSON"; type="application/json" Link: <https://www.blackcatfireworks.co.uk/>; rel=shortlink Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 985c0b2ec44bdebc7f24f26d1e427d30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: ozMrTRt1gcYBSvDasSQTVjXLxLgsRhQHiKEUyLW4ZTJuiLpmv6CgtQ== Age: 22216
Open service 18.66.97.85:443 · ktisystems.co.uk
2025-12-23 01:01
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 30882 Connection: close Date: Mon, 22 Dec 2025 15:32:08 GMT Last-Modified: Mon, 30 May 2022 14:09:42 GMT ETag: "758f3ca99e6a002070b0e016861fd255" Accept-Ranges: bytes Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 f4137273db9ae377298b8f8daf5b93f0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: shwSybxkEuzY18QQjasXC2UqBmbYj_EGfvZcVv247XtlpuqHex_EUA== Age: 34152 Page title: KTI SYSTEMS <!DOCTYPE html> <html lang="en"> <head> <meta charset="UTF-8"> <!-- For IE --> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <!-- For Resposive Device --> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <!-- For Window Tab Color --> <!-- Chrome, Firefox OS and Opera --> <meta name="theme-color" content="#061948"> <!-- Windows Phone --> <meta name="msapplication-navbutton-color" content="#061948"> <!-- iOS Safari --> <meta name="apple-mobile-web-app-status-bar-style" content="#061948"> <title>KTI SYSTEMS</title> <!-- Favicon --> <link rel="icon" type="image/png" sizes="56x56" href="images/fav-icon/icon.png"> <!-- Main style sheet --> <link rel="stylesheet" type="text/css" href="css/style.css"> <!-- responsive style sheet --> <link rel="stylesheet" type="text/css" href="css/responsive.css"> <!-- Fix Internet Explorer ______________________________________--> <!--[if lt IE 9]> <script src="http://html5shiv.googlecode.com/svn/trunk/html5.js"></script> <script src="vendor/html5shiv.js"></script> <script src="vendor/respond.js"></script> <![endif]--> </head> <body> <div class="main-page-wrapper"> <!-- =================================================== Loading Transition ==================================================== --> <div id="loader-wrapper"> <div id="loader"></div> </div> <!-- ============================================= Theme Header One ============================================== --> <header class="header-one"> <div class="top-header"> <div class="container clearfix"> <div class="logo float-left"><a href="index.html"><img src="images/logo/logo.png" alt=""><h6> <b>KTI SYSTEMS</b></h6></a></div> <div class="address-wrapper float-right"> <ul> <li class="address"> <i class="icon flaticon-placeholder"></i> <h6>Address:</h6> <p>Suite 110, 28-42 Olympic house, Ilford, United Kingdom IG1 1BA.</p> </li> <li class="address"> <i class="icon flaticon-multimedia"></i> <h6>Mail us:</h6> <p>contact@ktisystems.co.uk</p> </li> <!-- <li class="quotes"><a href="#">GET A QUOTES</a></li> --> </ul> </div> <!-- /.address-wrapper --> </div> <!-- /.container --> </div> <!-- /.top-header --> <div class="theme-menu-wrapper"> <div class="container"> <div class="bg-wrapper clearfix"> <!-- ============== Menu Warpper ================ --> <div class="menu-wrapper float-left"> <nav id="mega-menu-holder" class="clearfix"> <ul class="clearfix"> <li class="active"><a href="index.html">Home</a> <!-- <ul class="dropdown"> <li><a href="index.html">Home version one</a></li> <li><a href="index-2.html">Home version two</a></li> </ul> --> </li> <li><a href="index.html#about">About us</a> <!-- <ul class="dropdown"> <li><a href="about.html">About us</a></li> <li><a href="team.html">Our team</a></li> <li><a href="faq.html">Faq's</a></li> <li><a href="404.html">404</a></li> <li><a href="shop.html">Shop</a></li> <li><a href="shop-details.html">Shop details</a></li> <li><a href="#">Third Level menu</a> <ul> <li><a href="#">Demo one</a></li> <li><a href="#">Demo two</a></li> </ul> </li> </ul> --> </li> <li><a href="index.html#service">Services</a> <!-- <ul class="dropdown"> <li><a href="service.html">Service Version one</a></li> <li><a href="service-v2.html">Service version two</a></li> <li><a hr
Open service 18.66.97.85:443 · www.specialoralcare.com
2025-12-22 22:51
HTTP/1.1 307 Temporary Redirect Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 22:51:51 GMT Server: Apache/2.4.41 (Amazon) OpenSSL/1.0.2k-fips PHP/7.2.24 X-Powered-By: PHP/7.2.24 Set-Cookie: ci_session=phjkka5s546gjku4f0m5tlsfidr7bb4v; expires=Mon, 22-Dec-2025 22:56:51 GMT; Max-Age=300; path=/; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Location: https://www.specialoralcare.com/pt X-Cache: Miss from cloudfront Via: 1.1 4d0ae7ca3bb5e2d6eaa1450e1906adb4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: _8nGroA_diMlU4j1wrBELPhqTOLDrvCIddasGbAePsvS5ntRkBm_sQ==
Open service 18.66.97.85:443 · html5game.club
2025-12-22 20:28
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19916
Connection: close
Date: Mon, 22 Dec 2025 20:28:02 GMT
Accept-Ranges: bytes
Server: nginx
Last-Modified: Tue, 04 Jul 2023 07:48:25 GMT
Cache-Control: no-cache
ETag: "64a3cec9-4dcc"
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 4a502b22092e94faddf9a5b056e273ae.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: v0QlLsNa5DoYnUsHR08929LI9uaybEX4V58oC6M1orJhK6KbcbsuCQ==
Page title: html5game
<!doctype html>
<html class="no-js" lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="x-ua-compatible" content="ie=edge">
<title>html5game</title>
<meta name="description" content="">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!-- favicon -->
<script src="./js/vue.js"></script>
<!-- all css here -->
<!-- bootstrap v3.3.6 css -->
<link rel="stylesheet" href="css/bootstrap.min.css">
<!-- owl.carousel css -->
<link rel="stylesheet" href="css/owl.carousel.css">
<link rel="stylesheet" href="css/owl.transitions.css">
<!-- meanmenu css -->
<script src="./js/jquery.js"></script>
<link rel="stylesheet" href="css/meanmenu.min.css">
<!-- font-awesome css -->
<link rel="stylesheet" href="css/font-awesome.min.css">
<link rel="stylesheet" href="./css/font/iconfont.css">
<link rel="stylesheet" href="css/icon.css">
<link rel="stylesheet" href="css/flaticon.css">
<!-- magnific css -->
<link rel="stylesheet" href="css/magnific.min.css">
<!-- venobox css -->
<link rel="stylesheet" href="css/venobox.css">
<!-- style css -->
<link rel="stylesheet" href="style.css">
<!-- responsive css -->
<link rel="stylesheet" href="css/responsive.css">
<link rel="stylesheet" href="css/global_css.css">
<!-- modernizr css -->
<script src="js/vendor/modernizr-2.8.3.min.js"></script>
<style>
.phone-banner-title {
display: none;
}
@media screen and (max-width: 767px) {
.phone-intro-carousel {
height: 330px;
}
.phone-banner-title {
display: block;
margin-top: 10px;
margin-bottom: 30px;
font-size: 16px;
}
}
</style>
</head>
<body>
<!--[if lt IE 8]>
<p class="browserupgrade">You are using an <strong>outdated</strong> browser. Please <a href="http://browsehappy.com/">upgrade your browser</a> to improve your experience.</p>
<![endif]-->
<div id="box">
<div id="preloader"></div>
<header class="header-one">
<!-- header-area start -->
<div id="sticker" class="header-area hidden-xs">
<div class="container">
<div class="row">
<!-- logo start -->
<div class="col-md-2 col-sm-3">
<div class="logo">
<!-- Brand -->
<a class="navbar-brand page-scroll sticky-logo" :href="'index.html?lang=' + lang">
<img src="img/logo/logo2.png" alt="">
</a>
</div>
</div>
<!-- logo end -->
<div class="col-md-10 col-sm-9">
<div class="header-right-link">
<form class="" style="float: right;">
<a v-if="!isLogin" class="main-search" :href="'login.html?lang=' + lang">
<!-- <i class="fa fa-search"></i> -->
{{showLang.login}}
</a>
<a v-else class="main-search" @click="toAccount()">
<!-- <i class="fa fa-search"></i> -->
<img src="./img/user.png" style="width: 20px;" alt="">
{{phone}}
</a>
</form>
<div style="float: right;height: 100px; padding: 40px 0;">
<select class="select-lang" @change="selectLang(0)">
<option value="en">EN</option>
<option value="ar">AR</option>
<option value="da">DA</option>
<option value="de">DE</option>
<option value="pl">PL</option>
</select>
</div>
</div>
<!-- <div class="header-right-link">
login
</div> -->
<!-- mainmenu start -->
<nav class="navbar navbar-default">
<div class="collapse navbar-collapse" id="navbar-example">
<div class="main-menu">
<ul class="nav navbar-nav navbar-right">
<li><a :href="'index.html?lang=' + lang">{{showLang.home}}</a></li>
<li><a :href="'gallery-4.html?lang=' + lang">{{showLang.all}}</a></li>
<li v-for="item in tags" :key="item.id"><a
:href="'gallery-4.html?lang='+lang+'&tag='+item.original_name">{{item.name}}</a>
</li>
</ul>
</div>
</div>
</nav>
Open service 18.66.97.85:443 · www.ai.amadeo.tech
2025-12-22 19:04
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 6149
Connection: close
Last-Modified: Sun, 19 Jun 2022 00:14:08 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 22 Dec 2025 19:04:36 GMT
ETag: "9da513e9174c53eed663203f089430b9"
X-Cache: Hit from cloudfront
Via: 1.1 3f52d342c56014599dee37446f6c9f2e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: qbET1d9wY58AtLOmiZCG4pysY3gnSNWK1sradeEzgrZGEJZ8gPK3MQ==
Page title: Amadeo
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="theme-color" content="#1890ff" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="keywords" content="Documentation, Summary" />
<meta
name="description"
content="Amadeo - innovative software tool to work with documentation"
/>
<meta
name="viewport"
content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=0"
/>
<title>Amadeo</title>
<link rel="icon" href="/favicon.svg" type="image/x-icon" />
<link rel="preconnect" href="https://fonts.googleapis.com" />
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="" />
<link
href="https://fonts.googleapis.com/css2?family=IBM+Plex+Sans:wght@400;500;700&display=swap"
rel="stylesheet"
/>
<link rel="stylesheet" href="/umi.d7847396.css" />
<script>
window.routerBase = "/";
</script>
<script>
//! umi version: 3.5.26
</script>
</head>
<body>
<noscript>Innovative software tool to work with documentation!</noscript>
<div id="root">
<style>
html,
body,
#root {
height: 100%;
margin: 0;
padding: 0;
}
#root {
background-repeat: no-repeat;
background-size: 100% auto;
}
.page-loading-warp {
display: flex;
align-items: center;
justify-content: center;
padding: 98px;
}
.ant-spin {
position: absolute;
display: none;
-webkit-box-sizing: border-box;
box-sizing: border-box;
margin: 0;
padding: 0;
color: rgba(0, 0, 0, 0.65);
color: #1890ff;
font-size: 14px;
font-variant: tabular-nums;
line-height: 1.5;
text-align: center;
list-style: none;
opacity: 0;
-webkit-transition: -webkit-transform 0.3s
cubic-bezier(0.78, 0.14, 0.15, 0.86);
transition: -webkit-transform 0.3s
cubic-bezier(0.78, 0.14, 0.15, 0.86);
transition: transform 0.3s cubic-bezier(0.78, 0.14, 0.15, 0.86);
transition: transform 0.3s cubic-bezier(0.78, 0.14, 0.15, 0.86),
-webkit-transform 0.3s cubic-bezier(0.78, 0.14, 0.15, 0.86);
-webkit-font-feature-settings: "tnum";
font-feature-settings: "tnum";
}
.ant-spin-spinning {
position: static;
display: inline-block;
opacity: 1;
}
.ant-spin-dot {
position: relative;
display: inline-block;
width: 20px;
height: 20px;
font-size: 20px;
}
.ant-spin-dot-item {
position: absolute;
display: block;
width: 9px;
height: 9px;
background-color: #03a84e;
border-radius: 100%;
-webkit-transform: scale(0.75);
-ms-transform: scale(0.75);
transform: scale(0.75);
-webkit-transform-origin: 50% 50%;
-ms-transform-origin: 50% 50%;
transform-origin: 50% 50%;
opacity: 0.3;
-webkit-animation: antspinmove 1s infinite linear alternate;
animation: antSpinMove 1s infinite linear alternate;
}
.ant-spin-dot-item:nth-child(1) {
top: 0;
left: 0;
}
.ant-spin-dot-item:nth-child(2) {
top: 0;
right: 0;
-webkit-animation-delay: 0.4s;
animation-delay: 0.4s;
}
.ant-spin-dot-item:nth-child(3) {
right: 0;
bottom: 0;
-webkit-animation-delay: 0.8s;
animation-delay: 0.8s;
}
.ant-spin-dot-item:nth-child(4) {
bottom: 0;
left: 0;
-webkit-animation-delay: 1.2s;
animation-delay: 1.2s;
}
.ant-spin-dot-spin {
-webkit-transform: rotate(45deg);
-ms-transform: rotate(4
Open service 18.66.97.85:80 · statsforads.com
2025-12-22 15:42
HTTP/1.1 200 OK
Content-Type: application/javascript
Content-Length: 2
Connection: close
Date: Fri, 23 May 2025 09:04:05 GMT
Last-Modified: Wed, 22 Jul 2020 06:48:54 GMT
ETag: "99914b932bd37a50b983c5e7c90ae93b"
Cache-Control: public, max-age=360000000
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 3aad72975c9da06e6d0903ad874f0b54.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: LI0T8xRD8ONyfRU6gWRIBxi927maSXH5QGYp2PvkyiltSGdzf7UK-w==
Age: 18427081
{}
Open service 18.66.97.85:80 · html5game.club
2025-12-22 15:21
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19916
Connection: close
Date: Mon, 22 Dec 2025 15:21:53 GMT
Accept-Ranges: bytes
Server: nginx
Last-Modified: Tue, 04 Jul 2023 07:48:25 GMT
ETag: "64a3cec9-4dcc"
Cache-Control: no-cache
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 1f0db25765b79d244ad1fa2184395c12.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: Igc-Pzs5RkPVcrYQ3EK0o9MLvCKcZQmy9W8qo8whUKO-DzX4PH-zhA==
Page title: html5game
<!doctype html>
<html class="no-js" lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="x-ua-compatible" content="ie=edge">
<title>html5game</title>
<meta name="description" content="">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!-- favicon -->
<script src="./js/vue.js"></script>
<!-- all css here -->
<!-- bootstrap v3.3.6 css -->
<link rel="stylesheet" href="css/bootstrap.min.css">
<!-- owl.carousel css -->
<link rel="stylesheet" href="css/owl.carousel.css">
<link rel="stylesheet" href="css/owl.transitions.css">
<!-- meanmenu css -->
<script src="./js/jquery.js"></script>
<link rel="stylesheet" href="css/meanmenu.min.css">
<!-- font-awesome css -->
<link rel="stylesheet" href="css/font-awesome.min.css">
<link rel="stylesheet" href="./css/font/iconfont.css">
<link rel="stylesheet" href="css/icon.css">
<link rel="stylesheet" href="css/flaticon.css">
<!-- magnific css -->
<link rel="stylesheet" href="css/magnific.min.css">
<!-- venobox css -->
<link rel="stylesheet" href="css/venobox.css">
<!-- style css -->
<link rel="stylesheet" href="style.css">
<!-- responsive css -->
<link rel="stylesheet" href="css/responsive.css">
<link rel="stylesheet" href="css/global_css.css">
<!-- modernizr css -->
<script src="js/vendor/modernizr-2.8.3.min.js"></script>
<style>
.phone-banner-title {
display: none;
}
@media screen and (max-width: 767px) {
.phone-intro-carousel {
height: 330px;
}
.phone-banner-title {
display: block;
margin-top: 10px;
margin-bottom: 30px;
font-size: 16px;
}
}
</style>
</head>
<body>
<!--[if lt IE 8]>
<p class="browserupgrade">You are using an <strong>outdated</strong> browser. Please <a href="http://browsehappy.com/">upgrade your browser</a> to improve your experience.</p>
<![endif]-->
<div id="box">
<div id="preloader"></div>
<header class="header-one">
<!-- header-area start -->
<div id="sticker" class="header-area hidden-xs">
<div class="container">
<div class="row">
<!-- logo start -->
<div class="col-md-2 col-sm-3">
<div class="logo">
<!-- Brand -->
<a class="navbar-brand page-scroll sticky-logo" :href="'index.html?lang=' + lang">
<img src="img/logo/logo2.png" alt="">
</a>
</div>
</div>
<!-- logo end -->
<div class="col-md-10 col-sm-9">
<div class="header-right-link">
<form class="" style="float: right;">
<a v-if="!isLogin" class="main-search" :href="'login.html?lang=' + lang">
<!-- <i class="fa fa-search"></i> -->
{{showLang.login}}
</a>
<a v-else class="main-search" @click="toAccount()">
<!-- <i class="fa fa-search"></i> -->
<img src="./img/user.png" style="width: 20px;" alt="">
{{phone}}
</a>
</form>
<div style="float: right;height: 100px; padding: 40px 0;">
<select class="select-lang" @change="selectLang(0)">
<option value="en">EN</option>
<option value="ar">AR</option>
<option value="da">DA</option>
<option value="de">DE</option>
<option value="pl">PL</option>
</select>
</div>
</div>
<!-- <div class="header-right-link">
login
</div> -->
<!-- mainmenu start -->
<nav class="navbar navbar-default">
<div class="collapse navbar-collapse" id="navbar-example">
<div class="main-menu">
<ul class="nav navbar-nav navbar-right">
<li><a :href="'index.html?lang=' + lang">{{showLang.home}}</a></li>
<li><a :href="'gallery-4.html?lang=' + lang">{{showLang.all}}</a></li>
<li v-for="item in tags" :key="item.id"><a
:href="'gallery-4.html?lang='+lang+'&tag='+item.original_name">{{item.name}}</a>
</li>
</ul>
</div>
</div>
</nav>
Open service 18.66.97.85:443 · www.bomclair.com
2025-12-22 10:14
HTTP/1.1 307 Temporary Redirect Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 10:14:23 GMT Server: Apache/2.4.41 (Amazon) OpenSSL/1.0.2k-fips PHP/7.2.24 X-Powered-By: PHP/7.2.24 Set-Cookie: ci_session=jej4q6ktqo9stn2c2sljhbdjpqv7avcr; expires=Mon, 22-Dec-2025 10:19:23 GMT; Max-Age=300; path=/; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Location: https://www.bomclair.com/pt X-Cache: Miss from cloudfront Via: 1.1 80a51c83bb9479e2a3aa1ea59b366458.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: ZAOz1IBsazEA0oLOVxTYi93iaqITXhmmNasEUH-SMSko4EHzLiGNtQ==
Open service 18.66.97.85:443 · rajeshresume.link
2025-12-22 09:34
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 8864
Connection: close
Last-Modified: Fri, 07 Nov 2025 08:13:43 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: Y1rmDzdVGHmDLb9xYvhBNGYr4TjA_ouu
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 22 Dec 2025 09:34:34 GMT
ETag: "bf11226a821be17f6585bd0721d8370d"
X-Cache: Hit from cloudfront
Via: 1.1 cb4c4a25e4ef534686959996782c8476.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: 75RqJOSEJJZPao-NMQLFe1nheJbFXOtdNcWzRL4tyZmZdhlA5tvkZw==
Page title: Rajesh HV - Resume
<!DOCTYPE html>
<html>
<head>
<title>Rajesh HV - Resume</title>
<link rel="stylesheet" type="text/css" href="style.css">
<link rel="stylesheet" media="screen" href="https://fonts.googleapis.com/css2?family=Tenor+Sans&display=swap" type="text/css"/>
<link rel="stylesheet" href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@300&display=swap" type="text/css"/>
<script type="text/javascript" src="get_apis.js" defer></script>
</head>
<body>
<div id="container">
<div id="sidebar">
<div id="image">
<img id="profile-photo" src="Profile_Image.jpeg" alt="Profile-Image">
</div>
<p id="name">Rajesh HV<br></p>
<p>Cloud Security | AWS & Azure<br><span id="description">Certified AWS Solutions Architect with 4+ years of experience in securing AWS cloud environments, with expertise in security assessments, automation, and compliance implementation. </span></p>
<hr width="100%">
<div id="sidepanel-section-title">Certifications<br>
<a href="https://www.credly.com/badges/99123122-3128-4738-8778-00f0553df642" class="link" target="_blank">
<img id="cert-thumbnail" src="AWS-LOGO.png" alt="AWS Certified Solutions Architect Associate">
</a>
</div>
<hr width="100%">
<div id="skills">
<p style="display:inline;">Skills</p><br>
<p id="skill-stronger">Cloud Security</p>
<p id="skill-stronger">AWS</p>
<p id="skill-stronger">Azure</p>
<p id="skill-stronger">CloudWatch</p>
<p id="skill-stronger">Grafana</p>
<p id="skill-stronger">Azure Monitor</p>
<p id="skill-stronger">Terraform</p>
<p id="skill-stronger">AWS CloudFormation</p>
<p id="skill-stronger">Kubernetes (AKS/EKS)</p>
<p id="skill-stronger">git</p>
<p id="skill-stronger">github</p>
<p id="skill-stronger">python</p>
<p id="skill-stronger">Google Speech-to-Text</p>
<p id="skill-stronger">Swift</p>
<p id="skill-stronger">Xcode</p>
</div>
<hr width="100%">
<div id="sidepanel-section-title">Reach Me Here<br>
<a href="#" class="cryptedmail"
data-name=""
data-domain=""
data-tld="com"
onclick="window.location.href = 'mailto:' + this.dataset.name + '@' + this.dataset.domain + this.dataset.tld; return false;">
</a>
</div>
<div id="sidepanel-section-title">
<a href="https://www.linkedin.com/in/rajesh-reddy-v/" class="link" target="_blank">
<img id="social-thumbnail" src="linkedin.png" alt="LinkedIn">
</a>
<a href="https://github.com/rajeshhv" class="link" target="_blank">
<img id="social-thumbnail" src="github.png" alt="GitHub">
</a>
</div>
</div>
<div id="info-pages">
<div class="page">
<p> Work experience</p>
<ul>
<li>
<p class="tag">TCS<br><span>Cloud Security Engineer | <span>2024-Present</span></span></p>
<ul>
<li>Designed and implemented a <strong>Security Assessment Framework</strong> on <strong>AWS Control Tower</strong> to identify and mitigate misconfigurations.</li>
<li>Created required <strong>Organizational Units (OUs)</strong> and enforced <strong>custom SCPs</strong> within AWS Control Tower, strengthening organization-wide security and compliance.</li>
<li>Integrated <strong>Centralized Security Monitoring</strong> using <strong>Security Hub, CloudWatch, Inspector,</strong> and <strong>GuardDuty</strong> in the Security Account.</li>
<li>Achieved comprehensive visibility into <strong>privileged identities, roles, and permissions</strong> in <strong>AWS IAM.</strong></li>
<li>Designed and implemented the <strong>Wiz Cloud Security Platform</strong> across the <strong>multi-cloud environment (AWS and Azure)</strong>, achieving visibility into high-risk cloud vulnerabilities and misconfigurations.</li>
<li>Created a <strong>Centralized Aggregator</strong> in <strong>AWS Config</strong> for unified configuration management and continuous compliance monitoring.</li>
<li>Configured <strong>Security Groups</strong> with custom rules to tighten network access control.<
Open service 18.66.97.85:443 · www.bomclair.com
2025-12-21 11:31
HTTP/1.1 307 Temporary Redirect Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Sun, 21 Dec 2025 11:31:25 GMT Server: Apache/2.4.41 (Amazon) OpenSSL/1.0.2k-fips PHP/7.2.24 X-Powered-By: PHP/7.2.24 Set-Cookie: ci_session=ljaptvotv8b721gvo1bt44rtsmgqjho9; expires=Sun, 21-Dec-2025 11:36:25 GMT; Max-Age=300; path=/; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Location: https://www.bomclair.com/pt X-Cache: Miss from cloudfront Via: 1.1 83f1b8f73f37458f38e2ee1fc0b9e68c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: vx6DyIiTIATU9qJqzqpLD_6ieFjT6tYFXUVsFwmJhWjvMH9w8-OdeQ==
Open service 18.66.97.85:443 · www.blackcatfireworks.co.uk
2025-12-21 08:48
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sat, 20 Dec 2025 18:42:40 GMT X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff Server: Apache X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin Strict-Transport-Security: max-age=63072000; includeSubDomains Permissions-Policy: private-state-token-redemption=(self "https://www.google.com" "https://www.gstatic.com" "https://recaptcha.net" "https://challenges.cloudflare.com" "https://hcaptcha.com"), private-state-token-issuance=(self "https://www.google.com" "https://www.gstatic.com" "https://recaptcha.net" "https://challenges.cloudflare.com" "https://hcaptcha.com") Link: <https://www.blackcatfireworks.co.uk/wp-json/>; rel="https://api.w.org/" Link: <https://www.blackcatfireworks.co.uk/wp-json/wp/v2/pages/7>; rel="alternate"; title="JSON"; type="application/json" Link: <https://www.blackcatfireworks.co.uk/>; rel=shortlink Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 22993faf725ff29c940e58cb14ddf668.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: I5EDa0epXCvbmKp35eOrv3S2PFxNWlb9YK3q-XlRwy_4IKCgRce3kA== Age: 50772
Open service 18.66.97.85:443 · www.specialoralcare.com
2025-12-21 02:26
HTTP/1.1 307 Temporary Redirect Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Sun, 21 Dec 2025 02:26:04 GMT Server: Apache/2.4.41 (Amazon) OpenSSL/1.0.2k-fips PHP/7.2.24 X-Powered-By: PHP/7.2.24 Set-Cookie: ci_session=03lgkf7br34927ugstnhchnhejop83ko; expires=Sun, 21-Dec-2025 02:31:04 GMT; Max-Age=300; path=/; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Location: https://www.specialoralcare.com/pt X-Cache: Miss from cloudfront Via: 1.1 03ffca0f67e3596b9a0c92342fe91598.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: WSuiW-rFzjJNdzEshd2zK_pZJHCGxv-DqjPa6IVIo0ZJruJUfBGFbA==
Open service 18.66.97.85:443 · html5game.club
2025-12-21 01:08
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19916
Connection: close
Date: Sun, 21 Dec 2025 01:08:49 GMT
Accept-Ranges: bytes
Server: nginx
Last-Modified: Tue, 04 Jul 2023 07:48:25 GMT
Cache-Control: no-cache
ETag: "64a3cec9-4dcc"
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 59d5785a1d012a54118141e7e216a492.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: 739bmvqlP0B0cdNUFQydqJAgSbS4SD8Npu0B_9RoE0jf2VDFpIolWg==
Page title: html5game
<!doctype html>
<html class="no-js" lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="x-ua-compatible" content="ie=edge">
<title>html5game</title>
<meta name="description" content="">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!-- favicon -->
<script src="./js/vue.js"></script>
<!-- all css here -->
<!-- bootstrap v3.3.6 css -->
<link rel="stylesheet" href="css/bootstrap.min.css">
<!-- owl.carousel css -->
<link rel="stylesheet" href="css/owl.carousel.css">
<link rel="stylesheet" href="css/owl.transitions.css">
<!-- meanmenu css -->
<script src="./js/jquery.js"></script>
<link rel="stylesheet" href="css/meanmenu.min.css">
<!-- font-awesome css -->
<link rel="stylesheet" href="css/font-awesome.min.css">
<link rel="stylesheet" href="./css/font/iconfont.css">
<link rel="stylesheet" href="css/icon.css">
<link rel="stylesheet" href="css/flaticon.css">
<!-- magnific css -->
<link rel="stylesheet" href="css/magnific.min.css">
<!-- venobox css -->
<link rel="stylesheet" href="css/venobox.css">
<!-- style css -->
<link rel="stylesheet" href="style.css">
<!-- responsive css -->
<link rel="stylesheet" href="css/responsive.css">
<link rel="stylesheet" href="css/global_css.css">
<!-- modernizr css -->
<script src="js/vendor/modernizr-2.8.3.min.js"></script>
<style>
.phone-banner-title {
display: none;
}
@media screen and (max-width: 767px) {
.phone-intro-carousel {
height: 330px;
}
.phone-banner-title {
display: block;
margin-top: 10px;
margin-bottom: 30px;
font-size: 16px;
}
}
</style>
</head>
<body>
<!--[if lt IE 8]>
<p class="browserupgrade">You are using an <strong>outdated</strong> browser. Please <a href="http://browsehappy.com/">upgrade your browser</a> to improve your experience.</p>
<![endif]-->
<div id="box">
<div id="preloader"></div>
<header class="header-one">
<!-- header-area start -->
<div id="sticker" class="header-area hidden-xs">
<div class="container">
<div class="row">
<!-- logo start -->
<div class="col-md-2 col-sm-3">
<div class="logo">
<!-- Brand -->
<a class="navbar-brand page-scroll sticky-logo" :href="'index.html?lang=' + lang">
<img src="img/logo/logo2.png" alt="">
</a>
</div>
</div>
<!-- logo end -->
<div class="col-md-10 col-sm-9">
<div class="header-right-link">
<form class="" style="float: right;">
<a v-if="!isLogin" class="main-search" :href="'login.html?lang=' + lang">
<!-- <i class="fa fa-search"></i> -->
{{showLang.login}}
</a>
<a v-else class="main-search" @click="toAccount()">
<!-- <i class="fa fa-search"></i> -->
<img src="./img/user.png" style="width: 20px;" alt="">
{{phone}}
</a>
</form>
<div style="float: right;height: 100px; padding: 40px 0;">
<select class="select-lang" @change="selectLang(0)">
<option value="en">EN</option>
<option value="ar">AR</option>
<option value="da">DA</option>
<option value="de">DE</option>
<option value="pl">PL</option>
</select>
</div>
</div>
<!-- <div class="header-right-link">
login
</div> -->
<!-- mainmenu start -->
<nav class="navbar navbar-default">
<div class="collapse navbar-collapse" id="navbar-example">
<div class="main-menu">
<ul class="nav navbar-nav navbar-right">
<li><a :href="'index.html?lang=' + lang">{{showLang.home}}</a></li>
<li><a :href="'gallery-4.html?lang=' + lang">{{showLang.all}}</a></li>
<li v-for="item in tags" :key="item.id"><a
:href="'gallery-4.html?lang='+lang+'&tag='+item.original_name">{{item.name}}</a>
</li>
</ul>
</div>
</div>
</nav>
Open service 18.66.97.85:443 · www.ai.amadeo.tech
2025-12-20 19:39
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 6149
Connection: close
Last-Modified: Sun, 19 Jun 2022 00:14:08 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 20 Dec 2025 16:34:43 GMT
ETag: "9da513e9174c53eed663203f089430b9"
X-Cache: Hit from cloudfront
Via: 1.1 84294257ed643a88ee54d2e3f7d7ccea.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: DsWcrpdwAgveMBaCzIKjAJX6LSUL4VWdZgOAsDSzLStWI9HTZKtv7A==
Age: 11112
Page title: Amadeo
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="theme-color" content="#1890ff" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="keywords" content="Documentation, Summary" />
<meta
name="description"
content="Amadeo - innovative software tool to work with documentation"
/>
<meta
name="viewport"
content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=0"
/>
<title>Amadeo</title>
<link rel="icon" href="/favicon.svg" type="image/x-icon" />
<link rel="preconnect" href="https://fonts.googleapis.com" />
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="" />
<link
href="https://fonts.googleapis.com/css2?family=IBM+Plex+Sans:wght@400;500;700&display=swap"
rel="stylesheet"
/>
<link rel="stylesheet" href="/umi.d7847396.css" />
<script>
window.routerBase = "/";
</script>
<script>
//! umi version: 3.5.26
</script>
</head>
<body>
<noscript>Innovative software tool to work with documentation!</noscript>
<div id="root">
<style>
html,
body,
#root {
height: 100%;
margin: 0;
padding: 0;
}
#root {
background-repeat: no-repeat;
background-size: 100% auto;
}
.page-loading-warp {
display: flex;
align-items: center;
justify-content: center;
padding: 98px;
}
.ant-spin {
position: absolute;
display: none;
-webkit-box-sizing: border-box;
box-sizing: border-box;
margin: 0;
padding: 0;
color: rgba(0, 0, 0, 0.65);
color: #1890ff;
font-size: 14px;
font-variant: tabular-nums;
line-height: 1.5;
text-align: center;
list-style: none;
opacity: 0;
-webkit-transition: -webkit-transform 0.3s
cubic-bezier(0.78, 0.14, 0.15, 0.86);
transition: -webkit-transform 0.3s
cubic-bezier(0.78, 0.14, 0.15, 0.86);
transition: transform 0.3s cubic-bezier(0.78, 0.14, 0.15, 0.86);
transition: transform 0.3s cubic-bezier(0.78, 0.14, 0.15, 0.86),
-webkit-transform 0.3s cubic-bezier(0.78, 0.14, 0.15, 0.86);
-webkit-font-feature-settings: "tnum";
font-feature-settings: "tnum";
}
.ant-spin-spinning {
position: static;
display: inline-block;
opacity: 1;
}
.ant-spin-dot {
position: relative;
display: inline-block;
width: 20px;
height: 20px;
font-size: 20px;
}
.ant-spin-dot-item {
position: absolute;
display: block;
width: 9px;
height: 9px;
background-color: #03a84e;
border-radius: 100%;
-webkit-transform: scale(0.75);
-ms-transform: scale(0.75);
transform: scale(0.75);
-webkit-transform-origin: 50% 50%;
-ms-transform-origin: 50% 50%;
transform-origin: 50% 50%;
opacity: 0.3;
-webkit-animation: antspinmove 1s infinite linear alternate;
animation: antSpinMove 1s infinite linear alternate;
}
.ant-spin-dot-item:nth-child(1) {
top: 0;
left: 0;
}
.ant-spin-dot-item:nth-child(2) {
top: 0;
right: 0;
-webkit-animation-delay: 0.4s;
animation-delay: 0.4s;
}
.ant-spin-dot-item:nth-child(3) {
right: 0;
bottom: 0;
-webkit-animation-delay: 0.8s;
animation-delay: 0.8s;
}
.ant-spin-dot-item:nth-child(4) {
bottom: 0;
left: 0;
-webkit-animation-delay: 1.2s;
animation-delay: 1.2s;
}
.ant-spin-dot-spin {
-webkit-transform: rotate(45deg);
-ms-transform: rotate(4
Open service 18.66.97.85:80 · html5game.club
2025-12-20 18:50
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19916
Connection: close
Date: Sat, 20 Dec 2025 18:50:59 GMT
Accept-Ranges: bytes
Server: nginx
Last-Modified: Tue, 04 Jul 2023 07:48:25 GMT
ETag: "64a3cec9-4dcc"
Cache-Control: no-cache
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 44b457512f742b4e48fc7f0c87d8ed92.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: f4DqUypACRYHw0rBkvF352ulnkAW3s5EerbmyBs90qCVkdw7hSb5NQ==
Page title: html5game
<!doctype html>
<html class="no-js" lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="x-ua-compatible" content="ie=edge">
<title>html5game</title>
<meta name="description" content="">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!-- favicon -->
<script src="./js/vue.js"></script>
<!-- all css here -->
<!-- bootstrap v3.3.6 css -->
<link rel="stylesheet" href="css/bootstrap.min.css">
<!-- owl.carousel css -->
<link rel="stylesheet" href="css/owl.carousel.css">
<link rel="stylesheet" href="css/owl.transitions.css">
<!-- meanmenu css -->
<script src="./js/jquery.js"></script>
<link rel="stylesheet" href="css/meanmenu.min.css">
<!-- font-awesome css -->
<link rel="stylesheet" href="css/font-awesome.min.css">
<link rel="stylesheet" href="./css/font/iconfont.css">
<link rel="stylesheet" href="css/icon.css">
<link rel="stylesheet" href="css/flaticon.css">
<!-- magnific css -->
<link rel="stylesheet" href="css/magnific.min.css">
<!-- venobox css -->
<link rel="stylesheet" href="css/venobox.css">
<!-- style css -->
<link rel="stylesheet" href="style.css">
<!-- responsive css -->
<link rel="stylesheet" href="css/responsive.css">
<link rel="stylesheet" href="css/global_css.css">
<!-- modernizr css -->
<script src="js/vendor/modernizr-2.8.3.min.js"></script>
<style>
.phone-banner-title {
display: none;
}
@media screen and (max-width: 767px) {
.phone-intro-carousel {
height: 330px;
}
.phone-banner-title {
display: block;
margin-top: 10px;
margin-bottom: 30px;
font-size: 16px;
}
}
</style>
</head>
<body>
<!--[if lt IE 8]>
<p class="browserupgrade">You are using an <strong>outdated</strong> browser. Please <a href="http://browsehappy.com/">upgrade your browser</a> to improve your experience.</p>
<![endif]-->
<div id="box">
<div id="preloader"></div>
<header class="header-one">
<!-- header-area start -->
<div id="sticker" class="header-area hidden-xs">
<div class="container">
<div class="row">
<!-- logo start -->
<div class="col-md-2 col-sm-3">
<div class="logo">
<!-- Brand -->
<a class="navbar-brand page-scroll sticky-logo" :href="'index.html?lang=' + lang">
<img src="img/logo/logo2.png" alt="">
</a>
</div>
</div>
<!-- logo end -->
<div class="col-md-10 col-sm-9">
<div class="header-right-link">
<form class="" style="float: right;">
<a v-if="!isLogin" class="main-search" :href="'login.html?lang=' + lang">
<!-- <i class="fa fa-search"></i> -->
{{showLang.login}}
</a>
<a v-else class="main-search" @click="toAccount()">
<!-- <i class="fa fa-search"></i> -->
<img src="./img/user.png" style="width: 20px;" alt="">
{{phone}}
</a>
</form>
<div style="float: right;height: 100px; padding: 40px 0;">
<select class="select-lang" @change="selectLang(0)">
<option value="en">EN</option>
<option value="ar">AR</option>
<option value="da">DA</option>
<option value="de">DE</option>
<option value="pl">PL</option>
</select>
</div>
</div>
<!-- <div class="header-right-link">
login
</div> -->
<!-- mainmenu start -->
<nav class="navbar navbar-default">
<div class="collapse navbar-collapse" id="navbar-example">
<div class="main-menu">
<ul class="nav navbar-nav navbar-right">
<li><a :href="'index.html?lang=' + lang">{{showLang.home}}</a></li>
<li><a :href="'gallery-4.html?lang=' + lang">{{showLang.all}}</a></li>
<li v-for="item in tags" :key="item.id"><a
:href="'gallery-4.html?lang='+lang+'&tag='+item.original_name">{{item.name}}</a>
</li>
</ul>
</div>
</div>
</nav>
Open service 18.66.97.85:443 · ktisystems.co.uk
2025-12-20 16:56
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 30882 Connection: close Last-Modified: Mon, 30 May 2022 14:09:42 GMT Accept-Ranges: bytes Server: AmazonS3 Date: Sat, 20 Dec 2025 16:56:50 GMT ETag: "758f3ca99e6a002070b0e016861fd255" X-Cache: Hit from cloudfront Via: 1.1 cb4c4a25e4ef534686959996782c8476.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: HY1TcQziVxasrBgoC26sPerlxFxWee2NtE9h9RhazZourrV4f7nnVg== Age: 57996 Page title: KTI SYSTEMS <!DOCTYPE html> <html lang="en"> <head> <meta charset="UTF-8"> <!-- For IE --> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <!-- For Resposive Device --> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <!-- For Window Tab Color --> <!-- Chrome, Firefox OS and Opera --> <meta name="theme-color" content="#061948"> <!-- Windows Phone --> <meta name="msapplication-navbutton-color" content="#061948"> <!-- iOS Safari --> <meta name="apple-mobile-web-app-status-bar-style" content="#061948"> <title>KTI SYSTEMS</title> <!-- Favicon --> <link rel="icon" type="image/png" sizes="56x56" href="images/fav-icon/icon.png"> <!-- Main style sheet --> <link rel="stylesheet" type="text/css" href="css/style.css"> <!-- responsive style sheet --> <link rel="stylesheet" type="text/css" href="css/responsive.css"> <!-- Fix Internet Explorer ______________________________________--> <!--[if lt IE 9]> <script src="http://html5shiv.googlecode.com/svn/trunk/html5.js"></script> <script src="vendor/html5shiv.js"></script> <script src="vendor/respond.js"></script> <![endif]--> </head> <body> <div class="main-page-wrapper"> <!-- =================================================== Loading Transition ==================================================== --> <div id="loader-wrapper"> <div id="loader"></div> </div> <!-- ============================================= Theme Header One ============================================== --> <header class="header-one"> <div class="top-header"> <div class="container clearfix"> <div class="logo float-left"><a href="index.html"><img src="images/logo/logo.png" alt=""><h6> <b>KTI SYSTEMS</b></h6></a></div> <div class="address-wrapper float-right"> <ul> <li class="address"> <i class="icon flaticon-placeholder"></i> <h6>Address:</h6> <p>Suite 110, 28-42 Olympic house, Ilford, United Kingdom IG1 1BA.</p> </li> <li class="address"> <i class="icon flaticon-multimedia"></i> <h6>Mail us:</h6> <p>contact@ktisystems.co.uk</p> </li> <!-- <li class="quotes"><a href="#">GET A QUOTES</a></li> --> </ul> </div> <!-- /.address-wrapper --> </div> <!-- /.container --> </div> <!-- /.top-header --> <div class="theme-menu-wrapper"> <div class="container"> <div class="bg-wrapper clearfix"> <!-- ============== Menu Warpper ================ --> <div class="menu-wrapper float-left"> <nav id="mega-menu-holder" class="clearfix"> <ul class="clearfix"> <li class="active"><a href="index.html">Home</a> <!-- <ul class="dropdown"> <li><a href="index.html">Home version one</a></li> <li><a href="index-2.html">Home version two</a></li> </ul> --> </li> <li><a href="index.html#about">About us</a> <!-- <ul class="dropdown"> <li><a href="about.html">About us</a></li> <li><a href="team.html">Our team</a></li> <li><a href="faq.html">Faq's</a></li> <li><a href="404.html">404</a></li> <li><a href="shop.html">Shop</a></li> <li><a href="shop-details.html">Shop details</a></li> <li><a href="#">Third Level menu</a> <ul> <li><a href="#">Demo one</a></li> <li><a href="#">Demo two</a></li> </ul> </li> </ul> --> </li> <li><a href="index.html#service">Services</a> <!-- <ul class="dropdown"> <li><a href="service.html">Service Version one</a></li> <li><a href="service-v2.html">Service version two</a></li> <li><a hr
Open service 18.66.97.85:80 · statsforads.com
2025-12-20 16:08
HTTP/1.1 200 OK
Content-Type: application/javascript
Content-Length: 2
Connection: close
Date: Fri, 23 May 2025 09:04:05 GMT
Last-Modified: Wed, 22 Jul 2020 06:48:54 GMT
ETag: "99914b932bd37a50b983c5e7c90ae93b"
Cache-Control: public, max-age=360000000
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 985c0b2ec44bdebc7f24f26d1e427d30.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: MjNXEuISgpCy6TU93BSzIuFzPQfrbU05oNnWBxQypzmNtzwG5Euecw==
Age: 18255865
{}
Open service 18.66.97.85:443 · rajeshresume.link
2025-12-20 08:43
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 8864
Connection: close
Last-Modified: Fri, 07 Nov 2025 08:13:43 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: Y1rmDzdVGHmDLb9xYvhBNGYr4TjA_ouu
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 20 Dec 2025 08:43:44 GMT
ETag: "bf11226a821be17f6585bd0721d8370d"
X-Cache: Hit from cloudfront
Via: 1.1 44b457512f742b4e48fc7f0c87d8ed92.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: vzmbl3oZ4hm1zEfQCJ_he_0rUTgjqp9MWPUKqL7cYMiZuAuh50Tq8A==
Age: 41630
Page title: Rajesh HV - Resume
<!DOCTYPE html>
<html>
<head>
<title>Rajesh HV - Resume</title>
<link rel="stylesheet" type="text/css" href="style.css">
<link rel="stylesheet" media="screen" href="https://fonts.googleapis.com/css2?family=Tenor+Sans&display=swap" type="text/css"/>
<link rel="stylesheet" href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@300&display=swap" type="text/css"/>
<script type="text/javascript" src="get_apis.js" defer></script>
</head>
<body>
<div id="container">
<div id="sidebar">
<div id="image">
<img id="profile-photo" src="Profile_Image.jpeg" alt="Profile-Image">
</div>
<p id="name">Rajesh HV<br></p>
<p>Cloud Security | AWS & Azure<br><span id="description">Certified AWS Solutions Architect with 4+ years of experience in securing AWS cloud environments, with expertise in security assessments, automation, and compliance implementation. </span></p>
<hr width="100%">
<div id="sidepanel-section-title">Certifications<br>
<a href="https://www.credly.com/badges/99123122-3128-4738-8778-00f0553df642" class="link" target="_blank">
<img id="cert-thumbnail" src="AWS-LOGO.png" alt="AWS Certified Solutions Architect Associate">
</a>
</div>
<hr width="100%">
<div id="skills">
<p style="display:inline;">Skills</p><br>
<p id="skill-stronger">Cloud Security</p>
<p id="skill-stronger">AWS</p>
<p id="skill-stronger">Azure</p>
<p id="skill-stronger">CloudWatch</p>
<p id="skill-stronger">Grafana</p>
<p id="skill-stronger">Azure Monitor</p>
<p id="skill-stronger">Terraform</p>
<p id="skill-stronger">AWS CloudFormation</p>
<p id="skill-stronger">Kubernetes (AKS/EKS)</p>
<p id="skill-stronger">git</p>
<p id="skill-stronger">github</p>
<p id="skill-stronger">python</p>
<p id="skill-stronger">Google Speech-to-Text</p>
<p id="skill-stronger">Swift</p>
<p id="skill-stronger">Xcode</p>
</div>
<hr width="100%">
<div id="sidepanel-section-title">Reach Me Here<br>
<a href="#" class="cryptedmail"
data-name=""
data-domain=""
data-tld="com"
onclick="window.location.href = 'mailto:' + this.dataset.name + '@' + this.dataset.domain + this.dataset.tld; return false;">
</a>
</div>
<div id="sidepanel-section-title">
<a href="https://www.linkedin.com/in/rajesh-reddy-v/" class="link" target="_blank">
<img id="social-thumbnail" src="linkedin.png" alt="LinkedIn">
</a>
<a href="https://github.com/rajeshhv" class="link" target="_blank">
<img id="social-thumbnail" src="github.png" alt="GitHub">
</a>
</div>
</div>
<div id="info-pages">
<div class="page">
<p> Work experience</p>
<ul>
<li>
<p class="tag">TCS<br><span>Cloud Security Engineer | <span>2024-Present</span></span></p>
<ul>
<li>Designed and implemented a <strong>Security Assessment Framework</strong> on <strong>AWS Control Tower</strong> to identify and mitigate misconfigurations.</li>
<li>Created required <strong>Organizational Units (OUs)</strong> and enforced <strong>custom SCPs</strong> within AWS Control Tower, strengthening organization-wide security and compliance.</li>
<li>Integrated <strong>Centralized Security Monitoring</strong> using <strong>Security Hub, CloudWatch, Inspector,</strong> and <strong>GuardDuty</strong> in the Security Account.</li>
<li>Achieved comprehensive visibility into <strong>privileged identities, roles, and permissions</strong> in <strong>AWS IAM.</strong></li>
<li>Designed and implemented the <strong>Wiz Cloud Security Platform</strong> across the <strong>multi-cloud environment (AWS and Azure)</strong>, achieving visibility into high-risk cloud vulnerabilities and misconfigurations.</li>
<li>Created a <strong>Centralized Aggregator</strong> in <strong>AWS Config</strong> for unified configuration management and continuous compliance monitoring.</li>
<li>Configured <strong>Security Groups</strong> with custom rules to tighten network access control.<
Open service 18.66.97.85:443 · ktisystems.co.uk
2025-12-19 08:09
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 30882 Connection: close Last-Modified: Mon, 30 May 2022 14:09:42 GMT Accept-Ranges: bytes Server: AmazonS3 Date: Fri, 19 Dec 2025 08:09:39 GMT ETag: "758f3ca99e6a002070b0e016861fd255" X-Cache: Hit from cloudfront Via: 1.1 3f52d342c56014599dee37446f6c9f2e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: jYfj4kyWVxfY6ilR9jmU0elZ6cC0emcS6eM-4XWJozg-xzJ2aq6shg== Page title: KTI SYSTEMS <!DOCTYPE html> <html lang="en"> <head> <meta charset="UTF-8"> <!-- For IE --> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <!-- For Resposive Device --> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <!-- For Window Tab Color --> <!-- Chrome, Firefox OS and Opera --> <meta name="theme-color" content="#061948"> <!-- Windows Phone --> <meta name="msapplication-navbutton-color" content="#061948"> <!-- iOS Safari --> <meta name="apple-mobile-web-app-status-bar-style" content="#061948"> <title>KTI SYSTEMS</title> <!-- Favicon --> <link rel="icon" type="image/png" sizes="56x56" href="images/fav-icon/icon.png"> <!-- Main style sheet --> <link rel="stylesheet" type="text/css" href="css/style.css"> <!-- responsive style sheet --> <link rel="stylesheet" type="text/css" href="css/responsive.css"> <!-- Fix Internet Explorer ______________________________________--> <!--[if lt IE 9]> <script src="http://html5shiv.googlecode.com/svn/trunk/html5.js"></script> <script src="vendor/html5shiv.js"></script> <script src="vendor/respond.js"></script> <![endif]--> </head> <body> <div class="main-page-wrapper"> <!-- =================================================== Loading Transition ==================================================== --> <div id="loader-wrapper"> <div id="loader"></div> </div> <!-- ============================================= Theme Header One ============================================== --> <header class="header-one"> <div class="top-header"> <div class="container clearfix"> <div class="logo float-left"><a href="index.html"><img src="images/logo/logo.png" alt=""><h6> <b>KTI SYSTEMS</b></h6></a></div> <div class="address-wrapper float-right"> <ul> <li class="address"> <i class="icon flaticon-placeholder"></i> <h6>Address:</h6> <p>Suite 110, 28-42 Olympic house, Ilford, United Kingdom IG1 1BA.</p> </li> <li class="address"> <i class="icon flaticon-multimedia"></i> <h6>Mail us:</h6> <p>contact@ktisystems.co.uk</p> </li> <!-- <li class="quotes"><a href="#">GET A QUOTES</a></li> --> </ul> </div> <!-- /.address-wrapper --> </div> <!-- /.container --> </div> <!-- /.top-header --> <div class="theme-menu-wrapper"> <div class="container"> <div class="bg-wrapper clearfix"> <!-- ============== Menu Warpper ================ --> <div class="menu-wrapper float-left"> <nav id="mega-menu-holder" class="clearfix"> <ul class="clearfix"> <li class="active"><a href="index.html">Home</a> <!-- <ul class="dropdown"> <li><a href="index.html">Home version one</a></li> <li><a href="index-2.html">Home version two</a></li> </ul> --> </li> <li><a href="index.html#about">About us</a> <!-- <ul class="dropdown"> <li><a href="about.html">About us</a></li> <li><a href="team.html">Our team</a></li> <li><a href="faq.html">Faq's</a></li> <li><a href="404.html">404</a></li> <li><a href="shop.html">Shop</a></li> <li><a href="shop-details.html">Shop details</a></li> <li><a href="#">Third Level menu</a> <ul> <li><a href="#">Demo one</a></li> <li><a href="#">Demo two</a></li> </ul> </li> </ul> --> </li> <li><a href="index.html#service">Services</a> <!-- <ul class="dropdown"> <li><a href="service.html">Service Version one</a></li> <li><a href="service-v2.html">Service version two</a></li> <li><a hr
Open service 18.66.97.85:443 · www.bomclair.com
2025-12-19 07:28
HTTP/1.1 307 Temporary Redirect Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 07:28:43 GMT Server: Apache/2.4.41 (Amazon) OpenSSL/1.0.2k-fips PHP/7.2.24 X-Powered-By: PHP/7.2.24 Set-Cookie: ci_session=dpn7qskahi69hc61801fl4ve37rb9s3h; expires=Fri, 19-Dec-2025 07:33:43 GMT; Max-Age=300; path=/; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Location: https://www.bomclair.com/pt X-Cache: Miss from cloudfront Via: 1.1 83f1b8f73f37458f38e2ee1fc0b9e68c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: xkvpZzBi0jT-hl0AZKDO56C7W76G4a9yrSIk30tbIStO8Yf8lwOGVg==
Open service 18.66.97.85:443 · www.blackcatfireworks.co.uk
2025-12-19 05:07
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Thu, 18 Dec 2025 18:20:29 GMT X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff Server: Apache X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin Strict-Transport-Security: max-age=63072000; includeSubDomains Permissions-Policy: private-state-token-redemption=(self "https://www.google.com" "https://www.gstatic.com" "https://recaptcha.net" "https://challenges.cloudflare.com" "https://hcaptcha.com"), private-state-token-issuance=(self "https://www.google.com" "https://www.gstatic.com" "https://recaptcha.net" "https://challenges.cloudflare.com" "https://hcaptcha.com") Link: <https://www.blackcatfireworks.co.uk/wp-json/>; rel="https://api.w.org/" Link: <https://www.blackcatfireworks.co.uk/wp-json/wp/v2/pages/7>; rel="alternate"; title="JSON"; type="application/json" Link: <https://www.blackcatfireworks.co.uk/>; rel=shortlink Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 4a502b22092e94faddf9a5b056e273ae.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: SwKa_e2pzBMjzOeHdCL913frupmq36bh0nBEzBt2nJ0kHO8Cku9Nkw== Age: 38821
Open service 18.66.97.85:443 · www.specialoralcare.com
2025-12-19 03:45
HTTP/1.1 307 Temporary Redirect Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:45:19 GMT Server: Apache/2.4.41 (Amazon) OpenSSL/1.0.2k-fips PHP/7.2.24 X-Powered-By: PHP/7.2.24 Set-Cookie: ci_session=4gfkdqed8js58ja1ed0bi2rahhja0klh; expires=Fri, 19-Dec-2025 03:50:19 GMT; Max-Age=300; path=/; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Location: https://www.specialoralcare.com/pt X-Cache: Miss from cloudfront Via: 1.1 b9d2ce196c8a711fb15d92175d58476e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: TTV0IBTZ2-x0bFWnGlFQRr3lReTH5T4NQ5wZvgQiGCOQSb5dpg3mRg==
Open service 18.66.97.85:443 · www.ai.amadeo.tech
2025-12-19 01:41
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 6149
Connection: close
Last-Modified: Sun, 19 Jun 2022 00:14:08 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Thu, 18 Dec 2025 13:47:15 GMT
ETag: "9da513e9174c53eed663203f089430b9"
X-Cache: Hit from cloudfront
Via: 1.1 c387974a86541bbcc6c5141a85eeaf36.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: elLAS6rNtQkzYZLt75s3PX-FnKMkSEwkwJTwgRUMqdGAW8Fvu3lfoQ==
Age: 42843
Page title: Amadeo
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="theme-color" content="#1890ff" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="keywords" content="Documentation, Summary" />
<meta
name="description"
content="Amadeo - innovative software tool to work with documentation"
/>
<meta
name="viewport"
content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=0"
/>
<title>Amadeo</title>
<link rel="icon" href="/favicon.svg" type="image/x-icon" />
<link rel="preconnect" href="https://fonts.googleapis.com" />
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="" />
<link
href="https://fonts.googleapis.com/css2?family=IBM+Plex+Sans:wght@400;500;700&display=swap"
rel="stylesheet"
/>
<link rel="stylesheet" href="/umi.d7847396.css" />
<script>
window.routerBase = "/";
</script>
<script>
//! umi version: 3.5.26
</script>
</head>
<body>
<noscript>Innovative software tool to work with documentation!</noscript>
<div id="root">
<style>
html,
body,
#root {
height: 100%;
margin: 0;
padding: 0;
}
#root {
background-repeat: no-repeat;
background-size: 100% auto;
}
.page-loading-warp {
display: flex;
align-items: center;
justify-content: center;
padding: 98px;
}
.ant-spin {
position: absolute;
display: none;
-webkit-box-sizing: border-box;
box-sizing: border-box;
margin: 0;
padding: 0;
color: rgba(0, 0, 0, 0.65);
color: #1890ff;
font-size: 14px;
font-variant: tabular-nums;
line-height: 1.5;
text-align: center;
list-style: none;
opacity: 0;
-webkit-transition: -webkit-transform 0.3s
cubic-bezier(0.78, 0.14, 0.15, 0.86);
transition: -webkit-transform 0.3s
cubic-bezier(0.78, 0.14, 0.15, 0.86);
transition: transform 0.3s cubic-bezier(0.78, 0.14, 0.15, 0.86);
transition: transform 0.3s cubic-bezier(0.78, 0.14, 0.15, 0.86),
-webkit-transform 0.3s cubic-bezier(0.78, 0.14, 0.15, 0.86);
-webkit-font-feature-settings: "tnum";
font-feature-settings: "tnum";
}
.ant-spin-spinning {
position: static;
display: inline-block;
opacity: 1;
}
.ant-spin-dot {
position: relative;
display: inline-block;
width: 20px;
height: 20px;
font-size: 20px;
}
.ant-spin-dot-item {
position: absolute;
display: block;
width: 9px;
height: 9px;
background-color: #03a84e;
border-radius: 100%;
-webkit-transform: scale(0.75);
-ms-transform: scale(0.75);
transform: scale(0.75);
-webkit-transform-origin: 50% 50%;
-ms-transform-origin: 50% 50%;
transform-origin: 50% 50%;
opacity: 0.3;
-webkit-animation: antspinmove 1s infinite linear alternate;
animation: antSpinMove 1s infinite linear alternate;
}
.ant-spin-dot-item:nth-child(1) {
top: 0;
left: 0;
}
.ant-spin-dot-item:nth-child(2) {
top: 0;
right: 0;
-webkit-animation-delay: 0.4s;
animation-delay: 0.4s;
}
.ant-spin-dot-item:nth-child(3) {
right: 0;
bottom: 0;
-webkit-animation-delay: 0.8s;
animation-delay: 0.8s;
}
.ant-spin-dot-item:nth-child(4) {
bottom: 0;
left: 0;
-webkit-animation-delay: 1.2s;
animation-delay: 1.2s;
}
.ant-spin-dot-spin {
-webkit-transform: rotate(45deg);
-ms-transform: rotate(4
hrv-adventures.honda.nl 50 app.bigwheelbigwin.xyz 8 play-haya-sport.net 5 workappbillboards.world 4 html5game.club 11 schauinsland.eniyan.de 3 www.ai.amadeo.tech 6 ktisystems.co.uk 6 console.cross-loop.io 2 consultaaraucania.cl 2 rajeshresume.link 4 training.youdontknowdisc.com 1 login.bnband.be 1 ebpf78ah3vkt.xyz 1 s35qta36yau3.xyz 1 www.techtakart.com 1 www.specialoralcare.com 5 dechome.pro 1 www.blackcatfireworks.co.uk 4 www.bomclair.com 4 statsforads.com 3