Host 203.70.208.117
Taiwan
Digital United Inc.
Software information

Apache Apache

tcp/443

  • Apache server-status page is publicly available
    First seen 2022-09-30 12:40
    Last seen 2024-09-27 21:51
    Open for 728 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8986fe041

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Saturday, 28-Sep-2024 05:51:44 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 73
      Parent Server MPM Generation: 72
      Server uptime:  70 days 22 hours 53 minutes 6 seconds
      Server load: 0.04 0.02 0.00
      Total accesses: 1149076 - Total Traffic: 528.8 GB - Total Duration: 509266267
      CPU Usage: u132.3 s255.63 cu13015.1 cs5238.36 - .304% CPU load
      .187 requests/sec - 90.4 kB/second - 482.5 kB/request - 443.196 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      12383195no1yes025000
      32383196no0yes124000
      Sum201 149000
      
      ........................._________________________..............
      ...........__________________W______............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-70-0/0/6681.
      0.0010749521322180380.00.002925.21
      192.168.51.65http/1.1
      
      0-70-0/0/6572.
      0.0010749519650528130.00.009557.42
      192.168.51.65http/1.1
      
      0-70-0/0/6640.
      0.0010749518923285290.00.002461.28
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-70-0/0/6856.
      0.00107495109225495640.00.002631.99
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-70-0/0/6689.
      0.0010749511420851280.00.002705.19
      192.168.51.65http/1.1
      
      0-70-0/0/6544.
      0.0010749512527017030.00.002711.22
      192.168.51.64http/1.1
      
      0-70-0/0/6683.
      0.0010749516922417960.00.003055.23
      192.168.51.65http/1.1
      
      0-70-0/0/6679.
      0.0010749511921569260.00.003345.68
      192.168.51.64http/1.1
      
      0-70-0/0/6584.
      0.0010749579031531290.00.003430.74
      192.168.51.64http/1.1
      
      0-70-0/0/6707.
      0.0010749512422677680.00.002711.93
      192.168.51.64http/1.1
      
      0-70-0/0/6607.
      0.0010749521833226980.00.006013.03
      192.168.51.64http/1.1
      
      0-70-0/0/6596.
      0.001074959327609410.00.003376.53
      192.168.51.64http/1.1
      
      0-70-0/0/6679.
      0.0010749510723323720.00.005838.68
      192.168.51.65http/1.1
      
      0-70-0/0/6757.
      0.0010749516328542120.00.008509.71
      192.168.51.64http/1.1
      
      0-70-0/0/6759.
      0.0010749520133581930.00.005885.56
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-70-0/0/6713.
      0.0010749523120902050.00.002514.45
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-70-0/0/6633.
      0.0010749511220774550.00.002479.42
      192.168.51.64http/1.1
      
      0-70-0/0/6716.
      0.0010749512125173320.00.004140.18
      192.168.51.64http/1.1
      
      0-70-0/0/6672.
      0.0010749519523359580.00.003875.80
      192.168.51.65http/1.1
      
      0-70-0/0/6760.
      0.0010749520822546130.00.003383.10
      192.168.51.65http/1.1
      
      0-70-0/0/6704.
      0.0010749510821037120.00.002644.49
      192.168.51.65http/1.1
      
      0-70-0/0/6617.
      0.0010749512826636680.00.005041.90
      192.168.51.64http/1.1
      
      0-70-0/0/6704.
      0.0010749512927941100.00.008316.99
      192.168.51.65http/1.1
      
      0-70-0/0/6642.
      0.0010749520336148730.00.009104.08
      192.168.51.64http/1.1
      
      0-70-0/0/6811.
      0.0010749519821918440.00.002758.72
      192.168.51.64http/1.1
      
      1-7223831950/17/8752_
      4.355617637368210.00.056458.36
      192.168.51.64http/1.1
      
      1-7223831950/20/8771_
      4.265213236059040.00.094430.66
      192.168.51.65http/1.1
      
      1-7223831950/22/8662_
      4.076014051976180.00.0717665.81
      192.168.51.65http/1.1
      
      1-7223831950/20/8886_
      4.258211166581490.00.0913812.12
      192.168.51.65http/1.1
      
      1-7223831950/33/8651_
      4.273119428439300.00.125228.25
      192.168.51.64http/1.1
      
      1-7223831950/26/8669_
      4.351017628955730.00.104022.64
      192.168.51.64http/1.1
      
      1-7223831950/18/8724_
      4.411014036366010.00.088874.29
      167.71.81.114http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-7223831950/19/8521_
      4.41515282472080.00.078750.52
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-7223831950/22/8728_
      4.42511362285790.00.0810757.99
      167.71.81.114http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-7223831950/24/8748_
      4.291617227191280.00.083128.73
      192.168.51.64http/1.1
      
      1-7223831950/14/8806_
      4.42010529248170.00.054405.31
      167.71.81.114http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-7223831950/22/8800_
      4.24513673104000.00.0918658.67
      192.168.51.64http/1.1
      
      1-7223831950/18/8694_
      4.215116833219580.00.064141.18
      192.168.51.64http/1.1
      
      1-7223831950/19/8749_
      4.333519328429020.00.092658.81
      192.168.51.64http/1.1
      
      1-7223831950/26/8615_
      4.404076084647040.00.0812468.87
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-7223831950/20/8856_
      4.334619527321600.00.083077.16
      192.168.51.64http/1.1
      
      1-7223831950/17/8736_
      4.34018729303710.00.053250.18
      192.168.51.64http/1.1
      
      1-7223831950/18/8689_
      4.183519126694930.00.063207.98
      192.168.51.64http/1.1
      
      1-7223831950/24/8753_
      4.30018358023350.00.0715537.62
      192.168.51.65http/1.1
      
      1-7223831950/28/8787_
      4.38017326255160.00.102415.70
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-7223831950/26/8795_
      4.379020126385070.00.0811638.81
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-7223831950/24/8849_
      4.229018233700900.00.093757.73
      192.168.51.65http/1.1
      
      1-7223831950/23/8791_
      4.396517740218750.00.096674.81
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-7223831950/28/8841_
      4.16769927641300.00.112458.88
      192.168.51.64http/1.1
      
      1-7223831950/24/8815_
      4.326012226378470.00.112495.86
      192.168.51.65http/1.1
      
      2-60-0/0/13929.
      0.0097148517341835490.00.002864.24
      192.168.51.65http/1.1
      
      2-60-0/0/13867.
      0.00971485201146574400.00.0011148.24
      192.168.51.65http/1.1
      
      2-60-0/0/14083.
      0.0097148516465749160.00.007072.62
      192.168.51.64http/1.1
      
      2-60-0/0/14019.
      0.0097148519557086680.00.005201.44
      192.168.51.64http/1.1
      Found on 2024-09-27 21:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f81d135fc5

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Thursday, 26-Sep-2024 04:29:10 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 71
      Parent Server MPM Generation: 70
      Server uptime:  68 days 21 hours 30 minutes 32 seconds
      Server load: 0.04 0.03 0.00
      Total accesses: 1111481 - Total Traffic: 509.8 GB - Total Duration: 483545731
      CPU Usage: u127.62 s248.66 cu12586.2 cs5080.2 - .303% CPU load
      .187 requests/sec - 89.8 kB/second - 480.9 kB/request - 435.046 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      12029184no1yes124010
      32029185no0yes025000
      Sum201 149010
      
      .........................__W______________________..............
      ..........._________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-60-0/0/6453.
      0.0079373018821647940.00.002922.07
      192.168.51.65http/1.1
      
      0-60-0/0/6314.
      0.0079373013649917730.00.009556.57
      192.168.51.65http/1.1
      
      0-60-0/0/6421.
      0.0079373017222782040.00.002460.60
      192.168.51.65http/1.1
      
      0-60-0/0/6610.
      0.0079373019824925410.00.002631.21
      192.168.51.65http/1.1
      
      0-60-0/0/6468.
      0.0079373018920339230.00.002704.45
      192.168.51.65http/1.1
      
      0-60-0/0/6297.
      0.0079373014326438680.00.002710.39
      192.168.51.65http/1.1
      
      0-60-0/0/6450.
      0.0079373015821606490.00.003051.64
      192.168.51.65http/1.1
      
      0-60-0/0/6439.
      0.0079373013721002450.00.003344.95
      192.168.51.65http/1.1
      
      0-60-0/0/6358.
      0.0079373022331016960.00.003428.89
      192.168.51.64http/1.1
      
      0-60-0/0/6472.
      0.0079373023522143020.00.002708.72
      192.168.51.64http/1.1
      
      0-60-0/0/6397.
      0.0079373015532739290.00.006012.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-60-0/0/6361.
      0.0079373016827096350.00.003375.18
      192.168.51.65http/1.1
      
      0-60-0/0/6437.
      0.0079373079422774550.00.005837.95
      192.168.51.65http/1.1
      
      0-60-0/0/6540.
      0.0079373018928063520.00.008509.03
      192.168.51.65http/1.1
      
      0-60-0/0/6530.
      0.0079373019533042870.00.005884.83
      192.168.51.65http/1.1
      
      0-60-0/0/6478.
      0.0079373078720306550.00.002513.73
      192.168.51.65http/1.1
      
      0-60-0/0/6366.
      0.0079373016720144680.00.002478.58
      192.168.51.65http/1.1
      
      0-60-0/0/6495.
      0.0079373016524706830.00.004127.19
      192.168.51.64http/1.1
      
      0-60-0/0/6438.
      0.0079373019822786720.00.003875.05
      192.168.51.64http/1.1
      
      0-60-0/0/6527.
      0.0079373013122000990.00.003382.36
      192.168.51.64http/1.1
      
      0-60-0/0/6469.
      0.0079373019920440020.00.002643.80
      192.168.51.65http/1.1
      
      0-60-0/0/6383.
      0.0079373017622928190.00.004044.84
      192.168.51.64http/1.1
      
      0-60-0/0/6484.
      0.0079373019827417920.00.008316.29
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-60-0/0/6419.
      0.0079373016735633750.00.009103.43
      192.168.51.64http/1.1
      
      0-60-0/0/6576.
      0.0079373015721357780.00.002758.03
      192.168.51.65http/1.1
      
      1-7020291840/11/8143_
      3.14516735601430.00.046339.42
      192.168.51.64http/1.1
      
      1-7020291840/27/8173_
      3.52417929922540.00.114323.69
      192.168.51.64http/1.1
      
      1-7020291841/22/8027W
      3.480050507420.00.0817654.67
      167.71.81.114http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-7020291840/16/8261_
      3.651716662681290.00.0412881.63
      192.168.51.64http/1.1
      
      1-7020291840/23/8009_
      3.72310927012910.00.075223.28
      167.71.81.114http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-7020291840/18/8049_
      3.681212627535660.00.064018.23
      192.168.51.64http/1.1
      
      1-7020291840/19/8126_
      3.62317134936370.00.068846.39
      192.168.51.64http/1.1
      
      1-7020291840/32/7889_
      3.73014180922900.00.128727.92
      167.71.81.114http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-7020291840/24/8099_
      3.73112552268580.00.088834.57
      167.71.81.114http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-7020291840/13/8096_
      3.67216424888060.00.052795.27
      192.168.51.64http/1.1
      
      1-7020291840/16/8197_
      3.52173627759330.00.054397.83
      192.168.51.65http/1.1
      
      1-7020291840/21/8202_
      3.44010657578620.00.0714207.42
      192.168.51.64http/1.1
      
      1-7020291840/20/8077_
      3.43217031884210.00.074137.52
      192.168.51.64http/1.1
      
      1-7020291840/15/8086_
      3.701114126967100.00.062656.44
      167.71.81.114http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-7020291840/31/8012_
      3.67117680659450.00.1010929.90
      192.168.51.64http/1.1
      
      1-7020291840/23/8219_
      3.72413025852180.00.093059.45
      167.71.81.114http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-7020291840/18/8133_
      3.631110925011450.00.062143.55
      192.168.51.65http/1.1
      
      1-7020291840/24/8063_
      3.72415425206760.00.083195.54
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-7020291840/28/8101_
      3.72214956232900.00.1015410.09
      167.71.81.114http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-7020291840/25/8152_
      3.70871924322190.00.082192.31
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-7020291840/25/8174_
      3.43712424912600.00.0811630.96
      192.168.51.64http/1.1
      
      1-7020291840/25/8226_
      3.68618128116780.00.102761.36
      192.168.51.65http/1.1
      
      1-7020291840/26/8173_
      3.70613334606500.00.102522.12
      167.71.81.114http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-7020291840/22/8237_
      3.40618526118280.00.082449.64
      192.168.51.65http/1.1
      
      1-7020291840/19/8205_
      3.71512224960300.00.072492.29
      167.71.81.114http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      2-60-0/0/13929.
      0.0079373017341835490.00.002864.24
      192.168.51.65http/1.1
      
      2-60-0/0/13867.
      0.00793730201146574400.00.0011148.24
      192.168.51.65http/1.1
      
      2-60-0/0/14083.
      0.0079373016465749160.00.007072.62
      192.168.51.64http/1.1
      
      2-60-0/0/14019.
      0.0079373019557086680.00.005201.44
      192.168.51.64http/1.1
      
      2-60-0/0/13941.
      0.0079
      Found on 2024-09-25 20:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8b2b26cf7

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Tuesday, 24-Sep-2024 04:24:25 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 69
      Parent Server MPM Generation: 68
      Server uptime:  66 days 21 hours 25 minutes 47 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 1072932 - Total Traffic: 507.1 GB - Total Duration: 465441247
      CPU Usage: u124.84 s242.55 cu12420.8 cs5012.19 - .308% CPU load
      .186 requests/sec - 92.0 kB/second - 495.6 kB/request - 433.803 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      11692261no0yes124000
      31692262no1yes025000
      Sum201 149000
      
      .........................____________W____________..............
      ..........._________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-60-0/0/6453.
      0.0062064518821647940.00.002922.07
      192.168.51.65http/1.1
      
      0-60-0/0/6314.
      0.0062064513649917730.00.009556.57
      192.168.51.65http/1.1
      
      0-60-0/0/6421.
      0.0062064517222782040.00.002460.60
      192.168.51.65http/1.1
      
      0-60-0/0/6610.
      0.0062064519824925410.00.002631.21
      192.168.51.65http/1.1
      
      0-60-0/0/6468.
      0.0062064518920339230.00.002704.45
      192.168.51.65http/1.1
      
      0-60-0/0/6297.
      0.0062064514326438680.00.002710.39
      192.168.51.65http/1.1
      
      0-60-0/0/6450.
      0.0062064515821606490.00.003051.64
      192.168.51.65http/1.1
      
      0-60-0/0/6439.
      0.0062064513721002450.00.003344.95
      192.168.51.65http/1.1
      
      0-60-0/0/6358.
      0.0062064522331016960.00.003428.89
      192.168.51.64http/1.1
      
      0-60-0/0/6472.
      0.0062064523522143020.00.002708.72
      192.168.51.64http/1.1
      
      0-60-0/0/6397.
      0.0062064515532739290.00.006012.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-60-0/0/6361.
      0.0062064516827096350.00.003375.18
      192.168.51.65http/1.1
      
      0-60-0/0/6437.
      0.0062064579422774550.00.005837.95
      192.168.51.65http/1.1
      
      0-60-0/0/6540.
      0.0062064518928063520.00.008509.03
      192.168.51.65http/1.1
      
      0-60-0/0/6530.
      0.0062064519533042870.00.005884.83
      192.168.51.65http/1.1
      
      0-60-0/0/6478.
      0.0062064578720306550.00.002513.73
      192.168.51.65http/1.1
      
      0-60-0/0/6366.
      0.0062064516720144680.00.002478.58
      192.168.51.65http/1.1
      
      0-60-0/0/6495.
      0.0062064516524706830.00.004127.19
      192.168.51.64http/1.1
      
      0-60-0/0/6438.
      0.0062064519822786720.00.003875.05
      192.168.51.64http/1.1
      
      0-60-0/0/6527.
      0.0062064513122000990.00.003382.36
      192.168.51.64http/1.1
      
      0-60-0/0/6469.
      0.0062064519920440020.00.002643.80
      192.168.51.65http/1.1
      
      0-60-0/0/6383.
      0.0062064517622928190.00.004044.84
      192.168.51.64http/1.1
      
      0-60-0/0/6484.
      0.0062064519827417920.00.008316.29
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-60-0/0/6419.
      0.0062064516735633750.00.009103.43
      192.168.51.64http/1.1
      
      0-60-0/0/6576.
      0.0062064515721357780.00.002758.03
      192.168.51.65http/1.1
      
      1-6816922610/19/7363_
      3.142018733874500.00.116324.96
      192.168.51.65http/1.1
      
      1-6816922610/11/7397_
      2.976016828154560.00.044304.50
      192.168.51.65http/1.1
      
      1-6816922610/19/7277_
      3.194512448702800.00.1117646.49
      192.168.51.65http/1.1
      
      1-6816922610/15/7518_
      3.084718160767710.00.1012868.09
      192.168.51.65http/1.1
      
      1-6816922610/15/7270_
      2.935518724973920.00.105207.73
      192.168.51.65http/1.1
      
      1-6816922610/10/7310_
      3.215216625798250.00.044001.86
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-6816922610/16/7398_
      3.193916833166280.00.088836.59
      192.168.51.64http/1.1
      
      1-6816922610/15/7103_
      2.953415379118140.00.088712.72
      192.168.51.64http/1.1
      
      1-6816922610/23/7357_
      3.18018749118270.00.098713.76
      192.168.51.64http/1.1
      
      1-6816922610/15/7345_
      3.082916523097700.00.092777.05
      192.168.51.64http/1.1
      
      1-6816922610/21/7418_
      2.976411225871610.00.134382.50
      192.168.51.64http/1.1
      
      1-6816922610/15/7460_
      2.992565255658710.00.0714190.79
      192.168.51.65http/1.1
      
      1-6816922611/21/7335W
      3.120029101590.00.083988.75
      206.81.12.187http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-6816922610/22/7371_
      3.154717725143240.00.072625.02
      192.168.51.64http/1.1
      
      1-6816922610/13/7278_
      3.101912879048350.00.0810915.03
      192.168.51.64http/1.1
      
      1-6816922610/19/7448_
      3.141011624200880.00.113033.37
      192.168.51.64http/1.1
      
      1-6816922610/17/7407_
      3.211013623241110.00.092027.80
      206.81.12.187http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-6816922610/16/7329_
      2.82669223428170.00.123168.83
      192.168.51.64http/1.1
      
      1-6816922610/17/7343_
      3.22613754301700.00.0915375.79
      206.81.12.187http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-6816922610/26/7412_
      2.99517722525230.00.152171.32
      192.168.51.65http/1.1
      
      1-6816922610/13/7426_
      3.24012621825520.00.0911601.48
      206.81.12.187http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-6816922610/13/7473_
      3.22412226257410.00.052756.54
      206.81.12.187http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-6816922610/21/7394_
      3.11412132441480.00.122501.16
      192.168.51.65http/1.1
      
      1-6816922610/20/7474_
      3.23212924186060.00.102416.97
      206.81.12.187http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-6816922610/14/7450_
      3.16215722340970.00.072380.99
      192.168.51.64http/1.1
      
      2-60-0/0/13929.
      0.0062064517341835490.00.002864.24
      192.168.51.65http/1.1
      
      2-60-0/0/13867.
      0.00620645201146574400.00.0011148.24
      192.168.51.65http/1.1
      
      2-60-0/0/14083.
      0.0062064516465749160.00.007072.62
      192.168.51.64http/1.1
      
      2-60-0/0/14019.
      0.0062064519557086680.00.005201.44
      192.168.51.64http/1.1
      
      2-60-0/0/13941.
      0.0062064516448794830.00.002965.91
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/
      Found on 2024-09-23 20:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8f530641f

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Friday, 20-Sep-2024 04:53:35 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 65
      Parent Server MPM Generation: 64
      Server uptime:  62 days 21 hours 54 minutes 57 seconds
      Server load: 0.13 0.03 0.01
      Total accesses: 1035425 - Total Traffic: 494.8 GB - Total Duration: 453320304
      CPU Usage: u119.13 s230.69 cu12086.5 cs4877.41 - .319% CPU load
      .19 requests/sec - 95.4 kB/second - 501.1 kB/request - 437.811 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      11055397no1yes124000
      31055398no0yes025000
      Sum201 149000
      
      .........................________________________W..............
      ..........._________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-60-0/0/6453.
      0.0027679618821647940.00.002922.07
      192.168.51.65http/1.1
      
      0-60-0/0/6314.
      0.0027679613649917730.00.009556.57
      192.168.51.65http/1.1
      
      0-60-0/0/6421.
      0.0027679617222782040.00.002460.60
      192.168.51.65http/1.1
      
      0-60-0/0/6610.
      0.0027679619824925410.00.002631.21
      192.168.51.65http/1.1
      
      0-60-0/0/6468.
      0.0027679618920339230.00.002704.45
      192.168.51.65http/1.1
      
      0-60-0/0/6297.
      0.0027679614326438680.00.002710.39
      192.168.51.65http/1.1
      
      0-60-0/0/6450.
      0.0027679615821606490.00.003051.64
      192.168.51.65http/1.1
      
      0-60-0/0/6439.
      0.0027679613721002450.00.003344.95
      192.168.51.65http/1.1
      
      0-60-0/0/6358.
      0.0027679622331016960.00.003428.89
      192.168.51.64http/1.1
      
      0-60-0/0/6472.
      0.0027679623522143020.00.002708.72
      192.168.51.64http/1.1
      
      0-60-0/0/6397.
      0.0027679615532739290.00.006012.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-60-0/0/6361.
      0.0027679616827096350.00.003375.18
      192.168.51.65http/1.1
      
      0-60-0/0/6437.
      0.0027679679422774550.00.005837.95
      192.168.51.65http/1.1
      
      0-60-0/0/6540.
      0.0027679618928063520.00.008509.03
      192.168.51.65http/1.1
      
      0-60-0/0/6530.
      0.0027679619533042870.00.005884.83
      192.168.51.65http/1.1
      
      0-60-0/0/6478.
      0.0027679678720306550.00.002513.73
      192.168.51.65http/1.1
      
      0-60-0/0/6366.
      0.0027679616720144680.00.002478.58
      192.168.51.65http/1.1
      
      0-60-0/0/6495.
      0.0027679616524706830.00.004127.19
      192.168.51.64http/1.1
      
      0-60-0/0/6438.
      0.0027679619822786720.00.003875.05
      192.168.51.64http/1.1
      
      0-60-0/0/6527.
      0.0027679613122000990.00.003382.36
      192.168.51.64http/1.1
      
      0-60-0/0/6469.
      0.0027679619920440020.00.002643.80
      192.168.51.65http/1.1
      
      0-60-0/0/6383.
      0.0027679617622928190.00.004044.84
      192.168.51.64http/1.1
      
      0-60-0/0/6484.
      0.0027679619827417920.00.008316.29
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-60-0/0/6419.
      0.0027679616735633750.00.009103.43
      192.168.51.64http/1.1
      
      0-60-0/0/6576.
      0.0027679615721357780.00.002758.03
      192.168.51.65http/1.1
      
      1-6410553970/20/6606_
      3.20615031967030.00.066316.90
      192.168.51.64http/1.1
      
      1-6410553970/24/6633_
      3.26568524489150.00.093073.65
      192.168.51.65http/1.1
      
      1-6410553970/19/6519_
      3.3049146901470.00.0717643.89
      206.189.2.13http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-6410553970/21/6750_
      3.30510758665500.00.0912861.92
      206.189.2.13http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-6410553970/14/6519_
      3.23514421963520.00.055204.01
      192.168.51.65http/1.1
      
      1-6410553970/19/6580_
      3.21413624076540.00.073999.24
      192.168.51.65http/1.1
      
      1-6410553970/16/6634_
      3.15413631276870.00.078834.00
      192.168.51.64http/1.1
      
      1-6410553970/22/6394_
      3.31310177234350.00.088699.86
      206.189.2.13http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-6410553970/21/6617_
      3.05313547296090.00.088711.15
      192.168.51.64http/1.1
      
      1-6410553970/25/6581_
      3.28113720340750.00.092401.34
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-6410553970/19/6650_
      3.28310122395610.00.073005.41
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-6410553970/20/6700_
      3.3119553816840.00.0814188.16
      206.189.2.13http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-6410553970/16/6584_
      3.2339226495640.00.053619.68
      192.168.51.65http/1.1
      
      1-6410553970/12/6574_
      3.271210423132190.00.042619.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-6410553970/18/6505_
      2.96013977291960.00.057904.64
      192.168.51.65http/1.1
      
      1-6410553970/20/6682_
      3.25158822297870.00.083026.01
      192.168.51.65http/1.1
      
      1-6410553970/18/6652_
      3.29814621350470.00.062025.09
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-6410553970/25/6569_
      3.3068620794330.00.102791.33
      206.189.2.13http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-6410553970/18/6581_
      3.30710252297300.00.0915373.12
      206.189.2.13http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-6410553970/18/6627_
      3.31010320493540.00.082165.75
      206.189.2.13http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-6410553970/19/6652_
      3.14713519862920.00.0511598.34
      192.168.51.64http/1.1
      
      1-6410553970/18/6692_
      3.19014923435960.00.052363.72
      192.168.51.65http/1.1
      
      1-6410553970/17/6678_
      3.27913621954130.00.072492.81
      192.168.51.64http/1.1
      
      1-6410553970/16/6705_
      3.291210722233810.00.072414.25
      206.189.2.13http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-6410553971/16/6684W
      2.990020440650.00.052378.45
      206.189.2.13http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      2-60-0/0/13929.
      0.0027679617341835490.00.002864.24
      192.168.51.65http/1.1
      
      2-60-0/0/13867.
      0.00276796201146574400.00.0011148.24
      192.168.51.65http/1.1
      
      2-60-0/0/14083.
      0.0027679616465749160.00.007072.62
      192.168.51.64http/1.1
      
      2-60-0/0/14019.
      0.0027679619557086680.00.005201.44
      192.168.51.6
      Found on 2024-09-19 20:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8d560352a

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Monday, 16-Sep-2024 06:51:22 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 61
      Parent Server MPM Generation: 60
      Server uptime:  58 days 23 hours 52 minutes 44 seconds
      Server load: 0.22 0.07 0.02
      Total accesses: 970520 - Total Traffic: 448.7 GB - Total Duration: 422263635
      CPU Usage: u113.29 s217 cu11148.1 cs4514.41 - .314% CPU load
      .19 requests/sec - 92.3 kB/second - 484.8 kB/request - 435.09 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0383806no0yes124000
      2383807no1yes025000
      Sum201 149000
      
      ____W____________________.........................______________
      ___________.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-603838060/23/6200_
      3.447395620739110.00.072648.04
      192.168.51.64http/1.1
      
      0-603838060/19/6068_
      3.598316949038530.00.069275.25
      192.168.51.64http/1.1
      
      0-603838060/21/6188_
      3.74110021861070.00.082152.61
      146.190.63.48http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-603838060/22/6370_
      3.62110123935600.00.072308.89
      192.168.51.64http/1.1
      
      0-603838061/26/6218W
      3.720019317450.00.102403.08
      146.190.63.48http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-603838060/23/6063_
      3.528618222462360.00.092409.06
      192.168.51.64http/1.1
      
      0-603838060/28/6190_
      3.718817620409130.00.092619.14
      192.168.51.64http/1.1
      
      0-603838060/26/6188_
      3.74410720042130.00.083043.28
      146.190.63.48http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-603838060/23/6134_
      3.687821130194120.00.083217.66
      192.168.51.64http/1.1
      
      0-603838060/28/6230_
      3.53869321167220.00.112424.62
      192.168.51.64http/1.1
      
      0-603838060/22/6170_
      3.74811931901190.00.085741.19
      146.190.63.48http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-603838060/29/6133_
      3.65414026215630.00.113053.94
      192.168.51.64http/1.1
      
      0-603838060/24/6199_
      3.62817521877930.00.075572.30
      192.168.51.64http/1.1
      
      0-603838060/24/6306_
      3.613318324234130.00.106341.31
      192.168.51.64http/1.1
      
      0-603838060/27/6248_
      3.666821031916050.00.085563.39
      192.168.51.64http/1.1
      
      0-603838060/21/6247_
      3.666310519470500.00.062270.22
      192.168.51.64http/1.1
      
      0-603838060/26/6132_
      3.736219719216790.00.092222.09
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-603838060/30/6247_
      3.715818320388580.00.102738.28
      192.168.51.64http/1.1
      
      0-603838060/24/6195_
      3.71579021782600.00.073563.71
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-603838060/16/6290_
      3.604812421116470.00.073131.16
      192.168.51.64http/1.1
      
      0-603838060/18/6205_
      3.69539219470870.00.062322.29
      192.168.51.64http/1.1
      
      0-603838060/31/6144_
      3.571872821964760.00.093723.50
      192.168.51.64http/1.1
      
      0-603838060/27/6244_
      3.695716926467420.00.088022.22
      192.168.51.64http/1.1
      
      0-603838060/23/6194_
      3.573821934699050.00.098822.17
      192.168.51.64http/1.1
      
      0-603838060/21/6336_
      3.692319020456490.00.072433.86
      192.168.51.64http/1.1
      
      1-56-0/0/5556.
      0.0028385572629619160.00.006285.51
      192.168.51.65http/1.1
      
      1-56-0/0/5537.
      0.0028385517617506630.00.002086.80
      10.8.5.54http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-56-0/0/5484.
      0.0028385523526150470.00.007054.94
      10.8.5.54http/1.1
      
      1-56-0/0/5674.
      0.0028385523352601850.00.0012743.86
      192.168.51.65http/1.1
      
      1-56-0/0/5448.
      0.0028385515619424350.00.005186.39
      192.168.51.65http/1.1
      
      1-56-0/0/5552.
      0.0028385519921750390.00.003978.91
      192.168.51.65http/1.1
      
      1-56-0/0/5594.
      0.0028385523729050720.00.008830.17
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5302.
      0.0028385521974814350.00.008691.83
      192.168.51.64http/1.1
      
      1-56-0/0/5560.
      0.0028385523742375660.00.008694.39
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5473.
      0.0028385521517163150.00.002118.04
      192.168.51.64http/1.1
      
      1-56-0/0/5553.
      0.0028385513019307870.00.002703.64
      192.168.51.64http/1.1
      
      1-56-0/0/5618.
      0.0028385512632059450.00.0013814.81
      10.8.5.54http/1.1
      
      1-56-0/0/5488.
      0.0028385526224021970.00.003605.25
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5497.
      0.0028385516720330780.00.002494.13
      192.168.51.65http/1.1
      
      1-56-0/0/5444.
      0.0028385518574787330.00.007887.35
      192.168.51.64http/1.1
      
      1-56-0/0/5586.
      0.0028385521619583760.00.003013.69
      192.168.51.65http/1.1
      
      1-56-0/0/5567.
      0.0028385516417580440.00.001994.42
      192.168.51.65http/1.1
      
      1-56-0/0/5514.
      0.0028385510817866770.00.002507.02
      192.168.51.65http/1.1
      
      1-56-0/0/5624.
      0.0028385522822626460.00.003159.45
      192.168.51.64http/1.1
      
      1-56-0/0/5567.
      0.0028385525817462450.00.002139.16
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5558.
      0.0028385522517183940.00.0011569.67
      10.8.5.54http/1.1
      
      1-56-0/0/5614.
      0.0028385524820700950.00.002347.14
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5631.
      0.0028385524718564410.00.002463.44
      192.168.51.64http/1.1
      
      1-56-0/0/5626.
      0.0028385525619675750.00.002391.66
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5638.
      0.0028385524217959540.00.002356.54
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-603838070/31/13663_
      4.436818840842530.00.102298.30
      192.168.51.64http/1.1
      
      2-603838070/34/13580_
      4.5091831144747060.00.1410866.75
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      2-603838070/23/13824_
      4.421179564653750.00.096801.36
      192.168.51.64http/1.1
      
      2-603838070/31/13747_
      4.54216855973460.00.11
      Found on 2024-09-15 22:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f897d44fa9

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Saturday, 14-Sep-2024 07:32:05 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 59
      Parent Server MPM Generation: 58
      Server uptime:  57 days 33 minutes 27 seconds
      Server load: 0.01 0.02 0.00
      Total accesses: 957043 - Total Traffic: 446.4 GB - Total Duration: 418372866
      CPU Usage: u112.11 s211.34 cu11043.4 cs4469.78 - .321% CPU load
      .194 requests/sec - 95.0 kB/second - 489.1 kB/request - 437.152 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      072791no0yes025000
      272792no1yes124000
      Sum201 149000
      
      _________________________.........................______________
      __W________.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-58727910/26/5914_
      5.80818720045130.00.062626.82
      192.168.51.64http/1.1
      
      0-58727910/28/5825_
      5.93217348488590.00.119274.26
      192.168.51.64http/1.1
      
      0-58727910/25/5916_
      5.98313121187710.00.102141.19
      192.168.51.64http/1.1
      
      0-58727910/30/6122_
      6.061416323282840.00.092306.92
      192.168.51.65http/1.1
      
      0-58727910/36/5928_
      6.12210418638300.00.152391.76
      206.189.233.36http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-58727910/26/5826_
      6.10510521736570.00.092385.68
      206.189.233.36http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-58727910/22/5899_
      5.992817419594580.00.062585.41
      192.168.51.64http/1.1
      
      0-58727910/21/5913_
      5.882911119374890.00.063020.75
      192.168.51.65http/1.1
      
      0-58727910/21/5875_
      6.11410029575760.00.093177.99
      206.189.233.36http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-58727910/37/5951_
      5.98315920448480.00.132392.96
      192.168.51.65http/1.1
      
      0-58727910/27/5911_
      5.362417731264140.00.085689.48
      192.168.51.65http/1.1
      
      0-58727910/29/5866_
      5.931020325558070.00.093030.51
      192.168.51.64http/1.1
      
      0-58727910/34/5948_
      5.95916721228540.00.115560.35
      192.168.51.65http/1.1
      
      0-58727910/35/6030_
      6.03518223545160.00.126310.00
      192.168.51.65http/1.1
      
      0-58727910/30/5960_
      6.023421731202390.00.105531.76
      192.168.51.65http/1.1
      
      0-58727910/35/5980_
      6.023311518828930.00.132246.39
      192.168.51.64http/1.1
      
      0-58727910/31/5882_
      5.803817718479870.00.132179.60
      192.168.51.64http/1.1
      
      0-58727910/36/5979_
      6.006368319661180.00.122725.77
      192.168.51.64http/1.1
      
      0-58727910/28/5923_
      5.775817921165750.00.113529.74
      192.168.51.64http/1.1
      
      0-58727910/29/6024_
      5.991814520415440.00.103117.37
      192.168.51.64http/1.1
      
      0-58727910/34/5943_
      6.101012418866840.00.112301.33
      206.189.233.36http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-58727910/32/5877_
      6.08419419531210.00.092625.49
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-58727910/28/5980_
      6.12112225878850.00.097998.75
      206.189.233.36http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      0-58727910/31/5929_
      6.00114930884650.00.128790.42
      192.168.51.64http/1.1
      
      0-58727910/28/6073_
      6.11312519750960.00.112407.77
      206.189.233.36http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-56-0/0/5556.
      0.0011349772629619160.00.006285.51
      192.168.51.65http/1.1
      
      1-56-0/0/5537.
      0.0011349717617506630.00.002086.80
      10.8.5.54http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-56-0/0/5484.
      0.0011349723526150470.00.007054.94
      10.8.5.54http/1.1
      
      1-56-0/0/5674.
      0.0011349723352601850.00.0012743.86
      192.168.51.65http/1.1
      
      1-56-0/0/5448.
      0.0011349715619424350.00.005186.39
      192.168.51.65http/1.1
      
      1-56-0/0/5552.
      0.0011349719921750390.00.003978.91
      192.168.51.65http/1.1
      
      1-56-0/0/5594.
      0.0011349723729050720.00.008830.17
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5302.
      0.0011349721974814350.00.008691.83
      192.168.51.64http/1.1
      
      1-56-0/0/5560.
      0.0011349723742375660.00.008694.39
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5473.
      0.0011349721517163150.00.002118.04
      192.168.51.64http/1.1
      
      1-56-0/0/5553.
      0.0011349713019307870.00.002703.64
      192.168.51.64http/1.1
      
      1-56-0/0/5618.
      0.0011349712632059450.00.0013814.81
      10.8.5.54http/1.1
      
      1-56-0/0/5488.
      0.0011349726224021970.00.003605.25
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5497.
      0.0011349716720330780.00.002494.13
      192.168.51.65http/1.1
      
      1-56-0/0/5444.
      0.0011349718574787330.00.007887.35
      192.168.51.64http/1.1
      
      1-56-0/0/5586.
      0.0011349721619583760.00.003013.69
      192.168.51.65http/1.1
      
      1-56-0/0/5567.
      0.0011349716417580440.00.001994.42
      192.168.51.65http/1.1
      
      1-56-0/0/5514.
      0.0011349710817866770.00.002507.02
      192.168.51.65http/1.1
      
      1-56-0/0/5624.
      0.0011349722822626460.00.003159.45
      192.168.51.64http/1.1
      
      1-56-0/0/5567.
      0.0011349725817462450.00.002139.16
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5558.
      0.0011349722517183940.00.0011569.67
      10.8.5.54http/1.1
      
      1-56-0/0/5614.
      0.0011349724820700950.00.002347.14
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5631.
      0.0011349724718564410.00.002463.44
      192.168.51.64http/1.1
      
      1-56-0/0/5626.
      0.0011349725619675750.00.002391.66
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5638.
      0.0011349724217959540.00.002356.54
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-58727920/34/13408_
      5.735311540236300.00.102293.76
      192.168.51.64http/1.1
      
      2-58727920/30/13304_
      5.9449161144047210.00.0910845.70
      192.168.51.65http/1.1
      
      2-58727920/38/13560_
      5.974818063975580.00.116770.33
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      2-58727920/34/13465_
      5.874318655330250.00.114908.90
      19
      Found on 2024-09-13 23:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f872a89fd4

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Thursday, 12-Sep-2024 03:17:08 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 57
      Parent Server MPM Generation: 56
      Server uptime:  54 days 20 hours 18 minutes 30 seconds
      Server load: 0.07 0.02 0.00
      Total accesses: 909081 - Total Traffic: 377.1 GB - Total Duration: 394308368
      CPU Usage: u106.01 s201.79 cu9869.84 cs3943.27 - .298% CPU load
      .192 requests/sec - 83.4 kB/second - 434.9 kB/request - 433.744 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03907698no1yes025000
      13907699no1yes124000
      Sum202 149000
      
      __________________________________W_______________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5639076980/26/5005_
      4.19212515419350.00.111257.81
      146.190.242.161http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      0-5639076980/16/4829_
      4.182212044181830.00.067958.60
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-5639076980/21/5004_
      4.102211917416620.00.081012.43
      192.168.51.65http/1.1
      
      0-5639076980/23/5196_
      3.911716019210540.00.081095.13
      192.168.51.64http/1.1
      
      0-5639076980/25/4969_
      4.122318914484480.00.071116.46
      192.168.51.64http/1.1
      
      0-5639076980/26/4902_
      4.172516917801140.00.081119.68
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-5639076980/24/4953_
      4.161718415567680.00.091409.90
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-5639076980/21/4976_
      3.681718715458060.00.071766.16
      192.168.51.65http/1.1
      
      0-5639076980/18/4915_
      4.09221925422150.00.071244.95
      192.168.51.64http/1.1
      
      0-5639076980/20/4987_
      4.161271815145220.00.081106.32
      192.168.51.65http/1.1
      
      0-5639076980/15/4979_
      3.711316925744370.00.054438.48
      192.168.51.64http/1.1
      
      0-5639076980/21/4934_
      3.981718221538920.00.091842.97
      192.168.51.64http/1.1
      
      0-5639076980/27/4983_
      4.00818617181560.00.104425.22
      192.168.51.64http/1.1
      
      0-5639076980/32/5049_
      4.05321319269000.00.145043.75
      192.168.51.64http/1.1
      
      0-5639076980/28/5025_
      4.00713522206640.00.123633.61
      192.168.51.65http/1.1
      
      0-5639076980/34/5027_
      4.0962102614887140.00.121108.12
      192.168.51.65http/1.1
      
      0-5639076980/22/4936_
      4.165518214445340.00.061010.54
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-5639076980/19/5053_
      4.155815814644160.00.071242.40
      192.168.51.64http/1.1
      
      0-5639076980/26/4955_
      3.915218414856770.00.10969.49
      192.168.51.65http/1.1
      
      0-5639076980/21/5094_
      4.125016616480020.00.081987.67
      123.51.167.128http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-5639076980/21/5026_
      3.904219814793280.00.081014.69
      192.168.51.65http/1.1
      
      0-5639076980/15/4980_
      3.745010114950500.00.051160.93
      192.168.51.65http/1.1
      
      0-5639076980/27/5095_
      3.853379019118340.00.106833.06
      192.168.51.64http/1.1
      
      0-5639076980/24/4975_
      3.933719026676980.00.087522.47
      192.168.51.65http/1.1
      
      0-5639076980/21/5109_
      3.942725515714510.00.081212.45
      192.168.51.64http/1.1
      
      1-5639076990/21/5047_
      3.70713326300590.00.084951.65
      146.190.242.161http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-5639076990/31/5024_
      3.57216714316120.00.13859.63
      192.168.51.65http/1.1
      
      1-5639076990/15/4951_
      3.73314119934420.00.065740.43
      146.190.242.161http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-5639076990/20/5152_
      3.68414347640010.00.0810756.78
      123.51.167.128http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-5639076990/21/4910_
      3.53413316001150.00.073762.28
      192.168.51.65http/1.1
      
      1-5639076990/13/5022_
      3.72412618288100.00.062594.81
      146.190.242.161http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-5639076990/24/5081_
      3.60418125677580.00.097542.56
      192.168.51.64http/1.1
      
      1-5639076990/25/4788_
      3.57322970161560.00.087009.05
      192.168.51.65http/1.1
      
      1-5639076990/27/5043_
      3.73015836068820.00.127400.28
      146.190.242.161http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-5639076991/19/4981W
      3.200014120580.00.07933.99
      146.190.242.161http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-5639076990/22/5047_
      3.674819716022010.00.081258.46
      192.168.51.64http/1.1
      
      1-5639076990/22/5074_
      3.674314128562160.00.0612460.73
      192.168.51.64http/1.1
      
      1-5639076990/19/4936_
      3.60018120704490.00.062250.75
      192.168.51.65http/1.1
      
      1-5639076990/20/4984_
      3.604712017025650.00.081117.31
      192.168.51.65http/1.1
      
      1-5639076990/19/4917_
      3.343219671553850.00.076530.36
      192.168.51.65http/1.1
      
      1-5639076990/17/5034_
      3.70982916092020.00.061648.84
      123.51.167.128http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5639076990/17/5069_
      3.71610814258370.00.08660.46
      146.190.242.161http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-5639076990/20/4987_
      3.341377714255120.00.071042.33
      192.168.51.64http/1.1
      
      1-5639076990/24/5098_
      3.48711618954790.00.091664.89
      192.168.51.64http/1.1
      
      1-5639076990/15/5049_
      3.622712514196740.00.06814.13
      192.168.51.65http/1.1
      
      1-5639076990/23/5074_
      3.643818614181040.00.0910305.97
      192.168.51.64http/1.1
      
      1-5639076990/14/5093_
      3.691313117395890.00.071012.26
      146.190.242.161http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-5639076990/21/5077_
      3.66518314942990.00.071036.78
      192.168.51.64http/1.1
      
      1-5639076990/17/5103_
      3.56617416131120.00.08890.65
      192.168.51.65http/1.1
      
      1-5639076990/23/5102_
      3.71515014482870.00.08891.23
      146.190.242.161http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      2-52-0/0/12948.
      0.0027101613739015100.00.002249.29
      211.20.37.169http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      2-52-0/0/12821.
      0.00271016249141720340.00.0010360.25
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      2-52-0/0/13113.
      0.00
      Found on 2024-09-11 19:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f805c92149

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Sunday, 08-Sep-2024 06:16:59 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 53
      Parent Server MPM Generation: 52
      Server uptime:  50 days 23 hours 18 minutes 22 seconds
      Server load: 0.06 0.05 0.04
      Total accesses: 846817 - Total Traffic: 353.9 GB - Total Duration: 370475572
      CPU Usage: u260.41 s251.62 cu9032.61 cs3623.02 - .299% CPU load
      .192 requests/sec - 84.3 kB/second - 438.2 kB/request - 437.492 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      23255405no0yes124000
      33255406no1yes025000
      Sum201 149000
      
      ..................................................______________
      _________W__________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-36-0/0/3806.
      0.001381022959611905760.00.001116.12
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.py HTTP/1.1
      
      0-36-0/0/3714.
      0.001381022963841157280.00.007948.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /sendgrid-config.json HTTP/1.1
      
      0-36-0/0/3858.
      0.001381022974214444600.00.00993.63
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /grafana.ini HTTP/1.1
      
      0-36-0/0/3990.
      0.001381022971716107560.00.00979.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_config.json HTTP/1.1
      
      0-36-0/0/3815.
      0.001381022940211214580.00.001098.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /arbitrage_settings.json HTTP/1.1
      
      0-36-0/0/3772.
      0.001381022949214495440.00.001110.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /teamcity-settings.xml HTTP/1.1
      
      0-36-0/0/3827.
      0.0013810221018012512820.00.001384.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /vars.yml HTTP/1.1
      
      0-36-0/0/3845.
      0.0013810221034512014940.00.001596.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security.log HTTP/1.1
      
      0-36-0/0/3766.
      0.001381022959622582660.00.001200.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secret.tf HTTP/1.1
      
      0-36-0/0/3845.
      0.001381022922112148480.00.001083.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /spring-config.xml HTTP/1.1
      
      0-36-0/0/3863.
      0.001381022972119351180.00.003669.97
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /strategy_config.yaml HTTP/1.1
      
      0-36-0/0/3766.
      0.001381022953411422440.00.001088.35
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /channels.db HTTP/1.1
      
      0-36-0/0/3830.
      0.001381022928614023340.00.004391.06
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bot-config.yaml HTTP/1.1
      
      0-36-0/0/3890.
      0.001381022995516107240.00.005015.86
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /mysql.cnf HTTP/1.1
      
      0-36-0/0/3860.
      0.001381022959319181790.00.003624.82
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.dat HTTP/1.1
      
      0-36-0/0/3935.
      0.001381022928711889200.00.001068.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_bot_config.js HTTP/1.1
      
      0-36-0/0/3823.
      0.001381022928411504850.00.00996.54
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security-policy.pdf HTTP/1.1
      
      0-36-0/0/3881.
      0.001381022959311416190.00.001224.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /backup-wallet.ps1 HTTP/1.1
      
      0-36-0/0/3851.
      0.001381022572811673040.00.00891.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bip32-seed.txt HTTP/1.1
      
      0-36-0/0/3861.
      0.001381022981813078460.00.001931.85
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /ssl.conf HTTP/1.1
      
      0-36-0/0/3904.
      0.001381022953111750780.00.00990.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trading-bot-config.json HTTP/1.1
      
      0-36-0/0/3862.
      0.001381022941911854310.00.001152.91
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.json HTTP/1.1
      
      0-36-0/0/3948.
      0.001381022904011584030.00.004922.59
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regulatory_compliance.yaml HTTP/1.1
      
      0-36-0/0/3803.
      0.001381022966311296300.00.001226.49
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regtest/wallet.dat HTTP/1.1
      
      0-36-0/0/3941.
      0.001381022967811726140.00.00983.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /stripe-config.json HTTP/1.1
      
      1-36-0/0/3882.
      0.001381023938121191310.00.004366.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trezor_wallet.json HTTP/1.1
      
      1-36-0/0/3868.
      0.001381023944811277330.00.00846.52
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /staging.env HTTP/1.1
      
      1-36-0/0/3811.
      0.001381023902016445640.00.005679.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_activity.log HTTP/1.1
      
      1-36-0/0/3970.
      0.001381023980136664280.00.0010690.51
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /refund_policies.txt HTTP/1.1
      
      1-36-0/0/3802.
      0.001381023913912858360.00.00866.40
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /segment-config.json HTTP/1.1
      
      1-36-0/0/3832.
      0.001381023926714990640.00.002578.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /testnet4/wallet.dat HTTP/1.1
      
      1-36-0/0/3929.
      0.001381023907122428340.00.007522.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /truffle-config.js HTTP/1.1
      
      1-36-0/0/3620.
      0.001381023936666990200.00.006991.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /serviceAccountKey.json HTTP/1.1
      
      1-36-0/0/3931.
      0.001381023918711071790.00.00819.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /transaction_monitoring.yaml HTTP/1.1
      
      1-36-0/0/3860.
      0.001381023943410808410.00.00890.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_permissions.json HTTP/1.1
      
      1-36-0/0/3896.
      0.001381023930510884790.00.00697.38
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfstate HTTP/1.1
      
      1-36-0/0/3881.
      0.001381023921324638380.00.0012315.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.address.txt HTTP/1.1
      
      1-36-0/0/3817.
      0.001381023920017657520.00.002223.87
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_wallets.json HTTP/1.1
      
      1-36-0/0/3846.
      0.001381023711813834390.00.001048.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /amplitude-config.json HTTP/1.1
      
      1-36-0/0/3788.
      0.001381023959668452880.00.006456.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /script.sh HTTP/1.1
      
      1-36-0/0/3911.
      0.001381023928411875600.00.001038.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /shopify-config.json HTTP/1.1
      
      1-36-0/0/3898.
      0.001381023922310902840.00.00631.39
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /server.json HTTP/1.1
      
      1-36-0/0/3903.
      0.001381023938311208660.00.001012.95
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfvars HTTP/1.1
      
      1-36-0/0/3929.
      0.001381023902713106160.00.00971.88
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /webhook_secrets.txt HTTP/1.1
      
      1-36-0/0/3927.
      0.001381023901011147280.00.00805.64
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /puma.rb HTTP/1.1
      
      1-36-0/0/3921.
      0.001381023766611112220.00.0010281.00
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.php HTTP/1.1
      
      1-36-0/0/3915.
      0.001381023927013646080.00.00838.84
      91.92.244.227http/1.1file.dynasafe-adn.c
      Found on 2024-09-07 22:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f873653ddc

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Friday, 06-Sep-2024 06:04:26 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 51
      Parent Server MPM Generation: 50
      Server uptime:  48 days 23 hours 5 minutes 48 seconds
      Server load: 0.03 0.06 0.02
      Total accesses: 806701 - Total Traffic: 343.2 GB - Total Duration: 356648172
      CPU Usage: u105.67 s184.05 cu8826.36 cs3535.59 - .299% CPU load
      .191 requests/sec - 85.1 kB/second - 446.2 kB/request - 442.107 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      22923102no0yes025000
      32923103no1yes124000
      Sum201 149000
      
      ..................................................______________
      ______________________________W_____............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-36-0/0/3806.
      0.001207468959611905760.00.001116.12
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.py HTTP/1.1
      
      0-36-0/0/3714.
      0.001207468963841157280.00.007948.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /sendgrid-config.json HTTP/1.1
      
      0-36-0/0/3858.
      0.001207468974214444600.00.00993.63
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /grafana.ini HTTP/1.1
      
      0-36-0/0/3990.
      0.001207468971716107560.00.00979.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_config.json HTTP/1.1
      
      0-36-0/0/3815.
      0.001207468940211214580.00.001098.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /arbitrage_settings.json HTTP/1.1
      
      0-36-0/0/3772.
      0.001207468949214495440.00.001110.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /teamcity-settings.xml HTTP/1.1
      
      0-36-0/0/3827.
      0.0012074681018012512820.00.001384.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /vars.yml HTTP/1.1
      
      0-36-0/0/3845.
      0.0012074681034512014940.00.001596.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security.log HTTP/1.1
      
      0-36-0/0/3766.
      0.001207468959622582660.00.001200.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secret.tf HTTP/1.1
      
      0-36-0/0/3845.
      0.001207468922112148480.00.001083.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /spring-config.xml HTTP/1.1
      
      0-36-0/0/3863.
      0.001207468972119351180.00.003669.97
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /strategy_config.yaml HTTP/1.1
      
      0-36-0/0/3766.
      0.001207468953411422440.00.001088.35
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /channels.db HTTP/1.1
      
      0-36-0/0/3830.
      0.001207468928614023340.00.004391.06
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bot-config.yaml HTTP/1.1
      
      0-36-0/0/3890.
      0.001207468995516107240.00.005015.86
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /mysql.cnf HTTP/1.1
      
      0-36-0/0/3860.
      0.001207468959319181790.00.003624.82
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.dat HTTP/1.1
      
      0-36-0/0/3935.
      0.001207468928711889200.00.001068.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_bot_config.js HTTP/1.1
      
      0-36-0/0/3823.
      0.001207468928411504850.00.00996.54
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security-policy.pdf HTTP/1.1
      
      0-36-0/0/3881.
      0.001207468959311416190.00.001224.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /backup-wallet.ps1 HTTP/1.1
      
      0-36-0/0/3851.
      0.001207468572811673040.00.00891.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bip32-seed.txt HTTP/1.1
      
      0-36-0/0/3861.
      0.001207468981813078460.00.001931.85
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /ssl.conf HTTP/1.1
      
      0-36-0/0/3904.
      0.001207468953111750780.00.00990.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trading-bot-config.json HTTP/1.1
      
      0-36-0/0/3862.
      0.001207468941911854310.00.001152.91
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.json HTTP/1.1
      
      0-36-0/0/3948.
      0.001207468904011584030.00.004922.59
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regulatory_compliance.yaml HTTP/1.1
      
      0-36-0/0/3803.
      0.001207468966311296300.00.001226.49
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regtest/wallet.dat HTTP/1.1
      
      0-36-0/0/3941.
      0.001207468967811726140.00.00983.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /stripe-config.json HTTP/1.1
      
      1-36-0/0/3882.
      0.001207470938121191310.00.004366.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trezor_wallet.json HTTP/1.1
      
      1-36-0/0/3868.
      0.001207470944811277330.00.00846.52
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /staging.env HTTP/1.1
      
      1-36-0/0/3811.
      0.001207470902016445640.00.005679.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_activity.log HTTP/1.1
      
      1-36-0/0/3970.
      0.001207470980136664280.00.0010690.51
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /refund_policies.txt HTTP/1.1
      
      1-36-0/0/3802.
      0.001207470913912858360.00.00866.40
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /segment-config.json HTTP/1.1
      
      1-36-0/0/3832.
      0.001207470926714990640.00.002578.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /testnet4/wallet.dat HTTP/1.1
      
      1-36-0/0/3929.
      0.001207470907122428340.00.007522.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /truffle-config.js HTTP/1.1
      
      1-36-0/0/3620.
      0.001207470936666990200.00.006991.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /serviceAccountKey.json HTTP/1.1
      
      1-36-0/0/3931.
      0.001207470918711071790.00.00819.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /transaction_monitoring.yaml HTTP/1.1
      
      1-36-0/0/3860.
      0.001207470943410808410.00.00890.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_permissions.json HTTP/1.1
      
      1-36-0/0/3896.
      0.001207470930510884790.00.00697.38
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfstate HTTP/1.1
      
      1-36-0/0/3881.
      0.001207470921324638380.00.0012315.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.address.txt HTTP/1.1
      
      1-36-0/0/3817.
      0.001207470920017657520.00.002223.87
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_wallets.json HTTP/1.1
      
      1-36-0/0/3846.
      0.001207470711813834390.00.001048.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /amplitude-config.json HTTP/1.1
      
      1-36-0/0/3788.
      0.001207470959668452880.00.006456.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /script.sh HTTP/1.1
      
      1-36-0/0/3911.
      0.001207470928411875600.00.001038.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /shopify-config.json HTTP/1.1
      
      1-36-0/0/3898.
      0.001207470922310902840.00.00631.39
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /server.json HTTP/1.1
      
      1-36-0/0/3903.
      0.001207470938311208660.00.001012.95
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfvars HTTP/1.1
      
      1-36-0/0/3929.
      0.001207470902713106160.00.00971.88
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /webhook_secrets.txt HTTP/1.1
      
      1-36-0/0/3927.
      0.001207470901011147280.00.00805.64
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /puma.rb HTTP/1.1
      
      1-36-0/0/3921.
      0.001207470766611112220.00.0010281.00
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.php HTTP/1.1
      
      1-36-0/0/3915.
      0.001207470927013646080.00.00838.84
      91.92.244.227http/1.1file.dynasafe-adn.co
      Found on 2024-09-05 22:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f84ad2c54e

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Wednesday, 04-Sep-2024 04:17:29 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 49
      Parent Server MPM Generation: 48
      Server uptime:  46 days 21 hours 18 minutes 51 seconds
      Server load: 0.09 0.07 0.02
      Total accesses: 765876 - Total Traffic: 339.0 GB - Total Duration: 344889810
      CPU Usage: u92.34 s172.22 cu8607.1 cs3450.81 - .304% CPU load
      .189 requests/sec - 87.7 kB/second - 464.1 kB/request - 450.321 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      22582688no0yes124000
      32582689no0yes025000
      Sum200 149000
      
      ..................................................____W_________
      ____________________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-36-0/0/3806.
      0.001028251959611905760.00.001116.12
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.py HTTP/1.1
      
      0-36-0/0/3714.
      0.001028251963841157280.00.007948.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /sendgrid-config.json HTTP/1.1
      
      0-36-0/0/3858.
      0.001028251974214444600.00.00993.63
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /grafana.ini HTTP/1.1
      
      0-36-0/0/3990.
      0.001028251971716107560.00.00979.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_config.json HTTP/1.1
      
      0-36-0/0/3815.
      0.001028251940211214580.00.001098.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /arbitrage_settings.json HTTP/1.1
      
      0-36-0/0/3772.
      0.001028251949214495440.00.001110.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /teamcity-settings.xml HTTP/1.1
      
      0-36-0/0/3827.
      0.0010282511018012512820.00.001384.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /vars.yml HTTP/1.1
      
      0-36-0/0/3845.
      0.0010282511034512014940.00.001596.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security.log HTTP/1.1
      
      0-36-0/0/3766.
      0.001028251959622582660.00.001200.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secret.tf HTTP/1.1
      
      0-36-0/0/3845.
      0.001028251922112148480.00.001083.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /spring-config.xml HTTP/1.1
      
      0-36-0/0/3863.
      0.001028251972119351180.00.003669.97
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /strategy_config.yaml HTTP/1.1
      
      0-36-0/0/3766.
      0.001028251953411422440.00.001088.35
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /channels.db HTTP/1.1
      
      0-36-0/0/3830.
      0.001028251928614023340.00.004391.06
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bot-config.yaml HTTP/1.1
      
      0-36-0/0/3890.
      0.001028251995516107240.00.005015.86
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /mysql.cnf HTTP/1.1
      
      0-36-0/0/3860.
      0.001028251959319181790.00.003624.82
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.dat HTTP/1.1
      
      0-36-0/0/3935.
      0.001028251928711889200.00.001068.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_bot_config.js HTTP/1.1
      
      0-36-0/0/3823.
      0.001028251928411504850.00.00996.54
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security-policy.pdf HTTP/1.1
      
      0-36-0/0/3881.
      0.001028251959311416190.00.001224.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /backup-wallet.ps1 HTTP/1.1
      
      0-36-0/0/3851.
      0.001028251572811673040.00.00891.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bip32-seed.txt HTTP/1.1
      
      0-36-0/0/3861.
      0.001028251981813078460.00.001931.85
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /ssl.conf HTTP/1.1
      
      0-36-0/0/3904.
      0.001028251953111750780.00.00990.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trading-bot-config.json HTTP/1.1
      
      0-36-0/0/3862.
      0.001028251941911854310.00.001152.91
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.json HTTP/1.1
      
      0-36-0/0/3948.
      0.001028251904011584030.00.004922.59
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regulatory_compliance.yaml HTTP/1.1
      
      0-36-0/0/3803.
      0.001028251966311296300.00.001226.49
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regtest/wallet.dat HTTP/1.1
      
      0-36-0/0/3941.
      0.001028251967811726140.00.00983.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /stripe-config.json HTTP/1.1
      
      1-36-0/0/3882.
      0.001028252938121191310.00.004366.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trezor_wallet.json HTTP/1.1
      
      1-36-0/0/3868.
      0.001028252944811277330.00.00846.52
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /staging.env HTTP/1.1
      
      1-36-0/0/3811.
      0.001028252902016445640.00.005679.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_activity.log HTTP/1.1
      
      1-36-0/0/3970.
      0.001028252980136664280.00.0010690.51
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /refund_policies.txt HTTP/1.1
      
      1-36-0/0/3802.
      0.001028252913912858360.00.00866.40
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /segment-config.json HTTP/1.1
      
      1-36-0/0/3832.
      0.001028252926714990640.00.002578.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /testnet4/wallet.dat HTTP/1.1
      
      1-36-0/0/3929.
      0.001028252907122428340.00.007522.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /truffle-config.js HTTP/1.1
      
      1-36-0/0/3620.
      0.001028252936666990200.00.006991.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /serviceAccountKey.json HTTP/1.1
      
      1-36-0/0/3931.
      0.001028252918711071790.00.00819.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /transaction_monitoring.yaml HTTP/1.1
      
      1-36-0/0/3860.
      0.001028252943410808410.00.00890.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_permissions.json HTTP/1.1
      
      1-36-0/0/3896.
      0.001028252930510884790.00.00697.38
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfstate HTTP/1.1
      
      1-36-0/0/3881.
      0.001028252921324638380.00.0012315.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.address.txt HTTP/1.1
      
      1-36-0/0/3817.
      0.001028252920017657520.00.002223.87
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_wallets.json HTTP/1.1
      
      1-36-0/0/3846.
      0.001028252711813834390.00.001048.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /amplitude-config.json HTTP/1.1
      
      1-36-0/0/3788.
      0.001028252959668452880.00.006456.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /script.sh HTTP/1.1
      
      1-36-0/0/3911.
      0.001028252928411875600.00.001038.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /shopify-config.json HTTP/1.1
      
      1-36-0/0/3898.
      0.001028252922310902840.00.00631.39
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /server.json HTTP/1.1
      
      1-36-0/0/3903.
      0.001028252938311208660.00.001012.95
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfvars HTTP/1.1
      
      1-36-0/0/3929.
      0.001028252902713106160.00.00971.88
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /webhook_secrets.txt HTTP/1.1
      
      1-36-0/0/3927.
      0.001028252901011147280.00.00805.64
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /puma.rb HTTP/1.1
      
      1-36-0/0/3921.
      0.001028252766611112220.00.0010281.00
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.php HTTP/1.1
      
      1-36-0/0/3915.
      0.001028252927013646080.00.00838.84
      91.92.244.227http/1.1file.dynasafe-adn.
      Found on 2024-09-03 20:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8537dd35d

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Monday, 02-Sep-2024 07:12:17 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  45 days 13 minutes 39 seconds
      Server load: 0.22 0.08 0.02
      Total accesses: 714519 - Total Traffic: 333.1 GB - Total Duration: 330301010
      CPU Usage: u90.52 s166.55 cu8332.58 cs3338.37 - .307% CPU load
      .184 requests/sec - 89.8 kB/second - 488.8 kB/request - 462.27 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      22235316no1yes124000
      32235317no0yes025000
      Sum201 149000
      
      ..................................................______________
      _____W______________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-36-0/0/3806.
      0.00865939959611905760.00.001116.12
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.py HTTP/1.1
      
      0-36-0/0/3714.
      0.00865939963841157280.00.007948.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /sendgrid-config.json HTTP/1.1
      
      0-36-0/0/3858.
      0.00865939974214444600.00.00993.63
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /grafana.ini HTTP/1.1
      
      0-36-0/0/3990.
      0.00865939971716107560.00.00979.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_config.json HTTP/1.1
      
      0-36-0/0/3815.
      0.00865939940211214580.00.001098.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /arbitrage_settings.json HTTP/1.1
      
      0-36-0/0/3772.
      0.00865939949214495440.00.001110.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /teamcity-settings.xml HTTP/1.1
      
      0-36-0/0/3827.
      0.008659391018012512820.00.001384.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /vars.yml HTTP/1.1
      
      0-36-0/0/3845.
      0.008659391034512014940.00.001596.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security.log HTTP/1.1
      
      0-36-0/0/3766.
      0.00865939959622582660.00.001200.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secret.tf HTTP/1.1
      
      0-36-0/0/3845.
      0.00865939922112148480.00.001083.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /spring-config.xml HTTP/1.1
      
      0-36-0/0/3863.
      0.00865939972119351180.00.003669.97
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /strategy_config.yaml HTTP/1.1
      
      0-36-0/0/3766.
      0.00865939953411422440.00.001088.35
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /channels.db HTTP/1.1
      
      0-36-0/0/3830.
      0.00865939928614023340.00.004391.06
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bot-config.yaml HTTP/1.1
      
      0-36-0/0/3890.
      0.00865939995516107240.00.005015.86
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /mysql.cnf HTTP/1.1
      
      0-36-0/0/3860.
      0.00865939959319181790.00.003624.82
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.dat HTTP/1.1
      
      0-36-0/0/3935.
      0.00865939928711889200.00.001068.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_bot_config.js HTTP/1.1
      
      0-36-0/0/3823.
      0.00865939928411504850.00.00996.54
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security-policy.pdf HTTP/1.1
      
      0-36-0/0/3881.
      0.00865939959311416190.00.001224.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /backup-wallet.ps1 HTTP/1.1
      
      0-36-0/0/3851.
      0.00865939572811673040.00.00891.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bip32-seed.txt HTTP/1.1
      
      0-36-0/0/3861.
      0.00865939981813078460.00.001931.85
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /ssl.conf HTTP/1.1
      
      0-36-0/0/3904.
      0.00865939953111750780.00.00990.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trading-bot-config.json HTTP/1.1
      
      0-36-0/0/3862.
      0.00865939941911854310.00.001152.91
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.json HTTP/1.1
      
      0-36-0/0/3948.
      0.00865939904011584030.00.004922.59
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regulatory_compliance.yaml HTTP/1.1
      
      0-36-0/0/3803.
      0.00865939966311296300.00.001226.49
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regtest/wallet.dat HTTP/1.1
      
      0-36-0/0/3941.
      0.00865939967811726140.00.00983.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /stripe-config.json HTTP/1.1
      
      1-36-0/0/3882.
      0.00865940938121191310.00.004366.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trezor_wallet.json HTTP/1.1
      
      1-36-0/0/3868.
      0.00865940944811277330.00.00846.52
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /staging.env HTTP/1.1
      
      1-36-0/0/3811.
      0.00865940902016445640.00.005679.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_activity.log HTTP/1.1
      
      1-36-0/0/3970.
      0.00865940980136664280.00.0010690.51
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /refund_policies.txt HTTP/1.1
      
      1-36-0/0/3802.
      0.00865940913912858360.00.00866.40
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /segment-config.json HTTP/1.1
      
      1-36-0/0/3832.
      0.00865940926714990640.00.002578.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /testnet4/wallet.dat HTTP/1.1
      
      1-36-0/0/3929.
      0.00865940907122428340.00.007522.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /truffle-config.js HTTP/1.1
      
      1-36-0/0/3620.
      0.00865940936666990200.00.006991.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /serviceAccountKey.json HTTP/1.1
      
      1-36-0/0/3931.
      0.00865940918711071790.00.00819.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /transaction_monitoring.yaml HTTP/1.1
      
      1-36-0/0/3860.
      0.00865940943410808410.00.00890.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_permissions.json HTTP/1.1
      
      1-36-0/0/3896.
      0.00865940930510884790.00.00697.38
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfstate HTTP/1.1
      
      1-36-0/0/3881.
      0.00865940921324638380.00.0012315.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.address.txt HTTP/1.1
      
      1-36-0/0/3817.
      0.00865940920017657520.00.002223.87
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_wallets.json HTTP/1.1
      
      1-36-0/0/3846.
      0.00865940711813834390.00.001048.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /amplitude-config.json HTTP/1.1
      
      1-36-0/0/3788.
      0.00865940959668452880.00.006456.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /script.sh HTTP/1.1
      
      1-36-0/0/3911.
      0.00865940928411875600.00.001038.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /shopify-config.json HTTP/1.1
      
      1-36-0/0/3898.
      0.00865940922310902840.00.00631.39
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /server.json HTTP/1.1
      
      1-36-0/0/3903.
      0.00865940938311208660.00.001012.95
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfvars HTTP/1.1
      
      1-36-0/0/3929.
      0.00865940902713106160.00.00971.88
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /webhook_secrets.txt HTTP/1.1
      
      1-36-0/0/3927.
      0.00865940901011147280.00.00805.64
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /puma.rb HTTP/1.1
      
      1-36-0/0/3921.
      0.00865940766611112220.00.0010281.00
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.php HTTP/1.1
      
      1-36-0/0/3915.
      0.00865940927013646080.00.00838.84
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secrets.env HTTP/1.1
      
      Found on 2024-09-01 23:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8d846d470

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Sunday, 01-Sep-2024 05:04:52 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 46
      Parent Server MPM Generation: 45
      Server uptime:  43 days 22 hours 6 minutes 14 seconds
      Server load: 0.27 0.09 0.02
      Total accesses: 709350 - Total Traffic: 333.1 GB - Total Duration: 329132670
      CPU Usage: u85.96 s161.25 cu8304.04 cs3324.02 - .313% CPU load
      .187 requests/sec - 92.0 kB/second - 492.4 kB/request - 463.992 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      22082906no0yes025000
      32082907no1yes124000
      Sum201 149000
      
      ..................................................______________
      _______________________W____________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-36-0/0/3806.
      0.00771894959611905760.00.001116.12
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.py HTTP/1.1
      
      0-36-0/0/3714.
      0.00771894963841157280.00.007948.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /sendgrid-config.json HTTP/1.1
      
      0-36-0/0/3858.
      0.00771894974214444600.00.00993.63
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /grafana.ini HTTP/1.1
      
      0-36-0/0/3990.
      0.00771894971716107560.00.00979.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_config.json HTTP/1.1
      
      0-36-0/0/3815.
      0.00771894940211214580.00.001098.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /arbitrage_settings.json HTTP/1.1
      
      0-36-0/0/3772.
      0.00771894949214495440.00.001110.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /teamcity-settings.xml HTTP/1.1
      
      0-36-0/0/3827.
      0.007718941018012512820.00.001384.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /vars.yml HTTP/1.1
      
      0-36-0/0/3845.
      0.007718941034512014940.00.001596.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security.log HTTP/1.1
      
      0-36-0/0/3766.
      0.00771894959622582660.00.001200.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secret.tf HTTP/1.1
      
      0-36-0/0/3845.
      0.00771894922112148480.00.001083.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /spring-config.xml HTTP/1.1
      
      0-36-0/0/3863.
      0.00771894972119351180.00.003669.97
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /strategy_config.yaml HTTP/1.1
      
      0-36-0/0/3766.
      0.00771894953411422440.00.001088.35
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /channels.db HTTP/1.1
      
      0-36-0/0/3830.
      0.00771894928614023340.00.004391.06
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bot-config.yaml HTTP/1.1
      
      0-36-0/0/3890.
      0.00771894995516107240.00.005015.86
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /mysql.cnf HTTP/1.1
      
      0-36-0/0/3860.
      0.00771894959319181790.00.003624.82
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.dat HTTP/1.1
      
      0-36-0/0/3935.
      0.00771894928711889200.00.001068.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_bot_config.js HTTP/1.1
      
      0-36-0/0/3823.
      0.00771894928411504850.00.00996.54
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security-policy.pdf HTTP/1.1
      
      0-36-0/0/3881.
      0.00771894959311416190.00.001224.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /backup-wallet.ps1 HTTP/1.1
      
      0-36-0/0/3851.
      0.00771894572811673040.00.00891.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bip32-seed.txt HTTP/1.1
      
      0-36-0/0/3861.
      0.00771894981813078460.00.001931.85
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /ssl.conf HTTP/1.1
      
      0-36-0/0/3904.
      0.00771894953111750780.00.00990.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trading-bot-config.json HTTP/1.1
      
      0-36-0/0/3862.
      0.00771894941911854310.00.001152.91
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.json HTTP/1.1
      
      0-36-0/0/3948.
      0.00771894904011584030.00.004922.59
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regulatory_compliance.yaml HTTP/1.1
      
      0-36-0/0/3803.
      0.00771894966311296300.00.001226.49
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regtest/wallet.dat HTTP/1.1
      
      0-36-0/0/3941.
      0.00771894967811726140.00.00983.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /stripe-config.json HTTP/1.1
      
      1-36-0/0/3882.
      0.00771895938121191310.00.004366.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trezor_wallet.json HTTP/1.1
      
      1-36-0/0/3868.
      0.00771895944811277330.00.00846.52
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /staging.env HTTP/1.1
      
      1-36-0/0/3811.
      0.00771895902016445640.00.005679.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_activity.log HTTP/1.1
      
      1-36-0/0/3970.
      0.00771895980136664280.00.0010690.51
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /refund_policies.txt HTTP/1.1
      
      1-36-0/0/3802.
      0.00771895913912858360.00.00866.40
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /segment-config.json HTTP/1.1
      
      1-36-0/0/3832.
      0.00771895926714990640.00.002578.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /testnet4/wallet.dat HTTP/1.1
      
      1-36-0/0/3929.
      0.00771895907122428340.00.007522.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /truffle-config.js HTTP/1.1
      
      1-36-0/0/3620.
      0.00771895936666990200.00.006991.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /serviceAccountKey.json HTTP/1.1
      
      1-36-0/0/3931.
      0.00771895918711071790.00.00819.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /transaction_monitoring.yaml HTTP/1.1
      
      1-36-0/0/3860.
      0.00771895943410808410.00.00890.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_permissions.json HTTP/1.1
      
      1-36-0/0/3896.
      0.00771895930510884790.00.00697.38
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfstate HTTP/1.1
      
      1-36-0/0/3881.
      0.00771895921324638380.00.0012315.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.address.txt HTTP/1.1
      
      1-36-0/0/3817.
      0.00771895920017657520.00.002223.87
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_wallets.json HTTP/1.1
      
      1-36-0/0/3846.
      0.00771895711813834390.00.001048.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /amplitude-config.json HTTP/1.1
      
      1-36-0/0/3788.
      0.00771895959668452880.00.006456.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /script.sh HTTP/1.1
      
      1-36-0/0/3911.
      0.00771895928411875600.00.001038.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /shopify-config.json HTTP/1.1
      
      1-36-0/0/3898.
      0.00771895922310902840.00.00631.39
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /server.json HTTP/1.1
      
      1-36-0/0/3903.
      0.00771895938311208660.00.001012.95
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfvars HTTP/1.1
      
      1-36-0/0/3929.
      0.00771895902713106160.00.00971.88
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /webhook_secrets.txt HTTP/1.1
      
      1-36-0/0/3927.
      0.00771895901011147280.00.00805.64
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /puma.rb HTTP/1.1
      
      1-36-0/0/3921.
      0.00771895766611112220.00.0010281.00
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.php HTTP/1.1
      
      1-36-0/0/3915.
      0.00771895927013646080.00.00838.84
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secrets.env HTTP/1.1</
      Found on 2024-08-31 21:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8befd1dab

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Saturday, 24-Aug-2024 04:25:37 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 38
      Parent Server MPM Generation: 37
      Server uptime:  35 days 21 hours 26 minutes 59 seconds
      Server load: 0.05 0.03 0.00
      Total accesses: 564714 - Total Traffic: 276.4 GB - Total Duration: 272807124
      CPU Usage: u76.8 s134.02 cu6752.62 cs2738.08 - .313% CPU load
      .182 requests/sec - 93.5 kB/second - 0.5 MB/request - 483.089 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      2755024no1yes025000
      3755025no0yes124000
      Sum201 149000
      
      ..................................................______________
      _______________________W____________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-36-0/0/3806.
      0.0078339959611905760.00.001116.12
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.py HTTP/1.1
      
      0-36-0/0/3714.
      0.0078339963841157280.00.007948.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /sendgrid-config.json HTTP/1.1
      
      0-36-0/0/3858.
      0.0078339974214444600.00.00993.63
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /grafana.ini HTTP/1.1
      
      0-36-0/0/3990.
      0.0078339971716107560.00.00979.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_config.json HTTP/1.1
      
      0-36-0/0/3815.
      0.0078339940211214580.00.001098.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /arbitrage_settings.json HTTP/1.1
      
      0-36-0/0/3772.
      0.0078339949214495440.00.001110.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /teamcity-settings.xml HTTP/1.1
      
      0-36-0/0/3827.
      0.00783391018012512820.00.001384.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /vars.yml HTTP/1.1
      
      0-36-0/0/3845.
      0.00783391034512014940.00.001596.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security.log HTTP/1.1
      
      0-36-0/0/3766.
      0.0078339959622582660.00.001200.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secret.tf HTTP/1.1
      
      0-36-0/0/3845.
      0.0078339922112148480.00.001083.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /spring-config.xml HTTP/1.1
      
      0-36-0/0/3863.
      0.0078339972119351180.00.003669.97
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /strategy_config.yaml HTTP/1.1
      
      0-36-0/0/3766.
      0.0078339953411422440.00.001088.35
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /channels.db HTTP/1.1
      
      0-36-0/0/3830.
      0.0078339928614023340.00.004391.06
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bot-config.yaml HTTP/1.1
      
      0-36-0/0/3890.
      0.0078339995516107240.00.005015.86
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /mysql.cnf HTTP/1.1
      
      0-36-0/0/3860.
      0.0078339959319181790.00.003624.82
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.dat HTTP/1.1
      
      0-36-0/0/3935.
      0.0078339928711889200.00.001068.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_bot_config.js HTTP/1.1
      
      0-36-0/0/3823.
      0.0078339928411504850.00.00996.54
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security-policy.pdf HTTP/1.1
      
      0-36-0/0/3881.
      0.0078339959311416190.00.001224.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /backup-wallet.ps1 HTTP/1.1
      
      0-36-0/0/3851.
      0.0078339572811673040.00.00891.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bip32-seed.txt HTTP/1.1
      
      0-36-0/0/3861.
      0.0078339981813078460.00.001931.85
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /ssl.conf HTTP/1.1
      
      0-36-0/0/3904.
      0.0078339953111750780.00.00990.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trading-bot-config.json HTTP/1.1
      
      0-36-0/0/3862.
      0.0078339941911854310.00.001152.91
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.json HTTP/1.1
      
      0-36-0/0/3948.
      0.0078339904011584030.00.004922.59
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regulatory_compliance.yaml HTTP/1.1
      
      0-36-0/0/3803.
      0.0078339966311296300.00.001226.49
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regtest/wallet.dat HTTP/1.1
      
      0-36-0/0/3941.
      0.0078339967811726140.00.00983.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /stripe-config.json HTTP/1.1
      
      1-36-0/0/3882.
      0.0078340938121191310.00.004366.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trezor_wallet.json HTTP/1.1
      
      1-36-0/0/3868.
      0.0078340944811277330.00.00846.52
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /staging.env HTTP/1.1
      
      1-36-0/0/3811.
      0.0078340902016445640.00.005679.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_activity.log HTTP/1.1
      
      1-36-0/0/3970.
      0.0078340980136664280.00.0010690.51
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /refund_policies.txt HTTP/1.1
      
      1-36-0/0/3802.
      0.0078340913912858360.00.00866.40
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /segment-config.json HTTP/1.1
      
      1-36-0/0/3832.
      0.0078340926714990640.00.002578.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /testnet4/wallet.dat HTTP/1.1
      
      1-36-0/0/3929.
      0.0078340907122428340.00.007522.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /truffle-config.js HTTP/1.1
      
      1-36-0/0/3620.
      0.0078340936666990200.00.006991.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /serviceAccountKey.json HTTP/1.1
      
      1-36-0/0/3931.
      0.0078340918711071790.00.00819.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /transaction_monitoring.yaml HTTP/1.1
      
      1-36-0/0/3860.
      0.0078340943410808410.00.00890.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_permissions.json HTTP/1.1
      
      1-36-0/0/3896.
      0.0078340930510884790.00.00697.38
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfstate HTTP/1.1
      
      1-36-0/0/3881.
      0.0078340921324638380.00.0012315.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.address.txt HTTP/1.1
      
      1-36-0/0/3817.
      0.0078340920017657520.00.002223.87
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_wallets.json HTTP/1.1
      
      1-36-0/0/3846.
      0.0078340711813834390.00.001048.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /amplitude-config.json HTTP/1.1
      
      1-36-0/0/3788.
      0.0078340959668452880.00.006456.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /script.sh HTTP/1.1
      
      1-36-0/0/3911.
      0.0078340928411875600.00.001038.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /shopify-config.json HTTP/1.1
      
      1-36-0/0/3898.
      0.0078340922310902840.00.00631.39
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /server.json HTTP/1.1
      
      1-36-0/0/3903.
      0.0078340938311208660.00.001012.95
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfvars HTTP/1.1
      
      1-36-0/0/3929.
      0.0078340902713106160.00.00971.88
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /webhook_secrets.txt HTTP/1.1
      
      1-36-0/0/3927.
      0.0078340901011147280.00.00805.64
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /puma.rb HTTP/1.1
      
      1-36-0/0/3921.
      0.0078340766611112220.00.0010281.00
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.php HTTP/1.1
      
      1-36-0/0/3915.
      0.0078340927013646080.00.00838.84
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secrets.env HTTP/1.1
      
      1-36-0
      Found on 2024-08-23 20:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f85de0f669

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Thursday, 22-Aug-2024 04:55:00 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 36
      Parent Server MPM Generation: 35
      Server uptime:  33 days 21 hours 56 minutes 22 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 523212 - Total Traffic: 232.9 GB - Total Duration: 238065770
      CPU Usage: u68.01 s123.95 cu5860.35 cs2389.76 - .288% CPU load
      .179 requests/sec - 83.3 kB/second - 466.7 kB/request - 455.008 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      2405594no1yes124000
      3405595no1yes025000
      Sum202 149000
      
      ..................................................W_____________
      ____________________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-33-0/0/3805.
      0.0010408912311809790.00.001116.11
      192.168.51.65http/1.1
      
      0-33-0/0/3712.
      0.0010408987841005710.00.007948.73
      192.168.51.64http/1.1
      
      0-33-0/0/3856.
      0.0010408913014303530.00.00993.60
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-33-0/0/3988.
      0.0010408920015966940.00.00979.02
      192.168.51.64http/1.1
      
      0-33-0/0/3813.
      0.0010408918811080990.00.001098.24
      192.168.51.64http/1.1
      
      0-33-0/0/3770.
      0.0010408919114351630.00.001110.39
      192.168.51.64http/1.1
      
      0-33-0/0/3825.
      0.0010408919012365380.00.001384.20
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-33-0/0/3843.
      0.0010408919211866510.00.001596.47
      192.168.51.65http/1.1
      
      0-33-0/0/3764.
      0.0010408920222444980.00.001200.13
      192.168.51.64http/1.1
      
      0-33-0/0/3843.
      0.0010408912812016670.00.001083.93
      192.168.51.64http/1.1
      
      0-33-0/0/3861.
      0.0010408919019211890.00.003669.95
      192.168.51.65http/1.1
      
      0-33-0/0/3764.
      0.0010408917711283210.00.001088.32
      192.168.51.65http/1.1
      
      0-33-0/0/3828.
      0.0010408918913881770.00.004391.03
      192.168.51.64http/1.1
      
      0-33-0/0/3888.
      0.0010408984815957930.00.005015.84
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-33-0/0/3858.
      0.0010408912119033550.00.003624.79
      192.168.51.64http/1.1
      
      0-33-0/0/3933.
      0.0010408918211753480.00.001068.48
      192.168.51.65http/1.1
      
      0-33-0/0/3821.
      0.0010408919611356460.00.00996.52
      192.168.51.64http/1.1
      
      0-33-0/0/3879.
      0.0010408918411265230.00.001224.21
      192.168.51.65http/1.1
      
      0-33-0/0/3850.
      0.0010408912711615760.00.00891.25
      192.168.51.65http/1.1
      
      0-33-0/0/3859.
      0.0010408913012928610.00.001931.83
      192.168.51.64http/1.1
      
      0-33-0/0/3902.
      0.0010408948311602200.00.00990.19
      192.168.51.65http/1.1
      
      0-33-0/0/3860.
      0.0010408919111706310.00.001152.89
      192.168.51.64http/1.1
      
      0-33-0/0/3946.
      0.0010408913411443140.00.004922.56
      192.168.51.64http/1.1
      
      0-33-0/0/3801.
      0.0010408911911149340.00.001226.47
      192.168.51.65http/1.1
      
      0-33-0/0/3939.
      0.0010408913811583040.00.00983.24
      192.168.51.64http/1.1
      
      1-33-0/0/3880.
      0.0010408920521043370.00.004366.94
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-33-0/0/3866.
      0.0010408920911123990.00.00846.50
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-33-0/0/3809.
      0.0010408920316291070.00.005679.18
      192.168.51.65http/1.1
      
      1-33-0/0/3968.
      0.0010408918636507080.00.0010690.48
      192.168.51.65http/1.1
      
      1-33-0/0/3800.
      0.0010408912812701970.00.00866.37
      192.168.51.64http/1.1
      
      1-33-0/0/3830.
      0.0010408918414836210.00.002578.19
      192.168.51.65http/1.1
      
      1-33-0/0/3927.
      0.0010408921222281580.00.007522.72
      192.168.51.65http/1.1
      
      1-33-0/0/3618.
      0.0010408919566840040.00.006991.13
      192.168.51.64http/1.1
      
      1-33-0/0/3929.
      0.0010408917710913690.00.00819.68
      192.168.51.65http/1.1
      
      1-33-0/0/3858.
      0.0010408986810656770.00.00890.40
      192.168.51.65http/1.1
      
      1-33-0/0/3894.
      0.0010408922910724080.00.00697.35
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-33-0/0/3879.
      0.0010408913524489660.00.0012315.17
      192.168.51.65http/1.1
      
      1-33-0/0/3815.
      0.0010408920817512020.00.002223.85
      192.168.51.64http/1.1
      
      1-33-0/0/3845.
      0.0010408913813763200.00.001048.70
      192.168.51.65http/1.1
      
      1-33-0/0/3786.
      0.0010408920068297350.00.006456.03
      192.168.51.65http/1.1
      
      1-33-0/0/3909.
      0.0010408918911721380.00.001038.23
      192.168.51.65http/1.1
      
      1-33-0/0/3896.
      0.0010408921110745450.00.00631.36
      192.168.51.65http/1.1
      
      1-33-0/0/3901.
      0.00104089011059780.00.001012.92
      192.168.51.64http/1.1
      
      1-33-0/0/3927.
      0.0010408919112951110.00.00971.85
      192.168.51.65http/1.1
      
      1-33-0/0/3925.
      0.0010408919010988320.00.00805.62
      192.168.51.64http/1.1
      
      1-33-0/0/3919.
      0.0010408912910977610.00.0010280.98
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-33-0/0/3913.
      0.0010408921313491610.00.00838.82
      192.168.51.64http/1.1
      
      1-33-0/0/3941.
      0.0010408922611637050.00.001000.45
      192.168.51.64http/1.1
      
      1-33-0/0/3962.
      0.0010408912812847180.00.00881.36
      192.168.51.64http/1.1
      
      1-33-0/0/3948.
      0.0010408913810795180.00.00790.11
      192.168.51.65http/1.1
      
      2-354055941/9/6562W
      4.060021257520.00.021336.87
      172.105.16.117http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      2-354055940/13/6482_
      4.4646203103493240.00.043474.71
      192.168.51.64http/1.1
      
      2-354055940/20/6656_
      4.364111725521640.00.091113.12
      192.168.51.64http/1.1
      
      2-354055940/21/6540_
      4.48291630940270.00.081891.90
      192.168.51.65http/1.1
      
      2-354055940/19/6647_
      3.72018424468820.00.07571.40
      192.168.51.64http/1.1
      
      2-354055940/26/6610_
      4.57342002741603</
      Found on 2024-08-21 20:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8a1047390

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Friday, 16-Aug-2024 07:27:13 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 30
      Parent Server MPM Generation: 29
      Server uptime:  28 days 28 minutes 35 seconds
      Server load: 0.00 0.02 0.00
      Total accesses: 432120 - Total Traffic: 168.0 GB - Total Duration: 186882565
      CPU Usage: u65.85 s106.31 cu4431.41 cs1788.18 - .264% CPU load
      .178 requests/sec - 72.7 kB/second - 407.6 kB/request - 432.478 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03600852no1yes025000
      13600853no0yes124000
      Sum201 149000
      
      __________________________W_______________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2936008520/37/2441_
      6.81831847057920.00.14426.73
      192.168.51.65http/1.1
      
      0-2936008520/28/2364_
      6.77352176039030.00.11303.59
      192.168.51.65http/1.1
      
      0-2936008520/29/2459_
      6.90881879529950.00.13275.39
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-2936008520/30/2560_
      6.51732056430430.00.11289.28
      192.168.51.64http/1.1
      
      0-2936008520/37/2393_
      6.78951206211520.00.13327.68
      192.168.51.64http/1.1
      
      0-2936008520/32/2381_
      6.87352079554340.00.11456.99
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-2936008520/26/2436_
      6.69481366921690.00.08439.50
      192.168.51.64http/1.1
      
      0-2936008520/26/2430_
      6.64531817006730.00.10835.43
      192.168.51.65http/1.1
      
      0-2936008520/30/2420_
      6.85287826237110.00.14331.53
      192.168.51.65http/1.1
      
      0-2936008520/30/2419_
      6.55388876851300.00.12352.10
      192.168.51.65http/1.1
      
      0-2936008520/32/2416_
      6.879813714229800.00.152970.54
      192.168.51.64http/1.1
      
      0-2936008520/30/2393_
      6.86839546448340.00.13368.22
      192.168.51.65http/1.1
      
      0-2936008520/19/2407_
      6.50232229159900.00.063067.46
      192.168.51.65http/1.1
      
      0-2936008520/30/2476_
      6.685825511064460.03.414212.24
      192.168.51.64http/1.1
      
      0-2936008520/31/2407_
      6.735318911838410.00.131423.96
      192.168.51.64http/1.1
      
      0-2936008520/19/2501_
      6.93401276833750.00.06382.21
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-2936008520/35/2439_
      6.84531356704580.00.12338.68
      192.168.51.65http/1.1
      
      0-2936008520/36/2459_
      6.90282066462050.00.11500.17
      192.168.51.64http/1.1
      
      0-2936008520/36/2427_
      6.93282247063390.00.14311.62
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-2936008520/39/2470_
      6.90231378151920.00.141165.93
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-2936008520/24/2498_
      6.66832236965100.00.13382.85
      192.168.51.65http/1.1
      
      0-2936008520/26/2466_
      6.54951776940060.00.11381.35
      192.168.51.64http/1.1
      
      0-2936008520/30/2516_
      6.07631896603830.00.14418.07
      192.168.51.65http/1.1
      
      0-2936008520/28/2387_
      6.91582086181340.00.10475.06
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-2936008520/25/2505_
      6.62531886798370.00.08324.86
      192.168.51.65http/1.1
      
      1-2936008530/28/2493_
      16.41112513810180.00.153766.52
      64.227.32.66http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-2936008531/18/2473W
      16.16006426160.00.06238.45
      64.227.32.66http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-2936008530/25/2477_
      16.23013011728710.00.095092.29
      192.168.51.65http/1.1
      
      1-2936008530/48/2501_
      16.30769831714420.00.2010098.39
      192.168.51.64http/1.1
      
      1-2936008530/33/2423_
      16.27210718302760.00.12287.61
      192.168.51.64http/1.1
      
      1-2936008530/34/2415_
      16.40413410175650.00.162011.85
      64.227.32.66http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-2936008530/25/2543_
      16.41215517798200.00.096943.55
      64.227.32.66http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-2936008530/29/2266_
      16.40513362319530.00.126428.53
      64.227.32.66http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-2936008530/32/2551_
      16.38121846260370.00.12160.30
      64.227.32.66http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-2936008530/24/2545_
      16.31611906294580.00.11304.04
      192.168.51.64http/1.1
      
      1-2936008530/32/2505_
      16.3332016367500.00.11168.46
      192.168.51.64http/1.1
      
      1-2936008530/27/2469_
      16.221392820110230.00.0911717.08
      192.168.51.64http/1.1
      
      1-2936008530/26/2512_
      15.941312113016140.00.101549.34
      192.168.51.65http/1.1
      
      1-2936008530/19/2467_
      16.3971396153930.0223.16382.49
      64.227.32.66http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-2936008530/33/2484_
      16.41014521696190.00.134133.30
      64.227.32.66http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-2936008530/30/2523_
      16.2112427164280.09.66407.32
      192.168.51.65http/1.1
      
      1-2936008530/32/2536_
      16.32181816410230.00.12164.93
      192.168.51.64http/1.1
      
      1-2936008530/38/2560_
      16.29182116779270.00.13411.43
      192.168.51.65http/1.1
      
      1-2936008530/34/2487_
      16.3961218222910.09.69305.31
      64.227.32.66http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-2936008530/40/2524_
      16.3083976474060.00.15190.46
      192.168.51.64http/1.1
      
      1-2936008530/30/2513_
      16.0431836332830.0223.20531.87
      192.168.51.65http/1.1
      
      1-2936008530/33/2508_
      16.3082908961360.00.12239.19
      192.168.51.65http/1.1
      
      1-2936008530/27/2597_
      16.2051086945440.00.11246.24
      192.168.51.65http/1.1
      
      1-2936008530/26/2584_
      15.79121328277440.00.10281.70
      192.168.51.65http/1.1
      
      1-2936008530/28/2516_
      16.2641826203110.00.10222.13
      192.168.51.64http/1.1
      
      2-25-0/0/6127.
      0.0028602118520168820.00.001301.12
      192.168.51.64http/1.1
      
      2-25-0/0/6120.
      0.0028602121529248620.00.001602.48
      192.168.51.64http/1.1
      
      2-25-0/0/6202.
      0.0028602115724506410.00.001095.48
      192.168.51.64http/1.1
      
      2-25-0/0/6105.
      0.0028602115729900270.00.001870.38
      
      Found on 2024-08-15 23:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f834bbcc05

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Wednesday, 14-Aug-2024 06:23:57 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  25 days 23 hours 25 minutes 19 seconds
      Server load: 0.00 0.06 0.05
      Total accesses: 395292 - Total Traffic: 118.2 GB - Total Duration: 169918818
      CPU Usage: u54.83 s95.05 cu3401.63 cs1382.42 - .22% CPU load
      .176 requests/sec - 55.2 kB/second - 313.5 kB/request - 429.856 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03269674no1yes025000
      13269675no1yes124000
      Sum202 149000
      
      _______________________________________________W__..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2732696740/30/1712_
      5.9901634529230.00.10117.37
      192.168.51.65http/1.1
      
      0-2732696740/23/1701_
      6.00597883996750.00.0977.84
      192.168.51.64http/1.1
      
      0-2732696740/28/1744_
      5.92811244662690.00.11131.62
      192.168.51.65http/1.1
      
      0-2732696740/26/1796_
      5.90191904281210.00.09155.58
      192.168.51.64http/1.1
      
      0-2732696740/18/1648_
      5.66172024092420.00.0771.82
      192.168.51.65http/1.1
      
      0-2732696740/25/1662_
      5.81412164319090.00.08226.97
      192.168.51.65http/1.1
      
      0-2732696740/20/1716_
      6.09461714567550.00.06142.33
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-2732696740/29/1706_
      6.04411974037780.00.09356.06
      192.168.51.65http/1.1
      
      0-2732696740/21/1681_
      6.0742014044890.00.09135.08
      192.168.51.64http/1.1
      
      0-2732696740/21/1688_
      6.09161864163690.00.0783.59
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-2732696740/27/1705_
      5.98111518575470.00.101028.76
      192.168.51.64http/1.1
      
      0-2732696740/22/1682_
      5.72811734173930.00.09133.28
      192.168.51.64http/1.1
      
      0-2732696740/24/1699_
      5.93121684021200.00.1092.09
      192.168.51.65http/1.1
      
      0-2732696740/30/1738_
      6.1051134755670.00.12134.69
      157.245.105.107http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-2732696740/25/1686_
      5.88112477797440.00.111221.66
      192.168.51.65http/1.1
      
      0-2732696740/26/1759_
      5.68141974312780.00.11143.23
      192.168.51.64http/1.1
      
      0-2732696740/17/1695_
      6.05121414315810.00.07135.53
      192.168.51.64http/1.1
      
      0-2732696740/28/1710_
      5.9851704280770.00.11298.33
      192.168.51.64http/1.1
      
      0-2732696740/22/1669_
      6.0427443969730.00.1287.79
      192.168.51.64http/1.1
      
      0-2732696740/26/1729_
      6.08867035985830.00.10300.36
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-2732696740/22/1793_
      6.10121644366700.00.09128.55
      157.245.105.107http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-2732696740/28/1744_
      6.1121304628310.00.11174.62
      157.245.105.107http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-2732696740/19/1781_
      5.7021184173370.00.07140.18
      192.168.51.65http/1.1
      
      0-2732696740/21/1673_
      5.89821414024170.00.08229.98
      192.168.51.65http/1.1
      
      0-2732696740/19/1758_
      6.1101404063960.00.0897.75
      157.245.105.107http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-2732696750/30/1719_
      6.393416811492540.00.103595.45
      192.168.51.64http/1.1
      
      1-2732696750/26/1750_
      6.51271214253130.00.1162.70
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-2732696750/24/1731_
      6.27291304033380.00.08105.79
      192.168.51.64http/1.1
      
      1-2732696750/33/1730_
      6.353719626478380.00.127223.02
      192.168.51.65http/1.1
      
      1-2732696750/29/1711_
      6.4771215859190.00.1198.53
      192.168.51.65http/1.1
      
      1-2732696750/28/1693_
      6.38221256666280.00.11237.66
      192.168.51.65http/1.1
      
      1-2732696750/25/1831_
      6.23321626596540.00.0958.00
      192.168.51.65http/1.1
      
      1-2732696750/24/1534_
      6.462417360215690.00.126292.35
      192.168.51.64http/1.1
      
      1-2732696750/25/1783_
      6.5261394214760.00.1144.09
      157.245.105.107http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-2732696750/28/1779_
      6.28222154134250.00.1282.50
      192.168.51.65http/1.1
      
      1-2732696750/29/1771_
      6.46352124289750.00.1242.48
      192.168.51.64http/1.1
      
      1-2732696750/20/1767_
      6.44221304181200.00.0940.46
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-2732696750/24/1782_
      6.492718210582660.00.111355.13
      192.168.51.65http/1.1
      
      1-2732696750/20/1742_
      6.32358783902470.00.0842.89
      192.168.51.64http/1.1
      
      1-2732696750/17/1726_
      5.61910515455090.00.0557.77
      192.168.51.64http/1.1
      
      1-2732696750/25/1779_
      6.3162034883170.00.10191.42
      192.168.51.65http/1.1
      
      1-2732696750/29/1781_
      6.5411064378870.00.1262.79
      157.245.105.107http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-2732696750/28/1769_
      6.26392034028920.00.0932.91
      192.168.51.64http/1.1
      
      1-2732696750/25/1748_
      6.0631706046870.00.0891.16
      192.168.51.64http/1.1
      
      1-2732696750/36/1777_
      6.5331104292300.00.1364.12
      157.245.105.107http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-2732696750/34/1776_
      6.3742103894730.00.12142.96
      192.168.51.64http/1.1
      
      1-2732696750/30/1750_
      6.5241376786570.00.12112.31
      157.245.105.107http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-2732696751/19/1853W
      6.43004745750.00.0760.86
      157.245.105.107http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-2732696750/21/1780_
      6.50401275917780.00.0884.59
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-2732696750/21/1777_
      6.3411354122630.00.0850.93
      192.168.51.64http/1.1
      
      2-25-0/0/6127.
      0.0010942518520168820.00.001301.12
      192.168.51.64http/1.1
      
      2-25-0/0/6120.
      0.0010942521529248620.00.001602.48
      192.168.51.64http/1.1
      
      2-25-0/0/6202.
      0.0010942515724506410.00.001095.48
      192.168.51.64http/1.1
      
      2-25-0/0/6105.
      0.0010942515729900270.00.001870.38
      218.32.73.12http/
      Found on 2024-08-13 22:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f80f1a2848

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Monday, 12-Aug-2024 05:14:42 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 26
      Parent Server MPM Generation: 25
      Server uptime:  23 days 22 hours 16 minutes 4 seconds
      Server load: 0.07 0.02 0.00
      Total accesses: 346731 - Total Traffic: 102.3 GB - Total Duration: 146986945
      CPU Usage: u49.71 s86.9 cu2942.78 cs1215.78 - .208% CPU load
      .168 requests/sec - 51.9 kB/second - 309.2 kB/request - 423.922 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      22926037no1yes124000
      32926038no0yes025000
      Sum201 149000
      
      ..................................................______________
      _W__________________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/1191.
      0.0015740761272806490.00.0013.65
      192.168.51.64http/1.1
      
      0-5-0/0/1204.
      0.0015740761442467290.00.005.32
      192.168.51.64http/1.1
      
      0-5-0/0/1274.
      0.0015740766553138910.00.0039.81
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.0015740761282729550.00.0033.64
      192.168.51.64http/1.1
      
      0-5-0/0/1144.
      0.0015740761722734660.00.007.40
      192.168.51.65http/1.1
      
      0-5-0/0/1183.
      0.0015740761522803500.00.00104.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-5-0/0/1230.
      0.0015740767403083050.00.0049.39
      192.168.51.64http/1.1
      
      0-5-0/0/1230.
      0.0015740761912532880.00.0037.75
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.0015740761502584770.00.0034.61
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.0015740761752659130.00.0020.65
      192.168.51.64http/1.1
      
      0-5-0/0/1215.
      0.0015740761077011620.00.00933.36
      192.168.51.64http/1.1
      
      0-5-0/0/1208.
      0.0015740761652541540.00.0010.60
      192.168.51.65http/1.1
      
      0-5-0/0/1223.
      0.0015740761752679910.00.0017.86
      118.167.224.52http/1.1
      
      0-5-0/0/1234.
      0.0015740761523091050.00.0031.32
      192.168.51.64http/1.1
      
      0-5-0/0/1176.
      0.0015740761056281930.00.001102.96
      192.168.51.64http/1.1
      
      0-5-0/0/1222.
      0.0015740761632708870.00.0019.83
      192.168.51.65http/1.1
      
      0-5-0/0/1215.
      0.0015740766842785390.00.0039.99
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-5-0/0/1217.
      0.0015740766822835070.00.00234.24
      192.168.51.64http/1.1
      
      0-5-0/0/1182.
      0.0015740761282592150.00.0025.52
      192.168.51.64http/1.1
      
      0-5-0/0/1227.
      0.0015740761462873850.00.00232.43
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.0015740761312600970.00.004.98
      192.168.51.65http/1.1
      
      0-5-0/0/1228.
      0.0015740761122789890.00.0017.74
      192.168.51.65http/1.1
      
      0-5-0/0/1268.
      0.0015740761372701390.00.0024.85
      192.168.51.65http/1.1
      
      0-5-0/0/1187.
      0.0015740761082677990.00.0054.49
      192.168.51.64http/1.1
      
      0-5-0/0/1239.
      0.001574076982582810.00.006.63
      192.168.51.64http/1.1
      
      1-5-0/0/1186.
      0.0015740767249815860.00.003513.25
      192.168.51.65http/1.1
      
      1-5-0/0/1206.
      0.0015740761752660840.00.0010.50
      192.168.51.64http/1.1
      
      1-5-0/0/1183.
      0.0015740761072481630.00.0048.96
      192.168.51.64http/1.1
      
      1-5-0/0/1224.
      0.0015740766863932780.00.006742.14
      192.168.51.65http/1.1
      
      1-5-0/0/1187.
      0.0015740761264439060.00.0033.42
      192.168.51.65http/1.1
      
      1-5-0/0/1184.
      0.0015740767475122470.00.00196.95
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1267.
      0.0015740761315012800.00.007.65
      192.168.51.65http/1.1
      
      1-5-0/0/1007.
      0.00157407610258868200.00.006269.41
      118.167.224.52http/1.1
      
      1-5-0/0/1263.
      0.0015740761412734680.00.0011.43
      192.168.51.64http/1.1
      
      1-5-0/0/1242.
      0.0015740761362626310.00.0033.95
      192.168.51.65http/1.1
      
      1-5-0/0/1238.
      0.0015740761372667230.00.0027.35
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.0015740761412663550.00.005.31
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.0015740761509052800.00.001312.86
      192.168.51.64http/1.1
      
      1-5-0/0/1257.
      0.0015740761512606460.00.009.60
      192.168.51.64http/1.1
      
      1-5-0/0/1202.
      0.00157407616713946180.00.005.61
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1225.
      0.0015740761792752610.00.0065.04
      192.168.51.64http/1.1
      
      1-5-0/0/1229.
      0.0015740767162642160.00.009.00
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-5-0/0/1248.
      0.001574076852650000.00.007.82
      192.168.51.64http/1.1
      
      1-5-0/0/1194.
      0.0015740761854481000.00.0032.56
      192.168.51.65http/1.1
      
      1-5-0/0/1252.
      0.0015740761532833620.00.0023.74
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1234.
      0.0015740761472541580.00.0016.47
      192.168.51.64http/1.1
      
      1-5-0/0/1201.
      0.001574076925305570.00.0056.85
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-5-0/0/1321.
      0.001574076993228720.00.0015.43
      192.168.51.64http/1.1
      
      1-5-0/0/1259.
      0.0015740761563377250.00.0014.76
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1243.
      0.0015740761932679480.00.007.92
      192.168.51.64http/1.1
      
      2-2529260370/20/5686_
      5.18052519085770.00.101273.74
      192.168.51.64http/1.1
      
      2-2529260370/17/5688_
      5.59016926258490.00.071147.91
      64.23.218.208http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-2529260370/26/5735_
      5.51418222888130.00.111026.32
      192.168.51.65http/1.1
      
      2-2529260370/26/5692_
      5.56511628839200.00.111852.29
      64.23.218.208http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      2-2529260370/14/5754_
      5.15512922074390.00.05524.41
      192.168.51.64http/1.1
      
      2-2529260370/14/5701_
      5.57
      Found on 2024-08-11 21:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f86b486523

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Sunday, 04-Aug-2024 06:17:56 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  15 days 23 hours 19 minutes 18 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 258277 - Total Traffic: 92.7 GB - Total Duration: 115358070
      CPU Usage: u34.49 s56.77 cu2345.48 cs975.81 - .247% CPU load
      .187 requests/sec - 70.4 kB/second - 376.3 kB/request - 446.645 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      21644068no1yes124000
      31644069no0yes025000
      Sum201 149000
      
      ..................................................______________
      __________W_________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/1191.
      0.008866701272806490.00.0013.65
      192.168.51.64http/1.1
      
      0-5-0/0/1204.
      0.008866701442467290.00.005.32
      192.168.51.64http/1.1
      
      0-5-0/0/1274.
      0.008866706553138910.00.0039.81
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.008866701282729550.00.0033.64
      192.168.51.64http/1.1
      
      0-5-0/0/1144.
      0.008866701722734660.00.007.40
      192.168.51.65http/1.1
      
      0-5-0/0/1183.
      0.008866701522803500.00.00104.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-5-0/0/1230.
      0.008866707403083050.00.0049.39
      192.168.51.64http/1.1
      
      0-5-0/0/1230.
      0.008866701912532880.00.0037.75
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.008866701502584770.00.0034.61
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.008866701752659130.00.0020.65
      192.168.51.64http/1.1
      
      0-5-0/0/1215.
      0.008866701077011620.00.00933.36
      192.168.51.64http/1.1
      
      0-5-0/0/1208.
      0.008866701652541540.00.0010.60
      192.168.51.65http/1.1
      
      0-5-0/0/1223.
      0.008866701752679910.00.0017.86
      118.167.224.52http/1.1
      
      0-5-0/0/1234.
      0.008866701523091050.00.0031.32
      192.168.51.64http/1.1
      
      0-5-0/0/1176.
      0.008866701056281930.00.001102.96
      192.168.51.64http/1.1
      
      0-5-0/0/1222.
      0.008866701632708870.00.0019.83
      192.168.51.65http/1.1
      
      0-5-0/0/1215.
      0.008866706842785390.00.0039.99
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-5-0/0/1217.
      0.008866706822835070.00.00234.24
      192.168.51.64http/1.1
      
      0-5-0/0/1182.
      0.008866701282592150.00.0025.52
      192.168.51.64http/1.1
      
      0-5-0/0/1227.
      0.008866701462873850.00.00232.43
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.008866701312600970.00.004.98
      192.168.51.65http/1.1
      
      0-5-0/0/1228.
      0.008866701122789890.00.0017.74
      192.168.51.65http/1.1
      
      0-5-0/0/1268.
      0.008866701372701390.00.0024.85
      192.168.51.65http/1.1
      
      0-5-0/0/1187.
      0.008866701082677990.00.0054.49
      192.168.51.64http/1.1
      
      0-5-0/0/1239.
      0.00886670982582810.00.006.63
      192.168.51.64http/1.1
      
      1-5-0/0/1186.
      0.008866707249815860.00.003513.25
      192.168.51.65http/1.1
      
      1-5-0/0/1206.
      0.008866701752660840.00.0010.50
      192.168.51.64http/1.1
      
      1-5-0/0/1183.
      0.008866701072481630.00.0048.96
      192.168.51.64http/1.1
      
      1-5-0/0/1224.
      0.008866706863932780.00.006742.14
      192.168.51.65http/1.1
      
      1-5-0/0/1187.
      0.008866701264439060.00.0033.42
      192.168.51.65http/1.1
      
      1-5-0/0/1184.
      0.008866707475122470.00.00196.95
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1267.
      0.008866701315012800.00.007.65
      192.168.51.65http/1.1
      
      1-5-0/0/1007.
      0.0088667010258868200.00.006269.41
      118.167.224.52http/1.1
      
      1-5-0/0/1263.
      0.008866701412734680.00.0011.43
      192.168.51.64http/1.1
      
      1-5-0/0/1242.
      0.008866701362626310.00.0033.95
      192.168.51.65http/1.1
      
      1-5-0/0/1238.
      0.008866701372667230.00.0027.35
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.008866701412663550.00.005.31
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.008866701509052800.00.001312.86
      192.168.51.64http/1.1
      
      1-5-0/0/1257.
      0.008866701512606460.00.009.60
      192.168.51.64http/1.1
      
      1-5-0/0/1202.
      0.0088667016713946180.00.005.61
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1225.
      0.008866701792752610.00.0065.04
      192.168.51.64http/1.1
      
      1-5-0/0/1229.
      0.008866707162642160.00.009.00
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-5-0/0/1248.
      0.00886670852650000.00.007.82
      192.168.51.64http/1.1
      
      1-5-0/0/1194.
      0.008866701854481000.00.0032.56
      192.168.51.65http/1.1
      
      1-5-0/0/1252.
      0.008866701532833620.00.0023.74
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1234.
      0.008866701472541580.00.0016.47
      192.168.51.64http/1.1
      
      1-5-0/0/1201.
      0.00886670925305570.00.0056.85
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-5-0/0/1321.
      0.00886670993228720.00.0015.43
      192.168.51.64http/1.1
      
      1-5-0/0/1259.
      0.008866701563377250.00.0014.76
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1243.
      0.008866701932679480.00.007.92
      192.168.51.64http/1.1
      
      2-1716440680/32/3963_
      6.305423914320000.00.151172.55
      192.168.51.64http/1.1
      
      2-1716440680/36/3960_
      6.665412216076530.00.14508.89
      192.168.51.65http/1.1
      
      2-1716440680/33/3946_
      6.68117118219410.00.13974.74
      192.168.51.64http/1.1
      
      2-1716440680/28/3876_
      6.97314123762140.00.091688.80
      192.168.51.64http/1.1
      
      2-1716440680/31/3980_
      6.80815817390780.00.13437.03
      192.168.51.65http/1.1
      
      2-1716440680/25/3886_
      7.022924320062440.00.10478.96
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remo
      Found on 2024-08-03 22:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8ea9dd163

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Friday, 02-Aug-2024 08:04:50 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  14 days 1 hour 6 minutes 13 seconds
      Server load: 0.26 0.07 0.02
      Total accesses: 229445 - Total Traffic: 90.7 GB - Total Duration: 84629804
      CPU Usage: u29.35 s48.85 cu2224.19 cs920.77 - .266% CPU load
      .189 requests/sec - 78.4 kB/second - 414.5 kB/request - 368.846 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      21318283no0yes124000
      31318284no0yes025000
      Sum200 149000
      
      ..................................................__________W___
      ____________________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/1191.
      0.007202851272806490.00.0013.65
      192.168.51.64http/1.1
      
      0-5-0/0/1204.
      0.007202851442467290.00.005.32
      192.168.51.64http/1.1
      
      0-5-0/0/1274.
      0.007202856553138910.00.0039.81
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.007202851282729550.00.0033.64
      192.168.51.64http/1.1
      
      0-5-0/0/1144.
      0.007202851722734660.00.007.40
      192.168.51.65http/1.1
      
      0-5-0/0/1183.
      0.007202851522803500.00.00104.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-5-0/0/1230.
      0.007202857403083050.00.0049.39
      192.168.51.64http/1.1
      
      0-5-0/0/1230.
      0.007202851912532880.00.0037.75
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.007202851502584770.00.0034.61
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.007202851752659130.00.0020.65
      192.168.51.64http/1.1
      
      0-5-0/0/1215.
      0.007202851077011620.00.00933.36
      192.168.51.64http/1.1
      
      0-5-0/0/1208.
      0.007202851652541540.00.0010.60
      192.168.51.65http/1.1
      
      0-5-0/0/1223.
      0.007202851752679910.00.0017.86
      118.167.224.52http/1.1
      
      0-5-0/0/1234.
      0.007202851523091050.00.0031.32
      192.168.51.64http/1.1
      
      0-5-0/0/1176.
      0.007202851056281930.00.001102.96
      192.168.51.64http/1.1
      
      0-5-0/0/1222.
      0.007202851632708870.00.0019.83
      192.168.51.65http/1.1
      
      0-5-0/0/1215.
      0.007202856842785390.00.0039.99
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-5-0/0/1217.
      0.007202856822835070.00.00234.24
      192.168.51.64http/1.1
      
      0-5-0/0/1182.
      0.007202851282592150.00.0025.52
      192.168.51.64http/1.1
      
      0-5-0/0/1227.
      0.007202851462873850.00.00232.43
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.007202851312600970.00.004.98
      192.168.51.65http/1.1
      
      0-5-0/0/1228.
      0.007202851122789890.00.0017.74
      192.168.51.65http/1.1
      
      0-5-0/0/1268.
      0.007202851372701390.00.0024.85
      192.168.51.65http/1.1
      
      0-5-0/0/1187.
      0.007202851082677990.00.0054.49
      192.168.51.64http/1.1
      
      0-5-0/0/1239.
      0.00720285982582810.00.006.63
      192.168.51.64http/1.1
      
      1-5-0/0/1186.
      0.007202857249815860.00.003513.25
      192.168.51.65http/1.1
      
      1-5-0/0/1206.
      0.007202851752660840.00.0010.50
      192.168.51.64http/1.1
      
      1-5-0/0/1183.
      0.007202851072481630.00.0048.96
      192.168.51.64http/1.1
      
      1-5-0/0/1224.
      0.007202856863932780.00.006742.14
      192.168.51.65http/1.1
      
      1-5-0/0/1187.
      0.007202851264439060.00.0033.42
      192.168.51.65http/1.1
      
      1-5-0/0/1184.
      0.007202857475122470.00.00196.95
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1267.
      0.007202851315012800.00.007.65
      192.168.51.65http/1.1
      
      1-5-0/0/1007.
      0.0072028510258868200.00.006269.41
      118.167.224.52http/1.1
      
      1-5-0/0/1263.
      0.007202851412734680.00.0011.43
      192.168.51.64http/1.1
      
      1-5-0/0/1242.
      0.007202851362626310.00.0033.95
      192.168.51.65http/1.1
      
      1-5-0/0/1238.
      0.007202851372667230.00.0027.35
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.007202851412663550.00.005.31
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.007202851509052800.00.001312.86
      192.168.51.64http/1.1
      
      1-5-0/0/1257.
      0.007202851512606460.00.009.60
      192.168.51.64http/1.1
      
      1-5-0/0/1202.
      0.0072028516713946180.00.005.61
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1225.
      0.007202851792752610.00.0065.04
      192.168.51.64http/1.1
      
      1-5-0/0/1229.
      0.007202857162642160.00.009.00
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-5-0/0/1248.
      0.00720285852650000.00.007.82
      192.168.51.64http/1.1
      
      1-5-0/0/1194.
      0.007202851854481000.00.0032.56
      192.168.51.65http/1.1
      
      1-5-0/0/1252.
      0.007202851532833620.00.0023.74
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1234.
      0.007202851472541580.00.0016.47
      192.168.51.64http/1.1
      
      1-5-0/0/1201.
      0.00720285925305570.00.0056.85
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-5-0/0/1321.
      0.00720285993228720.00.0015.43
      192.168.51.64http/1.1
      
      1-5-0/0/1259.
      0.007202851563377250.00.0014.76
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1243.
      0.007202851932679480.00.007.92
      192.168.51.64http/1.1
      
      2-1513182830/8/3358_
      4.65361299306950.00.05409.79
      192.168.51.64http/1.1
      
      2-1513182830/6/3329_
      3.90461829919230.00.03476.61
      192.168.51.64http/1.1
      
      2-1513182830/7/3365_
      4.714117411938050.00.03951.49
      192.168.51.64http/1.1
      
      2-1513182830/8/3302_
      4.48512719749330.00.031647.27
      192.168.51.64http/1.1
      
      2-1513182830/12/3380_
      5.21214510426370.00.07404.86
      142.93.0.66http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      2-1513182830/13/3310_
      5.2101329894950.00.07446.97
      142.93.0.66http/1.1f
      Found on 2024-08-02 00:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8e01f98ee

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Thursday, 01-Aug-2024 05:26:12 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  12 days 22 hours 27 minutes 35 seconds
      Server load: 0.28 0.15 0.05
      Total accesses: 221538 - Total Traffic: 90.0 GB - Total Duration: 82532153
      CPU Usage: u27.1 s43.33 cu2167.3 cs899.65 - .281% CPU load
      .198 requests/sec - 84.4 kB/second - 425.9 kB/request - 372.542 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      21161547no0yes025000
      31161548no0yes124000
      Sum200 149000
      
      ..................................................______________
      ______________________W_____________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/1191.
      0.006243671272806490.00.0013.65
      192.168.51.64http/1.1
      
      0-5-0/0/1204.
      0.006243671442467290.00.005.32
      192.168.51.64http/1.1
      
      0-5-0/0/1274.
      0.006243676553138910.00.0039.81
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.006243671282729550.00.0033.64
      192.168.51.64http/1.1
      
      0-5-0/0/1144.
      0.006243671722734660.00.007.40
      192.168.51.65http/1.1
      
      0-5-0/0/1183.
      0.006243671522803500.00.00104.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-5-0/0/1230.
      0.006243677403083050.00.0049.39
      192.168.51.64http/1.1
      
      0-5-0/0/1230.
      0.006243671912532880.00.0037.75
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.006243671502584770.00.0034.61
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.006243671752659130.00.0020.65
      192.168.51.64http/1.1
      
      0-5-0/0/1215.
      0.006243671077011620.00.00933.36
      192.168.51.64http/1.1
      
      0-5-0/0/1208.
      0.006243671652541540.00.0010.60
      192.168.51.65http/1.1
      
      0-5-0/0/1223.
      0.006243671752679910.00.0017.86
      118.167.224.52http/1.1
      
      0-5-0/0/1234.
      0.006243671523091050.00.0031.32
      192.168.51.64http/1.1
      
      0-5-0/0/1176.
      0.006243671056281930.00.001102.96
      192.168.51.64http/1.1
      
      0-5-0/0/1222.
      0.006243671632708870.00.0019.83
      192.168.51.65http/1.1
      
      0-5-0/0/1215.
      0.006243676842785390.00.0039.99
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-5-0/0/1217.
      0.006243676822835070.00.00234.24
      192.168.51.64http/1.1
      
      0-5-0/0/1182.
      0.006243671282592150.00.0025.52
      192.168.51.64http/1.1
      
      0-5-0/0/1227.
      0.006243671462873850.00.00232.43
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.006243671312600970.00.004.98
      192.168.51.65http/1.1
      
      0-5-0/0/1228.
      0.006243671122789890.00.0017.74
      192.168.51.65http/1.1
      
      0-5-0/0/1268.
      0.006243671372701390.00.0024.85
      192.168.51.65http/1.1
      
      0-5-0/0/1187.
      0.006243671082677990.00.0054.49
      192.168.51.64http/1.1
      
      0-5-0/0/1239.
      0.00624367982582810.00.006.63
      192.168.51.64http/1.1
      
      1-5-0/0/1186.
      0.006243677249815860.00.003513.25
      192.168.51.65http/1.1
      
      1-5-0/0/1206.
      0.006243671752660840.00.0010.50
      192.168.51.64http/1.1
      
      1-5-0/0/1183.
      0.006243671072481630.00.0048.96
      192.168.51.64http/1.1
      
      1-5-0/0/1224.
      0.006243676863932780.00.006742.14
      192.168.51.65http/1.1
      
      1-5-0/0/1187.
      0.006243671264439060.00.0033.42
      192.168.51.65http/1.1
      
      1-5-0/0/1184.
      0.006243677475122470.00.00196.95
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1267.
      0.006243671315012800.00.007.65
      192.168.51.65http/1.1
      
      1-5-0/0/1007.
      0.0062436710258868200.00.006269.41
      118.167.224.52http/1.1
      
      1-5-0/0/1263.
      0.006243671412734680.00.0011.43
      192.168.51.64http/1.1
      
      1-5-0/0/1242.
      0.006243671362626310.00.0033.95
      192.168.51.65http/1.1
      
      1-5-0/0/1238.
      0.006243671372667230.00.0027.35
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.006243671412663550.00.005.31
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.006243671509052800.00.001312.86
      192.168.51.64http/1.1
      
      1-5-0/0/1257.
      0.006243671512606460.00.009.60
      192.168.51.64http/1.1
      
      1-5-0/0/1202.
      0.0062436716713946180.00.005.61
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1225.
      0.006243671792752610.00.0065.04
      192.168.51.64http/1.1
      
      1-5-0/0/1229.
      0.006243677162642160.00.009.00
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-5-0/0/1248.
      0.00624367852650000.00.007.82
      192.168.51.64http/1.1
      
      1-5-0/0/1194.
      0.006243671854481000.00.0032.56
      192.168.51.65http/1.1
      
      1-5-0/0/1252.
      0.006243671532833620.00.0023.74
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1234.
      0.006243671472541580.00.0016.47
      192.168.51.64http/1.1
      
      1-5-0/0/1201.
      0.00624367925305570.00.0056.85
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-5-0/0/1321.
      0.00624367993228720.00.0015.43
      192.168.51.64http/1.1
      
      1-5-0/0/1259.
      0.006243671563377250.00.0014.76
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1243.
      0.006243671932679480.00.007.92
      192.168.51.64http/1.1
      
      2-1411615470/3/3185_
      4.50292018840430.00.02406.20
      192.168.51.64http/1.1
      
      2-1411615470/5/3160_
      4.6991229567420.00.03475.26
      139.162.210.205http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      2-1411615470/4/3210_
      4.681715611545970.00.08950.07
      139.162.210.205http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      2-1411615470/4/3117_
      4.05915019317270.00.031636.06
      192.168.51.65http/1.1
      
      2-1411615470/3/3205_
      4.69511710011010.00.02403.90
      139.162.210.205http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      2-1411615470/8/3159_
      4.701131945834
      Found on 2024-07-31 21:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8ac211c1b

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Friday, 26-Jul-2024 05:43:04 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  6 days 22 hours 44 minutes 26 seconds
      Server load: 0.02 0.02 0.00
      Total accesses: 95063 - Total Traffic: 23.4 GB - Total Duration: 33040441
      CPU Usage: u19.63 s26.21 cu749.46 cs302.61 - .183% CPU load
      .158 requests/sec - 40.9 kB/second - 258.2 kB/request - 347.564 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      2121872no1yes124000
      3121873no0yes025000
      Sum201 149000
      
      ..................................................__W___________
      ____________________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/1191.
      0.001069781272806490.00.0013.65
      192.168.51.64http/1.1
      
      0-5-0/0/1204.
      0.001069781442467290.00.005.32
      192.168.51.64http/1.1
      
      0-5-0/0/1274.
      0.001069786553138910.00.0039.81
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.001069781282729550.00.0033.64
      192.168.51.64http/1.1
      
      0-5-0/0/1144.
      0.001069781722734660.00.007.40
      192.168.51.65http/1.1
      
      0-5-0/0/1183.
      0.001069781522803500.00.00104.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-5-0/0/1230.
      0.001069787403083050.00.0049.39
      192.168.51.64http/1.1
      
      0-5-0/0/1230.
      0.001069781912532880.00.0037.75
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.001069781502584770.00.0034.61
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.001069781752659130.00.0020.65
      192.168.51.64http/1.1
      
      0-5-0/0/1215.
      0.001069781077011620.00.00933.36
      192.168.51.64http/1.1
      
      0-5-0/0/1208.
      0.001069781652541540.00.0010.60
      192.168.51.65http/1.1
      
      0-5-0/0/1223.
      0.001069781752679910.00.0017.86
      118.167.224.52http/1.1
      
      0-5-0/0/1234.
      0.001069781523091050.00.0031.32
      192.168.51.64http/1.1
      
      0-5-0/0/1176.
      0.001069781056281930.00.001102.96
      192.168.51.64http/1.1
      
      0-5-0/0/1222.
      0.001069781632708870.00.0019.83
      192.168.51.65http/1.1
      
      0-5-0/0/1215.
      0.001069786842785390.00.0039.99
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-5-0/0/1217.
      0.001069786822835070.00.00234.24
      192.168.51.64http/1.1
      
      0-5-0/0/1182.
      0.001069781282592150.00.0025.52
      192.168.51.64http/1.1
      
      0-5-0/0/1227.
      0.001069781462873850.00.00232.43
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.001069781312600970.00.004.98
      192.168.51.65http/1.1
      
      0-5-0/0/1228.
      0.001069781122789890.00.0017.74
      192.168.51.65http/1.1
      
      0-5-0/0/1268.
      0.001069781372701390.00.0024.85
      192.168.51.65http/1.1
      
      0-5-0/0/1187.
      0.001069781082677990.00.0054.49
      192.168.51.64http/1.1
      
      0-5-0/0/1239.
      0.00106978982582810.00.006.63
      192.168.51.64http/1.1
      
      1-5-0/0/1186.
      0.001069787249815860.00.003513.25
      192.168.51.65http/1.1
      
      1-5-0/0/1206.
      0.001069781752660840.00.0010.50
      192.168.51.64http/1.1
      
      1-5-0/0/1183.
      0.001069781072481630.00.0048.96
      192.168.51.64http/1.1
      
      1-5-0/0/1224.
      0.001069786863932780.00.006742.14
      192.168.51.65http/1.1
      
      1-5-0/0/1187.
      0.001069781264439060.00.0033.42
      192.168.51.65http/1.1
      
      1-5-0/0/1184.
      0.001069787475122470.00.00196.95
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1267.
      0.001069781315012800.00.007.65
      192.168.51.65http/1.1
      
      1-5-0/0/1007.
      0.0010697810258868200.00.006269.41
      118.167.224.52http/1.1
      
      1-5-0/0/1263.
      0.001069781412734680.00.0011.43
      192.168.51.64http/1.1
      
      1-5-0/0/1242.
      0.001069781362626310.00.0033.95
      192.168.51.65http/1.1
      
      1-5-0/0/1238.
      0.001069781372667230.00.0027.35
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.001069781412663550.00.005.31
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.001069781509052800.00.001312.86
      192.168.51.64http/1.1
      
      1-5-0/0/1257.
      0.001069781512606460.00.009.60
      192.168.51.64http/1.1
      
      1-5-0/0/1202.
      0.0010697816713946180.00.005.61
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1225.
      0.001069781792752610.00.0065.04
      192.168.51.64http/1.1
      
      1-5-0/0/1229.
      0.001069787162642160.00.009.00
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-5-0/0/1248.
      0.00106978852650000.00.007.82
      192.168.51.64http/1.1
      
      1-5-0/0/1194.
      0.001069781854481000.00.0032.56
      192.168.51.65http/1.1
      
      1-5-0/0/1252.
      0.001069781532833620.00.0023.74
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1234.
      0.001069781472541580.00.0016.47
      192.168.51.64http/1.1
      
      1-5-0/0/1201.
      0.00106978925305570.00.0056.85
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-5-0/0/1321.
      0.00106978993228720.00.0015.43
      192.168.51.64http/1.1
      
      1-5-0/0/1259.
      0.001069781563377250.00.0014.76
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1243.
      0.001069781932679480.00.007.92
      192.168.51.64http/1.1
      
      2-71218720/45/719_
      6.74151301875070.00.1553.35
      68.183.9.16http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      2-71218720/49/672_
      6.65101131767960.00.1436.01
      192.168.51.64http/1.1
      
      2-71218721/43/715W
      6.66001766570.00.1336.63
      68.183.9.16http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      2-71218720/37/694_
      6.53151625595140.00.11200.36
      192.168.51.64http/1.1
      
      2-71218720/51/705_
      6.51186982130870.00.1761.00
      192.168.51.65http/1.1
      
      2-71218720/47/736_
      6.45151601909780.00.1342.39
      192.168.51.65http/1.1
      Found on 2024-07-25 21:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8a5510e22

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Saturday, 20-Jul-2024 06:13:08 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  23 hours 14 minutes 30 seconds
      Server load: 0.08 0.05 0.01
      Total accesses: 16165 - Total Traffic: 8.1 GB - Total Duration: 6414623
      CPU Usage: u16.97 s11.25 cu181.34 cs70.74 - .335% CPU load
      .193 requests/sec - 101.3 kB/second - 0.5 MB/request - 396.822 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03339281no0yes124000
      13339282no1yes025000
      Sum201 149000
      
      _____________________W____________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-133392810/39/313_
      16.7157194697500.00.121.39
      192.168.51.65http/1.1
      
      0-133392810/39/301_
      16.5758150632040.00.111.78
      192.168.51.65http/1.1
      
      0-133392810/53/340_
      16.810112774060.00.175.31
      167.99.210.137http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-133392810/45/331_
      16.757167729110.00.134.05
      192.168.51.64http/1.1
      
      0-133392810/39/314_
      16.7939173653170.00.121.35
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-133392810/37/301_
      16.7223132889500.00.1053.91
      192.168.51.65http/1.1
      
      0-133392810/37/330_
      16.807128793310.00.123.96
      167.99.210.137http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-133392810/46/332_
      16.7913134654060.00.152.38
      167.99.210.137http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-133392810/43/335_
      16.81293758690.00.121.57
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-133392810/36/324_
      16.6034189764710.00.114.59
      192.168.51.65http/1.1
      
      0-133392810/31/306_
      16.6913183700220.09.6410.83
      192.168.51.64http/1.1
      
      0-133392810/39/329_
      16.6934161709370.00.113.66
      192.168.51.64http/1.1
      
      0-133392810/45/354_
      16.7962154802140.00.151.21
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-133392810/44/339_
      16.7513182871990.00.131.69
      192.168.51.65http/1.1
      
      0-133392810/32/313_
      16.7757186717330.021.6626.58
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-133392810/42/326_
      16.5750157825770.00.146.41
      192.168.51.64http/1.1
      
      0-133392810/43/314_
      16.62699718310.00.132.55
      192.168.51.64http/1.1
      
      0-133392810/39/329_
      16.7457783911510.0225.77227.03
      192.168.51.64http/1.1
      
      0-133392810/38/283_
      16.806108603690.09.6811.57
      167.99.210.137http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-133392810/44/343_
      16.75401521008720.0204.23205.95
      192.168.51.64http/1.1
      
      0-133392810/45/352_
      16.773165698000.00.141.39
      192.168.51.65http/1.1
      
      0-133392811/44/309W
      16.1800712520.00.133.67
      167.99.210.137http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-133392810/56/346_
      16.812141721860.00.162.79
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-133392810/42/284_
      16.7962108614720.00.122.10
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-133392810/42/324_
      16.540162706720.00.131.47
      192.168.51.65http/1.1
      
      1-133392820/50/334_
      6.7610162739440.00.163.70
      192.168.51.64http/1.1
      
      1-133392820/34/337_
      6.829186815530.00.117.40
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-133392820/37/321_
      6.6133159692640.00.101.16
      192.168.51.65http/1.1
      
      1-133392820/38/316_
      6.4443208778460.00.136271.44
      192.168.51.65http/1.1
      
      1-133392820/39/321_
      6.8251402392740.00.131.24
      167.99.210.137http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-133392820/43/307_
      6.6389012642690.00.121.08
      192.168.51.65http/1.1
      
      1-133392820/44/332_
      6.50251073040020.00.141.56
      192.168.51.64http/1.1
      
      1-133392820/47/333_
      6.5620149762510.00.141.19
      192.168.51.64http/1.1
      
      1-133392820/42/338_
      6.6118173749230.00.131.80
      192.168.51.65http/1.1
      
      1-133392820/35/319_
      6.7815175722800.00.102.01
      192.168.51.64http/1.1
      
      1-133392820/44/353_
      6.534159786720.00.141.11
      192.168.51.64http/1.1
      
      1-133392820/35/322_
      6.843133718230.00.131.47
      167.99.210.137http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-133392820/31/326_
      6.4241087030440.00.111303.97
      192.168.51.65http/1.1
      
      1-133392820/40/318_
      6.84192706050.00.134.59
      167.99.210.137http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-133392820/39/317_
      6.47417112093880.00.121.51
      192.168.51.65http/1.1
      
      1-133392820/38/313_
      6.8038181829820.00.1355.83
      192.168.51.65http/1.1
      
      1-133392820/36/331_
      6.560166681670.00.103.94
      192.168.51.64http/1.1
      
      1-133392820/47/325_
      6.805121718380.00.141.17
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-133392820/34/286_
      6.6651751828600.00.125.10
      192.168.51.64http/1.1
      
      1-133392820/36/327_
      6.834103827430.00.141.65
      167.99.210.137http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-133392820/42/346_
      6.741117720120.00.141.04
      192.168.51.65http/1.1
      
      1-133392820/29/287_
      6.41281942032730.00.080.90
      192.168.51.65http/1.1
      
      1-133392820/40/320_
      6.7831711022290.00.138.61
      192.168.51.64http/1.1
      
      1-133392820/40/333_
      6.43301641424740.00.111.49
      192.168.51.64http/1.1
      
      1-133392820/50/331_
      6.7035824719780.00.181.50
      192.168.51.64http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      Found on 2024-07-19 22:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8f090700b

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-11T14:39:23
      
      Current Time: Thursday, 18-Jul-2024 05:02:58 CST
      Restart Time: Saturday, 13-Jul-2024 06:15:24 CST
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  4 days 22 hours 47 minutes 34 seconds
      Server load: 0.22 0.09 0.02
      Total accesses: 79488 - Total Traffic: 23.5 GB - Total Duration: 24777801
      CPU Usage: u14.81 s19.11 cu646.14 cs247.59 - .217% CPU load
      .186 requests/sec - 57.6 kB/second - 310.0 kB/request - 311.717 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03010565no0yes124000
      13010566no0yes025000
      Sum200 149000
      
      __________W_______________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-530105650/45/817_
      5.6941321949790.00.1352.78
      167.172.158.128http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-530105650/44/796_
      5.6851031990110.00.1442.77
      167.172.158.128http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-530105650/27/780_
      5.635991898270.00.0855.72
      118.167.205.56http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status HTTP/1.1
      
      0-530105650/36/760_
      5.61131531822780.00.1142.47
      192.168.51.65http/1.1
      
      0-530105650/42/807_
      5.6721601960810.00.1332.98
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-530105650/30/802_
      5.5647311969940.00.0937.90
      192.168.51.65http/1.1
      
      0-530105650/31/848_
      5.1231072129430.00.0931.43
      192.168.51.65http/1.1
      
      0-530105650/37/789_
      5.2607874295180.00.131340.07
      192.168.51.64http/1.1
      
      0-530105650/42/823_
      5.6677561975330.00.1465.86
      192.168.51.64http/1.1
      
      0-530105650/38/786_
      5.7021204610380.00.1123.71
      167.172.158.128http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-530105651/29/829W
      5.62001957280.00.0935.48
      167.172.158.128http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-530105650/28/796_
      5.7001002135890.00.1076.58
      167.172.158.128http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-530105650/34/794_
      5.65271261936970.00.1054.93
      192.168.51.64http/1.1
      
      0-530105650/27/782_
      5.36228024813980.00.08538.92
      192.168.51.64http/1.1
      
      0-530105650/26/803_
      5.60291442038390.00.0848.02
      192.168.51.65http/1.1
      
      0-530105650/38/789_
      5.51281601903430.00.1332.56
      192.168.51.65http/1.1
      
      0-530105650/40/829_
      5.1318842145920.00.1441.30
      192.168.51.65http/1.1
      
      0-530105650/46/803_
      5.54231681917700.00.1632.59
      192.168.51.65http/1.1
      
      0-530105650/24/822_
      5.24171862022130.00.0837.02
      192.168.51.64http/1.1
      
      0-530105650/36/806_
      5.55131642087800.00.1262.14
      118.167.205.56http/1.1
      
      0-530105650/27/853_
      5.5881342107870.00.0964.01
      192.168.51.65http/1.1
      
      0-530105650/31/795_
      5.68101202008230.00.1033.62
      167.172.158.128http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-530105650/33/790_
      5.03127942140220.00.1043.21
      192.168.51.64http/1.1
      
      0-530105650/35/782_
      5.04108401957230.00.1244.83
      192.168.51.65http/1.1
      
      0-530105650/29/779_
      5.68161871898740.00.0835.77
      118.167.205.56http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-530105660/31/776_
      5.2331011890370.00.1013.94
      167.172.158.128http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-530105660/33/827_
      5.1981471973380.00.1023.34
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-530105660/28/762_
      5.1221071848890.00.0824.96
      192.168.51.64http/1.1
      
      1-530105660/37/797_
      5.18721882001170.00.1117.49
      192.168.51.64http/1.1
      
      1-530105660/25/793_
      5.0831162111290.00.0821.53
      192.168.51.65http/1.1
      
      1-530105660/34/794_
      5.2341471984610.00.1026.20
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-530105660/30/776_
      5.04627182086210.00.1123.74
      192.168.51.64http/1.1
      
      1-530105660/35/821_
      4.86591521987630.00.1221.56
      192.168.51.64http/1.1
      
      1-530105660/35/812_
      5.2411012052750.00.1213.11
      167.172.158.128http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-530105660/28/761_
      4.86521512035810.00.0823.10
      192.168.51.64http/1.1
      
      1-530105660/22/800_
      4.89731702102000.00.0831.66
      118.167.205.56http/1.1
      
      1-530105660/32/786_
      5.1911781888090.00.106.57
      118.167.205.56http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-530105660/37/807_
      5.07491122090150.00.1140.81
      192.168.51.65http/1.1
      
      1-530105660/35/791_
      5.20641801972460.00.1133.24
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-530105660/32/818_
      5.14491282047560.00.1031.29
      192.168.51.64http/1.1
      
      1-530105660/36/814_
      5.05371032222890.00.1170.93
      192.168.51.64http/1.1
      
      1-530105660/30/801_
      5.14471541992640.00.0938.50
      192.168.51.64http/1.1
      
      1-530105660/32/789_
      5.22131381904900.00.1030.42
      167.94.138.61http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-530105660/40/794_
      5.16421782015900.00.1141.15
      192.168.51.64http/1.1
      
      1-530105660/34/806_
      5.2281532064350.00.0934.92
      167.94.138.61http/1.1file.dynasafe-adn.com:443PRI * HTTP/2.0
      
      1-530105660/30/825_
      5.16131411999610.00.0933.67
      192.168.51.65http/1.1
      
      1-530105660/29/776_
      5.2351202073650.00.1038.11
      167.172.158.128http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-530105660/26/801_
      4.9351571960880.00.0845.16
      192.168.51.64http/1.1
      
      1-530105660/23/799_
      5.18591632024440.00.0623.68
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-530105660/27/750_
      5.21547681904880.00.0822.87
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      2-4-0/0/796.
      0.00181711721744640.00.0052.92
      192.168.51.65http/1.1
      
      2-4-0/0/777.
      0.00181711561601260.00.0042.91
      192.168.51.65http/1.1
      
      2-4-0/0/776.
      0.00181711795217310.00.0077.39
      192.168.51.64http/1.1
      
      
      Found on 2024-07-17 21:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8719cf225

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-11T14:39:23
      
      Current Time: Tuesday, 16-Jul-2024 06:20:17 CST
      Restart Time: Saturday, 13-Jul-2024 06:15:24 CST
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  3 days 4 minutes 52 seconds
      Server load: 0.09 0.06 0.01
      Total accesses: 41007 - Total Traffic: 4.0 GB - Total Duration: 11086275
      CPU Usage: u22 s16.71 cu199.7 cs80.5 - .123% CPU load
      .158 requests/sec - 16.3 kB/second - 103.0 kB/request - 270.351 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      22671230no2yes124000
      32671231no0yes025000
      Sum202 149000
      
      ..................................................____________W_
      ____________________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/772.
      0.00228061471842490.00.0052.64
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-2-0/0/752.
      0.00228061011890520.00.0042.63
      192.168.51.64http/1.1
      
      0-2-0/0/753.
      0.00228061401847870.00.0055.64
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-2-0/0/724.
      0.00228061191762220.00.0042.36
      175.184.245.80http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      0-2-0/0/765.
      0.00228061701872000.00.0032.85
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-2-0/0/772.
      0.00228061261906150.00.0037.81
      192.168.51.65http/1.1
      
      0-2-0/0/817.
      0.00228061392043870.00.0031.34
      192.168.51.65http/1.1
      
      0-2-0/0/752.
      0.00228061434203380.00.001339.94
      192.168.51.65http/1.1
      
      0-2-0/0/781.
      0.00228061391897660.00.0065.72
      192.168.51.64http/1.1
      
      0-2-0/0/748.
      0.00228061004546100.00.0023.60
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-2-0/0/800.
      0.00228061441886680.00.0035.39
      192.168.51.64http/1.1
      
      0-2-0/0/768.
      0.0022806982074950.00.0076.47
      175.184.245.80http/1.1
      
      0-2-0/0/760.
      0.00228061421876230.00.0054.83
      192.168.51.65http/1.1
      
      0-2-0/0/755.
      0.00228061354752480.00.00538.84
      192.168.51.64http/1.1
      
      0-2-0/0/777.
      0.00228061461993680.00.0047.94
      192.168.51.65http/1.1
      
      0-2-0/0/751.
      0.00228061431830740.00.0032.43
      192.168.51.65http/1.1
      
      0-2-0/0/789.
      0.0022806862050600.00.0041.16
      192.168.51.64http/1.1
      
      0-2-0/0/757.
      0.00228061521828320.00.0032.43
      192.168.51.64http/1.1
      
      0-2-0/0/798.
      0.00228061411970670.00.0036.94
      192.168.51.64http/1.1
      
      0-2-0/0/770.
      0.00228061472013740.00.0062.02
      192.168.51.65http/1.1
      
      0-2-0/0/826.
      0.00228061312054550.00.0063.91
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      0-2-0/0/764.
      0.00228061371955370.00.0033.52
      192.168.51.65http/1.1
      
      0-2-0/0/757.
      0.00228061492076120.00.0043.11
      192.168.51.65http/1.1
      
      0-2-0/0/747.
      0.00228061001873330.00.0044.72
      10.8.4.97http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      0-2-0/0/750.
      0.00228061111830710.00.0035.68
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-2-0/0/745.
      0.0022806951832780.00.0013.85
      192.168.51.65http/1.1
      
      1-2-0/0/794.
      0.0022806761903510.00.0023.24
      192.168.51.64http/1.1
      
      1-2-0/0/734.
      0.00228061411807290.00.0024.88
      192.168.51.65http/1.1
      
      1-2-0/0/760.
      0.00228061371923060.00.0017.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-2-0/0/768.
      0.00228066862072840.00.0021.45
      192.168.51.65http/1.1
      
      1-2-0/0/760.
      0.00228061671920600.00.0026.11
      192.168.51.65http/1.1
      
      1-2-0/0/746.
      0.00228061542017230.00.0023.63
      192.168.51.65http/1.1
      
      1-2-0/0/786.
      0.00228061661916160.00.0021.44
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-2-0/0/777.
      0.00228061011958340.00.0012.99
      192.168.51.64http/1.1
      
      1-2-0/0/733.
      0.00228061471968360.00.0023.02
      192.168.51.65http/1.1
      
      1-2-0/0/778.
      0.00228061522067320.00.0031.58
      192.168.51.64http/1.1
      
      1-2-0/0/754.
      0.00228061361830750.00.006.47
      192.168.51.64http/1.1
      
      1-2-0/0/770.
      0.00228061222004020.00.0040.70
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-2-0/0/756.
      0.00228061181891210.00.0033.14
      10.8.4.97http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-2-0/0/786.
      0.00228066591983840.00.0031.19
      192.168.51.64http/1.1
      
      1-2-0/0/778.
      0.00228061752127460.00.0070.82
      192.168.51.64http/1.1
      
      1-2-0/0/771.
      0.00228061371925460.00.0038.41
      192.168.51.65http/1.1
      
      1-2-0/0/757.
      0.00228061391845300.00.0030.32
      192.168.51.65http/1.1
      
      1-2-0/0/754.
      0.00228061331951110.00.0041.04
      10.8.4.97http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-2-0/0/772.
      0.00228061681999670.00.0034.83
      192.168.51.64http/1.1
      
      1-2-0/0/795.
      0.00228062121935290.00.0033.59
      192.168.51.65http/1.1
      
      1-2-0/0/747.
      0.00228061322021030.00.0038.01
      192.168.51.64http/1.1
      
      1-2-0/0/775.
      0.00228061641906680.00.0045.08
      192.168.51.65http/1.1
      
      1-2-0/0/776.
      0.00228061461990770.00.0023.62
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-2-0/0/723.
      0.00228066541843150.00.0022.79
      192.168.51.65http/1.1
      
      2-326712300/49/49_
      12.37389142730.00.170.17
      147.182.200.94http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      2-326712300/65/65_
      12.364105103800.00.200.20
      147.182.200.94http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      2-326712300/46/46_
      12.241710590760.00.150.15
      192.168.51.65http/1.1
      
      2-326712300/58/58_
      12.3515138111200.00.180.18
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      Found on 2024-07-15 22:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f81378e208

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-04T12:31:12
      
      Current Time: Friday, 12-Jul-2024 06:46:49 CST
      Restart Time: Tuesday, 09-Jul-2024 06:14:39 CST
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  3 days 32 minutes 9 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 91451 - Total Traffic: 18.7 GB - Total Duration: 24869884
      CPU Usage: u17.52 s14.11 cu504.42 cs199.67 - .282% CPU load
      .35 requests/sec - 75.1 kB/second - 214.4 kB/request - 271.948 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      12001340no1yes025000
      22001341no0yes124000
      Sum201 149000
      
      ........................._____________________________W_________
      ___________.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/351.
      0.00197199169993970.00.0091.71
      192.168.51.64http/1.1
      
      0-0-0/0/342.
      0.001971991338369300.00.0024.03
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-0-0/0/357.
      0.00197199971241900.00.00140.90
      192.168.51.65http/1.1
      
      0-0-0/0/355.
      0.00197199163823010.00.0034.16
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-0-0/0/378.
      0.00197199419975000.00.0022.56
      192.168.51.64http/1.1
      
      0-0-0/0/380.
      0.00197199690807990.00.0039.80
      192.168.51.65http/1.1
      
      0-0-0/0/340.
      0.00197199137807500.00.00100.22
      192.168.51.65http/1.1
      
      0-0-0/0/365.
      0.001971991361125170.00.0041.35
      192.168.51.65http/1.1
      
      0-0-0/0/324.
      0.00197199146786730.00.0047.33
      175.184.245.80http/1.1
      
      0-0-0/0/364.
      0.001971991561049100.00.0041.33
      192.168.51.64http/1.1
      
      0-0-0/0/333.
      0.001971991621380320.00.0024.41
      192.168.51.65http/1.1
      
      0-0-0/0/346.
      0.001971991571092250.00.0041.37
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-0-0/0/358.
      0.00197199106909230.00.003544.79
      192.168.51.64http/1.1
      
      0-0-0/0/349.
      0.001971992071035530.00.0043.73
      192.168.51.64http/1.1
      
      0-0-0/0/347.
      0.001971996901173160.00.0095.95
      192.168.51.64http/1.1
      
      0-0-0/0/336.
      0.001971991521313770.00.0075.79
      192.168.51.65http/1.1
      
      0-0-0/0/343.
      0.001971991551078470.00.0051.64
      192.168.51.65http/1.1
      
      0-0-0/0/352.
      0.00197199145808710.00.0020.28
      192.168.51.65http/1.1
      
      0-0-0/0/365.
      0.00197199132893230.00.00150.83
      192.168.51.64http/1.1
      
      0-0-0/0/365.
      0.00197199663838900.00.0021.83
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-0-0/0/360.
      0.001971991561189830.00.0089.22
      192.168.51.64http/1.1
      
      0-0-0/0/379.
      0.001971991401032710.00.0041.51
      192.168.51.65http/1.1
      
      0-0-0/0/363.
      0.00197199183971530.00.0034.33
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-0-0/0/369.
      0.001971991681099170.00.0031.46
      192.168.51.64http/1.1
      
      0-0-0/0/342.
      0.001971991561089440.00.0023.24
      192.168.51.64http/1.1
      
      1-320013400/69/1722_
      9.154995697300.00.22657.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-320013400/72/1778_
      9.0831574089690.00.2097.05
      192.168.51.65http/1.1
      
      1-320013400/61/1763_
      9.1761363720110.00.18210.87
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-320013400/63/1839_
      9.1921134068810.00.20100.43
      157.245.36.108http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-320013400/59/1783_
      8.7921453854100.00.19455.49
      175.184.245.80http/1.1
      
      1-320013400/69/1794_
      9.1941194391560.00.23139.35
      157.245.36.108http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-320013400/56/1742_
      8.9211823951660.00.1774.42
      192.168.51.65http/1.1
      
      1-320013400/64/1770_
      8.8701433963660.00.2088.49
      192.168.51.65http/1.1
      
      1-320013400/65/1760_
      9.1051083778810.00.1884.05
      192.168.51.64http/1.1
      
      1-320013400/71/1779_
      9.09161453912500.00.2187.38
      192.168.51.65http/1.1
      
      1-320013400/66/1718_
      9.175903931500.00.1971.03
      157.245.36.108http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-320013400/57/1782_
      9.1761154534290.00.18317.43
      157.245.36.108http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-320013400/62/1811_
      9.16121398237420.00.202704.73
      157.245.36.108http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-320013400/55/1774_
      9.00211453872370.00.17171.30
      192.168.51.65http/1.1
      
      1-320013400/70/1765_
      9.193913986700.00.21126.60
      157.245.36.108http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-320013400/68/1721_
      9.16261733945330.00.19132.31
      10.8.4.97http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-320013400/59/1772_
      9.1851214040000.00.1965.71
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-320013400/63/1770_
      9.0401713687260.00.1848.34
      192.168.51.64http/1.1
      
      1-320013400/59/1771_
      9.115784649480.00.19128.87
      175.184.245.80http/1.1
      
      1-320013400/73/1784_
      9.1511373883040.00.2255.25
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-320013400/83/1775_
      9.00211504257420.00.2586.30
      192.168.51.64http/1.1
      
      1-320013400/72/1765_
      9.185943858680.00.2147.81
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-320013400/48/1747_
      9.01111233866910.00.1555.51
      192.168.51.65http/1.1
      
      1-320013400/77/1805_
      9.12121634164020.00.25140.94
      192.168.51.65http/1.1
      
      1-320013400/63/1756_
      9.0367195194230.00.17312.34
      192.168.51.65http/1.1
      
      2-320013410/72/1612_
      8.69221223310330.00.2229.51
      192.168.51.64http/1.1
      
      2-320013410/63/1526_
      9.17366953975090.00.20932.59
      192.168.51.65http/1.1
      
      2-320013410/52/1523_
      9.12266933163470.00.1541.58
      192.168.51.65http/1.1
      
      2-320013410/69/1559_
      9.08461006437770.00.201934.70
      192.168.51.65http
      Found on 2024-07-11 22:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8fcf406af

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Saturday, 01-Jun-2024 09:57:16 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  17 days 23 hours 55 minutes 26 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 364142 - Total Traffic: 85.7 GB - Total Duration: 135197109
      CPU Usage: u39.66 s61.58 cu2366.4 cs949.95 - .22% CPU load
      .234 requests/sec - 57.8 kB/second - 246.7 kB/request - 371.276 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      13017049no0yes025000
      33017050no1yes124000
      Sum201 149000
      
      ........................._________________________..............
      ..........._______________W_________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      </SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14-0/0/3666.
      0.0029502918913180140.00.00519.63
      192.168.51.64http/1.1
      
      0-14-0/0/3711.
      0.002950291569540650.00.00831.59
      192.168.51.65http/1.1
      
      0-14-0/0/3716.
      0.002950292139020620.00.00466.19
      192.168.51.64http/1.1
      
      0-14-0/0/3685.
      0.0029502919113018810.00.001022.73
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3752.
      0.002950291899148090.00.00434.87
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3704.
      0.0029502919813179600.00.00711.44
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3679.
      0.0029502916110501980.00.00790.38
      192.168.51.64http/1.1
      
      0-14-0/0/3618.
      0.0029502920711624730.00.00550.81
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3671.
      0.0029502910912658450.00.00436.59
      192.168.51.65http/1.1
      
      0-14-0/0/3578.
      0.002950291399205510.00.00388.77
      192.168.51.65http/1.1
      
      0-14-0/0/3737.
      0.0029502920511113580.00.00403.38
      192.168.51.64http/1.1
      
      0-14-0/0/3655.
      0.002950291108988580.00.00419.81
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-14-0/0/3697.
      0.002950291538644070.00.00396.13
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-14-0/0/3572.
      0.002950291859267800.00.00676.89
      10.8.6.101http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-14-0/0/3390.
      0.00295029185164347850.00.00445.62
      192.168.51.64http/1.1
      
      0-14-0/0/3744.
      0.002950291989897060.00.00428.06
      192.168.51.64http/1.1
      
      0-14-0/0/3718.
      0.002950291629388810.00.00514.85
      192.168.51.64http/1.1
      
      0-14-0/0/3616.
      0.0029502918910244660.00.00402.63
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3714.
      0.002950291769404510.00.00435.96
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3658.
      0.002950298648365410.00.00384.53
      192.168.51.65http/1.1
      
      0-14-0/0/3653.
      0.0029502921710243730.00.00463.48
      192.168.51.64http/1.1
      
      0-14-0/0/3606.
      0.0029502921610124350.00.003639.08
      192.168.51.65http/1.1
      
      0-14-0/0/3674.
      0.0029502920910145960.00.00717.15
      192.168.51.65http/1.1
      
      0-14-0/0/3719.
      0.0029502925715825540.00.00452.56
      192.168.51.65http/1.1
      
      0-14-0/0/3657.
      0.0029502913910894090.00.00606.66
      192.168.51.65http/1.1
      
      1-1830170490/72/4544_
      12.187115411943190.00.22663.51
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1830170490/72/4460_
      11.904615812972780.00.23560.07
      192.168.51.64http/1.1
      
      1-1830170490/57/4531_
      11.996613511518430.00.16650.04
      192.168.51.65http/1.1
      
      1-1830170490/55/4537_
      12.123616917781330.00.16726.82
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-1830170490/77/4472_
      12.006114511751690.00.28778.22
      192.168.51.65http/1.1
      
      1-1830170490/66/4625_
      12.027216812563350.00.213317.85
      192.168.51.64http/1.1
      
      1-1830170490/76/4435_
      12.115611412705830.00.22645.53
      192.168.51.64http/1.1
      
      1-1830170490/69/4525_
      11.955016216898480.00.201046.45
      192.168.51.65http/1.1
      
      1-1830170490/65/4548_
      12.064181115495970.00.18605.92
      192.168.51.64http/1.1
      
      1-1830170490/77/4397_
      12.10215814520330.00.251260.41
      192.168.51.64http/1.1
      
      1-1830170490/68/4513_
      12.065511116395730.00.23699.52
      192.168.51.65http/1.1
      
      1-1830170490/53/4455_
      11.983614410588740.00.16531.61
      192.168.51.65http/1.1
      
      1-1830170490/66/4574_
      12.204116211651160.00.19671.18
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1830170490/79/4561_
      12.157217315652850.00.25675.35
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1830170490/69/4579_
      12.096116945319860.03.09580.33
      192.168.51.65http/1.1
      
      1-1830170490/72/4483_
      12.18011912469440.00.23701.53
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-1830170490/74/4520_
      11.866612212904050.00.21688.61
      192.168.51.64http/1.1
      
      1-1830170490/62/4514_
      12.20211713567780.00.19759.41
      159.89.17.243http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-1830170490/68/4538_
      11.734511411388560.00.22671.03
      192.168.51.65http/1.1
      
      1-1830170490/74/4496_
      12.146616312755070.00.24681.48
      192.168.51.65http/1.1
      
      1-1830170490/80/4531_
      12.196679212021280.00.25632.44
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-1830170490/75/4488_
      12.20012914573600.00.25997.61
      159.89.17.243http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1830170490/71/4524_
      12.187716214673180.00.231061.51
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-1830170490/62/4628_
      12.146016414789440.00.18917.48
      192.168.51.65http/1.1
      
      1-1830170490/67/4479_
      11.927217219072260.00.223161.98
      192.168.51.64http/1.1
      
      2-14-0/0/2751.
      0.002950291959581330.00.00505.05
      192.168.51.64http/1.1
      
      2-14-0/0/2783.
      0.0029502920810200370.00.001920.20
      192.168.51.65http/1.1
      Found on 2024-06-01 01:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f860d44fee

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Saturday, 01-Jun-2024 04:00:19 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  17 days 17 hours 58 minutes 29 seconds
      Server load: 0.00 0.04 0.01
      Total accesses: 362162 - Total Traffic: 85.7 GB - Total Duration: 134793458
      CPU Usage: u30.06 s56.6 cu2366.4 cs949.95 - .222% CPU load
      .236 requests/sec - 58.6 kB/second - 248.0 kB/request - 372.191 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      13017049no0yes025000
      33017050no1yes124000
      Sum201 149000
      
      ........................._________________________..............
      ..........._______W_________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14-0/0/3666.
      0.0027361218913180140.00.00519.63
      192.168.51.64http/1.1
      
      0-14-0/0/3711.
      0.002736121569540650.00.00831.59
      192.168.51.65http/1.1
      
      0-14-0/0/3716.
      0.002736122139020620.00.00466.19
      192.168.51.64http/1.1
      
      0-14-0/0/3685.
      0.0027361219113018810.00.001022.73
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3752.
      0.002736121899148090.00.00434.87
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3704.
      0.0027361219813179600.00.00711.44
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3679.
      0.0027361216110501980.00.00790.38
      192.168.51.64http/1.1
      
      0-14-0/0/3618.
      0.0027361220711624730.00.00550.81
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3671.
      0.0027361210912658450.00.00436.59
      192.168.51.65http/1.1
      
      0-14-0/0/3578.
      0.002736121399205510.00.00388.77
      192.168.51.65http/1.1
      
      0-14-0/0/3737.
      0.0027361220511113580.00.00403.38
      192.168.51.64http/1.1
      
      0-14-0/0/3655.
      0.002736121108988580.00.00419.81
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-14-0/0/3697.
      0.002736121538644070.00.00396.13
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-14-0/0/3572.
      0.002736121859267800.00.00676.89
      10.8.6.101http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-14-0/0/3390.
      0.00273612185164347850.00.00445.62
      192.168.51.64http/1.1
      
      0-14-0/0/3744.
      0.002736121989897060.00.00428.06
      192.168.51.64http/1.1
      
      0-14-0/0/3718.
      0.002736121629388810.00.00514.85
      192.168.51.64http/1.1
      
      0-14-0/0/3616.
      0.0027361218910244660.00.00402.63
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3714.
      0.002736121769404510.00.00435.96
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3658.
      0.002736128648365410.00.00384.53
      192.168.51.65http/1.1
      
      0-14-0/0/3653.
      0.0027361221710243730.00.00463.48
      192.168.51.64http/1.1
      
      0-14-0/0/3606.
      0.0027361221610124350.00.003639.08
      192.168.51.65http/1.1
      
      0-14-0/0/3674.
      0.0027361220910145960.00.00717.15
      192.168.51.65http/1.1
      
      0-14-0/0/3719.
      0.0027361225715825540.00.00452.56
      192.168.51.65http/1.1
      
      0-14-0/0/3657.
      0.0027361213910894090.00.00606.66
      192.168.51.65http/1.1
      
      1-1830170490/31/4503_
      5.38872811856140.00.08663.38
      192.168.51.65http/1.1
      
      1-1830170490/29/4417_
      5.28518612849120.00.09559.93
      192.168.51.64http/1.1
      
      1-1830170490/25/4499_
      5.36385411432520.00.07649.95
      192.168.51.65http/1.1
      
      1-1830170490/21/4503_
      5.351016317704470.00.06726.72
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1830170490/30/4425_
      5.41313311648270.00.15778.08
      164.90.228.79http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-1830170490/22/4581_
      5.41511912490100.00.073317.72
      164.90.228.79http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-1830170490/41/4400_
      5.4129712633940.00.12645.43
      164.90.228.79http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1830170490/26/4482_
      5.20215816831600.00.071046.33
      192.168.51.64http/1.1
      
      1-1830170490/28/4511_
      5.273315215424540.00.08605.82
      192.168.51.65http/1.1
      
      1-1830170490/34/4354_
      5.33317214420220.00.111260.27
      192.168.51.65http/1.1
      
      1-1830170490/27/4472_
      4.934416216319970.00.10699.39
      192.168.51.64http/1.1
      
      1-1830170490/23/4425_
      5.244315410518880.00.07531.52
      192.168.51.65http/1.1
      
      1-1830170490/31/4539_
      5.323916911580470.00.09671.08
      192.168.51.64http/1.1
      
      1-1830170490/29/4511_
      5.382311915558400.00.10675.19
      192.168.51.65http/1.1
      
      1-1830170490/30/4540_
      5.33915845231820.02.97580.21
      192.168.51.64http/1.1
      
      1-1830170490/27/4438_
      5.411014012398170.00.09701.38
      164.90.228.79http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-1830170490/30/4476_
      5.382316412823420.00.09688.49
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-1830170490/25/4477_
      5.392313513491030.00.08759.30
      164.90.228.79http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-1830170490/27/4497_
      5.273811711327100.00.08670.90
      192.168.51.65http/1.1
      
      1-1830170490/41/4463_
      5.363915912698650.00.14681.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1830170490/33/4484_
      5.071317811927860.00.12632.31
      192.168.51.65http/1.1
      
      1-1830170490/29/4442_
      5.162916114463250.00.10997.46
      192.168.51.64http/1.1
      
      1-1830170490/34/4487_
      5.192413514583260.00.121061.40
      192.168.51.64http/1.1
      
      1-1830170490/25/4591_
      5.394415514733460.00.08917.37
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1830170490/31/4443_
      5.303915518973180.00.123161.88
      192.168.51.64http/1.1
      
      2-14-0/0/2751.
      0.002736121959581330.00.00505.05
      192.168.51.64http/1.1
      
      2-14-0/0/2783.
      0.0027361220810200370.00.001920.20
      192.168.51.65http/1.1
      
      2-14-0/0/2902.
      0.002736128067391470.00.0
      Found on 2024-05-31 19:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f80a47863c

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Thursday, 30-May-2024 05:40:13 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  15 days 19 hours 38 minutes 23 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 307776 - Total Traffic: 66.8 GB - Total Duration: 113267993
      CPU Usage: u32.06 s52.06 cu1916.33 cs777.69 - .203% CPU load
      .225 requests/sec - 51.3 kB/second - 227.7 kB/request - 368.021 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      12650264no1yes025000
      32650265no2yes124000
      Sum203 149000
      
      ........................._________________________..............
      ...........______W__________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14-0/0/3666.
      0.0010680618913180140.00.00519.63
      192.168.51.64http/1.1
      
      0-14-0/0/3711.
      0.001068061569540650.00.00831.59
      192.168.51.65http/1.1
      
      0-14-0/0/3716.
      0.001068062139020620.00.00466.19
      192.168.51.64http/1.1
      
      0-14-0/0/3685.
      0.0010680619113018810.00.001022.73
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3752.
      0.001068061899148090.00.00434.87
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3704.
      0.0010680619813179600.00.00711.44
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3679.
      0.0010680616110501980.00.00790.38
      192.168.51.64http/1.1
      
      0-14-0/0/3618.
      0.0010680620711624730.00.00550.81
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3671.
      0.0010680610912658450.00.00436.59
      192.168.51.65http/1.1
      
      0-14-0/0/3578.
      0.001068061399205510.00.00388.77
      192.168.51.65http/1.1
      
      0-14-0/0/3737.
      0.0010680620511113580.00.00403.38
      192.168.51.64http/1.1
      
      0-14-0/0/3655.
      0.001068061108988580.00.00419.81
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-14-0/0/3697.
      0.001068061538644070.00.00396.13
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-14-0/0/3572.
      0.001068061859267800.00.00676.89
      10.8.6.101http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-14-0/0/3390.
      0.00106806185164347850.00.00445.62
      192.168.51.64http/1.1
      
      0-14-0/0/3744.
      0.001068061989897060.00.00428.06
      192.168.51.64http/1.1
      
      0-14-0/0/3718.
      0.001068061629388810.00.00514.85
      192.168.51.64http/1.1
      
      0-14-0/0/3616.
      0.0010680618910244660.00.00402.63
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3714.
      0.001068061769404510.00.00435.96
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3658.
      0.001068068648365410.00.00384.53
      192.168.51.65http/1.1
      
      0-14-0/0/3653.
      0.0010680621710243730.00.00463.48
      192.168.51.64http/1.1
      
      0-14-0/0/3606.
      0.0010680621610124350.00.003639.08
      192.168.51.65http/1.1
      
      0-14-0/0/3674.
      0.0010680620910145960.00.00717.15
      192.168.51.65http/1.1
      
      0-14-0/0/3719.
      0.0010680625715825540.00.00452.56
      192.168.51.65http/1.1
      
      0-14-0/0/3657.
      0.0010680613910894090.00.00606.66
      192.168.51.65http/1.1
      
      1-1626502640/39/3396_
      8.0811778416450.00.11362.60
      192.168.51.64http/1.1
      
      1-1626502640/29/3344_
      8.2551198876080.00.10375.93
      138.68.144.227http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-1626502640/34/3397_
      7.92151868012810.02.52435.28
      192.168.51.64http/1.1
      
      1-1626502640/47/3464_
      8.02615210466740.02.60341.63
      192.168.51.65http/1.1
      
      1-1626502640/55/3358_
      8.12111488070760.00.17357.72
      192.168.51.65http/1.1
      
      1-1626502640/34/3488_
      8.1061668180090.00.093064.88
      192.168.51.64http/1.1
      
      1-1626502640/35/3308_
      8.17111819148210.00.10470.79
      192.168.51.65http/1.1
      
      1-1626502640/46/3337_
      7.921112113040470.00.84622.72
      192.168.51.65http/1.1
      
      1-1626502640/43/3389_
      8.201017310968930.00.19354.91
      192.168.51.64http/1.1
      
      1-1626502640/40/3291_
      8.24612710365420.00.15680.87
      138.68.144.227http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-1626502640/43/3403_
      8.22113512194030.00.14415.70
      192.168.51.65http/1.1
      
      1-1626502640/40/3356_
      8.12121687554220.00.13343.29
      192.168.51.64http/1.1
      
      1-1626502640/44/3396_
      7.75167278260290.00.13405.69
      192.168.51.65http/1.1
      
      1-1626502640/39/3401_
      7.99013311161680.00.11424.66
      192.168.51.65http/1.1
      
      1-1626502640/34/3417_
      7.8159641242690.00.15350.33
      192.168.51.64http/1.1
      
      1-1626502640/45/3306_
      8.24121288274910.01.52436.93
      138.68.144.227http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-1626502640/39/3367_
      8.2531118672460.00.19356.80
      138.68.144.227http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-1626502640/42/3354_
      8.2251469397420.00.13528.66
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1626502640/49/3407_
      8.2621507807750.00.14403.97
      138.68.144.227http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-1626502640/51/3367_
      8.2611038492360.00.17385.82
      138.68.144.227http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-1626502640/43/3417_
      8.2601078333840.00.15341.24
      138.68.144.227http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1626502640/53/3366_
      8.1831909926650.00.15812.89
      192.168.51.64http/1.1
      
      1-1626502640/33/3377_
      7.96216410896310.00.12730.14
      192.168.51.64http/1.1
      
      1-1626502640/46/3478_
      8.231611010973670.00.19700.61
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-1626502640/39/3304_
      8.19076014832500.00.102918.00
      192.168.51.64http/1.1
      
      2-14-0/0/2751.
      0.001068061959581330.00.00505.05
      192.168.51.64http/1.1
      
      2-14-0/0/2783.
      0.0010680620810200370.00.001920.20
      192.168.51.65http/1.1
      
      2-14-0/0/2902.
      0.001068068067391470.00.00572.32
      192.168.51.64http/1.1
      Found on 2024-05-29 21:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f80abb96f8

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Wednesday, 29-May-2024 04:24:08 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  14 days 18 hours 22 minutes 18 seconds
      Server load: 0.00 0.03 0.01
      Total accesses: 269602 - Total Traffic: 63.6 GB - Total Duration: 103193290
      CPU Usage: u29.84 s50.56 cu1761.93 cs715.86 - .201% CPU load
      .211 requests/sec - 52.3 kB/second - 247.4 kB/request - 382.762 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      12460587no1yes025000
      32460588no1yes124000
      Sum202 149000
      
      ........................._________________________..............
      ..........._____________________W___............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14-0/0/3666.
      0.001584118913180140.00.00519.63
      192.168.51.64http/1.1
      
      0-14-0/0/3711.
      0.00158411569540650.00.00831.59
      192.168.51.65http/1.1
      
      0-14-0/0/3716.
      0.00158412139020620.00.00466.19
      192.168.51.64http/1.1
      
      0-14-0/0/3685.
      0.001584119113018810.00.001022.73
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3752.
      0.00158411899148090.00.00434.87
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3704.
      0.001584119813179600.00.00711.44
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3679.
      0.001584116110501980.00.00790.38
      192.168.51.64http/1.1
      
      0-14-0/0/3618.
      0.001584120711624730.00.00550.81
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3671.
      0.001584110912658450.00.00436.59
      192.168.51.65http/1.1
      
      0-14-0/0/3578.
      0.00158411399205510.00.00388.77
      192.168.51.65http/1.1
      
      0-14-0/0/3737.
      0.001584120511113580.00.00403.38
      192.168.51.64http/1.1
      
      0-14-0/0/3655.
      0.00158411108988580.00.00419.81
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-14-0/0/3697.
      0.00158411538644070.00.00396.13
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-14-0/0/3572.
      0.00158411859267800.00.00676.89
      10.8.6.101http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-14-0/0/3390.
      0.0015841185164347850.00.00445.62
      192.168.51.64http/1.1
      
      0-14-0/0/3744.
      0.00158411989897060.00.00428.06
      192.168.51.64http/1.1
      
      0-14-0/0/3718.
      0.00158411629388810.00.00514.85
      192.168.51.64http/1.1
      
      0-14-0/0/3616.
      0.001584118910244660.00.00402.63
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3714.
      0.00158411769404510.00.00435.96
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3658.
      0.00158418648365410.00.00384.53
      192.168.51.65http/1.1
      
      0-14-0/0/3653.
      0.001584121710243730.00.00463.48
      192.168.51.64http/1.1
      
      0-14-0/0/3606.
      0.001584121610124350.00.003639.08
      192.168.51.65http/1.1
      
      0-14-0/0/3674.
      0.001584120910145960.00.00717.15
      192.168.51.65http/1.1
      
      0-14-0/0/3719.
      0.001584125715825540.00.00452.56
      192.168.51.65http/1.1
      
      0-14-0/0/3657.
      0.001584113910894090.00.00606.66
      192.168.51.65http/1.1
      
      1-1524605870/65/2629_
      8.4541076858560.00.19322.52
      139.162.155.225http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-1524605870/78/2562_
      8.4251687143990.00.22322.28
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1524605870/81/2624_
      8.4531256374070.00.23418.44
      139.162.155.225http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-1524605870/84/2621_
      8.4021306194330.00.23326.02
      192.168.51.65http/1.1
      
      1-1524605870/81/2541_
      8.38271096376920.00.22330.32
      192.168.51.64http/1.1
      
      1-1524605870/84/2692_
      8.3112216630710.00.232990.38
      192.168.51.64http/1.1
      
      1-1524605870/94/2540_
      8.4611387562640.00.26442.12
      139.162.155.225http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1524605870/89/2552_
      8.4702067548530.00.26450.15
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1524605870/83/2613_
      8.3622046735100.00.25332.42
      192.168.51.64http/1.1
      
      1-1524605870/99/2546_
      8.44131347586810.00.29538.92
      139.162.155.225http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-1524605870/87/2598_
      8.35177999984670.00.26305.83
      192.168.51.65http/1.1
      
      1-1524605870/84/2575_
      8.44131575923220.00.23337.94
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-1524605870/90/2618_
      8.4172046728530.00.24380.30
      192.168.51.65http/1.1
      
      1-1524605870/82/2652_
      8.38221889590660.00.21410.93
      192.168.51.65http/1.1
      
      1-1524605870/94/2637_
      8.4629739663430.00.27327.08
      139.162.155.225http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-1524605870/76/2516_
      8.4561076612700.00.24406.83
      139.162.155.225http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-1524605870/73/2543_
      8.4262016981120.00.20329.39
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1524605870/86/2579_
      8.27131887870360.00.24524.44
      192.168.51.65http/1.1
      
      1-1524605870/86/2621_
      8.4551096275940.00.25382.49
      139.162.155.225http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-1524605870/82/2571_
      8.1882086860100.00.24377.28
      192.168.51.65http/1.1
      
      1-1524605870/98/2618_
      8.3872336752780.00.29326.41
      192.168.51.64http/1.1
      
      1-1524605870/75/2598_
      8.0881346944810.00.21430.64
      192.168.51.64http/1.1
      
      1-1524605870/78/2626_
      8.3541989191290.00.21713.42
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1524605870/93/2663_
      8.4321996363230.00.25325.37
      192.168.51.65http/1.1
      
      1-1524605870/88/2556_
      8.39319313323280.00.232903.62
      192.168.51.64http/1.1
      
      2-14-0/0/2751.
      0.00158411959581330.00.00505.05
      192.168.51.64http/1.1
      
      2-14-0/0/2783.
      0.001584120810200370.00.001920.20
      192.168.51.65http/1.1
      
      2-1
      Found on 2024-05-28 20:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8c4d36039

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Tuesday, 28-May-2024 04:34:41 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  13 days 18 hours 32 minutes 51 seconds
      Server load: 0.00 0.03 0.00
      Total accesses: 233404 - Total Traffic: 62.6 GB - Total Duration: 95361848
      CPU Usage: u23.21 s44.54 cu1668.63 cs673.31 - .202% CPU load
      .196 requests/sec - 55.2 kB/second - 281.3 kB/request - 408.57 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02276415no0yes025000
      22276416no1yes124000
      Sum201 149000
      
      _________________________.........................______________
      ___W_______.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1422764150/32/3025_
      3.78415411858260.00.08517.77
      192.168.51.64http/1.1
      
      0-1422764150/22/3057_
      3.8311308196470.00.07828.72
      206.189.19.19http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      0-1422764150/23/3036_
      3.8341077643770.00.07464.21
      206.189.19.19http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      0-1422764150/20/3017_
      3.736085611506820.00.061001.97
      192.168.51.64http/1.1
      
      0-1422764150/13/3135_
      3.72951587840660.00.03432.65
      192.168.51.64http/1.1
      
      0-1422764150/20/3052_
      3.708016111748840.00.05699.41
      192.168.51.64http/1.1
      
      0-1422764150/24/3058_
      3.47501699205050.00.07785.29
      192.168.51.65http/1.1
      
      0-1422764150/21/2997_
      3.81712610307520.00.06548.90
      206.189.19.19http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-1422764150/21/3038_
      3.81610311326810.00.06434.55
      206.189.19.19http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-1422764150/34/2974_
      3.7811797923430.00.09387.02
      192.168.51.65http/1.1
      
      0-1422764150/22/3100_
      3.7571519698380.00.06400.49
      192.168.51.64http/1.1
      
      0-1422764150/20/3042_
      3.7201477694460.00.05416.39
      192.168.51.64http/1.1
      
      0-1422764150/21/3061_
      3.63551887359440.00.07391.70
      192.168.51.65http/1.1
      
      0-1422764150/25/2936_
      3.76901627933250.00.07675.10
      192.168.51.64http/1.1
      
      0-1422764150/17/2774_
      3.6290157163149410.00.05443.51
      192.168.51.65http/1.1
      
      0-1422764150/32/3109_
      3.76701698596550.00.09425.08
      192.168.51.65http/1.1
      
      0-1422764150/25/3047_
      3.75501187983250.00.07511.51
      192.168.51.64http/1.1
      
      0-1422764150/26/2996_
      3.691101148897230.00.07388.08
      192.168.51.65http/1.1
      
      0-1422764150/24/3096_
      3.6861788106080.00.07433.76
      192.168.51.64http/1.1
      
      0-1422764150/23/3056_
      3.46651527093110.00.07373.26
      192.168.51.64http/1.1
      
      0-1422764150/15/3028_
      3.4201538872760.00.04451.49
      192.168.51.65http/1.1
      
      0-1422764150/17/2996_
      3.3651178806420.00.053636.64
      192.168.51.65http/1.1
      
      0-1422764150/24/3042_
      3.5751718845300.00.07702.38
      192.168.51.64http/1.1
      
      0-1422764150/19/3103_
      3.83512414532780.00.06449.80
      206.189.19.19http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1422764150/21/3033_
      3.7451699570250.00.06594.53
      192.168.51.64http/1.1
      
      1-12-0/0/2564.
      0.001028761606710640.00.00322.32
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-12-0/0/2484.
      0.001028761626983260.00.00322.06
      192.168.51.65http/1.1
      
      1-12-0/0/2543.
      0.001028761756214720.00.00418.21
      192.168.51.64http/1.1
      
      1-12-0/0/2537.
      0.001028761216007630.00.00325.79
      192.168.51.65http/1.1
      
      1-12-0/0/2460.
      0.001028761216198890.00.00330.10
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-12-0/0/2608.
      0.001028761686471060.00.002990.16
      192.168.51.65http/1.1
      
      1-12-0/0/2446.
      0.001028768427351510.00.00441.86
      192.168.51.65http/1.1
      
      1-12-0/0/2463.
      0.001028761537364400.00.00449.89
      192.168.51.64http/1.1
      
      1-12-0/0/2530.
      0.001028761676534720.00.00332.17
      192.168.51.64http/1.1
      
      1-12-0/0/2447.
      0.001028761187334200.00.00538.62
      192.168.51.64http/1.1
      
      1-12-0/0/2511.
      0.001028761999790180.00.00305.57
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-12-0/0/2491.
      0.001028761415713610.00.00337.71
      192.168.51.64http/1.1
      
      1-12-0/0/2528.
      0.001028766956523100.00.00380.06
      192.168.51.65http/1.1
      
      1-12-0/0/2570.
      0.001028761729404100.00.00410.72
      192.168.51.65http/1.1
      
      1-12-0/0/2543.
      0.0010287611739482820.00.00326.82
      192.168.51.65http/1.1
      
      1-12-0/0/2440.
      0.001028761706457160.00.00406.59
      192.168.51.65http/1.1
      
      1-12-0/0/2470.
      0.001028761686825310.00.00329.20
      192.168.51.65http/1.1
      
      1-12-0/0/2493.
      0.001028761537690850.00.00524.20
      192.168.51.65http/1.1
      
      1-12-0/0/2535.
      0.001028761026090740.00.00382.24
      192.168.51.65http/1.1
      
      1-12-0/0/2489.
      0.001028761146696460.00.00377.04
      192.168.51.64http/1.1
      
      1-12-0/0/2520.
      0.001028767856544440.00.00326.12
      192.168.51.65http/1.1
      
      1-12-0/0/2523.
      0.001028761236804900.00.00430.42
      192.168.51.65http/1.1
      
      1-12-0/0/2548.
      0.001028761549016500.00.00713.20
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-12-0/0/2570.
      0.001028761776167690.00.00325.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-12-0/0/2468.
      0.0010287619613147330.00.002903.39
      192.168.51.64http/1.1
      
      2-1422764160/24/2108_
      4.16144838213800.00.08460.56
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/Upload/Data_CTBC HTTP/1
      
      2-1422764160/30/2138_
      4.08151678648150.00.111874.88
      192.168.51.65http/1.1
      
      2-1422764160/32/2266_
      4.1901215851740.00.09527.29
      206.189.19.19http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-1422764160/31/2217_
      3.8591698726630.00.08915.97
      192.168.51.65http/1.1
      
      2-1422764160/32/2147_
      4.18101158053340.00.1053
      Found on 2024-05-27 20:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8d5e71448

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Monday, 27-May-2024 05:31:47 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  12 days 19 hours 29 minutes 57 seconds
      Server load: 0.14 0.11 0.09
      Total accesses: 212446 - Total Traffic: 55.1 GB - Total Duration: 88816860
      CPU Usage: u26.22 s43.37 cu1494.19 cs602.01 - .196% CPU load
      .192 requests/sec - 52.2 kB/second - 272.1 kB/request - 418.068 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02105246no1yes124000
      22105247no0yes025000
      Sum201 149000
      
      __________________W______.........................______________
      ___________.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1321052460/64/2589_
      7.04512310468050.00.18423.09
      139.59.136.184http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1321052460/58/2625_
      7.0631257118570.00.15734.25
      139.59.136.184http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-1321052460/63/2641_
      6.9051786614900.00.18379.85
      192.168.51.64http/1.1
      
      0-1321052460/52/2608_
      7.07024710519790.00.15920.57
      114.45.47.226http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-1321052460/48/2735_
      6.9321046871930.00.13340.91
      192.168.51.64http/1.1
      
      0-1321052460/46/2617_
      7.03131259895000.00.12585.01
      139.59.136.184http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-1321052460/63/2645_
      7.0702528220240.00.19711.86
      114.45.47.226http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      0-1321052460/61/2591_
      6.930989316590.00.16456.74
      192.168.51.64http/1.1
      
      0-1321052460/44/2625_
      7.007114010325150.00.12343.10
      192.168.51.65http/1.1
      
      0-1321052460/49/2553_
      7.0601056849380.00.15282.37
      139.59.136.184http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1321052460/48/2704_
      6.691215458559410.00.14269.20
      192.168.51.64http/1.1
      
      0-1321052460/60/2627_
      6.8661706559310.00.15301.86
      192.168.51.64http/1.1
      
      0-1321052460/57/2642_
      6.8671646156890.00.15287.65
      192.168.51.65http/1.1
      
      0-1321052460/55/2535_
      7.0461256941180.00.15372.88
      139.59.136.184http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-1321052460/52/2353_
      7.054103162080560.00.14329.08
      139.59.136.184http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      0-1321052460/47/2700_
      7.0701667597080.00.13340.80
      114.45.47.226http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-1321052460/43/2637_
      6.94131466533440.00.12397.85
      192.168.51.64http/1.1
      
      0-1321052460/55/2597_
      7.0701947869620.00.16285.83
      114.45.47.226http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-1321052461/45/2672W
      7.02007013680.00.14316.48
      139.59.136.184http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-1321052460/50/2647_
      7.0621025959410.00.15261.44
      139.59.136.184http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      0-1321052460/61/2635_
      7.0702687793700.00.17329.89
      114.45.47.226http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      0-1321052460/52/2590_
      6.90161507748930.00.163523.79
      192.168.51.65http/1.1
      
      0-1321052460/53/2655_
      7.0148347885410.00.16602.70
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-1321052460/55/2704_
      7.04714611041080.00.17367.44
      139.59.136.184http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-1321052460/52/2636_
      6.9632148519060.00.14502.26
      114.45.47.226http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-12-0/0/2564.
      0.00199021606710640.00.00322.32
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-12-0/0/2484.
      0.00199021626983260.00.00322.06
      192.168.51.65http/1.1
      
      1-12-0/0/2543.
      0.00199021756214720.00.00418.21
      192.168.51.64http/1.1
      
      1-12-0/0/2537.
      0.00199021216007630.00.00325.79
      192.168.51.65http/1.1
      
      1-12-0/0/2460.
      0.00199021216198890.00.00330.10
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-12-0/0/2608.
      0.00199021686471060.00.002990.16
      192.168.51.65http/1.1
      
      1-12-0/0/2446.
      0.00199028427351510.00.00441.86
      192.168.51.65http/1.1
      
      1-12-0/0/2463.
      0.00199021537364400.00.00449.89
      192.168.51.64http/1.1
      
      1-12-0/0/2530.
      0.00199021676534720.00.00332.17
      192.168.51.64http/1.1
      
      1-12-0/0/2447.
      0.00199021187334200.00.00538.62
      192.168.51.64http/1.1
      
      1-12-0/0/2511.
      0.00199021999790180.00.00305.57
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-12-0/0/2491.
      0.00199021415713610.00.00337.71
      192.168.51.64http/1.1
      
      1-12-0/0/2528.
      0.00199026956523100.00.00380.06
      192.168.51.65http/1.1
      
      1-12-0/0/2570.
      0.00199021729404100.00.00410.72
      192.168.51.65http/1.1
      
      1-12-0/0/2543.
      0.001990211739482820.00.00326.82
      192.168.51.65http/1.1
      
      1-12-0/0/2440.
      0.00199021706457160.00.00406.59
      192.168.51.65http/1.1
      
      1-12-0/0/2470.
      0.00199021686825310.00.00329.20
      192.168.51.65http/1.1
      
      1-12-0/0/2493.
      0.00199021537690850.00.00524.20
      192.168.51.65http/1.1
      
      1-12-0/0/2535.
      0.00199021026090740.00.00382.24
      192.168.51.65http/1.1
      
      1-12-0/0/2489.
      0.00199021146696460.00.00377.04
      192.168.51.64http/1.1
      
      1-12-0/0/2520.
      0.00199027856544440.00.00326.12
      192.168.51.65http/1.1
      
      1-12-0/0/2523.
      0.00199021236804900.00.00430.42
      192.168.51.65http/1.1
      
      1-12-0/0/2548.
      0.00199021549016500.00.00713.20
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-12-0/0/2570.
      0.00199021776167690.00.00325.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-12-0/0/2468.
      0.001990219613147330.00.002903.39
      192.168.51.64http/1.1
      
      2-1321052470/50/1695_
      6.90542036955240.00.13265.56
      192.168.51.65http/1.1
      
      2-1321052470/59/1711_
      6.84671857617580.00.171783.35
      192.168.51.64http/1.1
      Found on 2024-05-26 21:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8ff4f3d3b

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Sunday, 26-May-2024 06:55:09 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  11 days 20 hours 53 minutes 19 seconds
      Server load: 0.16 0.03 0.01
      Total accesses: 203409 - Total Traffic: 55.1 GB - Total Duration: 86200648
      CPU Usage: u24.11 s40.47 cu1460.23 cs585.68 - .206% CPU load
      .198 requests/sec - 56.3 kB/second - 284.0 kB/request - 423.78 ms/request
      1 requests currently being processed, 74 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01945277no1yes025000
      21961795no0yes124000
      31961871no0yes025000
      Sum301 174000
      
      _________________________........................._W____________
      ____________________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1219452770/48/2442_
      6.191217610050270.00.13422.66
      192.168.51.64http/1.1
      
      0-1219452770/44/2473_
      6.08121226683130.00.14733.81
      192.168.51.64http/1.1
      
      0-1219452770/51/2486_
      6.381371626185450.00.17379.42
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-1219452770/52/2488_
      6.399113710168210.00.17920.20
      74.125.151.174http/1.1file.dynasafe-adn.com:443GET /.well-known/assetlinks.json HTTP/1.1
      
      0-1219452770/51/2590_
      6.39447336485700.00.17340.51
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1219452770/43/2490_
      6.261301779586690.00.14584.65
      192.168.51.64http/1.1
      
      0-1219452770/43/2509_
      6.23691747849950.00.13711.45
      192.168.51.65http/1.1
      
      0-1219452770/36/2424_
      6.17391408816480.00.13456.29
      192.168.51.64http/1.1
      
      0-1219452770/55/2504_
      5.93691709999710.00.17342.77
      192.168.51.64http/1.1
      
      0-1219452770/42/2418_
      6.201391146420080.00.14281.96
      192.168.51.64http/1.1
      
      0-1219452770/47/2558_
      6.131041218108970.00.14268.79
      192.168.51.64http/1.1
      
      0-1219452770/46/2473_
      6.33791686083260.00.15301.43
      192.168.51.65http/1.1
      
      0-1219452770/42/2502_
      5.991191515772210.00.14287.27
      192.168.51.65http/1.1
      
      0-1219452770/52/2404_
      6.27991216575960.00.15372.53
      192.168.51.65http/1.1
      
      0-1219452770/47/2204_
      6.3686177161673500.00.15328.67
      74.125.151.174http/1.1
      
      0-1219452770/52/2561_
      6.37391737203400.00.17340.42
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1219452770/41/2517_
      6.381351656204740.00.12397.51
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1219452770/57/2460_
      6.33291597375360.00.19285.44
      192.168.51.64http/1.1
      
      0-1219452770/36/2535_
      6.28101516563260.00.10316.05
      192.168.51.65http/1.1
      
      0-1219452770/45/2523_
      6.30641295608270.00.13261.07
      192.168.51.64http/1.1
      
      0-1219452770/48/2491_
      6.40171067352050.00.15329.48
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-1219452770/54/2443_
      6.341091687327240.00.163523.37
      192.168.51.65http/1.1
      
      0-1219452770/46/2514_
      6.40151677459080.00.15602.29
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1219452770/34/2542_
      6.2313017110636160.00.10366.97
      192.168.51.64http/1.1
      
      0-1219452770/47/2507_
      6.40171408085860.00.13501.87
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-12-0/0/2507.
      0.001649020136538570.00.00322.18
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /new/.git/config HTTP/1.1
      
      1-12-0/0/2436.
      0.001649018506861900.00.00321.92
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /live/.git/config HTTP/1.1
      
      1-12-0/0/2481.
      0.001649019006057010.00.00418.04
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /modules/.git/config HTTP/1.1
      
      1-12-0/0/2484.
      0.001649023225797750.00.00325.63
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /qa/.git/config HTTP/1.1
      
      1-12-0/0/2404.
      0.001649014416052050.00.00329.93
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /files/.git/config HTTP/1.1
      
      1-12-0/0/2548.
      0.001649022626277930.00.002989.99
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /php/.git/config HTTP/1.1
      
      1-12-0/0/2381.
      0.001649015817122120.00.00441.68
      192.168.51.65http/1.1
      
      1-12-0/0/2406.
      0.001649026617246460.00.00449.74
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /themes/.git/config HTTP/1.1
      
      1-12-0/0/2483.
      0.001649025896426450.00.00332.03
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /wiki/.git/config HTTP/1.1
      
      1-12-0/0/2390.
      0.001649027677171340.00.00538.48
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /shop/.git/config HTTP/1.1
      
      1-12-0/0/2451.
      0.001649025069655080.00.00305.37
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /var/.git/config HTTP/1.1
      
      1-12-0/0/2438.
      0.001649025895595350.00.00337.58
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /store/.git/config HTTP/1.1
      
      1-12-0/0/2459.
      0.001649022056374220.00.00379.87
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /plugins/.git/config HTTP/1.1
      
      1-12-0/0/2498.
      0.001649017159206820.00.00410.54
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /htdocs/.git/config HTTP/1.1
      
      1-12-0/0/2480.
      0.0016490251839272440.00.00326.65
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /www/.git/config HTTP/1.1
      
      1-12-0/0/2377.
      0.001649021656313860.00.00406.43
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /log/.git/config HTTP/1.1
      
      1-12-0/0/2412.
      0.001649025596635970.00.00329.04
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /test/.git/config HTTP/1.1
      
      1-12-0/0/2429.
      0.001649024997525060.00.00524.02
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /web/.git/config HTTP/1.1
      
      1-12-0/0/2487.
      0.001649027025937660.00.00382.11
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /scripts/.git/config HTTP/1.1
      
      1-12-0/0/2415.
      0.001649025606463020.00.00376.86
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /s3/.git/config HTTP/1.1
      
      1-12-0/0/2457.
      0.001649025476369060.00.00325.95
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /samples/.git/config HTTP/1.1
      
      1-12-0/0/2448.
      0.001649018826552630.00.00430.21
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /m/.git/config HTTP/1.1
      
      1-12-0/0/2486.
      0.001649026508862080.00.00713.02
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /wp-content/.git/config HTTP/1.1
      
      1-12-0/0/2510.
      0.001649027086026370.00.00324.97
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /templates/.git/config HTTP/1.1
      
      1-12-0/0/2413.
      0.0016490177512987850.00.00
      Found on 2024-05-25 22:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8dabbeb9f

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Saturday, 25-May-2024 07:16:45 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  10 days 21 hours 14 minutes 55 seconds
      Server load: 0.02 0.02 0.00
      Total accesses: 193961 - Total Traffic: 54.8 GB - Total Duration: 83599307
      CPU Usage: u23.11 s37.28 cu1420.33 cs566.61 - .218% CPU load
      .206 requests/sec - 61.1 kB/second - 296.5 kB/request - 431.011 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01787014no1yes025000
      11787015no0yes124000
      Sum201 149000
      
      _______________________________________________W__..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1117870140/37/2262_
      6.91562099517370.00.10422.18
      192.168.51.64http/1.1
      
      0-1117870140/45/2283_
      7.06531706113420.00.14733.26
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1117870140/35/2306_
      7.06541785605990.00.10378.89
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-1117870140/45/2309_
      6.89481099749980.00.12919.70
      192.168.51.64http/1.1
      
      0-1117870140/43/2387_
      7.06551285928020.00.13339.92
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-1117870140/41/2311_
      7.0801069124670.00.12584.15
      165.227.173.41http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1117870140/39/2322_
      6.26502037331610.00.10710.92
      192.168.51.65http/1.1
      
      0-1117870140/42/2235_
      6.7611728340260.02.70455.73
      192.168.51.65http/1.1
      
      0-1117870140/35/2316_
      7.084889498480.00.11342.22
      165.227.173.41http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      0-1117870140/34/2245_
      6.9008045935070.00.10281.47
      192.168.51.64http/1.1
      
      0-1117870140/43/2359_
      7.02117397591330.00.14268.23
      192.168.51.65http/1.1
      
      0-1117870140/38/2292_
      6.9541555547000.00.14300.92
      192.168.51.64http/1.1
      
      0-1117870140/38/2323_
      7.04481175284130.00.10286.75
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-1117870140/24/2226_
      7.0271716144160.00.07372.00
      192.168.51.64http/1.1
      
      0-1117870140/42/2050_
      7.011166161291960.00.11328.24
      192.168.51.64http/1.1
      
      0-1117870140/45/2370_
      6.21501896684290.00.11339.86
      192.168.51.65http/1.1
      
      0-1117870140/34/2343_
      7.04311665745000.00.09397.05
      192.168.51.64http/1.1
      
      0-1117870140/36/2257_
      7.0811016867000.00.12284.81
      165.227.173.41http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      0-1117870140/31/2352_
      7.04261566042320.00.11315.57
      192.168.51.64http/1.1
      
      0-1117870140/35/2347_
      7.07231805188280.00.10260.59
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1117870140/41/2302_
      6.82181326826570.00.11328.96
      192.168.51.64http/1.1
      
      0-1117870140/36/2279_
      6.95182146870920.00.103522.91
      192.168.51.64http/1.1
      
      0-1117870140/40/2337_
      6.52211747011430.00.11601.80
      192.168.51.65http/1.1
      
      0-1117870140/55/2386_
      7.07713710199610.00.17366.54
      165.227.173.41http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-1117870140/35/2337_
      6.4761207675370.00.09501.41
      192.168.51.65http/1.1
      
      1-1117870150/38/2334_
      6.21461626070420.00.10320.05
      192.168.51.65http/1.1
      
      1-1117870150/48/2290_
      6.16111706472190.00.14321.50
      192.168.51.64http/1.1
      
      1-1117870150/41/2325_
      6.2851215651220.00.16417.58
      165.227.173.41http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-1117870150/34/2323_
      6.1161685412370.00.14325.18
      192.168.51.64http/1.1
      
      1-1117870150/32/2246_
      6.02161695642140.00.11329.49
      192.168.51.64http/1.1
      
      1-1117870150/41/2381_
      6.04361575800000.00.112989.51
      192.168.51.64http/1.1
      
      1-1117870150/42/2243_
      6.17411746725720.00.11441.29
      192.168.51.65http/1.1
      
      1-1117870150/37/2240_
      6.21511256791230.00.12449.26
      192.168.51.65http/1.1
      
      1-1117870150/31/2330_
      6.16417065902610.00.10331.61
      192.168.51.64http/1.1
      
      1-1117870150/41/2249_
      6.24261656496690.00.13312.08
      192.168.51.65http/1.1
      
      1-1117870150/40/2298_
      6.13311659163030.00.12304.93
      192.168.51.65http/1.1
      
      1-1117870150/45/2295_
      6.11361475156720.00.13337.18
      192.168.51.65http/1.1
      
      1-1117870150/35/2306_
      6.02211675971090.00.11379.43
      192.168.51.64http/1.1
      
      1-1117870150/31/2345_
      6.27121438806220.00.10410.14
      165.227.173.41http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-1117870150/43/2326_
      6.2869738838710.02.65326.18
      165.227.173.41http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-1117870150/37/2230_
      6.1761555893480.00.12406.03
      192.168.51.65http/1.1
      
      1-1117870150/32/2273_
      6.06162066260270.00.09328.62
      192.168.51.65http/1.1
      
      1-1117870150/24/2275_
      6.0257877061140.00.08523.59
      192.168.51.65http/1.1
      
      1-1117870150/43/2350_
      6.25127185511840.00.12381.71
      36.225.29.117http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/adn_admin/ HTTP/1.1
      
      1-1117870150/41/2255_
      6.2931246043150.00.11376.38
      165.227.173.41http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-1117870150/40/2302_
      6.24511785942950.00.13325.48
      192.168.51.64http/1.1
      
      1-1117870150/39/2311_
      6.21461706156880.00.20420.29
      192.168.51.64http/1.1
      
      1-1117870151/40/2320W
      6.22008369160.00.12712.57
      165.227.173.41http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-1117870150/41/2349_
      6.1211615618200.00.16324.53
      192.168.51.65http/1.1
      
      1-1117870150/38/2250_
      6.12311012533200.00.142902.80
      192.168.51.65http/1.1
      
      2-6-0/0/1548.
      0.003717961756618460.00.00265.14
      192.168.51.65http/1.1
      
      2-6-0/0/1553.
      0.003717961787188430.00.001782.91
      192.168.51.65http/1.1
      
      2-6-0/0/1636.
      0.00371796923974740.00.00374.89
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      2-6-0/0/1612.
      0.00371796
      Found on 2024-05-24 23:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f81c978127

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Saturday, 25-May-2024 02:56:30 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  10 days 16 hours 54 minutes 40 seconds
      Server load: 0.02 0.01 0.00
      Total accesses: 192781 - Total Traffic: 54.8 GB - Total Duration: 83324060
      CPU Usage: u17.13 s34.09 cu1420.33 cs566.61 - .22% CPU load
      .208 requests/sec - 62.2 kB/second - 298.2 kB/request - 432.221 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01787014no0yes025000
      11787015no1yes124000
      Sum201 149000
      
      ______________________________________________W___..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1117870140/14/2239_
      2.55221619468350.00.04422.12
      192.168.51.64http/1.1
      
      0-1117870140/21/2259_
      2.45161806058540.00.06733.18
      192.168.51.65http/1.1
      
      0-1117870140/13/2284_
      2.45211525557990.00.03378.82
      192.168.51.65http/1.1
      
      0-1117870140/16/2280_
      2.58911679693730.00.04919.61
      192.168.51.65http/1.1
      
      0-1117870140/22/2366_
      2.58921155892020.00.06339.85
      192.168.51.64http/1.1
      
      0-1117870140/13/2283_
      1.85321759046640.00.03584.06
      192.168.51.64http/1.1
      
      0-1117870140/16/2299_
      2.58871347283010.00.04710.86
      192.168.51.64http/1.1
      
      0-1117870140/14/2207_
      2.47822128162430.00.04453.06
      192.168.51.64http/1.1
      
      0-1117870140/16/2297_
      2.56461809464650.00.05342.16
      192.168.51.65http/1.1
      
      0-1117870140/15/2226_
      2.33311695894390.00.04281.41
      192.168.51.65http/1.1
      
      0-1117870140/12/2328_
      2.13477257514540.00.05268.14
      192.168.51.64http/1.1
      
      0-1117870140/15/2269_
      2.46411665506810.00.04300.82
      192.168.51.65http/1.1
      
      0-1117870140/14/2299_
      2.24721715244770.00.03286.67
      192.168.51.64http/1.1
      
      0-1117870140/8/2210_
      2.41521346087970.00.02371.95
      192.168.51.64http/1.1
      
      0-1117870140/16/2024_
      2.5342154161247250.00.04328.17
      192.168.51.64http/1.1
      
      0-1117870140/23/2348_
      2.35761516637830.00.06339.80
      192.168.51.65http/1.1
      
      0-1117870140/14/2323_
      2.48717115700730.00.04397.00
      192.168.51.65http/1.1
      
      0-1117870140/13/2234_
      2.49371756791930.00.03284.72
      192.168.51.64http/1.1
      
      0-1117870140/10/2331_
      2.27661725998380.00.02315.48
      192.168.51.65http/1.1
      
      0-1117870140/11/2323_
      2.27621565151700.00.04260.53
      192.168.51.64http/1.1
      
      0-1117870140/12/2273_
      2.27671296751210.00.03328.88
      192.168.51.64http/1.1
      
      0-1117870140/13/2256_
      2.48611196823950.00.043522.85
      192.168.51.65http/1.1
      
      0-1117870140/21/2318_
      2.41571086964740.00.06601.75
      192.168.51.64http/1.1
      
      0-1117870140/25/2356_
      2.525684410141940.00.07366.45
      192.168.51.65http/1.1
      
      0-1117870140/17/2319_
      2.05511727635660.00.04501.36
      192.168.51.65http/1.1
      
      1-1117870150/12/2308_
      2.35151516027510.00.03319.98
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-1117870150/19/2261_
      2.35121516319670.00.05321.41
      192.168.51.64http/1.1
      
      1-1117870150/16/2300_
      2.4121425601500.00.05417.48
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-1117870150/12/2301_
      2.4041225361130.00.05325.09
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-1117870150/11/2225_
      2.3362055586100.00.04329.43
      192.168.51.65http/1.1
      
      1-1117870150/17/2357_
      2.3981775757410.00.042989.44
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1117870150/12/2213_
      2.28111366680980.00.03441.21
      192.168.51.65http/1.1
      
      1-1117870150/12/2215_
      2.3981296754860.00.04449.18
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-1117870150/10/2309_
      2.1981365866160.00.04331.55
      192.168.51.64http/1.1
      
      1-1117870150/17/2225_
      2.4071336442520.00.06312.01
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-1117870150/15/2273_
      1.6471609116810.00.05304.86
      192.168.51.64http/1.1
      
      1-1117870150/16/2266_
      2.2771345076320.00.05337.10
      192.168.51.65http/1.1
      
      1-1117870150/14/2285_
      2.4051385919880.00.05379.37
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-1117870150/10/2324_
      2.3051728760940.00.03410.06
      192.168.51.65http/1.1
      
      1-1117870150/16/2299_
      2.37410838752590.00.04323.58
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-1117870150/11/2204_
      2.3337965840750.00.03405.94
      192.168.51.65http/1.1
      
      1-1117870150/12/2253_
      2.4131056210000.00.04328.57
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-1117870150/8/2259_
      2.3331307006440.00.02523.53
      192.168.51.65http/1.1
      
      1-1117870150/16/2323_
      2.3731515452190.00.04381.64
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1117870150/18/2232_
      2.2821525995260.00.05376.31
      192.168.51.64http/1.1
      
      1-1117870150/14/2276_
      2.2511475899210.00.04325.39
      192.168.51.65http/1.1
      
      1-1117870151/19/2291W
      2.38006116680.00.07420.16
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-1117870150/17/2297_
      2.4211248321820.00.06712.51
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1117870150/15/2323_
      2.2011655568920.00.04324.41
      192.168.51.64http/1.1
      
      1-1117870150/20/2232_
      2.25211512495550.00.052902.72
      192.168.51.64http/1.1
      
      2-6-0/0/1548.
      0.003561811756618460.00.00265.14
      192.168.51.65http/1.1
      
      2-6-0/0/1553.
      0.003561811787188430.00.001782.91
      192.168.51.65http/1.1
      
      2-6-0/0/1636.
      0.00356181923974740.00.00374.89
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      2-6-0/0/1612.
      0.003561811406946890.00.00762.89
      192.168.51.65http/1.1
      
      2-6-0/0/1568.
      0.00
      Found on 2024-05-24 18:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8a22e6b6c

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Friday, 24-May-2024 06:49:07 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  9 days 20 hours 47 minutes 17 seconds
      Server load: 0.02 0.04 0.00
      Total accesses: 177125 - Total Traffic: 50.5 GB - Total Duration: 79236421
      CPU Usage: u20.41 s34.14 cu1296.46 cs517.59 - .219% CPU load
      .208 requests/sec - 62.1 kB/second - 299.0 kB/request - 447.348 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01621888no1yes025000
      11621889no1yes124000
      Sum202 149000
      
      ______________________________________________W___..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1016218880/36/1939_
      5.6851718473720.00.10326.04
      192.168.51.64http/1.1
      
      0-1016218880/32/1952_
      5.80111544490130.00.09198.58
      192.168.51.65http/1.1
      
      0-1016218880/29/1984_
      5.71171234792750.00.08257.52
      192.168.51.65http/1.1
      
      0-1016218880/41/1955_
      5.88111328974790.00.11837.50
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1016218880/39/2049_
      5.89161504926380.00.13218.68
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1016218880/39/1987_
      5.88121078286070.00.13498.39
      192.168.51.65http/1.1
      
      0-1016218880/34/1979_
      5.5561606491800.00.09608.53
      192.168.51.64http/1.1
      
      0-1016218880/35/1920_
      5.6491627295410.00.11326.38
      192.168.51.64http/1.1
      
      0-1016218880/34/1965_
      5.9151238400710.00.11207.84
      157.245.105.107http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1016218880/32/1909_
      5.7341395129960.00.10187.30
      192.168.51.64http/1.1
      
      0-1016218880/37/2012_
      5.9181266722100.00.13161.22
      157.245.105.107http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-1016218880/37/1956_
      5.7341844700660.00.10201.38
      192.168.51.64http/1.1
      
      0-1016218880/34/1986_
      5.9141054416470.00.12197.54
      157.245.105.107http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      0-1016218880/32/1904_
      5.4871695187100.00.10207.92
      192.168.51.65http/1.1
      
      0-1016218880/33/1727_
      5.868153160453500.00.10210.20
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-1016218880/51/2033_
      5.80271225787580.00.15251.67
      192.168.51.65http/1.1
      
      0-1016218880/40/2017_
      5.9161114917820.00.12262.39
      157.245.105.107http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-1016218880/35/1944_
      5.80321305754350.00.13201.12
      192.168.51.65http/1.1
      
      0-1016218880/41/2015_
      5.7631395405200.00.12253.24
      192.168.51.64http/1.1
      
      0-1016218880/40/2006_
      5.39221694365230.00.11178.35
      192.168.51.65http/1.1
      
      0-1016218880/42/1954_
      5.80241425973390.00.11227.59
      192.168.51.64http/1.1
      
      0-1016218880/22/1944_
      5.9231356118110.00.073436.24
      157.245.105.107http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-1016218880/40/1979_
      5.89181266033520.00.12470.33
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-1016218880/37/2003_
      5.78191649265940.00.11270.24
      192.168.51.64http/1.1
      
      0-1016218880/36/1976_
      5.80141316230710.00.13369.31
      192.168.51.64http/1.1
      
      1-1016218890/40/1984_
      5.89411114944390.00.11283.49
      192.168.51.64http/1.1
      
      1-1016218890/41/1957_
      6.02731295683810.00.10290.41
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-1016218890/36/1976_
      5.78131564772870.00.11350.61
      192.168.51.65http/1.1
      
      1-1016218890/33/1984_
      5.86341754661770.00.10247.95
      192.168.51.64http/1.1
      
      1-1016218890/32/1906_
      5.99521534577810.00.09280.06
      192.168.51.65http/1.1
      
      1-1016218890/38/2029_
      5.99691254979700.00.112868.55
      192.168.51.64http/1.1
      
      1-1016218890/41/1929_
      6.02411185819300.00.12395.50
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-1016218890/31/1908_
      5.95291596073030.00.08405.02
      192.168.51.64http/1.1
      
      1-1016218890/31/2005_
      6.00371774918680.00.10277.88
      192.168.51.65http/1.1
      
      1-1016218890/40/1911_
      6.05181725759760.00.11268.53
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-1016218890/37/1970_
      5.93132148494260.00.10258.89
      192.168.51.64http/1.1
      
      1-1016218890/52/1964_
      6.04781474428570.00.15283.31
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-1016218890/43/1993_
      6.0611185261530.00.14318.19
      157.245.105.107http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1016218890/22/2009_
      6.06141338145980.00.08348.83
      157.245.105.107http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-1016218890/27/1964_
      5.781414538036370.00.08246.73
      192.168.51.65http/1.1
      
      1-1016218890/31/1901_
      6.0621185209880.00.10349.51
      157.245.105.107http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-1016218890/33/1947_
      5.4821555195620.00.08274.36
      192.168.51.65http/1.1
      
      1-1016218890/44/1956_
      5.87791546359220.00.11468.99
      192.168.51.64http/1.1
      
      1-1016218890/41/1990_
      5.9821704740780.00.11329.55
      192.168.51.65http/1.1
      
      1-1016218890/37/1930_
      6.0111555359820.00.09332.81
      192.168.51.65http/1.1
      
      1-1016218890/25/1960_
      6.05468075091410.00.09287.96
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1016218891/23/1972W
      5.87005312560.00.07369.12
      157.245.105.107http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-1016218890/43/1977_
      5.98421567688210.00.11681.39
      192.168.51.65http/1.1
      
      1-1016218890/42/2007_
      5.99541694818890.00.11287.78
      192.168.51.64http/1.1
      
      1-1016218890/39/1922_
      5.847315511848370.00.102831.01
      192.168.51.64http/1.1
      
      2-6-0/0/1548.
      0.002837381756618460.00.00265.14
      192.168.51.65http/1.1
      
      2-6-0/0/1553.
      0.002837381787188430.00.001782.91
      192.168.51.65http/1.1
      
      2-6-0/0/1636.
      0.00283738923974740.00.00374.89
      10.250.76.
      Found on 2024-05-23 22:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8252bdaf3

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Thursday, 23-May-2024 05:13:46 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  8 days 19 hours 11 minutes 56 seconds
      Server load: 0.07 0.02 0.00
      Total accesses: 158697 - Total Traffic: 48.7 GB - Total Duration: 71847073
      CPU Usage: u21.13 s30.31 cu1202.28 cs482.19 - .228% CPU load
      .209 requests/sec - 67.2 kB/second - 321.8 kB/request - 452.731 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01452243no0yes124000
      11452244no1yes025000
      Sum201 149000
      
      _______________W__________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-914522430/22/1553_
      7.43561557653010.02.56323.53
      192.168.51.64http/1.1
      
      0-914522430/34/1614_
      7.29511483767320.00.12197.33
      192.168.51.64http/1.1
      
      0-914522430/23/1631_
      7.30467143799260.02.89211.87
      192.168.51.64http/1.1
      
      0-914522430/24/1592_
      7.38451135009760.00.12269.37
      192.168.51.65http/1.1
      
      0-914522430/34/1642_
      7.10501613631410.00.11193.89
      192.168.51.65http/1.1
      
      0-914522430/26/1597_
      7.35311586584070.02.79480.93
      192.168.51.64http/1.1
      
      0-914522430/28/1618_
      7.41211305665480.00.09441.71
      192.168.51.64http/1.1
      
      0-914522430/36/1569_
      7.34301415761640.00.10289.88
      192.168.51.65http/1.1
      
      0-914522430/27/1594_
      7.34261457684420.00.09206.54
      192.168.51.64http/1.1
      
      0-914522430/33/1558_
      7.35361273975830.00.11172.90
      192.168.51.64http/1.1
      
      0-914522430/33/1641_
      7.38401483540280.00.10141.17
      192.168.51.65http/1.1
      
      0-914522430/26/1596_
      7.46151453522980.00.12187.46
      64.226.65.160http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-914522430/34/1624_
      7.38411553436960.00.11188.05
      192.168.51.64http/1.1
      
      0-914522430/33/1564_
      7.3251524253950.00.10194.88
      192.168.51.65http/1.1
      
      0-914522430/38/1366_
      7.185161158136570.00.12179.28
      192.168.51.64http/1.1
      
      0-914522431/31/1628W
      7.13004242960.00.08228.63
      64.226.65.160http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-914522430/29/1652_
      7.4651153921160.00.08245.70
      64.226.65.160http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-914522430/33/1558_
      7.3261613993450.00.10184.48
      192.168.51.64http/1.1
      
      0-914522430/36/1643_
      7.44201994614040.00.12244.69
      192.168.51.65http/1.1
      
      0-914522430/27/1611_
      7.25151213595970.00.07176.78
      192.168.51.65http/1.1
      
      0-914522430/33/1582_
      7.4231874723700.00.11205.96
      192.168.51.64http/1.1
      
      0-914522430/32/1598_
      6.8811413667030.00.163405.59
      192.168.51.64http/1.1
      
      0-914522430/31/1612_
      7.3602195096010.00.09464.32
      192.168.51.65http/1.1
      
      0-914522430/33/1620_
      7.4631177105270.00.12227.52
      64.226.65.160http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-914522430/31/1601_
      7.32101113616310.02.61316.56
      192.168.51.65http/1.1
      
      1-914522440/30/1611_
      5.90521763652150.00.09256.29
      192.168.51.64http/1.1
      
      1-914522440/36/1603_
      6.0561233673540.00.13250.09
      64.226.65.160http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-914522440/33/1613_
      6.0207893740870.00.16310.51
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-914522440/34/1617_
      6.054913637140.00.12232.40
      64.226.65.160http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-914522440/31/1543_
      5.8771573754730.00.11255.93
      192.168.51.64http/1.1
      
      1-914522440/28/1662_
      5.8847633730970.02.962847.56
      192.168.51.64http/1.1
      
      1-914522440/32/1562_
      6.061944743610.00.14371.39
      64.226.65.160http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-914522440/39/1553_
      6.02577885089060.00.11398.44
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-914522440/29/1640_
      6.02571573709870.00.08264.92
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-914522440/24/1535_
      5.97111663763230.00.12233.44
      192.168.51.64http/1.1
      
      1-914522440/31/1608_
      5.9811796290770.01.44236.57
      192.168.51.64http/1.1
      
      1-914522440/29/1575_
      6.00151563590440.00.08261.58
      192.168.51.65http/1.1
      
      1-914522440/28/1613_
      6.0601213746400.00.08270.68
      64.226.65.160http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-914522440/32/1636_
      6.0471343606600.00.12249.44
      64.226.65.160http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-914522440/35/1608_
      5.62612437240590.00.11237.25
      192.168.51.64http/1.1
      
      1-914522440/26/1561_
      5.79521523485600.00.08306.06
      192.168.51.65http/1.1
      
      1-914522440/29/1566_
      5.93521583400080.00.10239.59
      192.168.51.65http/1.1
      
      1-914522440/26/1551_
      5.79528025266140.00.11460.10
      192.168.51.64http/1.1
      
      1-914522440/19/1611_
      5.43551493899410.00.05317.96
      192.168.51.65http/1.1
      
      1-914522440/34/1568_
      5.99251504290670.00.11317.92
      192.168.51.65http/1.1
      
      1-914522440/34/1611_
      6.03271943700330.00.12257.98
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-914522440/34/1614_
      5.92221783694760.00.09342.48
      192.168.51.64http/1.1
      
      1-914522440/43/1589_
      5.99351125841180.00.15652.70
      192.168.51.65http/1.1
      
      1-914522440/36/1618_
      5.90221313742010.00.12274.90
      192.168.51.65http/1.1
      
      1-914522440/28/1586_
      6.001611810593510.00.072825.83
      192.168.51.64http/1.1
      
      2-6-0/0/1548.
      0.001916161756618460.00.00265.14
      192.168.51.65http/1.1
      
      2-6-0/0/1553.
      0.001916161787188430.00.001782.91
      192.168.51.65http/1.1
      
      2-6-0/0/1636.
      0.00191616923974740.00.00374.89
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      2-6-0/0/1612.
      0.001916161406946890.00.00762.89
      192.168.51.65http/1.1
      
      2-6-0/0/1568.
      0.00
      Found on 2024-05-22 21:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f871bfe438

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Monday, 29-Apr-2024 02:13:11 CST
      Restart Time: Wednesday, 24-Apr-2024 17:18:30 CST
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  4 days 8 hours 54 minutes 41 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 152825 - Total Traffic: 21.6 GB - Total Duration: 48178605
      CPU Usage: u8.77 s18.33 cu857.09 cs410.43 - .343% CPU load
      .405 requests/sec - 59.9 kB/second - 148.1 kB/request - 315.253 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      2771704no0yes124000
      3771705no0yes025000
      Sum200 149000
      
      ..................................................______________
      _______W____________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/2064.
      0.0018078217511335810.00.00754.72
      192.168.51.65http/1.1
      
      0-2-0/0/2053.
      0.001807822296260190.00.0056.86
      175.184.245.80http/1.1
      
      0-2-0/0/2133.
      0.001807822636466620.00.0065.13
      192.168.51.65http/1.1
      
      0-2-0/0/2094.
      0.001807822935888490.00.0068.48
      192.168.51.64http/1.1
      
      0-2-0/0/2071.
      0.001807821416647750.00.0026.90
      192.168.51.65http/1.1
      
      0-2-0/0/2072.
      0.001807821546056690.00.0036.49
      192.168.51.64http/1.1
      
      0-2-0/0/2133.
      0.001807821449259700.00.001022.96
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-2-0/0/2078.
      0.001807822256192310.00.0045.77
      192.168.51.64http/1.1
      
      0-2-0/0/2088.
      0.001807821746367200.00.0066.07
      192.168.51.64http/1.1
      
      0-2-0/0/2049.
      0.001807821427174400.00.00364.87
      175.184.245.80http/1.1
      
      0-2-0/0/2108.
      0.001807822056457670.00.0077.42
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-2-0/0/2040.
      0.001807821376058420.00.00324.05
      192.168.51.64http/1.1
      
      0-2-0/0/2090.
      0.001807821467017540.00.0052.01
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-2-0/0/2049.
      0.001807821496056550.00.0066.19
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-2-0/0/2146.
      0.001807822236244160.00.0056.53
      192.168.51.65http/1.1
      
      0-2-0/0/2114.
      0.001807826696579430.00.0067.89
      192.168.51.64http/1.1
      
      0-2-0/0/2075.
      0.001807821636341280.00.00107.75
      192.168.51.65http/1.1
      
      0-2-0/0/2097.
      0.001807821936169530.00.0048.64
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-2-0/0/2109.
      0.001807822546252830.00.0048.89
      192.168.51.64http/1.1
      
      0-2-0/0/2181.
      0.001807821426681250.00.00162.44
      192.168.51.65http/1.1
      
      0-2-0/0/2059.
      0.0018078214130276720.00.007923.50
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-2-0/0/2098.
      0.001807821566148400.00.0046.04
      192.168.51.65http/1.1
      
      0-2-0/0/2134.
      0.001807821646375210.00.00273.09
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-2-0/0/2137.
      0.001807821656598190.00.00290.42
      192.168.51.64http/1.1
      
      0-2-0/0/2108.
      0.001807825096041340.00.0037.52
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-2-0/0/2147.
      0.001807821266330210.00.0027.14
      192.168.51.65http/1.1
      
      1-2-0/0/2138.
      0.001807828176424720.00.0064.65
      192.168.51.65http/1.1
      
      1-2-0/0/2124.
      0.0018078213515925030.00.002457.87
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-2-0/0/2076.
      0.0018078215813901120.00.002785.40
      192.168.51.64http/1.1
      
      1-2-0/0/2105.
      0.001807822247140460.00.0066.80
      192.168.51.65http/1.1
      
      1-2-0/0/2142.
      0.001807821416486620.00.00106.48
      192.168.51.64http/1.1
      
      1-2-0/0/2147.
      0.001807821456251150.00.0057.51
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-2-0/0/2144.
      0.001807821716712940.00.00118.96
      192.168.51.65http/1.1
      
      1-2-0/0/2223.
      0.001807821466637550.00.0056.86
      192.168.51.65http/1.1
      
      1-2-0/0/2174.
      0.001807821626684800.00.00357.20
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-2-0/0/2121.
      0.001807822056226590.00.00535.17
      192.168.51.65http/1.1
      
      1-2-0/0/2134.
      0.001807821346787110.00.00214.31
      192.168.51.65http/1.1
      
      1-2-0/0/2145.
      0.001807821367699090.00.0057.65
      192.168.51.64http/1.1
      
      1-2-0/0/2161.
      0.001807821787124370.00.00227.11
      192.168.51.65http/1.1
      
      1-2-0/0/2121.
      0.001807822017178000.00.00246.91
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-2-0/0/2109.
      0.001807822325924790.00.0046.90
      175.184.245.80http/1.1
      
      1-2-0/0/2092.
      0.001807821677268420.00.0026.75
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-2-0/0/2095.
      0.001807821569104570.00.00748.30
      192.168.51.65http/1.1
      
      1-2-0/0/2098.
      0.001807821516797350.00.00269.69
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-2-0/0/2084.
      0.001807821496510010.00.00154.01
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-2-0/0/2075.
      0.001807826986128670.00.00108.66
      192.168.51.64http/1.1
      
      1-2-0/0/2079.
      0.001807821756099340.00.0056.04
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-2-0/0/2132.
      0.001807821569361610.00.00941.72
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-2-0/0/2062.
      0.001807821405787750.00.0076.12
      192.168.51.65http/1.1
      
      1-2-0/0/2105.
      0.001807826586209570.00.0065.52
      192.168.51.64http/1.1
      
      2-57717040/0/963_
      0.00742442114340.00.002.57
      192.168.51.65http/1.1
      
      2-57717040/0/945_
      0.00691962078790.00.002.52
      192.168.51.65http/1.1
      
      2-57717040/0/895_
      0.00798692051400.00.002.39
      192.168.51.65http/1.1
      
      2-57717040/0/997_
      0.
      Found on 2024-04-28 18:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8cc9282b0

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Friday, 19-Apr-2024 02:05:14 CST
      Restart Time: Saturday, 13-Apr-2024 06:32:42 CST
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  5 days 19 hours 32 minutes 31 seconds
      Server load: 0.07 0.06 0.01
      Total accesses: 86231 - Total Traffic: 60.2 GB - Total Duration: 50018140
      CPU Usage: u13.35 s21.65 cu1234.94 cs497.18 - .352% CPU load
      .172 requests/sec - 125.7 kB/second - 0.7 MB/request - 580.048 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03074943no1yes124000
      13074944no1yes025000
      Sum202 149000
      
      _____W____________________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-630749430/28/1793_
      3.5461856342300.00.09556.54
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-630749430/26/1701_
      3.331219115384970.00.08676.58
      192.168.51.64http/1.1
      
      0-630749430/27/1765_
      3.43211715233680.00.08582.27
      192.168.51.65http/1.1
      
      0-630749430/31/1743_
      3.512580117539060.00.093422.10
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-630749430/27/1736_
      3.5012655111170.00.07471.74
      192.168.51.65http/1.1
      
      0-630749431/25/1763W
      3.45005929170.00.07937.97
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-630749430/25/1753_
      3.42361964922850.00.07420.97
      192.168.51.65http/1.1
      
      0-630749430/26/1787_
      3.2341106996050.00.08924.63
      192.168.51.65http/1.1
      
      0-630749430/29/1742_
      3.51381734949150.00.08417.06
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-630749430/30/1712_
      3.45332314864940.00.08424.20
      192.168.51.64http/1.1
      
      0-630749430/31/1792_
      3.38331986358580.00.09614.32
      192.168.51.64http/1.1
      
      0-630749430/29/1793_
      3.48311925178930.00.12477.07
      192.168.51.65http/1.1
      
      0-630749430/26/1805_
      3.49201918637900.00.07499.30
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-630749430/20/1753_
      3.33268585397030.00.06626.03
      192.168.51.65http/1.1
      
      0-630749430/27/1809_
      3.52129905115470.00.07513.61
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-630749430/38/1752_
      3.40202034933180.00.11493.17
      192.168.51.65http/1.1
      
      0-630749430/29/1755_
      3.53121575793500.00.08528.67
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-630749430/23/1672_
      3.501218671859900.00.063451.59
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-630749430/38/1778_
      3.1162674786650.00.10413.21
      192.168.51.64http/1.1
      
      0-630749430/23/1769_
      3.3171667034820.00.061226.76
      192.168.51.64http/1.1
      
      0-630749430/29/1713_
      3.4172086524880.00.081012.38
      192.168.51.65http/1.1
      
      0-630749430/30/1761_
      3.5041785226550.00.09589.14
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-630749430/29/1759_
      3.4822509969020.00.082244.01
      192.168.51.64http/1.1
      
      0-630749430/28/1744_
      3.54408708180.00.08906.28
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-630749430/33/1767_
      3.54106244010.00.091066.32
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-630749440/25/1719_
      3.80272234636920.00.07177.11
      192.168.51.64http/1.1
      
      1-630749440/31/1697_
      3.77261744187870.00.08177.19
      192.168.51.64http/1.1
      
      1-630749440/31/1759_
      3.8201835061470.00.09757.58
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-630749440/27/1707_
      3.87207578730.00.07246.74
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-630749440/38/1689_
      3.73521717511680.00.105305.99
      192.168.51.64http/1.1
      
      1-630749440/30/1603_
      3.802219283392300.00.092981.30
      192.168.51.64http/1.1
      
      1-630749440/29/1632_
      3.801618125515940.00.082785.03
      192.168.51.65http/1.1
      
      1-630749440/31/1760_
      3.82261875922680.00.09235.14
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-630749440/25/1679_
      3.83131835196890.00.07834.19
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-630749440/36/1682_
      3.69171648399460.00.11197.79
      192.168.51.64http/1.1
      
      1-630749440/29/1696_
      3.85188236755480.00.11305.44
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-630749440/41/1735_
      3.3971084393090.00.112404.13
      192.168.51.64http/1.1
      
      1-630749440/31/1669_
      3.78112854193390.00.09224.62
      192.168.51.65http/1.1
      
      1-630749440/27/1680_
      3.8659616371440.00.08456.14
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-630749440/29/1598_
      3.78131938193100.00.08280.23
      192.168.51.64http/1.1
      
      1-630749440/33/1705_
      3.86514861260.00.09191.22
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-630749440/30/1720_
      3.7962264268780.00.31197.27
      192.168.51.65http/1.1
      
      1-630749440/25/1701_
      3.87304557010.00.06203.98
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-630749440/33/1688_
      3.8231994680120.00.091962.85
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-630749440/35/1713_
      3.8421874337770.00.10186.09
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-630749440/31/1671_
      3.7301615583170.00.09547.02
      192.168.51.65http/1.1
      
      1-630749440/23/1644_
      3.880014724500.00.0612389.72
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-630749440/26/1712_
      3.84318234269010.00.08303.02
      175.184.245.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-630749440/30/1732_
      3.58322564620610.00.43419.68
      192.168.51.64http/1.1
      
      1-630749440/29/1723_
      3.153718311926560.00.094423.31
      192.168.51.64http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       Req<
      Found on 2024-04-18 18:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f800911733

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2023-10-26T13:54:09
      
      Current Time: Friday, 08-Mar-2024 12:35:53 CST
      Restart Time: Wednesday, 06-Mar-2024 16:17:24 CST
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  1 day 20 hours 18 minutes 28 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 42461 - Total Traffic: 38.5 GB - Total Duration: 19837420
      CPU Usage: u85.92 s34.84 cu689.19 cs282.08 - .685% CPU load
      .266 requests/sec - 253.3 kB/second - 0.9 MB/request - 467.192 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0235193no1yes025000
      1235194no0yes124000
      Sum201 149000
      
      ______________________________W___________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22351930/69/882_
      11.66558842584830.03.09734.87
      192.168.51.65http/1.1
      
      0-22351930/74/817_
      11.60591373976370.00.24723.69
      192.168.51.65http/1.1
      
      0-22351930/63/778_
      11.09341573762800.00.26274.79
      192.168.51.65http/1.1
      
      0-22351930/89/835_
      11.7592162950350.00.94284.47
      211.20.20.181http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-22351930/69/871_
      11.24328302473520.00.49219.79
      192.168.51.64http/1.1
      
      0-22351930/86/867_
      11.63272152498480.00.30204.08
      192.168.51.64http/1.1
      
      0-22351930/85/826_
      11.60677612567030.00.33700.10
      192.168.51.64http/1.1
      
      0-22351930/75/800_
      11.76302370880.00.33226.14
      64.23.159.209http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-22351930/74/805_
      11.50391063586070.00.24534.45
      192.168.51.65http/1.1
      
      0-22351930/84/854_
      11.6772172626050.02.75267.04
      192.168.51.64http/1.1
      
      0-22351930/72/815_
      11.76202397590.00.23208.82
      64.23.159.209http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      0-22351930/76/806_
      11.606212672668190.00.21218.03
      192.168.51.64http/1.1
      
      0-22351930/73/824_
      11.68122242365850.00.33159.16
      192.168.51.64http/1.1
      
      0-22351930/76/847_
      11.3038752640940.00.25348.62
      192.168.51.65http/1.1
      
      0-22351930/98/892_
      11.77002870440.00.32324.47
      64.23.159.209http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-22351930/91/829_
      11.58472162481480.00.35282.93
      192.168.51.64http/1.1
      
      0-22351930/78/873_
      11.3541432782160.00.22257.91
      192.168.51.64http/1.1
      
      0-22351930/64/818_
      11.5112423796720.00.24412.49
      192.168.51.65http/1.1
      
      0-22351930/74/847_
      11.72522052869810.00.22296.66
      192.168.51.64http/1.1
      
      0-22351930/69/814_
      11.4122612388890.00.63254.42
      192.168.51.65http/1.1
      
      0-22351930/75/811_
      11.4342482368320.015.82310.89
      192.168.51.65http/1.1
      
      0-22351930/68/803_
      11.737078422890720.00.247885.40
      192.168.51.65http/1.1
      
      0-22351930/80/874_
      11.42222162690380.00.47264.84
      192.168.51.64http/1.1
      
      0-22351930/78/884_
      11.4401344911510.00.231842.74
      192.168.51.64http/1.1
      
      0-22351930/79/819_
      11.77103365790.00.45288.58
      64.23.159.209http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-22351940/73/826_
      99.82637082696700.00.21165.63
      192.168.51.64http/1.1
      
      1-22351940/79/867_
      100.26142203010090.00.33157.04
      192.168.51.65http/1.1
      
      1-22351940/75/845_
      100.3029032518470.00.49116.80
      192.168.51.64http/1.1
      
      1-22351940/65/846_
      100.06642442577900.00.22193.96
      192.168.51.65http/1.1
      
      1-22351940/71/920_
      100.56302382994620.00.48125.35
      192.168.51.65http/1.1
      
      1-22351941/74/869W
      100.62002566220.00.23105.89
      64.23.159.209http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-22351940/76/864_
      100.6341122578010.00.70120.05
      64.23.159.209http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-22351940/67/833_
      100.38631293256390.02.71488.33
      192.168.51.65http/1.1
      
      1-22351940/66/873_
      100.15242302461120.02.80109.61
      192.168.51.65http/1.1
      
      1-22351940/79/912_
      100.3039022722260.05.78154.08
      192.168.51.64http/1.1
      
      1-22351940/74/888_
      100.6381113648030.00.24114.78
      64.23.159.209http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-22351940/72/868_
      100.2441412708010.00.42136.53
      192.168.51.65http/1.1
      
      1-22351940/67/877_
      100.53371342627070.02.7181.47
      192.168.51.64http/1.1
      
      1-22351940/75/901_
      100.604412615306530.00.365960.98
      192.168.51.65http/1.1
      
      1-22351940/80/855_
      100.53423312695240.00.24114.65
      192.168.51.64http/1.1
      
      1-22351940/77/846_
      100.60572612625780.03.18137.66
      192.168.51.64http/1.1
      
      1-22351940/75/830_
      100.50191192643990.00.22154.29
      192.168.51.65http/1.1
      
      1-22351940/76/850_
      100.63306748810.00.27192.08
      64.23.159.209http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-22351940/92/847_
      100.1012442661950.00.59127.80
      192.168.51.65http/1.1
      
      1-22351940/60/851_
      100.10911213178240.00.26164.55
      192.168.51.65http/1.1
      
      1-22351940/72/860_
      99.8781762788670.04055.834173.05
      192.168.51.65http/1.1
      
      1-22351940/71/862_
      100.63102668650.00.35143.40
      64.23.159.209http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-22351940/79/879_
      100.60492563521090.00.70432.51
      192.168.51.65http/1.1
      
      1-22351940/94/861_
      100.541787610892250.00.317832.46
      192.168.51.64http/1.1
      
      1-22351940/86/840_
      100.4342373392680.011.27434.49
      192.168.51.65http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 8subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 242 seconds, (range: 109...296)index usage: 0%, cache usage: 0%total entries stored since starting: 769total entries replaced since starting: 0total entries
      Found on 2024-03-08 04:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f881d7c2da

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2023-10-26T13:54:09
      
      Current Time: Friday, 08-Mar-2024 00:31:07 CST
      Restart Time: Wednesday, 06-Mar-2024 16:17:24 CST
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  1 day 8 hours 13 minutes 42 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 38723 - Total Traffic: 34.5 GB - Total Duration: 17779578
      CPU Usage: u2.38 s4.43 cu689.19 cs282.08 - .843% CPU load
      .334 requests/sec - 311.9 kB/second - 0.9 MB/request - 459.148 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0235193no1yes025000
      1235194no0yes124000
      Sum201 149000
      
      ____________________________________________W_____..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22351930/2/815_
      0.2032432397550.00.00731.78
      192.168.51.64http/1.1
      
      0-22351930/2/745_
      0.179417283806070.00.01723.46
      192.168.51.65http/1.1
      
      0-22351930/2/717_
      0.271272653622570.00.01274.53
      192.168.51.64http/1.1
      
      0-22351930/0/746_
      0.001298972715380.00.00283.53
      192.168.51.65http/1.1
      
      0-22351930/1/803_
      0.061343582324710.00.00219.30
      192.168.51.65http/1.1
      
      0-22351930/3/784_
      0.261968482284080.00.01203.79
      192.168.51.65http/1.1
      
      0-22351930/3/744_
      0.32832482333970.00.01699.77
      211.20.20.181http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-22351930/0/725_
      0.001122242164760.00.00225.81
      192.168.51.64http/1.1
      
      0-22351930/2/733_
      0.34303380690.00.01534.21
      159.203.182.222http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-22351930/4/774_
      0.281472462395030.00.01264.30
      192.168.51.64http/1.1
      
      0-22351930/2/745_
      0.311432502213780.00.00208.60
      211.20.20.181http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-22351930/0/730_
      0.001721972431640.00.00217.82
      192.168.51.64http/1.1
      
      0-22351930/0/751_
      0.001382062170740.00.00158.83
      192.168.51.64http/1.1
      
      0-22351930/0/771_
      0.001381532451560.00.00348.37
      192.168.51.64http/1.1
      
      0-22351930/0/794_
      0.001378382594500.00.00324.15
      192.168.51.64http/1.1
      
      0-22351930/2/740_
      0.33402260970.00.00282.58
      159.203.182.222http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-22351930/2/797_
      0.29782352527240.00.01257.69
      211.20.20.181http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-22351930/2/756_
      0.32232803615250.00.01412.25
      211.20.20.181http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-22351930/1/774_
      0.21788132684290.00.00296.45
      192.168.51.65http/1.1
      
      0-22351930/0/745_
      0.00182422201090.00.00253.78
      192.168.51.64http/1.1
      
      0-22351930/3/739_
      0.3041932133880.00.01295.08
      211.20.20.181http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status HTTP/1.1
      
      0-22351930/2/737_
      0.301189522730030.00.017885.17
      211.20.20.181http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-22351930/0/794_
      0.00182042489260.00.00264.37
      192.168.51.64http/1.1
      
      0-22351930/2/808_
      0.33111634695120.00.011842.53
      159.203.182.222http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-22351930/0/740_
      0.0049083185500.00.00288.14
      192.168.51.65http/1.1
      
      1-22351940/2/755_
      0.13247582498420.00.01165.43
      192.168.51.65http/1.1
      
      1-22351940/0/788_
      0.00222612799870.00.00156.71
      192.168.51.64http/1.1
      
      1-22351940/1/771_
      0.25192802339550.00.00116.31
      192.168.51.65http/1.1
      
      1-22351940/0/781_
      0.00172482423550.00.00193.74
      192.168.51.64http/1.1
      
      1-22351940/0/849_
      0.00122592786150.00.00124.87
      192.168.51.64http/1.1
      
      1-22351940/0/795_
      0.0072342376000.00.00105.65
      192.168.51.64http/1.1
      
      1-22351940/1/789_
      0.3251652394830.00.01119.36
      159.203.182.222http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-22351940/0/766_
      0.0059813066670.00.00485.61
      192.168.51.65http/1.1
      
      1-22351940/0/807_
      0.001402302850.00.00106.81
      192.168.51.65http/1.1
      
      1-22351940/3/836_
      0.17214162493250.00.01148.31
      192.168.51.64http/1.1
      
      1-22351940/1/815_
      0.0232943474710.00.00114.54
      192.168.51.65http/1.1
      
      1-22351940/3/799_
      0.33202531590.00.01136.12
      159.203.182.222http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-22351940/0/810_
      0.0091582456300.00.0078.76
      192.168.51.65http/1.1
      
      1-22351940/4/830_
      0.323015103500.00.015960.63
      159.203.182.222http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-22351940/0/775_
      0.0022482509170.00.00114.41
      192.168.51.64http/1.1
      
      1-22351940/1/770_
      0.33102430210.00.00134.48
      159.203.182.222http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-22351940/0/755_
      0.0013752441230.00.00154.07
      192.168.51.64http/1.1
      
      1-22351940/1/775_
      0.33006561730.00.00191.81
      159.203.182.222http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-22351940/0/755_
      0.0002522409060.00.00127.21
      192.168.51.64http/1.1
      
      1-22351941/0/791W
      0.00002511680.00.00164.29
      159.203.182.222http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-22351940/0/788_
      0.00371452612100.00.00117.23
      192.168.51.64http/1.1
      
      1-22351940/1/792_
      0.21342182445010.00.00143.05
      192.168.51.65http/1.1
      
      1-22351940/0/800_
      0.00328683332110.00.00431.81
      192.168.51.64http/1.1
      
      1-22351940/2/769_
      0.072921410631510.00.017832.15
      192.168.51.65http/1.1
      
      1-22351940/1/755_
      0.13278613054820.00.00423.23
      192.168.51.64http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes,
      Found on 2024-03-07 16:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f851f22f4d

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2023-10-26T13:54:09
      
      Current Time: Friday, 02-Feb-2024 01:38:59 CST
      Restart Time: Wednesday, 31-Jan-2024 17:26:06 CST
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  1 day 8 hours 12 minutes 53 seconds
      Server load: 0.07 0.02 0.00
      Total accesses: 20372 - Total Traffic: 6.9 GB - Total Duration: 8506329
      CPU Usage: u2.6 s4.77 cu157.26 cs62.25 - .196% CPU load
      .176 requests/sec - 62.7 kB/second - 356.8 kB/request - 417.55 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0210073no0yes025000
      1210074no0yes124000
      Sum200 149000
      
      _________________________________________W________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22100730/1/438_
      0.26301187170.00.0012.24
      192.168.51.64http/1.1
      
      0-22100730/0/418_
      0.0015802314670.00.00196.64
      192.168.51.65http/1.1
      
      0-22100730/0/452_
      0.001961962562380.00.001289.56
      192.168.51.64http/1.1
      
      0-22100730/1/417_
      0.1711171044310.00.0122.95
      192.168.51.64http/1.1
      
      0-22100730/1/375_
      0.36204673110.00.00712.84
      139.144.150.23http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-22100730/0/407_
      0.0031301063840.00.0023.56
      192.168.51.65http/1.1
      
      0-22100730/0/420_
      0.00201086480.00.0015.09
      192.168.51.64http/1.1
      
      0-22100730/1/420_
      0.3710993760.00.001.64
      139.144.150.23http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      0-22100730/1/427_
      0.37001093830.00.0015.03
      139.144.150.23http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-22100730/0/426_
      0.0009111145230.00.0011.66
      192.168.51.65http/1.1
      
      0-22100730/0/428_
      0.0021301170450.00.0014.23
      192.168.51.65http/1.1
      
      0-22100730/0/446_
      0.0020101154830.00.0012.28
      192.168.51.64http/1.1
      
      0-22100730/0/422_
      0.001911661107600.00.0022.54
      192.168.51.64http/1.1
      
      0-22100730/0/417_
      0.001861841081870.00.0012.50
      192.168.51.64http/1.1
      
      0-22100730/0/434_
      0.001688391167440.00.0017.83
      192.168.51.65http/1.1
      
      0-22100730/0/442_
      0.001631311135480.00.0024.91
      192.168.51.65http/1.1
      
      0-22100730/0/420_
      0.001561432430960.00.00239.76
      192.168.51.64http/1.1
      
      0-22100730/0/426_
      0.00181384980860.00.00715.78
      192.168.51.65http/1.1
      
      0-22100730/2/432_
      0.35111291014960.00.0212.46
      139.144.150.23http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-22100730/0/416_
      0.001101065520.00.003.14
      192.168.51.64http/1.1
      
      0-22100730/1/408_
      0.36404957350.00.00701.59
      139.144.150.23http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-22100730/1/418_
      0.36306049560.00.00629.64
      139.144.150.23http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      0-22100730/0/402_
      0.0082371079740.00.0021.52
      192.168.51.65http/1.1
      
      0-22100730/0/389_
      0.0042191014060.00.0012.34
      192.168.51.64http/1.1
      
      0-22100730/0/435_
      0.0062551100250.00.0021.79
      192.168.51.64http/1.1
      
      1-22100740/0/380_
      0.0046253955370.00.0024.11
      192.168.51.64http/1.1
      
      1-22100740/0/389_
      0.00581093280360.00.00583.05
      192.168.51.65http/1.1
      
      1-22100740/1/396_
      0.331116968250.00.0111.65
      192.168.51.64http/1.1
      
      1-22100740/0/375_
      0.0028222879580.00.002.10
      192.168.51.65http/1.1
      
      1-22100740/0/385_
      0.0026120992330.00.0011.53
      192.168.51.64http/1.1
      
      1-22100740/0/387_
      0.00232201182640.00.0012.17
      192.168.51.65http/1.1
      
      1-22100740/0/385_
      0.0021290969160.00.0028.76
      192.168.51.64http/1.1
      
      1-22100740/0/381_
      0.00167745258530.00.00619.75
      192.168.51.64http/1.1
      
      1-22100740/1/391_
      0.32311301036540.00.0111.75
      192.168.51.64http/1.1
      
      1-22100740/0/422_
      0.00111341087590.00.0021.79
      192.168.51.64http/1.1
      
      1-22100740/0/405_
      0.001301044630.00.0014.44
      192.168.51.65http/1.1
      
      1-22100740/0/382_
      0.00381191079890.00.0043.38
      192.168.51.65http/1.1
      
      1-22100740/0/383_
      0.003301017260.00.0012.30
      192.168.51.65http/1.1
      
      1-22100740/0/380_
      0.00362071026000.00.0024.16
      192.168.51.64http/1.1
      
      1-22100740/1/407_
      0.9051161110740.00.0131.85
      139.144.150.23http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-22100740/0/407_
      0.0051652399260.00.00139.78
      192.168.51.64http/1.1
      
      1-22100741/0/388W
      0.00001153750.00.0022.00
      139.144.150.23http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-22100740/0/406_
      0.00632431122400.00.0012.08
      192.168.51.65http/1.1
      
      1-22100740/0/390_
      0.006104541510.00.00618.14
      192.168.51.64http/1.1
      
      1-22100740/0/412_
      0.00563091213700.00.0011.97
      192.168.51.64http/1.1
      
      1-22100740/0/379_
      0.0053191989220.00.0011.83
      192.168.51.65http/1.1
      
      1-22100740/0/403_
      0.0051774958590.00.0018.69
      192.168.51.64http/1.1
      
      1-22100740/0/395_
      0.0048205943390.00.0012.10
      192.168.51.65http/1.1
      
      1-22100740/0/414_
      0.0043181060090.00.0012.61
      192.168.51.65http/1.1
      
      1-22100740/0/395_
      0.00412971116560.00.0023.54
      192.168.51.64http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 4subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 293 seconds, (range: 288...298)index usage: 0%, cache usage: 0%total entries stored since starting: 9total entries replaced since starting: 0total entries expired since starting: 5total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 4 hit, 0 misstotal removes since starting: 0 hit, 0 miss
      
      
      
      Found on 2024-02-01 17:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8d9a26044

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2023-10-26T13:54:09
      
      Current Time: Thursday, 25-Jan-2024 07:02:43 CST
      Restart Time: Thursday, 18-Jan-2024 10:54:20 CST
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  6 days 20 hours 8 minutes 23 seconds
      Server load: 0.07 0.03 0.00
      Total accesses: 155899 - Total Traffic: 13.1 GB - Total Duration: 40658161
      CPU Usage: u49.95 s42.33 cu523.75 cs266.67 - .149% CPU load
      .264 requests/sec - 23.2 kB/second - 88.1 kB/request - 260.798 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      21109969no1yes025000
      31109970no1yes124000
      Sum202 149000
      
      ..................................................______________
      _________________________________W__............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/1191.
      0.001117542002887710.00.004.59
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-5-0/0/1141.
      0.001117541973148800.00.0061.03
      192.168.51.65http/1.1
      
      0-5-0/0/1180.
      0.001117548423148020.00.0058.84
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-5-0/0/1147.
      0.001117541845025660.00.00984.79
      192.168.51.65http/1.1
      
      0-5-0/0/1173.
      0.001117541573268380.00.00134.99
      192.168.51.64http/1.1
      
      0-5-0/0/1194.
      0.001117541953068350.00.0044.88
      192.168.51.65http/1.1
      
      0-5-0/0/1161.
      0.001117541873143740.00.00114.79
      192.168.51.65http/1.1
      
      0-5-0/0/1185.
      0.001117542053012160.00.0047.65
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-5-0/0/1170.
      0.001117541545020950.00.00625.87
      192.168.51.65http/1.1
      
      0-5-0/0/1224.
      0.001117542043144620.00.0044.32
      192.168.51.65http/1.1
      
      0-5-0/0/1204.
      0.001117541652972960.00.0033.76
      192.168.51.65http/1.1
      
      0-5-0/0/1235.
      0.001117541826081270.00.0049.22
      192.168.51.64http/1.1
      
      0-5-0/0/1168.
      0.001117541613092770.00.00145.61
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-5-0/0/1137.
      0.001117547362817370.00.0020.04
      192.168.51.65http/1.1
      
      0-5-0/0/1109.
      0.001117541752727300.00.00135.75
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-5-0/0/1189.
      0.001117541692917390.00.0039.12
      192.168.51.64http/1.1
      
      0-5-0/0/1224.
      0.001117541653212690.00.0064.05
      192.168.51.65http/1.1
      
      0-5-0/0/1178.
      0.001117541662883490.00.0027.31
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-5-0/0/1171.
      0.001117541822953430.00.0052.52
      192.168.51.64http/1.1
      
      0-5-0/0/1202.
      0.001117542482981320.00.0019.68
      192.168.51.65http/1.1
      
      0-5-0/0/1192.
      0.001117541813068120.00.0025.50
      192.168.51.64http/1.1
      
      0-5-0/0/1194.
      0.001117542632947830.00.001343.35
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-5-0/0/1151.
      0.001117541943617340.00.0044.13
      192.168.51.64http/1.1
      
      0-5-0/0/1176.
      0.001117549082875660.00.0033.51
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-5-0/0/1163.
      0.001117541753147460.00.00177.79
      192.168.51.64http/1.1
      
      1-5-0/0/1225.
      0.001117541594605790.00.001807.10
      192.168.51.65http/1.1
      
      1-5-0/0/1339.
      0.001117549323301350.00.008.37
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-5-0/0/1228.
      0.001117541792854290.00.003.82
      192.168.51.64http/1.1
      
      1-5-0/0/1276.
      0.001117548843666920.00.00308.70
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-5-0/0/1249.
      0.001117542244951940.00.00668.33
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1260.
      0.001117542053050600.00.007.36
      192.168.51.64http/1.1
      
      1-5-0/0/1311.
      0.0011175415683444770.00.0080.05
      192.168.51.64http/1.1
      
      1-5-0/0/1244.
      0.001117541912941720.00.004.47
      192.168.51.65http/1.1
      
      1-5-0/0/1245.
      0.001117541805915830.00.00939.42
      192.168.51.64http/1.1
      
      1-5-0/0/1297.
      0.001117541933246040.00.0024.43
      192.168.51.64http/1.1
      
      1-5-0/0/1297.
      0.001117543433411230.00.00123.66
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1218.
      0.001117541802924570.00.004.67
      192.168.51.64http/1.1
      
      1-5-0/0/1264.
      0.001117542073132610.00.0024.65
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status HTTP/1.1
      
      1-5-0/0/1301.
      0.00111754863194000.00.00115.86
      192.168.51.65http/1.1
      
      1-5-0/0/1326.
      0.001117541833798150.00.00718.21
      192.168.51.64http/1.1
      
      1-5-0/0/1268.
      0.001117541822946700.00.0014.46
      192.168.51.64http/1.1
      
      1-5-0/0/1215.
      0.001117542342928530.00.0014.27
      192.168.51.64http/1.1
      
      1-5-0/0/1230.
      0.001117541922843670.00.004.12
      192.168.51.64http/1.1file.dynasafe-adn.com:443PUT /index.php/apps/user_status/heartbeat HTTP/1.1
      
      1-5-0/0/1217.
      0.001117542022925920.00.004.61
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-5-0/0/1289.
      0.001117541683177530.00.0036.05
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-5-0/0/1331.
      0.001117541823201920.00.0021.08
      192.168.51.64http/1.1
      
      1-5-0/0/1256.
      0.001117548753060730.00.0024.46
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-5-0/0/1288.
      0.001117541893246300.00.0014.61
      192.168.51.65http/1.1
      
      1-5-0/0/1220.
      0.001117541585416540.00.001030.62
      192.168.51.65http/1.1
      
      1-5-0/0/1218.
      0.001117541922863530.00.008.02
      192.168.51.64http/1.1
      
      2-711099690/91/1949_
      49.6251494650290.00.267.39
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-711099690/92/1916_
      49.58481604667720.00.625.90
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-711099690/105/1934_
      49.58301504654620.02.758.07
      192.168.51.64http/1.1
      Found on 2024-01-24 23:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f873620e0f

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2023-03-08T17:32:54
      
      Current Time: Friday, 17-Nov-2023 01:17:37 CST
      Restart Time: Monday, 30-Oct-2023 12:15:24 CST
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  17 days 13 hours 2 minutes 13 seconds
      Server load: 0.02 0.05 0.08
      Total accesses: 616841 - Total Traffic: 98.8 GB - Total Duration: 208739630
      CPU Usage: u27.77 s54.53 cu3504.2 cs1657.28 - .346% CPU load
      .407 requests/sec - 68.3 kB/second - 167.9 kB/request - 338.401 ms/request
      4 requests currently being processed, 46 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      22607167no1yes223000
      32607168no0yes223000
      Sum201 446000
      
      ..................................................___________L__
      W_______________L____L______________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16-0/0/9867.
      0.009104672628694530.00.001235.11
      192.168.51.64http/1.1
      
      0-16-0/0/9762.
      0.009104671833515740.00.003960.01
      192.168.51.65http/1.1
      
      0-16-0/0/9821.
      0.009104617927593670.00.00930.93
      192.168.51.65http/1.1
      
      0-16-0/0/9823.
      0.009104615430471850.00.00854.12
      10.250.76.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/9816.
      0.009104616630841550.00.00789.09
      192.168.51.65http/1.1
      
      0-16-0/0/9849.
      0.009104670234872370.00.001234.80
      192.168.51.65http/1.1
      
      0-16-0/0/9755.
      0.009104616033495330.00.00984.21
      192.168.51.65http/1.1
      
      0-16-0/0/9803.
      0.009104616132175590.00.001512.68
      10.250.76.165h2file.dynasafe-adn.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/9701.
      0.009104617427347800.00.00895.04
      10.250.76.165h2file.dynasafe-adn.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/9696.
      0.00910469233026150.00.001097.54
      192.168.51.65http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/9728.
      0.009104616131466090.00.001182.52
      192.168.51.64http/1.1
      
      0-16-0/0/9843.
      0.009104676733831880.00.00717.78
      192.168.51.65http/1.1
      
      0-16-0/0/9928.
      0.009104616334331240.00.001493.10
      192.168.51.64http/1.1
      
      0-16-0/0/9754.
      0.009104622630759800.00.00984.77
      10.250.76.165h2file.dynasafe-adn.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/9742.
      0.009104615730336770.00.00904.79
      192.168.51.65http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/9791.
      0.009104615131229380.00.001997.69
      192.168.51.65http/1.1
      
      0-16-0/0/9826.
      0.009104616127964910.00.001033.39
      192.168.51.65http/1.1
      
      0-16-0/0/9812.
      0.009104673428378120.00.001350.60
      192.168.51.64http/1.1
      
      0-16-0/0/9721.
      0.009104615627071450.00.001195.27
      10.250.76.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/9831.
      0.009104616827470300.00.00834.72
      192.168.51.65http/1.1
      
      0-16-0/0/9748.
      0.009104616233808410.00.00785.42
      192.168.51.64http/1.1
      
      0-16-0/0/9909.
      0.009104615630622850.00.001511.97
      10.250.76.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/9847.
      0.009104675727799160.00.00983.81
      192.168.51.65http/1.1
      
      0-16-0/0/9725.
      0.009104615836520690.00.00887.05
      192.168.51.64http/1.1
      
      0-16-0/0/9853.
      0.009104616628149350.00.00991.11
      10.250.76.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-12-0/0/9683.
      0.0043665216027602670.00.00784.23
      192.168.51.64http/1.1
      
      1-12-0/0/9694.
      0.0043665216233292750.00.005366.26
      192.168.51.64http/1.1
      
      1-12-0/0/9669.
      0.0043665216138781660.00.003531.29
      10.250.76.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-12-0/0/9708.
      0.0043665214826361420.00.00404.56
      192.168.51.65http/1.1
      
      1-12-0/0/9573.
      0.0043665222331647210.00.00655.79
      192.168.51.64http/1.1
      
      1-12-0/0/9731.
      0.0043665216631464610.00.00778.65
      192.168.51.64http/1.1
      
      1-12-0/0/9614.
      0.0043665221426536440.00.00591.54
      192.168.51.65http/1.1
      
      1-12-0/0/9652.
      0.0043665216126615540.00.00549.24
      192.168.51.65http/1.1
      
      1-12-0/0/9714.
      0.0043665216231544520.00.00779.59
      192.168.51.65http/1.1
      
      1-12-0/0/9512.
      0.0043665216737400540.00.002968.92
      10.250.76.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-12-0/0/9663.
      0.0043665216839293010.00.003939.14
      192.168.51.65http/1.1
      
      1-12-0/0/9680.
      0.0043665217832586940.00.00663.88
      192.168.51.65http/1.1
      
      1-12-0/0/9670.
      0.0043665215726678460.00.00765.38
      192.168.51.65http/1.1
      
      1-12-0/0/9829.
      0.0043665216256423440.00.007990.83
      192.168.51.64http/1.1
      
      1-12-0/0/9574.
      0.0043665216730016310.00.001243.97
      192.168.51.64http/1.1
      
      1-12-0/0/9712.
      0.0043665216229313010.00.00430.45
      192.168.51.65http/1.1
      
      1-12-0/0/9759.
      0.0043665216542272250.00.003886.42
      192.168.51.65http/1.1
      
      1-12-0/0/9633.
      0.0043665215728390670.00.001211.03
      192.168.51.64http/1.1
      
      1-12-0/0/9623.
      0.0043665217229679310.00.00653.55
      192.168.51.64http/1.1
      
      1-12-0/0/9674.
      0.0043665215832844270.00.00723.54
      10.250.76.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-12-0/0/9672.
      0.0043665219233010290.00.005360.66
      10.250.76.165h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-12-0/0/9776.
      0.0043665217334082090.00.00679.35
      10.250.76.165h2file.dynasafe-adn.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-12-0/0/9755.
      0.0043665214433035130.00.00419.59
      192.168.51.64http/1.1
      
      1-12-0/0/9729.
      0.0043665220729554210.00.00471.10
      192.168.51.64http/1.1
      
      1-12-0/0/9776.
      0.0043665216348022060.00.003560.84
      192.168.51.64http/1.1
      
      2-1826071670/15/2564_
      2.9951528687150.00.03457.18
      192.168.51.65http/1.1
      
      2-1826071670/12/2557_
      3.1242658745630.00.02228.73
      10.250.76.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      2-1826071670/13/2531_
      3.1051698275680.00.02203.61
      192.168.51.64http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      2-1826071670/25/2584_
      3.2041489017580.00.04145.81
      10.250.76.165h2file.dynasafe-adn.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      2-1826071670/16/2570_
      2.954170805578</
      Found on 2023-11-16 17:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8a867d1db

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2023-03-08T17:32:54
      
      Current Time: Monday, 06-Nov-2023 05:09:51 CST
      Restart Time: Monday, 30-Oct-2023 12:15:24 CST
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  6 days 16 hours 54 minutes 27 seconds
      Server load: 0.14 0.07 0.03
      Total accesses: 193948 - Total Traffic: 24.8 GB - Total Duration: 67951335
      CPU Usage: u21.77 s27.41 cu928.28 cs436.56 - .244% CPU load
      .335 requests/sec - 44.8 kB/second - 133.8 kB/request - 350.359 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0932775no1yes025000
      1932776no1yes124000
      Sum202 149000
      
      ______________________________________________W___..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-79327750/159/3860_
      10.391615010721070.00.44319.51
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-79327750/142/3852_
      10.414013818990.00.382939.84
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-79327750/140/3975_
      10.420010181620.00.3968.42
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-79327750/147/3887_
      10.412012655660.00.4041.50
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-79327750/153/3968_
      10.40109911413880.00.4261.17
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-79327750/165/3869_
      10.4159416349250.00.46274.44
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-79327750/149/3907_
      10.38864915941240.00.4162.85
      192.168.51.64http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/ted// HTTP/1.1
      
      0-79327750/156/3877_
      10.401368012877640.00.4455.31
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-79327750/138/3867_
      10.3226349775870.00.3787.57
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-79327750/154/3840_
      10.36513513028250.00.42176.82
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-79327750/146/3856_
      10.381064913473960.00.40227.51
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-79327750/146/3916_
      10.39119516122130.00.3982.03
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-79327750/160/3944_
      10.351513416487360.00.45375.19
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-79327750/125/3841_
      10.41412712904440.00.36226.13
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-79327750/127/3782_
      10.291513712659970.00.3535.02
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-79327750/149/3843_
      10.35214512995390.00.42170.63
      192.168.51.64http/1.1
      
      0-79327750/162/3944_
      10.38565110760990.00.44266.10
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-79327750/148/3906_
      10.27422110017870.00.40181.00
      192.168.51.64http/1.1
      
      0-79327750/147/3877_
      10.41109815070.00.4142.51
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      0-79327750/146/3876_
      10.27111349993550.00.4265.70
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-79327750/155/3912_
      10.35013416841970.00.4153.04
      192.168.51.64http/1.1
      
      0-79327750/151/3926_
      10.38811411233780.00.41238.30
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /index.php/204 HTTP/1.1
      
      0-79327750/158/3825_
      10.35111359822680.00.4562.46
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-79327750/157/3968_
      10.31564618973300.00.4378.29
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-79327750/146/3894_
      10.40101279982120.00.4089.17
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-79327760/142/3832_
      10.17425110937470.00.37417.45
      192.168.51.65http/1.1
      
      1-79327760/145/3851_
      10.223016451120.00.384900.46
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-79327760/153/3883_
      10.19213412504470.00.41302.99
      192.168.51.65http/1.1
      
      1-79327760/142/3791_
      10.1421499454260.00.3962.94
      192.168.51.65http/1.1
      
      1-79327760/152/3866_
      10.163713512697340.00.41142.23
      192.168.51.64http/1.1
      
      1-79327760/146/3866_
      10.073213213108240.00.40135.69
      192.168.51.64http/1.1
      
      1-79327760/145/3837_
      10.0771469720380.00.4057.26
      192.168.51.64http/1.1
      
      1-79327760/143/3837_
      10.18291379552220.00.4059.12
      192.168.51.64http/1.1
      
      1-79327760/136/3798_
      10.153414913176600.00.38285.83
      192.168.51.65http/1.1
      
      1-79327760/154/3835_
      9.942764918860850.00.4260.92
      192.168.51.64http/1.1
      
      1-79327760/126/3832_
      10.202923717046840.00.332614.99
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-79327760/137/3849_
      10.222814813369320.00.38113.19
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-79327760/139/3859_
      10.22767110421740.00.38242.19
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-79327760/136/3975_
      10.152313922022240.00.3965.95
      192.168.51.65http/1.1
      
      1-79327760/151/3845_
      10.191967413601990.00.41496.34
      192.168.51.65http/1.1
      
      1-79327760/141/3894_
      10.162413812335460.00.3955.27
      192.168.51.65http/1.1
      
      1-79327760/123/3887_
      10.13913716003800.00.3375.16
      192.168.51.65http/1.1
      
      1-79327760/140/3866_
      10.131215010574470.00.39598.04
      192.168.51.64http/1.1
      
      1-79327760/156/3789_
      10.19364712748830.00.43182.17
      192.168.51.64http/1.1
      
      1-79327760/149/3906_
      10.191413514105420.00.40292.22
      192.168.51.65http/1.1
      
      1-79327760/128/3876_
      10.162214615223530.00.354300.47
      192.168.51.64http/1.1
      
      1-79327761/145/3949W
      10.140016308040.00.39351.36
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-79327760/136/3943_
      10.22114816326160.00.3656.89
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-79327760/146/3954_
      10.102313313010790.00.4071.63
      192.168.51.64http/1.1
      
      1-79327760/149/3916_
      10.213414331103460.00.413124.10
      192.168.51.64http/1.1file.dynasafe-adn.com:443
      Found on 2023-11-05 21:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f80760b897

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2023-03-08T17:32:54
      
      Current Time: Tuesday, 24-Oct-2023 11:54:07 CST
      Restart Time: Tuesday, 03-Oct-2023 11:30:16 CST
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  21 days 23 minutes 50 seconds
      Server load: 1.38 0.69 0.39
      Total accesses: 206452 - Total Traffic: 114.3 GB - Total Duration: 97880384
      CPU Usage: u134.72 s119.34 cu2583.83 cs1222.9 - .224% CPU load
      .114 requests/sec - 66.0 kB/second - 0.6 MB/request - 474.107 ms/request
      2 requests currently being processed, 48 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      22516169no1yes124000
      32516170no2yes124000
      Sum203 248000
      
      .................................................._____W________
      ______________________________W_____............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14-0/0/1813.
      0.005612371048827910.00.00508.34
      192.168.51.64http/1.1
      
      0-14-0/0/1725.
      0.0056123710965533290.00.00462.70
      192.168.51.65http/1.1
      
      0-14-0/0/1783.
      0.005612373188260210.00.001060.39
      192.168.51.64http/1.1
      
      0-14-0/0/1853.
      0.005612372165772610.00.00397.22
      192.168.51.65http/1.1
      
      0-14-0/0/1807.
      0.0056123785839170.00.00431.29
      192.168.51.65http/1.1
      
      0-14-0/0/1827.
      0.005612372205957740.00.00417.45
      192.168.51.65http/1.1
      
      0-14-0/0/1809.
      0.0056123712185758520.00.00361.94
      192.168.51.64http/1.1
      
      0-14-0/0/1804.
      0.0056123710145412500.00.00357.27
      192.168.51.65http/1.1
      
      0-14-0/0/1831.
      0.005612372015597100.00.00382.47
      192.168.51.64http/1.1
      
      0-14-0/0/1840.
      0.005612371156790110.00.00421.29
      192.168.51.64http/1.1
      
      0-14-0/0/1826.
      0.0056123711075727460.00.00476.14
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-14-0/0/1809.
      0.005612372896914800.00.00721.30
      192.168.51.65http/1.1
      
      0-14-0/0/1896.
      0.005612373056454690.00.00569.08
      192.168.51.65http/1.1
      
      0-14-0/0/1823.
      0.005612373245993790.00.00509.27
      192.168.51.65http/1.1
      
      0-14-0/0/1819.
      0.0056123705711280.00.00400.52
      192.168.51.64http/1.1
      
      0-14-0/0/1784.
      0.005612371265278780.00.00447.28
      192.168.51.64http/1.1
      
      0-14-0/0/1857.
      0.005612379995833310.00.00422.62
      192.168.51.64http/1.1
      
      0-14-0/0/1815.
      0.005612373216318950.00.00431.33
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-14-0/0/1808.
      0.005612371205696370.00.00467.65
      192.168.51.64http/1.1
      
      0-14-0/0/1852.
      0.005612371196263020.00.00796.77
      192.168.51.65http/1.1
      
      0-14-0/0/1836.
      0.005612373075587320.00.00360.43
      192.168.51.64http/1.1
      
      0-14-0/0/1823.
      0.005612372458654050.00.001161.15
      192.168.51.64http/1.1
      
      0-14-0/0/1781.
      0.005612371325476350.00.00416.53
      192.168.51.64http/1.1
      
      0-14-0/0/1834.
      0.005612372538657370.00.00493.43
      192.168.51.65http/1.1
      
      0-14-0/0/1835.
      0.005612373886261820.00.00451.39
      192.168.51.64http/1.1
      
      1-14-0/0/1833.
      0.005612372845996030.00.00468.33
      192.168.51.65http/1.1
      
      1-14-0/0/1850.
      0.005612373168842470.00.00531.72
      192.168.51.64http/1.1
      
      1-14-0/0/1872.
      0.005612372896669580.00.00530.48
      192.168.51.65http/1.1
      
      1-14-0/0/1890.
      0.005612372726978300.00.00572.76
      192.168.51.65http/1.1
      
      1-14-0/0/1929.
      0.005612372776109000.00.00558.49
      192.168.51.64http/1.1
      
      1-14-0/0/1832.
      0.005612372795732700.00.00549.70
      192.168.51.65http/1.1
      
      1-14-0/0/1816.
      0.0056123734928587470.00.006448.80
      192.168.51.64http/1.1file.dynasafe-adn.com:443PUT /index.php/apps/user_status/heartbeat HTTP/1.1
      
      1-14-0/0/1823.
      0.0056123710378968490.00.00617.38
      192.168.51.65http/1.1
      
      1-14-0/0/1787.
      0.0056123748523105460.00.005820.92
      192.168.51.64http/1.1
      
      1-14-0/0/1812.
      0.005612373355659130.00.00560.60
      192.168.51.64http/1.1
      
      1-14-0/0/1802.
      0.005612372127669920.00.00633.92
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status HTTP/1.1
      
      1-14-0/0/1843.
      0.005612372275937330.00.00507.08
      192.168.51.64http/1.1
      
      1-14-0/0/1859.
      0.005612371435884280.00.00563.32
      192.168.51.65http/1.1
      
      1-14-0/0/1821.
      0.005612373705696810.00.00560.23
      192.168.51.64http/1.1
      
      1-14-0/0/1848.
      0.005612372997541990.00.00528.54
      192.168.51.65http/1.1
      
      1-14-0/0/1757.
      0.005612371625538830.00.00612.78
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-14-0/0/1871.
      0.005612373545906940.00.00478.72
      192.168.51.65http/1.1
      
      1-14-0/0/1818.
      0.0056123731311686030.00.003385.11
      192.168.51.65http/1.1
      
      1-14-0/0/1831.
      0.005612373366810940.00.00627.66
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-14-0/0/1789.
      0.005612373046045510.00.00639.99
      192.168.51.65http/1.1
      
      1-14-0/0/1855.
      0.005612374806028300.00.00543.60
      192.168.51.64http/1.1
      
      1-14-0/0/1856.
      0.0056123711595964420.00.003248.17
      192.168.51.65http/1.1
      
      1-14-0/0/1834.
      0.005612373755901690.00.00585.16
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-14-0/0/1804.
      0.005612373235640580.00.00495.85
      192.168.51.64http/1.1
      
      1-14-0/0/1864.
      0.005612372995919680.00.00573.86
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      2-2125161690/82/2381_
      12.581014910642580.010.291088.84
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/fetch HTTP/1.1
      
      2-2125161690/80/2456_
      12.58913712005570.00.301314.98
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-2125161690/70/2403_
      10.62133513546500.00.25994.01
      192.168.51.64http/1.1
      
      2-2125161690/80/2410_
      12.6072539616810.010.27895.83
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/close HTTP/1.1
      
      2-2125161690/81/2499_
      9.84286613563380.00.261762.69
      192.168.51.65
      Found on 2023-10-24 03:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8c84bd960

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2023-03-08T17:32:54
      
      Current Time: Friday, 28-Jul-2023 05:08:19 CST
      Restart Time: Wednesday, 26-Jul-2023 11:05:39 CST
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  1 day 18 hours 2 minutes 39 seconds
      Server load: 0.06 0.02 0.00
      Total accesses: 9853 - Total Traffic: 5.7 GB - Total Duration: 4627548
      CPU Usage: u6.68 s9.01 cu129.87 cs60.93 - .136% CPU load
      .0651 requests/sec - 39.7 kB/second - 0.6 MB/request - 469.659 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0201455no0yes124000
      1201456no0yes025000
      Sum200 149000
      
      ________W_________________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22014550/4/204_
      2.39100119669770.00.0143.34
      192.168.51.65http/1.1
      
      0-22014550/1/206_
      2.0366148688580.00.0062.19
      192.168.51.64http/1.1
      
      0-22014550/3/184_
      2.1556147729780.00.0030.63
      192.168.51.64http/1.1
      
      0-22014550/4/184_
      2.3955156498850.00.0133.48
      192.168.51.65http/1.1
      
      0-22014550/5/198_
      2.5646138592990.00.0150.69
      192.168.51.64http/1.1
      
      0-22014550/3/204_
      2.8945142572590.00.0026.37
      192.168.51.65http/1.1
      
      0-22014550/7/181_
      2.9411401306660.00.0133.53
      192.168.51.64http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22014550/2/209_
      3.013198567550.00.0020.93
      192.168.51.64http/1.1
      
      0-22014551/5/169W
      2.7200486990.00.0154.11
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-22014550/7/187_
      3.1710602450.00.01505.87
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-22014550/4/199_
      2.74230114563230.00.0241.57
      192.168.51.65http/1.1
      
      0-22014550/5/227_
      3.15179122856710.00.0260.81
      10.250.76.204h2file.dynasafe-adn.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22014550/4/186_
      3.082251822998940.00.0151.26
      192.168.51.65http/1.1
      
      0-22014550/2/193_
      3.00136156574600.00.0040.72
      192.168.51.64http/1.1
      
      0-22014550/5/204_
      2.90130110611440.00.0130.82
      192.168.51.65http/1.1
      
      0-22014550/4/210_
      2.9117403949240.00.0040.71
      192.168.51.65http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22014550/1/186_
      1.52121155544050.00.0050.72
      192.168.51.64http/1.1
      
      0-22014550/2/196_
      2.86135128646220.00.0041.29
      192.168.51.65http/1.1
      
      0-22014550/5/193_
      2.37176142551970.00.0140.88
      192.168.51.64http/1.1
      
      0-22014550/3/175_
      2.62105145593410.00.0081.12
      192.168.51.65http/1.1
      
      0-22014550/2/249_
      2.80200142971720.00.0051.47
      192.168.51.65http/1.1
      
      0-22014550/2/195_
      2.10174146549650.00.0040.61
      192.168.51.65http/1.1
      
      0-22014550/2/194_
      1.38151131538930.00.0030.83
      192.168.51.64http/1.1
      
      0-22014550/2/200_
      1.59131138537060.00.0052.05
      192.168.51.64http/1.1
      
      0-22014550/6/186_
      2.2285157643480.00.0160.70
      192.168.51.65http/1.1
      
      1-22014560/3/196_
      1.824117547270.00.0050.70
      192.168.51.65http/1.1
      
      1-22014560/8/213_
      2.175118643640.00.0288.96
      192.168.51.65http/1.1
      
      1-22014560/3/192_
      2.9512182532290.00.0151.12
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-22014560/2/185_
      0.9012119566420.00.0084.94
      192.168.51.65http/1.1
      
      1-22014560/6/207_
      2.486164678440.00.0184.70
      192.168.51.65http/1.1
      
      1-22014560/2/191_
      2.2411169553250.00.0081.48
      192.168.51.64http/1.1
      
      1-22014560/4/165_
      2.66101836162610.00.012457.45
      192.168.51.65http/1.1
      
      1-22014560/5/220_
      2.8515159793950.00.0181.62
      192.168.51.65http/1.1
      
      1-22014560/9/195_
      2.966150597310.00.0351.24
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-22014560/5/198_
      2.826111714130.00.01104.49
      192.168.51.64http/1.1
      
      1-22014560/1/201_
      0.7021164724570.00.0091.84
      192.168.51.64http/1.1
      
      1-22014560/6/209_
      1.6716151556600.00.0140.83
      192.168.51.64http/1.1
      
      1-22014560/2/210_
      2.7325154643230.00.00145.66
      192.168.51.65http/1.1
      
      1-22014560/2/192_
      2.36201221210370.00.0081.62
      192.168.51.65http/1.1
      
      1-22014560/5/186_
      2.96501876320.00.0161.64
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-22014560/4/192_
      2.9740594890.00.0181.38
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-22014560/5/213_
      2.375116567940.00.0170.73
      192.168.51.65http/1.1
      
      1-22014560/2/204_
      2.9730586840.00.0060.81
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-22014560/1/203_
      0.243115976370.00.0053.57
      192.168.51.65http/1.1
      
      1-22014560/2/174_
      1.2021671658340.00.0074.93
      192.168.51.65http/1.1
      
      1-22014560/1/216_
      2.9720627540.00.0092.55
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-22014560/3/201_
      1.631203807560.00.0073.29
      192.168.51.64http/1.1
      
      1-22014560/3/180_
      0.7426136524430.00.0080.70
      192.168.51.64http/1.1
      
      1-22014560/2/193_
      2.5130109610520.00.0070.93
      192.168.51.65http/1.1
      
      1-22014560/4/198_
      2.750140673520.00.0281.60
      192.168.51.65http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 6subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 233 seconds, (range: 59...294)index usage: 0%, cache usage: 0%total entries stored since starting: 157total entries replaced since starting: 0total entries expired since starting: 151total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 14 hit, 12 misstotal 
      Found on 2023-07-27 21:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8322d8849

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2023-03-08T17:32:54
      
      Current Time: Tuesday, 11-Apr-2023 05:37:25 CST
      Restart Time: Tuesday, 21-Mar-2023 09:53:23 CST
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  20 days 19 hours 44 minutes 1 second
      Server load: 0.06 0.02 0.00
      Total accesses: 697274 - Total Traffic: 64.6 GB - Total Duration: 177906526
      CPU Usage: u34.34 s69.12 cu3722.42 cs2182.71 - .334% CPU load
      .388 requests/sec - 37.7 kB/second - 97.2 kB/request - 255.146 ms/request
      3 requests currently being processed, 47 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      13019396no0yes025000
      23019397no0yes322000
      Sum200 347000
      
      .........................___________________________W__________W
      ______W____.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14-0/0/9975.
      0.00538642020308650.00.00760.98
      192.168.51.64http/1.1
      
      0-14-0/0/10077.
      0.0053864211320313600.00.0093.56
      192.168.51.64http/1.1
      
      0-14-0/0/10042.
      0.0053864261319983890.00.00256.29
      192.168.51.64http/1.1
      
      0-14-0/0/10178.
      0.00538642122316130.00.00707.22
      192.168.51.64http/1.1
      
      0-14-0/0/10026.
      0.0053864212719935330.00.0095.47
      192.168.51.64http/1.1
      
      0-14-0/0/10061.
      0.0053864212421136460.00.00207.48
      192.168.51.64http/1.1
      
      0-14-0/0/9954.
      0.0053864210922568190.00.001305.45
      192.168.51.64http/1.1
      
      0-14-0/0/10062.
      0.0053864271926489790.00.002616.26
      192.168.51.64http/1.1
      
      0-14-0/0/10035.
      0.0053864213223361210.00.00218.65
      192.168.51.64http/1.1
      
      0-14-0/0/9885.
      0.00538642020562720.00.00399.10
      192.168.51.64http/1.1
      
      0-14-0/0/10147.
      0.0053864211920120820.00.0081.08
      192.168.51.64http/1.1
      
      0-14-0/0/10117.
      0.00538642037801040.00.004907.60
      192.168.51.64http/1.1
      
      0-14-0/0/9987.
      0.0053864210620717220.00.00427.66
      192.168.51.64http/1.1
      
      0-14-0/0/10053.
      0.0053864210619865660.00.0098.68
      192.168.51.64http/1.1
      
      0-14-0/0/10030.
      0.0053864275821478070.00.0095.18
      192.168.51.64http/1.1
      
      0-14-0/0/9895.
      0.0053864267920040750.00.00101.19
      192.168.51.64http/1.1
      
      0-14-0/0/9889.
      0.00538642020159300.00.00328.83
      192.168.51.64http/1.1
      
      0-14-0/0/10041.
      0.0053864260421540180.00.00615.30
      192.168.51.64http/1.1
      
      0-14-0/0/9882.
      0.0053864213227079850.00.002559.24
      192.168.51.64http/1.1
      
      0-14-0/0/10002.
      0.0053864213021156880.00.0092.62
      192.168.51.64http/1.1
      
      0-14-0/0/10157.
      0.00538642127265850.00.00696.93
      192.168.51.64http/1.1
      
      0-14-0/0/9999.
      0.0053864261320175940.00.0085.52
      192.168.51.64http/1.1
      
      0-14-0/0/10009.
      0.0053864212321524900.00.00879.46
      192.168.51.64http/1.1
      
      0-14-0/0/10003.
      0.00538642020118180.00.00111.84
      192.168.51.64http/1.1
      
      0-14-0/0/9941.
      0.0053864210919986160.00.0076.81
      192.168.51.64http/1.1
      
      1-2130193960/1/7787_
      1.62084220072700.00.00967.39
      192.168.51.64http/1.1
      
      1-2130193960/1/7865_
      0.826183920292000.00.00691.86
      192.168.51.64http/1.1
      
      1-2130193960/2/7941_
      2.932575721574430.00.00790.75
      192.168.51.64http/1.1
      
      1-2130193960/1/7882_
      2.834078434893840.00.001215.30
      192.168.51.64http/1.1
      
      1-2130193960/1/8062_
      0.335114422523560.00.014802.68
      192.168.51.64http/1.1
      
      1-2130193960/1/7765_
      2.746080318954690.00.00604.69
      192.168.51.64http/1.1
      
      1-2130193960/0/7719_
      0.002017730408520.00.001991.68
      192.168.51.64http/1.1
      
      1-2130193960/2/7767_
      2.345677619530010.00.00738.18
      192.168.51.64http/1.1
      
      1-2130193960/1/7784_
      0.4255025004620.00.001237.74
      192.168.51.64http/1.1
      
      1-2130193960/0/7884_
      0.005020520650520.00.00762.59
      192.168.51.64http/1.1
      
      1-2130193960/1/7828_
      1.934573520967700.00.003208.69
      192.168.51.64http/1.1
      
      1-2130193960/1/7972_
      1.50579121405610.00.00704.15
      192.168.51.64http/1.1
      
      1-2130193960/1/8001_
      0.674085321518470.00.00682.01
      192.168.51.64http/1.1
      
      1-2130193960/0/7818_
      0.003678022037370.00.001022.00
      192.168.51.64http/1.1
      
      1-2130193960/0/7921_
      0.003520520872110.00.002255.94
      192.168.51.64http/1.1
      
      1-2130193960/1/7993_
      2.553183621671500.00.00707.75
      192.168.51.64http/1.1
      
      1-2130193960/2/7976_
      1.853012724902610.00.002926.71
      192.168.51.64http/1.1
      
      1-2130193960/1/7812_
      0.6026120932260.00.00751.60
      192.168.51.64http/1.1
      
      1-2130193960/1/8016_
      2.111588620919100.00.001199.99
      192.168.51.64http/1.1
      
      1-2130193960/0/7849_
      0.001188320890270.00.00817.52
      192.168.51.64http/1.1
      
      1-2130193960/0/8179_
      0.001022221541660.00.001066.46
      192.168.51.64http/1.1
      
      1-2130193960/1/7879_
      2.725022580050.00.00776.11
      192.168.51.64http/1.1
      
      1-2130193960/2/7799_
      3.04212220030680.00.01696.35
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-2130193960/0/8079_
      0.00170742854730.00.001328.53
      192.168.51.64http/1.1
      
      1-2130193960/2/8001_
      1.902119870980.00.01553.18
      192.168.51.64http/1.1
      
      2-2130193970/1/4082_
      2.80178410690700.00.00121.22
      192.168.51.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      2-2130193970/0/4026_
      0.001010176950.00.00142.20
      192.168.51.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      2-2130193971/1/4086W
      1.040010515290.00.01277.81
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      2-2130193970/2/3947_
      1.33083410074310.00.021118.47
      192.168.51.64http/1.1
      
      2-2130193970/0/4088_
      0.00080310433350.00.00182.93
      192.168.51.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      2-2130193970/0/4059_
      0.001010001590.00.00137.36
      192.168.51.64http/1.1
      
      2-2130193970/0/4088_
      0.00118110423450.00.00149.17
      192.168.51.64http/1.1
      
      2-21
      Found on 2023-04-10 21:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f883e239b4

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2023-01-23T18:36:09
      
      Current Time: Sunday, 05-Mar-2023 21:59:23 CST
      Restart Time: Thursday, 09-Feb-2023 16:39:59 CST
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  24 days 5 hours 19 minutes 23 seconds
      Server load: 0.13 0.13 0.10
      Total accesses: 1796131 - Total Traffic: 146.2 GB - Total Duration: 352468996
      CPU Usage: u177.24 s144.13 cu8125.85 cs4635.53 - .625% CPU load
      .858 requests/sec - 73.3 kB/second - 85.4 kB/request - 196.238 ms/request
      5 requests currently being processed, 45 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      2228747no0yes520000
      3228748no0yes025000
      Sum200 545000
      
      ..................................................___________WWW
      _W_____W____________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19-0/0/19523.
      0.0042476011139704520.00.001697.21
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-19-0/0/19609.
      0.0042476012437619610.00.002865.98
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-19-0/0/19641.
      0.0042476010239033360.00.00619.75
      192.168.51.64http/1.1
      
      0-19-0/0/19502.
      0.0042476010037446010.00.00859.58
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-19-0/0/19527.
      0.004247609936931570.00.00839.31
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-19-0/0/19408.
      0.0042476011837451760.00.001259.87
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-19-0/0/19479.
      0.004247608748329980.00.007447.60
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-19-0/0/19675.
      0.0042476010437624040.00.004179.46
      192.168.51.64http/1.1
      
      0-19-0/0/19363.
      0.0042476010436187930.00.002368.19
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-19-0/0/19649.
      0.0042476010337222540.00.00629.44
      192.168.51.64http/1.1
      
      0-19-0/0/19612.
      0.004247609937200710.00.00499.18
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-19-0/0/19823.
      0.0042476011138442840.00.00652.06
      192.168.51.64http/1.1
      
      0-19-0/0/19635.
      0.0042476010037020230.00.001735.76
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-19-0/0/19536.
      0.0042476010839189680.00.00648.33
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-19-0/0/19639.
      0.0042476010037310990.00.00603.89
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-19-0/0/19569.
      0.004247609036540260.00.00622.75
      192.168.51.64http/1.1
      
      0-19-0/0/19502.
      0.0042476011736773490.00.00612.60
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-19-0/0/19609.
      0.0042476010536572300.00.00736.54
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-19-0/0/19218.
      0.0042476011138998120.00.00597.62
      192.168.51.64http/1.1
      
      0-19-0/0/19807.
      0.0042476010339799090.00.001293.51
      192.168.51.64http/1.1
      
      0-19-0/0/19498.
      0.0042476010737323060.00.00732.46
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-19-0/0/19390.
      0.004247609935699100.00.00546.17
      192.168.51.64http/1.1
      
      0-19-0/0/19625.
      0.0042476011238094550.00.001968.19
      192.168.51.64http/1.1
      
      0-19-0/0/19523.
      0.0042476011738053360.00.00945.19
      192.168.51.64http/1.1
      
      0-19-0/0/19355.
      0.0042476010335537340.00.00524.29
      192.168.51.64http/1.1
      
      1-19-0/0/21591.
      0.0042476011540279900.00.00936.85
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-19-0/0/22013.
      0.004247609942142950.00.00504.65
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-19-0/0/21807.
      0.0042476010242056100.00.00393.62
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-19-0/0/21751.
      0.0042476010241653100.00.001677.80
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-19-0/0/21804.
      0.0042476012941276800.00.00389.25
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-19-0/0/21673.
      0.0042476011941018650.00.00455.73
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-19-0/0/22030.
      0.0042476011945423350.00.00459.05
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-19-0/0/21445.
      0.0042476010440785260.00.00312.40
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-19-0/0/21681.
      0.0042476011942454260.00.00440.75
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-19-0/0/21701.
      0.0042476011141293280.00.001548.78
      192.168.51.64http/1.1
      
      1-19-0/0/21848.
      0.0042476012941620360.00.00328.95
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-19-0/0/21895.
      0.0042476011241879240.00.00362.80
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-19-0/0/21800.
      0.0042476010541385390.00.00396.36
      192.168.51.64http/1.1
      
      1-19-0/0/21599.
      0.0042476011141397300.00.00337.54
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-19-0/0/21485.
      0.0042476010240320820.00.00361.86
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-19-0/0/21617.
      0.004247609740954010.00.00356.79
      192.168.51.64http/1.1
      
      1-19-0/0/21818.
      0.0042476011041553250.00.00362.97
      192.168.51.64http/1.1
      
      1-19-0/0/21639.
      0.0042476012041879500.00.00401.83
      192.168.51.64http/1.1
      
      1-19-0/0/21689.
      0.0042476010544373240.00.002502.44
      192.168.51.64http/1.1
      
      1-19-0/0/21643.
      0.0042476011140484150.00.00331.17
      192.168.51.64http/1.1
      
      1-19-0/0/21820.
      0.0042476011741778630.00.00407.72
      192.168.51.64http/1.1
      
      1-19-0/0/21699.
      0.0042476011542180550.00.00389.49
      192.168.51.64http/1.1
      
      1-19-0/0/21620.
      0.0042476010242531450.00.00435.08
      192.168.51.64http/1.1
      
      1-19-0/0/21628.
      0.0042476010441768170.00.00391.58
      192.168.51.64http/1.1
      
      1-19-0/0/21768.
      0.0042476010542463310.00.00458.20
      192.168.51.64http/1.1
      
      2-242287470/1160/22229_
      106.20210447420990.010.864326.04
      192.168.51.64http/1.1
      
      2-242287470/1148/22320_
      106.2349345540890.010.741436.02
      192.168.51.64http/1.1
      
      2-242287470/1110/22284_
      106.400043919380.010.391116.34
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-24
      Found on 2023-03-05 13:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f85dcd30bc

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2022-06-14T13:30:55
      
      Current Time: Wednesday, 07-Dec-2022 18:34:54 CST
      Restart Time: Friday, 11-Nov-2022 18:20:02 CST
      Parent Server Config. Generation: 27
      Parent Server MPM Generation: 26
      Server uptime:  26 days 14 minutes 51 seconds
      Server load: 0.09 0.14 0.20
      Total accesses: 1853809 - Total Traffic: 81.0 GB - Total Duration: 322528226
      CPU Usage: u303.66 s192.29 cu6539.61 cs2807.96 - .438% CPU load
      .825 requests/sec - 37.8 kB/second - 45.8 kB/request - 173.981 ms/request
      4 requests currently being processed, 46 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0458516no4yes223001
      1458517no0yes223000
      Sum204 446001
      
      ________W____W____________________W______________W..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-264585160/1288/25776_
      198.83417344327960.09.38292.92
      192.168.51.64http/1.1
      
      0-264585160/1374/25872_
      199.04612747993450.014.37604.24
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-264585160/1252/26222_
      199.05516948846030.09.52861.39
      192.168.51.64h2file.dynasafe-adn.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-264585160/1269/25901_
      199.05411750005140.09.282877.43
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-264585160/1310/25868_
      198.88016145579550.09.49357.68
      192.168.51.64http/1.1
      
      0-264585160/1328/25747_
      198.93612344691290.010.46646.16
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-264585160/1205/25880_
      199.01413945502160.08.83435.75
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-264585160/1345/25915_
      199.06313847417570.09.69370.45
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-264585161/1284/25805W
      199.030045043630.09.87347.11
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-264585160/1274/26101_
      199.03212848254750.015.53399.14
      192.168.51.64http/1.1
      
      0-264585160/1714/26695_
      199.03013050233060.0676.651083.17
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-264585160/1246/25805_
      198.99020345689790.011.54611.29
      192.168.51.64h2file.dynasafe-adn.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-264585160/1391/26024_
      198.89813745853970.011.82359.67
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-264585160/1358/26199_
      199.0902247468180.012.59353.38
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /info.php HTTP/1.1
      
      0-264585160/1273/26191_
      198.78314047162330.09.36613.38
      192.168.51.64http/1.1
      
      0-264585160/1314/25739_
      199.00013045454390.022.59438.13
      192.168.51.64http/1.1
      
      0-264585160/1237/25940_
      199.03112145767660.09.41358.71
      192.168.51.64http/1.1
      
      0-264585160/1207/25710_
      199.090045331280.08.901006.19
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-264585160/1281/26092_
      199.02219345394250.09.12355.44
      192.168.51.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-264585160/1246/25922_
      198.99313945107250.08.85394.75
      192.168.51.64http/1.1
      
      0-264585160/1276/25879_
      198.85812846958040.09.97362.67
      192.168.51.64http/1.1
      
      0-264585160/1298/26378_
      199.00711147066890.012.19380.15
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-264585160/1302/26010_
      198.82524145965730.09.578069.91
      192.168.51.64http/1.1
      
      0-264585160/1320/26055_
      199.04712445819470.09.64350.54
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-264585160/1320/26006_
      198.88118146843360.018.15644.03
      192.168.51.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-264585170/1456/22921_
      192.93112037508310.021.552387.60
      192.168.51.64http/1.1
      
      1-264585170/1464/22812_
      192.96514537620980.09.85308.71
      192.168.51.64http/1.1file.dynasafe-adn.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-264585170/1603/23277_
      193.05212239405400.014.661139.13
      192.168.51.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-264585170/1455/22937_
      193.03015140749740.09.492448.92
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-264585170/1546/23054_
      192.84314738866640.09.72235.63
      192.168.51.64http/1.1
      
      1-264585170/1572/23333_
      193.07514137638220.010.18406.34
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-264585170/1541/23000_
      193.04513339646470.0550.241127.30
      192.168.51.64http/1.1file.dynasafe-adn.com:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-264585170/1438/22601_
      193.08313236885900.010.28240.10
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-264585170/1536/22989_
      193.00713237161520.013.99223.23
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-264585171/1517/23065W
      193.070039034970.015.17588.77
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-264585170/1500/23035_
      193.200339166620.010.02570.31
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /telescope/requests HTTP/1.1
      
      1-264585170/1484/23046_
      193.02015240895450.010.001861.42
      192.168.51.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-264585170/1503/23015_
      193.12213237076370.09.87221.97
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-264585170/1507/22830_
      192.96218938915810.028.87361.84
      192.168.51.64http/1.1
      
      1-264585170/1467/22927_
      193.200037922320.011.86494.53
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /s/731313e2830323e20373e2330323/_/;/META-INF/maven/com.atla
      
      1-264585170/1519/23214_
      193.200438811620.010.63262.73
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /.DS_Store HTTP/1.1
      
      1-264585170/1422/22592_
      193.190036013330.0549.89791.15
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-264585170/1417/22951_
      193.200138620840.019.50254.49
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /.env HTTP/1.1
      
      1-264585170/1459/22878_
      193.180037087280.012.16484.73
      192.168.51.64http/1.1file.dynasafe-adn.com:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1
      
      1-264585170/1508/23024_
      193.03712339029670.010.82322.24
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-264585170/1429/22759_
      193.190039474260.09.322438.80
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /.git/config HTTP/1.1
      
      1-264585170/1515/22893_
      192.78012240060930.09.662005.24
      192.168.51.64http/1.1
      
      1-264585170/1454/22957_
      192.91513037190840.09.99272.48
      192.168.51.64http/1.1
      
      1-264585170/1356/22769_
      193.05217437573810.08.85224.41
      192.168.51.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-264585171/1500/22980W
      193.07
      Found on 2022-12-07 10:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b9989f85b9989f8bd4894cc

      Apache Status
      
      Apache Server Status for 203.70.208.117 (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2022-06-14T13:30:55
      
      Current Time: Friday, 30-Sep-2022 20:40:54 CST
      Restart Time: Friday, 23-Sep-2022 09:38:00 CST
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  7 days 11 hours 2 minutes 54 seconds
      Server load: 0.08 0.14 0.16
      Total accesses: 606345 - Total Traffic: 41.8 GB - Total Duration: 113648200
      CPU Usage: u304.85 s145.95 cu2111.98 cs890.08 - .536% CPU load
      .941 requests/sec - 68.0 kB/second - 72.3 kB/request - 187.432 ms/request
      11 requests currently being processed, 39 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01273959no1yes520000
      11273874no1yes619000
      Sum202 1139000
      
      ____R_L________RR___R____R___R___R_W__R_____R_____..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-712739590/1608/8569_
      174.091111015451710.010.901254.73
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-712739590/1626/8723_
      174.03818715612390.011.292601.98
      10.250.128.80h2file.dynasafe-adn.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-712739590/1671/8772_
      173.841111215568530.011.88178.30
      192.168.51.64http/1.1
      
      0-712739590/1685/8676_
      174.001310815336130.011.50170.16
      192.168.51.64http/1.1
      
      0-712739590/1640/8640R
      174.101411018355240.011.242615.34
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-712739590/1591/8663_
      174.15812615286060.010.83204.26
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-712739591/1595/8719L
      174.141015615733421.910.931826.22
      192.168.51.64h2file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/2.0
      
      0-712739590/1650/8739_
      174.061010515518630.011.26182.64
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-712739590/1672/8902_
      173.97011516380090.011.22187.31
      192.168.51.64http/1.1
      
      0-712739590/1593/8752_
      174.08128616070100.010.68197.69
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-712739590/1594/8635_
      174.051010315409800.010.60868.69
      192.168.51.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-712739590/1635/8681_
      173.971312016771320.011.54852.88
      192.168.51.64http/1.1file.dynasafe-adn.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-712739590/1737/8976_
      174.141110916959650.015.43205.16
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-712739590/1656/8987_
      174.121210319500560.012.08943.34
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-712739590/1600/8830_
      174.141110315890340.010.881140.92
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-712739590/1634/8940_
      174.170016297020.011.53232.21
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /s/3230332e37302e3230382e313137/_/;/META-INF/maven/com.atla
      
      0-712739590/1672/8830_
      174.170016434890.011.60281.13
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /.git/config HTTP/1.1
      
      0-712739590/1694/8868_
      174.06310915407010.012.06148.34
      192.168.51.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-712739590/1674/8834_
      174.10110815938180.011.33170.59
      192.168.51.64http/1.1
      
      0-712739590/1661/8680_
      174.07139415263080.014.424711.58
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-712739590/1679/8602_
      174.170014718830.011.87170.19
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /.env HTTP/1.1
      
      0-712739590/1603/8826_
      174.10516516488730.013.95195.10
      192.168.51.64h2file.dynasafe-adn.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-712739590/1641/8662_
      173.87512515361830.011.42146.61
      192.168.51.64http/1.1
      
      0-712739590/1638/8722_
      174.08119715537690.010.99216.11
      192.168.51.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-712739590/1566/8767_
      174.06110515415820.010.80162.30
      192.168.51.64http/1.1
      
      1-712738740/1684/11105_
      250.060020902520.0121.85278.91
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /telescope/requests HTTP/1.1
      
      1-712738740/1711/11011_
      249.93114421287550.084.25726.91
      192.168.51.64http/1.1
      
      1-712738740/1561/10897_
      250.02011223052400.0101.191205.26
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-712738740/1600/10905_
      249.92613027384350.090.831871.19
      192.168.51.64http/1.1
      
      1-712738740/1521/10858_
      250.070024242600.0110.691396.24
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-712738740/1574/10950_
      249.86011721704020.0121.074840.34
      192.168.51.64http/1.1file.dynasafe-adn.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-712738740/1630/11040_
      249.88713520785260.084.86225.82
      192.168.51.64http/1.1
      
      1-712738740/1579/10747_
      250.02417220021020.0100.53352.98
      192.168.51.64h2file.dynasafe-adn.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-712738740/1568/10784_
      250.060320269190.091.44501.42
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /.DS_Store HTTP/1.1
      
      1-712738740/1617/10971_
      249.96512921030690.080.99252.08
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-712738741/1630/10956W
      249.900020692130.0101.27302.65
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-712738740/1660/10748_
      249.70612924405420.0121.381606.04
      192.168.51.64http/1.1
      
      1-712738740/1654/10963_
      249.91716322821730.0131.291662.19
      192.168.51.64http/1.1
      
      1-712738741/1603/10863W
      249.950020141670.091.02546.71
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-712738740/1610/10917_
      249.84711423016840.0115.73542.22
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-712738740/1600/10960_
      250.00611221677310.090.88264.06
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-712738740/1570/10850_
      250.050820546110.0100.71300.46
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /info.php HTTP/1.1
      
      1-712738740/1562/10956_
      249.96210720615110.0133.72384.77
      192.168.51.64http/1.1
      
      1-712738740/1590/10922_
      249.96510721240980.0120.52291.71
      192.168.51.64http/1.1
      
      1-712738740/1572/10936_
      250.060021898250.070.71200.09
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-712738740/1654/10861_
      249.78611421152950.0101.04240.47
      192.168.51.64http/1.1
      
      1-712738740/1542/10873_
      249.95611721294720.070.84692.26
      192.168.51.64http/1.1
      
      1-712738740/1552/10707_
      249.89412221869670.0130.42873.38
      192.168.51.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-712738740/1610/10969_
      249.9359029906120.0141.422081.32
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-712738740/1537/10849_
      250.0151
      Found on 2022-09-30 12:40
  • Apache server-status page is publicly available
    First seen 2024-04-29 02:18
    Last seen 2024-09-26 16:13
    Open for 150 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c930ea3b3b

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Friday, 27-Sep-2024 00:14:02 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 72
      Parent Server MPM Generation: 71
      Server uptime:  69 days 17 hours 15 minutes 24 seconds
      Server load: 0.04 0.04 0.00
      Total accesses: 1135986 - Total Traffic: 522.5 GB - Total Duration: 492024948
      CPU Usage: u124.69 s248.84 cu12859 cs5181.78 - .306% CPU load
      .189 requests/sec - 91.0 kB/second - 482.3 kB/request - 433.126 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      12221851no1yes124000
      32221852no1yes025000
      Sum202 149000
      
      .........................____W____________________..............
      ..........._________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-70-0/0/6681.
      0.0083321322180380.00.002925.21
      192.168.51.65http/1.1
      
      0-70-0/0/6572.
      0.0083319650528130.00.009557.42
      192.168.51.65http/1.1
      
      0-70-0/0/6640.
      0.0083318923285290.00.002461.28
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-70-0/0/6856.
      0.00833109225495640.00.002631.99
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-70-0/0/6689.
      0.0083311420851280.00.002705.19
      192.168.51.65http/1.1
      
      0-70-0/0/6544.
      0.0083312527017030.00.002711.22
      192.168.51.64http/1.1
      
      0-70-0/0/6683.
      0.0083316922417960.00.003055.23
      192.168.51.65http/1.1
      
      0-70-0/0/6679.
      0.0083311921569260.00.003345.68
      192.168.51.64http/1.1
      
      0-70-0/0/6584.
      0.0083379031531290.00.003430.74
      192.168.51.64http/1.1
      
      0-70-0/0/6707.
      0.0083312422677680.00.002711.93
      192.168.51.64http/1.1
      
      0-70-0/0/6607.
      0.0083321833226980.00.006013.03
      192.168.51.64http/1.1
      
      0-70-0/0/6596.
      0.008339327609410.00.003376.53
      192.168.51.64http/1.1
      
      0-70-0/0/6679.
      0.0083310723323720.00.005838.68
      192.168.51.65http/1.1
      
      0-70-0/0/6757.
      0.0083316328542120.00.008509.71
      192.168.51.64http/1.1
      
      0-70-0/0/6759.
      0.0083320133581930.00.005885.56
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-70-0/0/6713.
      0.0083323120902050.00.002514.45
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-70-0/0/6633.
      0.0083311220774550.00.002479.42
      192.168.51.64http/1.1
      
      0-70-0/0/6716.
      0.0083312125173320.00.004140.18
      192.168.51.64http/1.1
      
      0-70-0/0/6672.
      0.0083319523359580.00.003875.80
      192.168.51.65http/1.1
      
      0-70-0/0/6760.
      0.0083320822546130.00.003383.10
      192.168.51.65http/1.1
      
      0-70-0/0/6704.
      0.0083310821037120.00.002644.49
      192.168.51.65http/1.1
      
      0-70-0/0/6617.
      0.0083312826636680.00.005041.90
      192.168.51.64http/1.1
      
      0-70-0/0/6704.
      0.0083312927941100.00.008316.99
      192.168.51.65http/1.1
      
      0-70-0/0/6642.
      0.0083320336148730.00.009104.08
      192.168.51.64http/1.1
      
      0-70-0/0/6811.
      0.0083319821918440.00.002758.72
      192.168.51.64http/1.1
      
      1-7122218510/1/8504_
      0.24212336525630.00.006340.50
      134.209.25.199http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-7122218510/2/8529_
      0.24410535493500.00.004417.21
      134.209.25.199http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-7122218510/2/8413_
      0.22610751465670.00.0117658.71
      134.209.25.199http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-7122218510/3/8627_
      0.163720263599220.00.0112883.12
      192.168.51.65http/1.1
      
      1-7122218511/0/8389W
      0.000027889240.00.005224.38
      134.209.25.199http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-7122218510/0/8422_
      0.004220228424360.00.004020.75
      192.168.51.65http/1.1
      
      1-7122218510/2/8477_
      0.212519935755400.00.018847.50
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-7122218510/0/8251_
      0.002520181830960.00.008729.08
      192.168.51.64http/1.1
      
      1-7122218510/3/8473_
      0.2509161625750.00.0210750.89
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-7122218510/2/8486_
      0.161522526349920.00.013004.48
      192.168.51.64http/1.1
      
      1-7122218510/1/8566_
      0.122021128683930.00.014398.96
      192.168.51.65http/1.1
      
      1-7122218510/1/8552_
      0.04212258472250.00.0118343.55
      192.168.51.64http/1.1
      
      1-7122218510/1/8424_
      0.12019832685700.00.004139.87
      192.168.51.64http/1.1
      
      1-7122218510/3/8495_
      0.24110327924310.00.012657.76
      134.209.25.199http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-7122218510/1/8352_
      0.09119981508860.00.0010931.13
      192.168.51.64http/1.1
      
      1-7122218510/0/8588_
      0.002083126739910.00.003073.00
      192.168.51.64http/1.1
      
      1-7122218510/3/8499_
      0.25010128181270.00.013128.75
      134.209.25.199http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-7122218510/3/8442_
      0.221212026146470.00.013196.93
      134.209.25.199http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-7122218510/1/8492_
      0.091219457192810.00.0115411.48
      192.168.51.64http/1.1
      
      1-7122218510/1/8519_
      0.17718025709090.00.002400.96
      192.168.51.65http/1.1
      
      1-7122218510/0/8559_
      0.00613825843710.00.0011632.20
      192.168.51.64http/1.1
      
      1-7122218510/3/8596_
      0.09511729171300.00.012762.54
      192.168.51.64http/1.1
      
      1-7122218510/2/8532_
      0.23510539635380.00.016658.19
      134.209.25.199http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-7122218510/0/8601_
      0.00522327146430.00.002450.84
      192.168.51.64http/1.1
      
      1-7122218510/1/8564_
      0.19411625811070.00.002493.52
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      2-60-0/0/13929.
      0.0086482317341835490.00.002864.24
      192.168.51.65http/1.1
      
      2-60-0/0/13867.
      0.00864823201146574400.00.0011148.24
      192.168.51.65http/1.1
      
      2-60-0/0/14083.
      0.0086482316465749160.00.007072.62
      192.168.51.64http/1.1
      
      2-60-0/0/14019.
      0.0086482319557086680.00.005201.44
      192.168.51.64http/1
      Found on 2024-09-26 16:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9dd7ec8fb

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Wednesday, 25-Sep-2024 06:21:48 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 70
      Parent Server MPM Generation: 69
      Server uptime:  67 days 23 hours 23 minutes 10 seconds
      Server load: 0.01 0.01 0.00
      Total accesses: 1092918 - Total Traffic: 508.6 GB - Total Duration: 471513205
      CPU Usage: u129.11 s247.25 cu12506.4 cs5046.42 - .305% CPU load
      .186 requests/sec - 90.8 kB/second - 487.9 kB/request - 431.426 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      11860814no0yes124000
      31860815no1yes025000
      Sum201 149000
      
      .........................______________________W__..............
      ..........._________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-60-0/0/6453.
      0.0071408818821647940.00.002922.07
      192.168.51.65http/1.1
      
      0-60-0/0/6314.
      0.0071408813649917730.00.009556.57
      192.168.51.65http/1.1
      
      0-60-0/0/6421.
      0.0071408817222782040.00.002460.60
      192.168.51.65http/1.1
      
      0-60-0/0/6610.
      0.0071408819824925410.00.002631.21
      192.168.51.65http/1.1
      
      0-60-0/0/6468.
      0.0071408818920339230.00.002704.45
      192.168.51.65http/1.1
      
      0-60-0/0/6297.
      0.0071408814326438680.00.002710.39
      192.168.51.65http/1.1
      
      0-60-0/0/6450.
      0.0071408815821606490.00.003051.64
      192.168.51.65http/1.1
      
      0-60-0/0/6439.
      0.0071408813721002450.00.003344.95
      192.168.51.65http/1.1
      
      0-60-0/0/6358.
      0.0071408822331016960.00.003428.89
      192.168.51.64http/1.1
      
      0-60-0/0/6472.
      0.0071408823522143020.00.002708.72
      192.168.51.64http/1.1
      
      0-60-0/0/6397.
      0.0071408815532739290.00.006012.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-60-0/0/6361.
      0.0071408816827096350.00.003375.18
      192.168.51.65http/1.1
      
      0-60-0/0/6437.
      0.0071408879422774550.00.005837.95
      192.168.51.65http/1.1
      
      0-60-0/0/6540.
      0.0071408818928063520.00.008509.03
      192.168.51.65http/1.1
      
      0-60-0/0/6530.
      0.0071408819533042870.00.005884.83
      192.168.51.65http/1.1
      
      0-60-0/0/6478.
      0.0071408878720306550.00.002513.73
      192.168.51.65http/1.1
      
      0-60-0/0/6366.
      0.0071408816720144680.00.002478.58
      192.168.51.65http/1.1
      
      0-60-0/0/6495.
      0.0071408816524706830.00.004127.19
      192.168.51.64http/1.1
      
      0-60-0/0/6438.
      0.0071408819822786720.00.003875.05
      192.168.51.64http/1.1
      
      0-60-0/0/6527.
      0.0071408813122000990.00.003382.36
      192.168.51.64http/1.1
      
      0-60-0/0/6469.
      0.0071408819920440020.00.002643.80
      192.168.51.65http/1.1
      
      0-60-0/0/6383.
      0.0071408817622928190.00.004044.84
      192.168.51.64http/1.1
      
      0-60-0/0/6484.
      0.0071408819827417920.00.008316.29
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-60-0/0/6419.
      0.0071408816735633750.00.009103.43
      192.168.51.64http/1.1
      
      0-60-0/0/6576.
      0.0071408815721357780.00.002758.03
      192.168.51.65http/1.1
      
      1-6918608140/39/7770_
      5.324316634847920.00.136336.99
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-6918608140/33/7791_
      5.113817529177040.00.094319.70
      192.168.51.64http/1.1
      
      1-6918608140/33/7661_
      5.33210349750340.00.0817649.83
      142.93.129.190http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-6918608140/39/7900_
      4.935616561922750.00.1212880.25
      192.168.51.64http/1.1
      
      1-6918608140/34/7650_
      5.294118426074360.00.125221.99
      192.168.51.64http/1.1
      
      1-6918608140/48/7695_
      5.324712726804120.00.184013.61
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-6918608140/42/7761_
      5.28017234138680.00.128843.68
      192.168.51.65http/1.1
      
      1-6918608140/37/7503_
      5.053817080177730.00.128724.98
      192.168.51.65http/1.1
      
      1-6918608140/38/7733_
      5.321310950118560.00.168728.45
      142.93.129.190http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-6918608140/37/7738_
      4.884017924119170.00.122789.07
      192.168.51.65http/1.1
      
      1-6918608140/25/7817_
      4.941616826954810.00.084396.47
      192.168.51.64http/1.1
      
      1-6918608140/34/7830_
      5.132612256827910.00.1014203.58
      192.168.51.64http/1.1
      
      1-6918608140/24/7692_
      5.232012931102150.00.094101.33
      192.168.51.65http/1.1
      
      1-6918608140/31/7748_
      5.3369926234590.00.092648.99
      142.93.129.190http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-6918608140/27/7634_
      5.04617579879810.00.0910928.18
      192.168.51.64http/1.1
      
      1-6918608140/37/7850_
      5.263217125158710.00.133058.22
      192.168.51.64http/1.1
      
      1-6918608140/31/7787_
      5.235511124345360.00.112142.23
      192.168.51.65http/1.1
      
      1-6918608140/26/7710_
      5.25611424473050.00.083194.04
      192.168.51.64http/1.1
      
      1-6918608140/32/7733_
      5.211318955454340.00.1115408.52
      192.168.51.65http/1.1
      
      1-6918608140/27/7777_
      5.23418223563460.00.092188.45
      192.168.51.64http/1.1
      
      1-6918608140/38/7817_
      5.3349722898300.00.1311623.90
      142.93.129.190http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-6918608140/49/7854_
      5.31217727244030.00.162758.24
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-6918608141/33/7784W
      5.150033855390.00.112520.16
      142.93.129.190http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-6918608140/30/7870_
      4.96118125350780.00.092445.17
      192.168.51.64http/1.1
      
      1-6918608140/34/7824_
      5.301016123350400.00.122397.92
      192.168.51.65http/1.1
      
      2-60-0/0/13929.
      0.0071408817341835490.00.002864.24
      192.168.51.65http/1.1
      
      2-60-0/0/13867.
      0.00714088201146574400.00.0011148.24
      192.168.51.65http/1.1
      
      2-60-0/0/14083.
      0.0071408816465749160.00.007072.62
      192.168.51.64http/1.1
      
      2-60-0/0/14019.
      0.0071408819557086680.00.005201.44
      192.168.51.64http/1.1
      
      2-60-0/0/13941.
      0.0071408816448794830.00.002965.91
      10.250.76.158http/1.1file.dynasafe-adn.com:443</
      Found on 2024-09-24 22:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9de145e1a

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Sunday, 22-Sep-2024 16:48:34 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 67
      Parent Server MPM Generation: 66
      Server uptime:  65 days 9 hours 49 minutes 56 seconds
      Server load: 0.13 0.19 0.11
      Total accesses: 1056062 - Total Traffic: 506.2 GB - Total Duration: 460647367
      CPU Usage: u269.91 s293.35 cu12196.7 cs4924.54 - .313% CPU load
      .187 requests/sec - 93.9 kB/second - 502.6 kB/request - 436.193 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      11370954no0yes124000
      31370955no1yes025000
      Sum201 149000
      
      .........................________________________W..............
      ..........._________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-60-0/0/6453.
      0.0049249518821647940.00.002922.07
      192.168.51.65http/1.1
      
      0-60-0/0/6314.
      0.0049249513649917730.00.009556.57
      192.168.51.65http/1.1
      
      0-60-0/0/6421.
      0.0049249517222782040.00.002460.60
      192.168.51.65http/1.1
      
      0-60-0/0/6610.
      0.0049249519824925410.00.002631.21
      192.168.51.65http/1.1
      
      0-60-0/0/6468.
      0.0049249518920339230.00.002704.45
      192.168.51.65http/1.1
      
      0-60-0/0/6297.
      0.0049249514326438680.00.002710.39
      192.168.51.65http/1.1
      
      0-60-0/0/6450.
      0.0049249515821606490.00.003051.64
      192.168.51.65http/1.1
      
      0-60-0/0/6439.
      0.0049249513721002450.00.003344.95
      192.168.51.65http/1.1
      
      0-60-0/0/6358.
      0.0049249522331016960.00.003428.89
      192.168.51.64http/1.1
      
      0-60-0/0/6472.
      0.0049249523522143020.00.002708.72
      192.168.51.64http/1.1
      
      0-60-0/0/6397.
      0.0049249515532739290.00.006012.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-60-0/0/6361.
      0.0049249516827096350.00.003375.18
      192.168.51.65http/1.1
      
      0-60-0/0/6437.
      0.0049249579422774550.00.005837.95
      192.168.51.65http/1.1
      
      0-60-0/0/6540.
      0.0049249518928063520.00.008509.03
      192.168.51.65http/1.1
      
      0-60-0/0/6530.
      0.0049249519533042870.00.005884.83
      192.168.51.65http/1.1
      
      0-60-0/0/6478.
      0.0049249578720306550.00.002513.73
      192.168.51.65http/1.1
      
      0-60-0/0/6366.
      0.0049249516720144680.00.002478.58
      192.168.51.65http/1.1
      
      0-60-0/0/6495.
      0.0049249516524706830.00.004127.19
      192.168.51.64http/1.1
      
      0-60-0/0/6438.
      0.0049249519822786720.00.003875.05
      192.168.51.64http/1.1
      
      0-60-0/0/6527.
      0.0049249513122000990.00.003382.36
      192.168.51.64http/1.1
      
      0-60-0/0/6469.
      0.0049249519920440020.00.002643.80
      192.168.51.65http/1.1
      
      0-60-0/0/6383.
      0.0049249517622928190.00.004044.84
      192.168.51.64http/1.1
      
      0-60-0/0/6484.
      0.0049249519827417920.00.008316.29
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-60-0/0/6419.
      0.0049249516735633750.00.009103.43
      192.168.51.64http/1.1
      
      0-60-0/0/6576.
      0.0049249515721357780.00.002758.03
      192.168.51.65http/1.1
      
      1-6613709540/158/7022_
      107.10414332977550.00.526323.62
      192.168.51.65http/1.1
      
      1-6613709540/149/7085_
      106.9769927286180.01228.614303.35
      192.168.51.64http/1.1
      
      1-6613709540/149/6926_
      107.2629347798540.00.4817645.31
      64.227.32.66http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-6613709540/145/7177_
      107.15053759803230.03.3612866.86
      192.168.51.64http/1.1
      
      1-6613709540/140/6951_
      107.2709423046450.00.455206.03
      64.227.32.66http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-6613709540/138/6989_
      107.161513125005750.00.414000.62
      192.168.51.65http/1.1
      
      1-6613709540/137/7057_
      107.18226932300130.00.458835.41
      192.168.51.64http/1.1
      
      1-6613709540/134/6770_
      107.2568578200000.00.448704.19
      64.227.32.66http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-6613709540/126/7013_
      107.26314748212370.00.388712.49
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-6613709540/144/7004_
      107.27111121408100.00.432402.64
      64.227.32.66http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-6613709540/143/7083_
      107.082414525022980.00.464378.39
      192.168.51.64http/1.1
      
      1-6613709540/140/7131_
      107.21518954826650.00.4914189.67
      192.168.51.65http/1.1
      
      1-6613709540/128/7003_
      107.073030928217850.00.453985.01
      192.168.51.65http/1.1
      
      1-6613709540/157/7023_
      107.22015124278030.00.532620.93
      192.168.51.65http/1.1
      
      1-6613709540/158/6937_
      107.2549478215210.03006.5910912.20
      64.227.32.66http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-6613709540/149/7088_
      107.201414123268430.00.493031.16
      192.168.51.64http/1.1
      
      1-6613709540/147/7071_
      107.0219137222285310.00.502026.59
      192.168.51.64http/1.1
      
      1-6613709540/142/6996_
      107.2225128022547850.00.453164.83
      192.168.51.65http/1.1
      
      1-6613709540/145/6995_
      107.19417653310250.00.4615374.53
      192.168.51.64http/1.1
      
      1-6613709540/145/7043_
      107.18130621492760.00.472170.03
      192.168.51.65http/1.1
      
      1-6613709540/129/7056_
      107.111012320787150.00.4211599.62
      192.168.51.65http/1.1
      
      1-6613709540/160/7122_
      107.2639025291640.00.492755.20
      64.227.32.66http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-6613709540/141/7094_
      107.10209131713180.00.462500.12
      192.168.51.65http/1.1
      
      1-6613709540/159/7122_
      107.24327423331290.00.552415.67
      114.45.56.69http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      1-6613709541/156/7110W
      107.120021438190.00.542379.85
      64.227.32.66http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      2-60-0/0/13929.
      0.0049249517341835490.00.002864.24
      192.168.51.65http/1.1
      
      2-60-0/0/13867.
      0.00492495201146574400.00.0011148.24
      192.168.51.65http/1.1
      
      2-60-0/0/14083.
      0.0049249516465749160.00.007072.62
      192.168.51.64http/1.1
      
      2-60-0/0/14019.
      0.0049249519557086680.00.005201.44
      192.168.51.64http/1.1
      
      2-60-0/0/13941.
      0.00492
      Found on 2024-09-22 08:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c94191ccc9

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Wednesday, 18-Sep-2024 13:04:31 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 63
      Parent Server MPM Generation: 62
      Server uptime:  61 days 6 hours 5 minutes 53 seconds
      Server load: 0.27 0.19 0.13
      Total accesses: 997484 - Total Traffic: 466.5 GB - Total Duration: 432933687
      CPU Usage: u143.1 s237 cu11492.8 cs4667.15 - .313% CPU load
      .188 requests/sec - 92.4 kB/second - 490.4 kB/request - 434.026 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      1703093no2yes124000
      3703094no2yes025010
      Sum204 149010
      
      ........................._____________________W___..............
      ..........._________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-60-0/0/6453.
      0.0013345218821647940.00.002922.07
      192.168.51.65http/1.1
      
      0-60-0/0/6314.
      0.0013345213649917730.00.009556.57
      192.168.51.65http/1.1
      
      0-60-0/0/6421.
      0.0013345217222782040.00.002460.60
      192.168.51.65http/1.1
      
      0-60-0/0/6610.
      0.0013345219824925410.00.002631.21
      192.168.51.65http/1.1
      
      0-60-0/0/6468.
      0.0013345218920339230.00.002704.45
      192.168.51.65http/1.1
      
      0-60-0/0/6297.
      0.0013345214326438680.00.002710.39
      192.168.51.65http/1.1
      
      0-60-0/0/6450.
      0.0013345215821606490.00.003051.64
      192.168.51.65http/1.1
      
      0-60-0/0/6439.
      0.0013345213721002450.00.003344.95
      192.168.51.65http/1.1
      
      0-60-0/0/6358.
      0.0013345222331016960.00.003428.89
      192.168.51.64http/1.1
      
      0-60-0/0/6472.
      0.0013345223522143020.00.002708.72
      192.168.51.64http/1.1
      
      0-60-0/0/6397.
      0.0013345215532739290.00.006012.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-60-0/0/6361.
      0.0013345216827096350.00.003375.18
      192.168.51.65http/1.1
      
      0-60-0/0/6437.
      0.0013345279422774550.00.005837.95
      192.168.51.65http/1.1
      
      0-60-0/0/6540.
      0.0013345218928063520.00.008509.03
      192.168.51.65http/1.1
      
      0-60-0/0/6530.
      0.0013345219533042870.00.005884.83
      192.168.51.65http/1.1
      
      0-60-0/0/6478.
      0.0013345278720306550.00.002513.73
      192.168.51.65http/1.1
      
      0-60-0/0/6366.
      0.0013345216720144680.00.002478.58
      192.168.51.65http/1.1
      
      0-60-0/0/6495.
      0.0013345216524706830.00.004127.19
      192.168.51.64http/1.1
      
      0-60-0/0/6438.
      0.0013345219822786720.00.003875.05
      192.168.51.64http/1.1
      
      0-60-0/0/6527.
      0.0013345213122000990.00.003382.36
      192.168.51.64http/1.1
      
      0-60-0/0/6469.
      0.0013345219920440020.00.002643.80
      192.168.51.65http/1.1
      
      0-60-0/0/6383.
      0.0013345217622928190.00.004044.84
      192.168.51.64http/1.1
      
      0-60-0/0/6484.
      0.0013345219827417920.00.008316.29
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-60-0/0/6419.
      0.0013345216735633750.00.009103.43
      192.168.51.64http/1.1
      
      0-60-0/0/6576.
      0.0013345215721357780.00.002758.03
      192.168.51.65http/1.1
      
      1-627030930/144/5836_
      24.655027330201490.00.606286.60
      10.8.4.75http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-627030930/156/5833_
      24.69824218171530.00.692087.93
      10.8.4.75http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-627030930/158/5747_
      24.60027626770270.00.567055.96
      192.168.51.64http/1.1
      
      1-627030930/161/5959_
      24.70412453214380.00.8312745.23
      146.190.242.161http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-627030930/160/5746_
      24.63520020230890.00.575187.48
      192.168.51.64http/1.1
      
      1-627030930/152/5826_
      24.60418122421810.00.933980.64
      10.8.4.75http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-627030930/157/5860_
      24.621539329648400.00.498831.06
      192.168.51.64http/1.1
      
      1-627030930/147/5597_
      24.63317875461730.00.458692.77
      192.168.51.64http/1.1
      
      1-627030930/159/5850_
      24.6220114444422580.00.498707.97
      192.168.51.64http/1.1
      
      1-627030930/176/5771_
      24.69710317828540.00.652119.16
      146.190.242.161http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-627030930/163/5854_
      24.651525720566370.01.132715.31
      10.8.4.75http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-627030930/169/5928_
      24.673219033073100.00.6013816.26
      10.8.4.75http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-627030930/151/5761_
      24.6215145024629700.00.583606.27
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/Upload/Data_CTBC/Splunk
      
      1-627030930/163/5798_
      24.672024921061400.00.542495.23
      10.8.4.75http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-627030930/158/5737_
      18.54312875425290.00.757888.55
      60.250.194.160http/1.1file.dynasafe-adn.com:443GET /index.php/apps/theming/theme/default.css?plain=1&v=0716d97
      
      1-627030930/142/5853_
      24.68821720167930.01.043015.18
      10.8.4.75http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-627030930/157/5843_
      24.64022919323600.00.481998.44
      10.8.4.75http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-627030930/152/5785_
      24.672025318952600.0266.252775.27
      10.8.4.75http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-627030930/145/5889_
      24.66651023648020.00.563167.98
      10.8.4.75http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-627030930/149/5846_
      18.59712218655370.00.682150.32
      10.8.7.81http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-627030930/164/5845_
      24.70218818000230.00.6111581.04
      10.8.4.75http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-627030931/154/5906W
      24.600021585330.00.492358.14
      146.190.242.161http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-627030930/151/5915_
      24.70015619967450.00.802467.45
      146.190.242.161http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-627030930/151/5898_
      24.642523620288810.00.502392.62
      192.168.51.64http/1.1
      
      1-627030930/154/5924_
      24.70612018592450.00.472357.49
      146.190.242.161http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      2-60-0/0/13929.
      0.0013345217341835490.00.002864.24
      192.168.51.65http/1.1
      
      2-60-0/0/13867.
      0.0013345220114657440
      Found on 2024-09-18 05:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c97a0c48ee

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Saturday, 14-Sep-2024 09:32:48 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 59
      Parent Server MPM Generation: 58
      Server uptime:  57 days 2 hours 34 minutes 11 seconds
      Server load: 0.02 0.06 0.02
      Total accesses: 957603 - Total Traffic: 446.5 GB - Total Duration: 418803124
      CPU Usage: u118.32 s212.92 cu11043.4 cs4469.78 - .321% CPU load
      .194 requests/sec - 94.9 kB/second - 488.9 kB/request - 437.345 ms/request
      2 requests currently being processed, 48 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      072791no1yes025000
      272792no2yes223000
      Sum203 248000
      
      _________________________.........................___W__W_______
      ___________.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-58727910/42/5930_
      9.9521120074110.00.132626.90
      192.168.51.64http/1.1
      
      0-58727910/40/5837_
      9.52471248527510.00.179274.32
      192.168.51.65http/1.1
      
      0-58727910/37/5928_
      10.67217021215140.00.172141.26
      192.168.51.65http/1.1
      
      0-58727910/39/6131_
      9.932613023296640.00.132306.96
      192.168.51.64http/1.1
      
      0-58727910/51/5943_
      9.6951018665440.00.212391.82
      192.168.51.64http/1.1
      
      0-58727910/34/5834_
      9.5011983421861860.02.492388.08
      192.168.51.64http/1.1
      
      0-58727910/35/5912_
      10.702616319628610.00.112585.46
      192.168.51.65http/1.1
      
      0-58727910/28/5920_
      9.912717919391940.00.103020.80
      192.168.51.65http/1.1
      
      0-58727910/29/5883_
      10.656386229631620.02.983180.89
      192.168.51.64http/1.1
      
      0-58727910/51/5965_
      9.675218020483310.00.232393.06
      192.168.51.65http/1.1
      
      0-58727910/35/5919_
      10.733714931283720.00.125689.52
      192.168.51.65http/1.1
      
      0-58727910/40/5877_
      10.742218025578550.00.133030.55
      192.168.51.65http/1.1
      
      0-58727910/48/5962_
      10.761616621274010.00.195560.42
      192.168.51.64http/1.1
      
      0-58727910/44/6039_
      10.741714823557510.00.156310.04
      192.168.51.65http/1.1
      
      0-58727910/42/5972_
      10.754119031228620.00.195531.85
      192.168.51.64http/1.1
      
      0-58727910/46/5991_
      10.733619218854530.00.182246.44
      192.168.51.64http/1.1
      
      0-58727910/45/5896_
      10.773121518606710.01.302180.77
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-58727910/49/5992_
      9.623190919789290.01.162726.82
      192.168.51.64http/1.1
      
      0-58727910/38/5933_
      9.644228321188020.00.143529.77
      192.168.51.65http/1.1
      
      0-58727910/40/6035_
      10.78616120536140.02.623119.89
      159.65.144.72http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-58727910/44/5953_
      10.672614918882460.00.152301.37
      192.168.51.64http/1.1
      
      0-58727910/42/5887_
      9.571119551660.00.142625.54
      192.168.51.64http/1.1
      
      0-58727910/33/5985_
      9.714612825885140.00.167998.81
      192.168.51.64http/1.1
      
      0-58727910/40/5938_
      10.701226228433519850.00.838791.14
      192.168.51.65http/1.1
      
      0-58727910/40/6085_
      9.636119772980.00.162407.81
      192.168.51.65http/1.1
      
      1-56-0/0/5556.
      0.0012074172629619160.00.006285.51
      192.168.51.65http/1.1
      
      1-56-0/0/5537.
      0.0012074117617506630.00.002086.80
      10.8.5.54http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-56-0/0/5484.
      0.0012074123526150470.00.007054.94
      10.8.5.54http/1.1
      
      1-56-0/0/5674.
      0.0012074123352601850.00.0012743.86
      192.168.51.65http/1.1
      
      1-56-0/0/5448.
      0.0012074115619424350.00.005186.39
      192.168.51.65http/1.1
      
      1-56-0/0/5552.
      0.0012074119921750390.00.003978.91
      192.168.51.65http/1.1
      
      1-56-0/0/5594.
      0.0012074123729050720.00.008830.17
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5302.
      0.0012074121974814350.00.008691.83
      192.168.51.64http/1.1
      
      1-56-0/0/5560.
      0.0012074123742375660.00.008694.39
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5473.
      0.0012074121517163150.00.002118.04
      192.168.51.64http/1.1
      
      1-56-0/0/5553.
      0.0012074113019307870.00.002703.64
      192.168.51.64http/1.1
      
      1-56-0/0/5618.
      0.0012074112632059450.00.0013814.81
      10.8.5.54http/1.1
      
      1-56-0/0/5488.
      0.0012074126224021970.00.003605.25
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5497.
      0.0012074116720330780.00.002494.13
      192.168.51.65http/1.1
      
      1-56-0/0/5444.
      0.0012074118574787330.00.007887.35
      192.168.51.64http/1.1
      
      1-56-0/0/5586.
      0.0012074121619583760.00.003013.69
      192.168.51.65http/1.1
      
      1-56-0/0/5567.
      0.0012074116417580440.00.001994.42
      192.168.51.65http/1.1
      
      1-56-0/0/5514.
      0.0012074110817866770.00.002507.02
      192.168.51.65http/1.1
      
      1-56-0/0/5624.
      0.0012074122822626460.00.003159.45
      192.168.51.64http/1.1
      
      1-56-0/0/5567.
      0.0012074125817462450.00.002139.16
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5558.
      0.0012074122517183940.00.0011569.67
      10.8.5.54http/1.1
      
      1-56-0/0/5614.
      0.0012074124820700950.00.002347.14
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5631.
      0.0012074124718564410.00.002463.44
      192.168.51.64http/1.1
      
      1-56-0/0/5626.
      0.0012074125619675750.00.002391.66
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5638.
      0.0012074124217959540.00.002356.54
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-58727920/44/13418_
      8.71111540255460.00.132293.78
      159.65.144.72http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      2-58727920/43/13317_
      8.661215144072840.00.1810845.79
      223.140.32.168http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      2-58727920/53/13575_
      8.71012164006350.00.196770.40
      159.65.144.72http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-58727921/47/13478W
      8.660055352750.00.174908.96
      159.65.144.72http/1.1file.dynasafe-adn.com:443
      Found on 2024-09-14 01:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c90ce0f22a

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Tuesday, 10-Sep-2024 12:15:14 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 55
      Parent Server MPM Generation: 54
      Server uptime:  53 days 5 hours 16 minutes 36 seconds
      Server load: 0.02 0.04 0.05
      Total accesses: 882109 - Total Traffic: 358.1 GB - Total Duration: 382597147
      CPU Usage: u155.68 s215.84 cu9391.6 cs3762.33 - .294% CPU load
      .192 requests/sec - 81.7 kB/second - 425.7 kB/request - 433.73 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03577997no0yes124000
      13577998no2yes025010
      Sum202 149010
      
      ___________________W______________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5435779970/164/4446_
      25.821320614029980.00.741219.74
      192.168.51.65http/1.1
      
      0-5435779970/158/4317_
      25.951315842920940.00.587952.86
      209.97.180.8http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-5435779970/142/4462_
      25.64021416098080.00.621002.14
      192.168.51.64http/1.1
      
      0-5435779970/169/4630_
      25.833023517858090.03.731093.18
      192.168.51.64http/1.1
      
      0-5435779970/178/4417_
      25.264521513153700.00.911109.15
      192.168.51.64http/1.1
      
      0-5435779970/155/4365_
      25.892520616419130.01.661115.66
      192.168.51.64http/1.1
      
      0-5435779970/148/4430_
      25.785018214290400.00.711405.59
      192.168.51.64http/1.1
      
      0-5435779970/161/4435_
      25.811520714119790.03.511760.50
      192.168.51.64http/1.1
      
      0-5435779970/173/4375_
      25.794020524138180.00.701205.81
      192.168.51.64http/1.1
      
      0-5435779970/171/4447_
      25.272622113769250.00.581096.92
      192.168.51.65http/1.1
      
      0-5435779970/166/4475_
      25.871620124470430.00.574400.63
      192.168.51.65http/1.1
      
      0-5435779970/181/4389_
      25.76415720188740.00.601810.48
      192.168.51.64http/1.1
      
      0-5435779970/168/4433_
      25.856319415788160.00.864397.62
      192.168.51.65http/1.1
      
      0-5435779970/181/4509_
      25.776320417908720.00.715021.03
      192.168.51.65http/1.1
      
      0-5435779970/162/4457_
      25.96213520837020.03.573631.17
      209.97.180.8http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      0-5435779970/147/4497_
      25.95414513446450.03.021075.50
      209.97.180.8http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      0-5435779970/172/4437_
      25.885516613191100.00.681008.05
      192.168.51.64http/1.1
      
      0-5435779970/176/4516_
      25.93115813272380.00.591240.30
      192.168.51.65http/1.1
      
      0-5435779970/159/4426_
      25.906017713341200.00.54897.71
      192.168.51.64http/1.1
      
      0-5435779971/173/4508W
      25.540014951300.00.951958.32
      209.97.180.8http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-5435779970/180/4517_
      25.66299813571400.00.801007.62
      192.168.51.64http/1.1
      
      0-5435779970/158/4460_
      25.96113813721990.03.601158.62
      209.97.180.8http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-5435779970/152/4540_
      25.235623713298240.00.634927.59
      192.168.51.65http/1.1
      
      0-5435779970/182/4449_
      25.93117313209360.00.661231.63
      123.51.167.128http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-5435779970/164/4550_
      25.63361823813666120.02.031012.46
      192.168.51.65http/1.1
      
      1-5435779980/142/4487_
      54.63795624942500.0549.204942.71
      123.51.167.128http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5435779980/161/4450_
      54.402021512910510.00.56851.24
      192.168.51.64http/1.1
      
      1-5435779980/143/4402_
      54.58712618566250.03.555735.87
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-5435779980/141/4574_
      54.551121838647170.01.2210739.86
      192.168.51.65http/1.1
      
      1-5435779980/136/4378_
      54.60522714588410.00.48881.59
      192.168.51.64http/1.1
      
      1-5435779980/157/4449_
      54.613223716890390.00.552589.81
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5435779980/134/4534_
      54.441023524372080.01.467537.14
      192.168.51.64http/1.1
      
      1-5435779980/164/4234_
      54.40689768854620.00.547006.67
      10.8.5.71http/1.1
      
      1-5435779980/162/4544_
      54.63714212778740.00.72822.37
      209.97.180.8http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-5435779980/161/4467_
      54.64514212812720.00.72903.21
      209.97.180.8http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-5435779980/171/4535_
      54.64311314662250.0549.581253.21
      209.97.180.8http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-5435779980/158/4498_
      54.582318727078510.00.5812452.98
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5435779980/163/4422_
      54.283582619419450.00.902239.92
      192.168.51.64http/1.1
      
      1-5435779980/141/4437_
      54.2321115643480.03.531069.94
      192.168.51.65http/1.1
      
      1-5435779980/156/4392_
      54.49210970208950.00.516475.50
      192.168.51.65http/1.1
      
      1-5435779980/150/4506_
      54.544118914667070.00.651587.01
      192.168.51.65http/1.1
      
      1-5435779980/157/4517_
      54.42220912900600.00.56643.78
      192.168.51.65http/1.1
      
      1-5435779980/140/4493_
      54.393026913035700.00.531037.19
      192.168.51.65http/1.1
      
      1-5435779980/163/4549_
      54.63613315163060.00.63999.93
      209.97.180.8http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-5435779980/169/4527_
      54.18519512916940.00.63808.21
      192.168.51.65http/1.1
      
      1-5435779980/147/4547_
      54.102323812903320.00.5210290.50
      192.168.51.64http/1.1
      
      1-5435779980/169/4553_
      54.64222315952990.079.57949.52
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5435779980/151/4523_
      54.31318713407760.00.801006.13
      192.168.51.64http/1.1
      
      1-5435779980/146/4573_
      54.52626514828720.00.50888.41
      192.168.51.65http/1.1
      
      1-5435779980/162/4549_
      54.612814812958070.00.52801.29
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      2-52-0/0/12948.
      0.0013050213739015100.00.002249.29
      211.20.37.169http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      2-52-0/0/12821.
      0.00130502249141720340.00.0010360.25
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen
      Found on 2024-09-10 04:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9a2642f0e

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Friday, 06-Sep-2024 09:53:53 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 51
      Parent Server MPM Generation: 50
      Server uptime:  49 days 2 hours 55 minutes 15 seconds
      Server load: 0.05 0.13 0.07
      Total accesses: 808275 - Total Traffic: 343.3 GB - Total Duration: 357016512
      CPU Usage: u115.72 s187.63 cu8826.36 cs3535.59 - .298% CPU load
      .19 requests/sec - 84.8 kB/second - 445.3 kB/request - 441.702 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      22923102no1yes124000
      32923103no1yes025000
      Sum202 149000
      
      ..................................................______________
      ___W________________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-36-0/0/3806.
      0.001221235959611905760.00.001116.12
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.py HTTP/1.1
      
      0-36-0/0/3714.
      0.001221235963841157280.00.007948.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /sendgrid-config.json HTTP/1.1
      
      0-36-0/0/3858.
      0.001221235974214444600.00.00993.63
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /grafana.ini HTTP/1.1
      
      0-36-0/0/3990.
      0.001221235971716107560.00.00979.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_config.json HTTP/1.1
      
      0-36-0/0/3815.
      0.001221235940211214580.00.001098.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /arbitrage_settings.json HTTP/1.1
      
      0-36-0/0/3772.
      0.001221235949214495440.00.001110.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /teamcity-settings.xml HTTP/1.1
      
      0-36-0/0/3827.
      0.0012212351018012512820.00.001384.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /vars.yml HTTP/1.1
      
      0-36-0/0/3845.
      0.0012212351034512014940.00.001596.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security.log HTTP/1.1
      
      0-36-0/0/3766.
      0.001221235959622582660.00.001200.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secret.tf HTTP/1.1
      
      0-36-0/0/3845.
      0.001221235922112148480.00.001083.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /spring-config.xml HTTP/1.1
      
      0-36-0/0/3863.
      0.001221235972119351180.00.003669.97
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /strategy_config.yaml HTTP/1.1
      
      0-36-0/0/3766.
      0.001221235953411422440.00.001088.35
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /channels.db HTTP/1.1
      
      0-36-0/0/3830.
      0.001221235928614023340.00.004391.06
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bot-config.yaml HTTP/1.1
      
      0-36-0/0/3890.
      0.001221235995516107240.00.005015.86
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /mysql.cnf HTTP/1.1
      
      0-36-0/0/3860.
      0.001221235959319181790.00.003624.82
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.dat HTTP/1.1
      
      0-36-0/0/3935.
      0.001221235928711889200.00.001068.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_bot_config.js HTTP/1.1
      
      0-36-0/0/3823.
      0.001221235928411504850.00.00996.54
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security-policy.pdf HTTP/1.1
      
      0-36-0/0/3881.
      0.001221235959311416190.00.001224.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /backup-wallet.ps1 HTTP/1.1
      
      0-36-0/0/3851.
      0.001221235572811673040.00.00891.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bip32-seed.txt HTTP/1.1
      
      0-36-0/0/3861.
      0.001221235981813078460.00.001931.85
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /ssl.conf HTTP/1.1
      
      0-36-0/0/3904.
      0.001221235953111750780.00.00990.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trading-bot-config.json HTTP/1.1
      
      0-36-0/0/3862.
      0.001221235941911854310.00.001152.91
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.json HTTP/1.1
      
      0-36-0/0/3948.
      0.001221235904011584030.00.004922.59
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regulatory_compliance.yaml HTTP/1.1
      
      0-36-0/0/3803.
      0.001221235966311296300.00.001226.49
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regtest/wallet.dat HTTP/1.1
      
      0-36-0/0/3941.
      0.001221235967811726140.00.00983.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /stripe-config.json HTTP/1.1
      
      1-36-0/0/3882.
      0.001221236938121191310.00.004366.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trezor_wallet.json HTTP/1.1
      
      1-36-0/0/3868.
      0.001221236944811277330.00.00846.52
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /staging.env HTTP/1.1
      
      1-36-0/0/3811.
      0.001221236902016445640.00.005679.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_activity.log HTTP/1.1
      
      1-36-0/0/3970.
      0.001221236980136664280.00.0010690.51
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /refund_policies.txt HTTP/1.1
      
      1-36-0/0/3802.
      0.001221236913912858360.00.00866.40
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /segment-config.json HTTP/1.1
      
      1-36-0/0/3832.
      0.001221236926714990640.00.002578.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /testnet4/wallet.dat HTTP/1.1
      
      1-36-0/0/3929.
      0.001221236907122428340.00.007522.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /truffle-config.js HTTP/1.1
      
      1-36-0/0/3620.
      0.001221236936666990200.00.006991.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /serviceAccountKey.json HTTP/1.1
      
      1-36-0/0/3931.
      0.001221236918711071790.00.00819.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /transaction_monitoring.yaml HTTP/1.1
      
      1-36-0/0/3860.
      0.001221236943410808410.00.00890.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_permissions.json HTTP/1.1
      
      1-36-0/0/3896.
      0.001221236930510884790.00.00697.38
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfstate HTTP/1.1
      
      1-36-0/0/3881.
      0.001221236921324638380.00.0012315.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.address.txt HTTP/1.1
      
      1-36-0/0/3817.
      0.001221236920017657520.00.002223.87
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_wallets.json HTTP/1.1
      
      1-36-0/0/3846.
      0.001221236711813834390.00.001048.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /amplitude-config.json HTTP/1.1
      
      1-36-0/0/3788.
      0.001221236959668452880.00.006456.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /script.sh HTTP/1.1
      
      1-36-0/0/3911.
      0.001221236928411875600.00.001038.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /shopify-config.json HTTP/1.1
      
      1-36-0/0/3898.
      0.001221236922310902840.00.00631.39
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /server.json HTTP/1.1
      
      1-36-0/0/3903.
      0.001221236938311208660.00.001012.95
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfvars HTTP/1.1
      
      1-36-0/0/3929.
      0.001221236902713106160.00.00971.88
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /webhook_secrets.txt HTTP/1.1
      
      1-36-0/0/3927.
      0.001221236901011147280.00.00805.64
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /puma.rb HTTP/1.1
      
      1-36-0/0/3921.
      0.001221236766611112220.00.0010281.00
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.php HTTP/1.1
      
      1-36-0/0/3915.
      0.001221236927013646080.00.00838.84
      91.92.244.227http/1.1file.dynasafe-
      Found on 2024-09-06 01:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c92270e4b0

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Monday, 02-Sep-2024 13:16:54 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  45 days 6 hours 18 minutes 16 seconds
      Server load: 0.00 0.01 0.00
      Total accesses: 718799 - Total Traffic: 333.2 GB - Total Duration: 331411554
      CPU Usage: u109.28 s174.9 cu8332.58 cs3338.37 - .306% CPU load
      .184 requests/sec - 89.3 kB/second - 486.1 kB/request - 461.063 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      22235316no1yes025000
      32235317no1yes124000
      Sum202 149000
      
      ..................................................______________
      ____________________________W_______............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-36-0/0/3806.
      0.00887816959611905760.00.001116.12
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.py HTTP/1.1
      
      0-36-0/0/3714.
      0.00887816963841157280.00.007948.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /sendgrid-config.json HTTP/1.1
      
      0-36-0/0/3858.
      0.00887816974214444600.00.00993.63
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /grafana.ini HTTP/1.1
      
      0-36-0/0/3990.
      0.00887816971716107560.00.00979.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_config.json HTTP/1.1
      
      0-36-0/0/3815.
      0.00887816940211214580.00.001098.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /arbitrage_settings.json HTTP/1.1
      
      0-36-0/0/3772.
      0.00887816949214495440.00.001110.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /teamcity-settings.xml HTTP/1.1
      
      0-36-0/0/3827.
      0.008878161018012512820.00.001384.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /vars.yml HTTP/1.1
      
      0-36-0/0/3845.
      0.008878161034512014940.00.001596.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security.log HTTP/1.1
      
      0-36-0/0/3766.
      0.00887816959622582660.00.001200.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secret.tf HTTP/1.1
      
      0-36-0/0/3845.
      0.00887816922112148480.00.001083.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /spring-config.xml HTTP/1.1
      
      0-36-0/0/3863.
      0.00887816972119351180.00.003669.97
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /strategy_config.yaml HTTP/1.1
      
      0-36-0/0/3766.
      0.00887816953411422440.00.001088.35
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /channels.db HTTP/1.1
      
      0-36-0/0/3830.
      0.00887816928614023340.00.004391.06
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bot-config.yaml HTTP/1.1
      
      0-36-0/0/3890.
      0.00887816995516107240.00.005015.86
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /mysql.cnf HTTP/1.1
      
      0-36-0/0/3860.
      0.00887816959319181790.00.003624.82
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.dat HTTP/1.1
      
      0-36-0/0/3935.
      0.00887816928711889200.00.001068.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_bot_config.js HTTP/1.1
      
      0-36-0/0/3823.
      0.00887816928411504850.00.00996.54
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security-policy.pdf HTTP/1.1
      
      0-36-0/0/3881.
      0.00887816959311416190.00.001224.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /backup-wallet.ps1 HTTP/1.1
      
      0-36-0/0/3851.
      0.00887816572811673040.00.00891.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bip32-seed.txt HTTP/1.1
      
      0-36-0/0/3861.
      0.00887816981813078460.00.001931.85
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /ssl.conf HTTP/1.1
      
      0-36-0/0/3904.
      0.00887816953111750780.00.00990.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trading-bot-config.json HTTP/1.1
      
      0-36-0/0/3862.
      0.00887816941911854310.00.001152.91
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.json HTTP/1.1
      
      0-36-0/0/3948.
      0.00887816904011584030.00.004922.59
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regulatory_compliance.yaml HTTP/1.1
      
      0-36-0/0/3803.
      0.00887816966311296300.00.001226.49
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regtest/wallet.dat HTTP/1.1
      
      0-36-0/0/3941.
      0.00887816967811726140.00.00983.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /stripe-config.json HTTP/1.1
      
      1-36-0/0/3882.
      0.00887817938121191310.00.004366.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trezor_wallet.json HTTP/1.1
      
      1-36-0/0/3868.
      0.00887817944811277330.00.00846.52
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /staging.env HTTP/1.1
      
      1-36-0/0/3811.
      0.00887817902016445640.00.005679.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_activity.log HTTP/1.1
      
      1-36-0/0/3970.
      0.00887817980136664280.00.0010690.51
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /refund_policies.txt HTTP/1.1
      
      1-36-0/0/3802.
      0.00887817913912858360.00.00866.40
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /segment-config.json HTTP/1.1
      
      1-36-0/0/3832.
      0.00887817926714990640.00.002578.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /testnet4/wallet.dat HTTP/1.1
      
      1-36-0/0/3929.
      0.00887817907122428340.00.007522.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /truffle-config.js HTTP/1.1
      
      1-36-0/0/3620.
      0.00887817936666990200.00.006991.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /serviceAccountKey.json HTTP/1.1
      
      1-36-0/0/3931.
      0.00887817918711071790.00.00819.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /transaction_monitoring.yaml HTTP/1.1
      
      1-36-0/0/3860.
      0.00887817943410808410.00.00890.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_permissions.json HTTP/1.1
      
      1-36-0/0/3896.
      0.00887817930510884790.00.00697.38
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfstate HTTP/1.1
      
      1-36-0/0/3881.
      0.00887817921324638380.00.0012315.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.address.txt HTTP/1.1
      
      1-36-0/0/3817.
      0.00887817920017657520.00.002223.87
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_wallets.json HTTP/1.1
      
      1-36-0/0/3846.
      0.00887817711813834390.00.001048.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /amplitude-config.json HTTP/1.1
      
      1-36-0/0/3788.
      0.00887817959668452880.00.006456.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /script.sh HTTP/1.1
      
      1-36-0/0/3911.
      0.00887817928411875600.00.001038.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /shopify-config.json HTTP/1.1
      
      1-36-0/0/3898.
      0.00887817922310902840.00.00631.39
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /server.json HTTP/1.1
      
      1-36-0/0/3903.
      0.00887817938311208660.00.001012.95
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfvars HTTP/1.1
      
      1-36-0/0/3929.
      0.00887817902713106160.00.00971.88
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /webhook_secrets.txt HTTP/1.1
      
      1-36-0/0/3927.
      0.00887817901011147280.00.00805.64
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /puma.rb HTTP/1.1
      
      1-36-0/0/3921.
      0.00887817766611112220.00.0010281.00
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.php HTTP/1.1
      
      1-36-0/0/3915.
      0.00887817927013646080.00.00838.84
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secrets.env HTT
      Found on 2024-09-02 05:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9656f07fb

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Friday, 30-Aug-2024 10:27:18 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 44
      Parent Server MPM Generation: 43
      Server uptime:  42 days 3 hours 28 minutes 40 seconds
      Server load: 0.02 0.04 0.03
      Total accesses: 689558 - Total Traffic: 322.9 GB - Total Duration: 320493449
      CPU Usage: u107.06 s161.58 cu8019.12 cs3222.43 - .316% CPU load
      .189 requests/sec - 93.0 kB/second - 491.1 kB/request - 464.781 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      21764289no1yes124000
      31764290no1yes025000
      Sum202 149000
      
      .................................................._____W________
      ____________________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-36-0/0/3806.
      0.00618440959611905760.00.001116.12
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.py HTTP/1.1
      
      0-36-0/0/3714.
      0.00618440963841157280.00.007948.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /sendgrid-config.json HTTP/1.1
      
      0-36-0/0/3858.
      0.00618440974214444600.00.00993.63
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /grafana.ini HTTP/1.1
      
      0-36-0/0/3990.
      0.00618440971716107560.00.00979.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_config.json HTTP/1.1
      
      0-36-0/0/3815.
      0.00618440940211214580.00.001098.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /arbitrage_settings.json HTTP/1.1
      
      0-36-0/0/3772.
      0.00618440949214495440.00.001110.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /teamcity-settings.xml HTTP/1.1
      
      0-36-0/0/3827.
      0.006184401018012512820.00.001384.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /vars.yml HTTP/1.1
      
      0-36-0/0/3845.
      0.006184401034512014940.00.001596.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security.log HTTP/1.1
      
      0-36-0/0/3766.
      0.00618440959622582660.00.001200.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secret.tf HTTP/1.1
      
      0-36-0/0/3845.
      0.00618440922112148480.00.001083.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /spring-config.xml HTTP/1.1
      
      0-36-0/0/3863.
      0.00618440972119351180.00.003669.97
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /strategy_config.yaml HTTP/1.1
      
      0-36-0/0/3766.
      0.00618440953411422440.00.001088.35
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /channels.db HTTP/1.1
      
      0-36-0/0/3830.
      0.00618440928614023340.00.004391.06
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bot-config.yaml HTTP/1.1
      
      0-36-0/0/3890.
      0.00618440995516107240.00.005015.86
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /mysql.cnf HTTP/1.1
      
      0-36-0/0/3860.
      0.00618440959319181790.00.003624.82
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.dat HTTP/1.1
      
      0-36-0/0/3935.
      0.00618440928711889200.00.001068.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_bot_config.js HTTP/1.1
      
      0-36-0/0/3823.
      0.00618440928411504850.00.00996.54
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security-policy.pdf HTTP/1.1
      
      0-36-0/0/3881.
      0.00618440959311416190.00.001224.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /backup-wallet.ps1 HTTP/1.1
      
      0-36-0/0/3851.
      0.00618440572811673040.00.00891.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bip32-seed.txt HTTP/1.1
      
      0-36-0/0/3861.
      0.00618440981813078460.00.001931.85
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /ssl.conf HTTP/1.1
      
      0-36-0/0/3904.
      0.00618440953111750780.00.00990.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trading-bot-config.json HTTP/1.1
      
      0-36-0/0/3862.
      0.00618440941911854310.00.001152.91
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.json HTTP/1.1
      
      0-36-0/0/3948.
      0.00618440904011584030.00.004922.59
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regulatory_compliance.yaml HTTP/1.1
      
      0-36-0/0/3803.
      0.00618440966311296300.00.001226.49
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regtest/wallet.dat HTTP/1.1
      
      0-36-0/0/3941.
      0.00618440967811726140.00.00983.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /stripe-config.json HTTP/1.1
      
      1-36-0/0/3882.
      0.00618441938121191310.00.004366.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trezor_wallet.json HTTP/1.1
      
      1-36-0/0/3868.
      0.00618441944811277330.00.00846.52
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /staging.env HTTP/1.1
      
      1-36-0/0/3811.
      0.00618441902016445640.00.005679.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_activity.log HTTP/1.1
      
      1-36-0/0/3970.
      0.00618441980136664280.00.0010690.51
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /refund_policies.txt HTTP/1.1
      
      1-36-0/0/3802.
      0.00618441913912858360.00.00866.40
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /segment-config.json HTTP/1.1
      
      1-36-0/0/3832.
      0.00618441926714990640.00.002578.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /testnet4/wallet.dat HTTP/1.1
      
      1-36-0/0/3929.
      0.00618441907122428340.00.007522.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /truffle-config.js HTTP/1.1
      
      1-36-0/0/3620.
      0.00618441936666990200.00.006991.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /serviceAccountKey.json HTTP/1.1
      
      1-36-0/0/3931.
      0.00618441918711071790.00.00819.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /transaction_monitoring.yaml HTTP/1.1
      
      1-36-0/0/3860.
      0.00618441943410808410.00.00890.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_permissions.json HTTP/1.1
      
      1-36-0/0/3896.
      0.00618441930510884790.00.00697.38
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfstate HTTP/1.1
      
      1-36-0/0/3881.
      0.00618441921324638380.00.0012315.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.address.txt HTTP/1.1
      
      1-36-0/0/3817.
      0.00618441920017657520.00.002223.87
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_wallets.json HTTP/1.1
      
      1-36-0/0/3846.
      0.00618441711813834390.00.001048.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /amplitude-config.json HTTP/1.1
      
      1-36-0/0/3788.
      0.00618441959668452880.00.006456.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /script.sh HTTP/1.1
      
      1-36-0/0/3911.
      0.00618441928411875600.00.001038.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /shopify-config.json HTTP/1.1
      
      1-36-0/0/3898.
      0.00618441922310902840.00.00631.39
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /server.json HTTP/1.1
      
      1-36-0/0/3903.
      0.00618441938311208660.00.001012.95
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfvars HTTP/1.1
      
      1-36-0/0/3929.
      0.00618441902713106160.00.00971.88
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /webhook_secrets.txt HTTP/1.1
      
      1-36-0/0/3927.
      0.00618441901011147280.00.00805.64
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /puma.rb HTTP/1.1
      
      1-36-0/0/3921.
      0.00618441766611112220.00.0010281.00
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.php HTTP/1.1
      
      1-36-0/0/3915.
      0.00618441927013646080.00.00838.84
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secrets.env HT
      Found on 2024-08-30 02:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c93ba3801a

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Wednesday, 28-Aug-2024 23:59:50 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 42
      Parent Server MPM Generation: 41
      Server uptime:  40 days 17 hours 1 minute 13 seconds
      Server load: 0.00 0.01 0.00
      Total accesses: 658156 - Total Traffic: 305.4 GB - Total Duration: 306241118
      CPU Usage: u404.35 s277.54 cu7285.45 cs2945.5 - .31% CPU load
      .187 requests/sec - 91.0 kB/second - 486.5 kB/request - 465.302 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      21410864no1yes025000
      31410865no0yes124000
      Sum201 149000
      
      ..................................................______________
      _______________W____________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-36-0/0/3806.
      0.00494393959611905760.00.001116.12
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.py HTTP/1.1
      
      0-36-0/0/3714.
      0.00494393963841157280.00.007948.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /sendgrid-config.json HTTP/1.1
      
      0-36-0/0/3858.
      0.00494393974214444600.00.00993.63
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /grafana.ini HTTP/1.1
      
      0-36-0/0/3990.
      0.00494393971716107560.00.00979.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_config.json HTTP/1.1
      
      0-36-0/0/3815.
      0.00494393940211214580.00.001098.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /arbitrage_settings.json HTTP/1.1
      
      0-36-0/0/3772.
      0.00494393949214495440.00.001110.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /teamcity-settings.xml HTTP/1.1
      
      0-36-0/0/3827.
      0.004943931018012512820.00.001384.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /vars.yml HTTP/1.1
      
      0-36-0/0/3845.
      0.004943931034512014940.00.001596.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security.log HTTP/1.1
      
      0-36-0/0/3766.
      0.00494393959622582660.00.001200.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secret.tf HTTP/1.1
      
      0-36-0/0/3845.
      0.00494393922112148480.00.001083.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /spring-config.xml HTTP/1.1
      
      0-36-0/0/3863.
      0.00494393972119351180.00.003669.97
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /strategy_config.yaml HTTP/1.1
      
      0-36-0/0/3766.
      0.00494393953411422440.00.001088.35
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /channels.db HTTP/1.1
      
      0-36-0/0/3830.
      0.00494393928614023340.00.004391.06
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bot-config.yaml HTTP/1.1
      
      0-36-0/0/3890.
      0.00494393995516107240.00.005015.86
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /mysql.cnf HTTP/1.1
      
      0-36-0/0/3860.
      0.00494393959319181790.00.003624.82
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.dat HTTP/1.1
      
      0-36-0/0/3935.
      0.00494393928711889200.00.001068.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_bot_config.js HTTP/1.1
      
      0-36-0/0/3823.
      0.00494393928411504850.00.00996.54
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security-policy.pdf HTTP/1.1
      
      0-36-0/0/3881.
      0.00494393959311416190.00.001224.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /backup-wallet.ps1 HTTP/1.1
      
      0-36-0/0/3851.
      0.00494393572811673040.00.00891.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bip32-seed.txt HTTP/1.1
      
      0-36-0/0/3861.
      0.00494393981813078460.00.001931.85
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /ssl.conf HTTP/1.1
      
      0-36-0/0/3904.
      0.00494393953111750780.00.00990.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trading-bot-config.json HTTP/1.1
      
      0-36-0/0/3862.
      0.00494393941911854310.00.001152.91
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.json HTTP/1.1
      
      0-36-0/0/3948.
      0.00494393904011584030.00.004922.59
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regulatory_compliance.yaml HTTP/1.1
      
      0-36-0/0/3803.
      0.00494393966311296300.00.001226.49
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regtest/wallet.dat HTTP/1.1
      
      0-36-0/0/3941.
      0.00494393967811726140.00.00983.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /stripe-config.json HTTP/1.1
      
      1-36-0/0/3882.
      0.00494394938121191310.00.004366.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trezor_wallet.json HTTP/1.1
      
      1-36-0/0/3868.
      0.00494394944811277330.00.00846.52
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /staging.env HTTP/1.1
      
      1-36-0/0/3811.
      0.00494394902016445640.00.005679.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_activity.log HTTP/1.1
      
      1-36-0/0/3970.
      0.00494394980136664280.00.0010690.51
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /refund_policies.txt HTTP/1.1
      
      1-36-0/0/3802.
      0.00494394913912858360.00.00866.40
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /segment-config.json HTTP/1.1
      
      1-36-0/0/3832.
      0.00494394926714990640.00.002578.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /testnet4/wallet.dat HTTP/1.1
      
      1-36-0/0/3929.
      0.00494394907122428340.00.007522.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /truffle-config.js HTTP/1.1
      
      1-36-0/0/3620.
      0.00494394936666990200.00.006991.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /serviceAccountKey.json HTTP/1.1
      
      1-36-0/0/3931.
      0.00494394918711071790.00.00819.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /transaction_monitoring.yaml HTTP/1.1
      
      1-36-0/0/3860.
      0.00494394943410808410.00.00890.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_permissions.json HTTP/1.1
      
      1-36-0/0/3896.
      0.00494394930510884790.00.00697.38
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfstate HTTP/1.1
      
      1-36-0/0/3881.
      0.00494394921324638380.00.0012315.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.address.txt HTTP/1.1
      
      1-36-0/0/3817.
      0.00494394920017657520.00.002223.87
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_wallets.json HTTP/1.1
      
      1-36-0/0/3846.
      0.00494394711813834390.00.001048.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /amplitude-config.json HTTP/1.1
      
      1-36-0/0/3788.
      0.00494394959668452880.00.006456.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /script.sh HTTP/1.1
      
      1-36-0/0/3911.
      0.00494394928411875600.00.001038.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /shopify-config.json HTTP/1.1
      
      1-36-0/0/3898.
      0.00494394922310902840.00.00631.39
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /server.json HTTP/1.1
      
      1-36-0/0/3903.
      0.00494394938311208660.00.001012.95
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfvars HTTP/1.1
      
      1-36-0/0/3929.
      0.00494394902713106160.00.00971.88
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /webhook_secrets.txt HTTP/1.1
      
      1-36-0/0/3927.
      0.00494394901011147280.00.00805.64
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /puma.rb HTTP/1.1
      
      1-36-0/0/3921.
      0.00494394766611112220.00.0010281.00
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.php HTTP/1.1
      
      1-36-0/0/3915.
      0.00494394927013646080.00.00838.84
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secrets.env HT
      Found on 2024-08-28 15:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9ad9c3683

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Monday, 26-Aug-2024 22:29:07 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 40
      Parent Server MPM Generation: 39
      Server uptime:  38 days 15 hours 30 minutes 29 seconds
      Server load: 0.00 0.01 0.00
      Total accesses: 596856 - Total Traffic: 289.4 GB - Total Duration: 284922764
      CPU Usage: u378.72 s254.86 cu6831.81 cs2772.15 - .307% CPU load
      .179 requests/sec - 90.9 kB/second - 508.4 kB/request - 477.373 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      21063036no0yes124000
      31063037no1yes025000
      Sum201 149000
      
      ..................................................______________
      W___________________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-36-0/0/3806.
      0.00316149959611905760.00.001116.12
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.py HTTP/1.1
      
      0-36-0/0/3714.
      0.00316149963841157280.00.007948.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /sendgrid-config.json HTTP/1.1
      
      0-36-0/0/3858.
      0.00316149974214444600.00.00993.63
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /grafana.ini HTTP/1.1
      
      0-36-0/0/3990.
      0.00316149971716107560.00.00979.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_config.json HTTP/1.1
      
      0-36-0/0/3815.
      0.00316149940211214580.00.001098.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /arbitrage_settings.json HTTP/1.1
      
      0-36-0/0/3772.
      0.00316149949214495440.00.001110.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /teamcity-settings.xml HTTP/1.1
      
      0-36-0/0/3827.
      0.003161491018012512820.00.001384.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /vars.yml HTTP/1.1
      
      0-36-0/0/3845.
      0.003161491034512014940.00.001596.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security.log HTTP/1.1
      
      0-36-0/0/3766.
      0.00316149959622582660.00.001200.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secret.tf HTTP/1.1
      
      0-36-0/0/3845.
      0.00316149922112148480.00.001083.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /spring-config.xml HTTP/1.1
      
      0-36-0/0/3863.
      0.00316149972119351180.00.003669.97
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /strategy_config.yaml HTTP/1.1
      
      0-36-0/0/3766.
      0.00316149953411422440.00.001088.35
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /channels.db HTTP/1.1
      
      0-36-0/0/3830.
      0.00316149928614023340.00.004391.06
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bot-config.yaml HTTP/1.1
      
      0-36-0/0/3890.
      0.00316149995516107240.00.005015.86
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /mysql.cnf HTTP/1.1
      
      0-36-0/0/3860.
      0.00316149959319181790.00.003624.82
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.dat HTTP/1.1
      
      0-36-0/0/3935.
      0.00316149928711889200.00.001068.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_bot_config.js HTTP/1.1
      
      0-36-0/0/3823.
      0.00316149928411504850.00.00996.54
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security-policy.pdf HTTP/1.1
      
      0-36-0/0/3881.
      0.00316149959311416190.00.001224.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /backup-wallet.ps1 HTTP/1.1
      
      0-36-0/0/3851.
      0.00316149572811673040.00.00891.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bip32-seed.txt HTTP/1.1
      
      0-36-0/0/3861.
      0.00316149981813078460.00.001931.85
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /ssl.conf HTTP/1.1
      
      0-36-0/0/3904.
      0.00316149953111750780.00.00990.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trading-bot-config.json HTTP/1.1
      
      0-36-0/0/3862.
      0.00316149941911854310.00.001152.91
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.json HTTP/1.1
      
      0-36-0/0/3948.
      0.00316149904011584030.00.004922.59
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regulatory_compliance.yaml HTTP/1.1
      
      0-36-0/0/3803.
      0.00316149966311296300.00.001226.49
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regtest/wallet.dat HTTP/1.1
      
      0-36-0/0/3941.
      0.00316149967811726140.00.00983.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /stripe-config.json HTTP/1.1
      
      1-36-0/0/3882.
      0.00316150938121191310.00.004366.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trezor_wallet.json HTTP/1.1
      
      1-36-0/0/3868.
      0.00316150944811277330.00.00846.52
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /staging.env HTTP/1.1
      
      1-36-0/0/3811.
      0.00316150902016445640.00.005679.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_activity.log HTTP/1.1
      
      1-36-0/0/3970.
      0.00316150980136664280.00.0010690.51
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /refund_policies.txt HTTP/1.1
      
      1-36-0/0/3802.
      0.00316150913912858360.00.00866.40
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /segment-config.json HTTP/1.1
      
      1-36-0/0/3832.
      0.00316150926714990640.00.002578.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /testnet4/wallet.dat HTTP/1.1
      
      1-36-0/0/3929.
      0.00316150907122428340.00.007522.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /truffle-config.js HTTP/1.1
      
      1-36-0/0/3620.
      0.00316150936666990200.00.006991.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /serviceAccountKey.json HTTP/1.1
      
      1-36-0/0/3931.
      0.00316150918711071790.00.00819.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /transaction_monitoring.yaml HTTP/1.1
      
      1-36-0/0/3860.
      0.00316150943410808410.00.00890.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_permissions.json HTTP/1.1
      
      1-36-0/0/3896.
      0.00316150930510884790.00.00697.38
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfstate HTTP/1.1
      
      1-36-0/0/3881.
      0.00316150921324638380.00.0012315.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.address.txt HTTP/1.1
      
      1-36-0/0/3817.
      0.00316150920017657520.00.002223.87
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_wallets.json HTTP/1.1
      
      1-36-0/0/3846.
      0.00316150711813834390.00.001048.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /amplitude-config.json HTTP/1.1
      
      1-36-0/0/3788.
      0.00316150959668452880.00.006456.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /script.sh HTTP/1.1
      
      1-36-0/0/3911.
      0.00316150928411875600.00.001038.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /shopify-config.json HTTP/1.1
      
      1-36-0/0/3898.
      0.00316150922310902840.00.00631.39
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /server.json HTTP/1.1
      
      1-36-0/0/3903.
      0.00316150938311208660.00.001012.95
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfvars HTTP/1.1
      
      1-36-0/0/3929.
      0.00316150902713106160.00.00971.88
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /webhook_secrets.txt HTTP/1.1
      
      1-36-0/0/3927.
      0.00316150901011147280.00.00805.64
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /puma.rb HTTP/1.1
      
      1-36-0/0/3921.
      0.00316150766611112220.00.0010281.00
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.php HTTP/1.1
      
      1-36-0/0/3915.
      0.00316150927013646080.00.00838.84
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secrets.env H
      Found on 2024-08-26 14:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9f61dd771

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Saturday, 24-Aug-2024 23:01:13 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 38
      Parent Server MPM Generation: 37
      Server uptime:  36 days 16 hours 2 minutes 35 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 568539 - Total Traffic: 276.4 GB - Total Duration: 273722289
      CPU Usage: u102.54 s147.65 cu6752.62 cs2738.08 - .307% CPU load
      .179 requests/sec - 91.5 kB/second - 509.8 kB/request - 481.449 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      2755024no0yes025000
      3755025no1yes124000
      Sum201 149000
      
      ..................................................______________
      ______________________W_____________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-36-0/0/3806.
      0.00145275959611905760.00.001116.12
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.py HTTP/1.1
      
      0-36-0/0/3714.
      0.00145275963841157280.00.007948.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /sendgrid-config.json HTTP/1.1
      
      0-36-0/0/3858.
      0.00145275974214444600.00.00993.63
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /grafana.ini HTTP/1.1
      
      0-36-0/0/3990.
      0.00145275971716107560.00.00979.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_config.json HTTP/1.1
      
      0-36-0/0/3815.
      0.00145275940211214580.00.001098.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /arbitrage_settings.json HTTP/1.1
      
      0-36-0/0/3772.
      0.00145275949214495440.00.001110.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /teamcity-settings.xml HTTP/1.1
      
      0-36-0/0/3827.
      0.001452751018012512820.00.001384.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /vars.yml HTTP/1.1
      
      0-36-0/0/3845.
      0.001452751034512014940.00.001596.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security.log HTTP/1.1
      
      0-36-0/0/3766.
      0.00145275959622582660.00.001200.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secret.tf HTTP/1.1
      
      0-36-0/0/3845.
      0.00145275922112148480.00.001083.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /spring-config.xml HTTP/1.1
      
      0-36-0/0/3863.
      0.00145275972119351180.00.003669.97
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /strategy_config.yaml HTTP/1.1
      
      0-36-0/0/3766.
      0.00145275953411422440.00.001088.35
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /channels.db HTTP/1.1
      
      0-36-0/0/3830.
      0.00145275928614023340.00.004391.06
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bot-config.yaml HTTP/1.1
      
      0-36-0/0/3890.
      0.00145275995516107240.00.005015.86
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /mysql.cnf HTTP/1.1
      
      0-36-0/0/3860.
      0.00145275959319181790.00.003624.82
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.dat HTTP/1.1
      
      0-36-0/0/3935.
      0.00145275928711889200.00.001068.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_bot_config.js HTTP/1.1
      
      0-36-0/0/3823.
      0.00145275928411504850.00.00996.54
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security-policy.pdf HTTP/1.1
      
      0-36-0/0/3881.
      0.00145275959311416190.00.001224.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /backup-wallet.ps1 HTTP/1.1
      
      0-36-0/0/3851.
      0.00145275572811673040.00.00891.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bip32-seed.txt HTTP/1.1
      
      0-36-0/0/3861.
      0.00145275981813078460.00.001931.85
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /ssl.conf HTTP/1.1
      
      0-36-0/0/3904.
      0.00145275953111750780.00.00990.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trading-bot-config.json HTTP/1.1
      
      0-36-0/0/3862.
      0.00145275941911854310.00.001152.91
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.json HTTP/1.1
      
      0-36-0/0/3948.
      0.00145275904011584030.00.004922.59
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regulatory_compliance.yaml HTTP/1.1
      
      0-36-0/0/3803.
      0.00145275966311296300.00.001226.49
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regtest/wallet.dat HTTP/1.1
      
      0-36-0/0/3941.
      0.00145275967811726140.00.00983.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /stripe-config.json HTTP/1.1
      
      1-36-0/0/3882.
      0.00145276938121191310.00.004366.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trezor_wallet.json HTTP/1.1
      
      1-36-0/0/3868.
      0.00145276944811277330.00.00846.52
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /staging.env HTTP/1.1
      
      1-36-0/0/3811.
      0.00145276902016445640.00.005679.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_activity.log HTTP/1.1
      
      1-36-0/0/3970.
      0.00145276980136664280.00.0010690.51
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /refund_policies.txt HTTP/1.1
      
      1-36-0/0/3802.
      0.00145276913912858360.00.00866.40
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /segment-config.json HTTP/1.1
      
      1-36-0/0/3832.
      0.00145276926714990640.00.002578.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /testnet4/wallet.dat HTTP/1.1
      
      1-36-0/0/3929.
      0.00145276907122428340.00.007522.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /truffle-config.js HTTP/1.1
      
      1-36-0/0/3620.
      0.00145276936666990200.00.006991.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /serviceAccountKey.json HTTP/1.1
      
      1-36-0/0/3931.
      0.00145276918711071790.00.00819.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /transaction_monitoring.yaml HTTP/1.1
      
      1-36-0/0/3860.
      0.00145276943410808410.00.00890.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_permissions.json HTTP/1.1
      
      1-36-0/0/3896.
      0.00145276930510884790.00.00697.38
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfstate HTTP/1.1
      
      1-36-0/0/3881.
      0.00145276921324638380.00.0012315.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.address.txt HTTP/1.1
      
      1-36-0/0/3817.
      0.00145276920017657520.00.002223.87
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_wallets.json HTTP/1.1
      
      1-36-0/0/3846.
      0.00145276711813834390.00.001048.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /amplitude-config.json HTTP/1.1
      
      1-36-0/0/3788.
      0.00145276959668452880.00.006456.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /script.sh HTTP/1.1
      
      1-36-0/0/3911.
      0.00145276928411875600.00.001038.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /shopify-config.json HTTP/1.1
      
      1-36-0/0/3898.
      0.00145276922310902840.00.00631.39
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /server.json HTTP/1.1
      
      1-36-0/0/3903.
      0.00145276938311208660.00.001012.95
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfvars HTTP/1.1
      
      1-36-0/0/3929.
      0.00145276902713106160.00.00971.88
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /webhook_secrets.txt HTTP/1.1
      
      1-36-0/0/3927.
      0.00145276901011147280.00.00805.64
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /puma.rb HTTP/1.1
      
      1-36-0/0/3921.
      0.00145276766611112220.00.0010281.00
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.php HTTP/1.1
      
      1-36-0/0/3915.
      0.00145276927013646080.00.00838.84
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secrets.env HT
      Found on 2024-08-24 15:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c930f7d1b9

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Thursday, 22-Aug-2024 22:35:25 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 36
      Parent Server MPM Generation: 35
      Server uptime:  34 days 15 hours 36 minutes 47 seconds
      Server load: 0.06 0.01 0.00
      Total accesses: 539307 - Total Traffic: 257.8 GB - Total Duration: 248907299
      CPU Usage: u523.25 s307.68 cu5860.35 cs2389.76 - .303% CPU load
      .18 requests/sec - 90.3 kB/second - 501.2 kB/request - 461.532 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      2405594no0yes025000
      3405595no1yes124000
      Sum201 149000
      
      ..................................................______________
      ___________________________________W............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-33-0/0/3805.
      0.0016771412311809790.00.001116.11
      192.168.51.65http/1.1
      
      0-33-0/0/3712.
      0.0016771487841005710.00.007948.73
      192.168.51.64http/1.1
      
      0-33-0/0/3856.
      0.0016771413014303530.00.00993.60
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-33-0/0/3988.
      0.0016771420015966940.00.00979.02
      192.168.51.64http/1.1
      
      0-33-0/0/3813.
      0.0016771418811080990.00.001098.24
      192.168.51.64http/1.1
      
      0-33-0/0/3770.
      0.0016771419114351630.00.001110.39
      192.168.51.64http/1.1
      
      0-33-0/0/3825.
      0.0016771419012365380.00.001384.20
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-33-0/0/3843.
      0.0016771419211866510.00.001596.47
      192.168.51.65http/1.1
      
      0-33-0/0/3764.
      0.0016771420222444980.00.001200.13
      192.168.51.64http/1.1
      
      0-33-0/0/3843.
      0.0016771412812016670.00.001083.93
      192.168.51.64http/1.1
      
      0-33-0/0/3861.
      0.0016771419019211890.00.003669.95
      192.168.51.65http/1.1
      
      0-33-0/0/3764.
      0.0016771417711283210.00.001088.32
      192.168.51.65http/1.1
      
      0-33-0/0/3828.
      0.0016771418913881770.00.004391.03
      192.168.51.64http/1.1
      
      0-33-0/0/3888.
      0.0016771484815957930.00.005015.84
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-33-0/0/3858.
      0.0016771412119033550.00.003624.79
      192.168.51.64http/1.1
      
      0-33-0/0/3933.
      0.0016771418211753480.00.001068.48
      192.168.51.65http/1.1
      
      0-33-0/0/3821.
      0.0016771419611356460.00.00996.52
      192.168.51.64http/1.1
      
      0-33-0/0/3879.
      0.0016771418411265230.00.001224.21
      192.168.51.65http/1.1
      
      0-33-0/0/3850.
      0.0016771412711615760.00.00891.25
      192.168.51.65http/1.1
      
      0-33-0/0/3859.
      0.0016771413012928610.00.001931.83
      192.168.51.64http/1.1
      
      0-33-0/0/3902.
      0.0016771448311602200.00.00990.19
      192.168.51.65http/1.1
      
      0-33-0/0/3860.
      0.0016771419111706310.00.001152.89
      192.168.51.64http/1.1
      
      0-33-0/0/3946.
      0.0016771413411443140.00.004922.56
      192.168.51.64http/1.1
      
      0-33-0/0/3801.
      0.0016771411911149340.00.001226.47
      192.168.51.65http/1.1
      
      0-33-0/0/3939.
      0.0016771413811583040.00.00983.24
      192.168.51.64http/1.1
      
      1-33-0/0/3880.
      0.0016771420521043370.00.004366.94
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-33-0/0/3866.
      0.0016771420911123990.00.00846.50
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-33-0/0/3809.
      0.0016771420316291070.00.005679.18
      192.168.51.65http/1.1
      
      1-33-0/0/3968.
      0.0016771418636507080.00.0010690.48
      192.168.51.65http/1.1
      
      1-33-0/0/3800.
      0.0016771412812701970.00.00866.37
      192.168.51.64http/1.1
      
      1-33-0/0/3830.
      0.0016771418414836210.00.002578.19
      192.168.51.65http/1.1
      
      1-33-0/0/3927.
      0.0016771421222281580.00.007522.72
      192.168.51.65http/1.1
      
      1-33-0/0/3618.
      0.0016771419566840040.00.006991.13
      192.168.51.64http/1.1
      
      1-33-0/0/3929.
      0.0016771417710913690.00.00819.68
      192.168.51.65http/1.1
      
      1-33-0/0/3858.
      0.0016771486810656770.00.00890.40
      192.168.51.65http/1.1
      
      1-33-0/0/3894.
      0.0016771422910724080.00.00697.35
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-33-0/0/3879.
      0.0016771413524489660.00.0012315.17
      192.168.51.65http/1.1
      
      1-33-0/0/3815.
      0.0016771420817512020.00.002223.85
      192.168.51.64http/1.1
      
      1-33-0/0/3845.
      0.0016771413813763200.00.001048.70
      192.168.51.65http/1.1
      
      1-33-0/0/3786.
      0.0016771420068297350.00.006456.03
      192.168.51.65http/1.1
      
      1-33-0/0/3909.
      0.0016771418911721380.00.001038.23
      192.168.51.65http/1.1
      
      1-33-0/0/3896.
      0.0016771421110745450.00.00631.36
      192.168.51.65http/1.1
      
      1-33-0/0/3901.
      0.00167714011059780.00.001012.92
      192.168.51.64http/1.1
      
      1-33-0/0/3927.
      0.0016771419112951110.00.00971.85
      192.168.51.65http/1.1
      
      1-33-0/0/3925.
      0.0016771419010988320.00.00805.62
      192.168.51.64http/1.1
      
      1-33-0/0/3919.
      0.0016771412910977610.00.0010280.98
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-33-0/0/3913.
      0.0016771421313491610.00.00838.82
      192.168.51.64http/1.1
      
      1-33-0/0/3941.
      0.0016771422611637050.00.001000.45
      192.168.51.64http/1.1
      
      1-33-0/0/3962.
      0.0016771412812847180.00.00881.36
      192.168.51.64http/1.1
      
      1-33-0/0/3948.
      0.0016771413810795180.00.00790.11
      192.168.51.65http/1.1
      
      2-354055940/301/6854_
      188.62619422644500.0228.811565.66
      192.168.51.64http/1.1
      
      2-354055940/317/6786_
      188.659147104610610.0271.703746.38
      188.166.108.93http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      2-354055940/324/6960_
      188.28921326723930.0315.871428.90
      192.168.51.64http/1.1
      
      2-354055940/309/6828_
      188.116320832269400.0262.552154.37
      192.168.51.65http/1.1
      
      2-354055940/329/6957_
      188.66513225701390.0224.88796.21
      188.166.108.93http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      2-354055940/325/6909
      Found on 2024-08-22 14:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c91f2d4991

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Tuesday, 20-Aug-2024 20:38:28 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 34
      Parent Server MPM Generation: 33
      Server uptime:  32 days 13 hours 39 minutes 50 seconds
      Server load: 0.12 0.04 0.01
      Total accesses: 501083 - Total Traffic: 223.5 GB - Total Duration: 219826017
      CPU Usage: u127.36 s144.16 cu5556.25 cs2264.18 - .288% CPU load
      .178 requests/sec - 83.3 kB/second - 467.7 kB/request - 438.702 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      066444no0yes124000
      166445no1yes025000
      Sum201 149000
      
      __________W_______________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-33664440/231/3793_
      59.81313811782120.00.881116.07
      192.168.51.65http/1.1
      
      0-33664440/208/3710_
      60.077621840995720.00.677948.72
      192.168.51.65http/1.1
      
      0-33664440/217/3844_
      59.966614914285520.00.72993.56
      192.168.51.64http/1.1
      
      0-33664440/232/3976_
      58.08192315946050.00.84978.98
      192.168.51.65http/1.1
      
      0-33664440/218/3800_
      60.048118211057980.00.741098.20
      192.168.51.64http/1.1
      
      0-33664440/226/3763_
      60.056112314339190.00.741110.37
      192.168.51.64http/1.1
      
      0-33664440/247/3813_
      59.84520212333060.0142.561384.13
      192.168.51.64http/1.1
      
      0-33664440/242/3836_
      60.01612811848220.00.821596.44
      192.168.51.65http/1.1
      
      0-33664440/229/3749_
      59.98620122414760.00.831200.07
      192.168.51.64http/1.1
      
      0-33664440/236/3834_
      60.12312012000380.00.831083.90
      165.22.34.189http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      0-33664441/233/3848W
      59.940019174660.00.763669.88
      165.22.34.189http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-33664440/241/3753_
      60.13011311265550.00.821088.28
      165.22.34.189http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-33664440/213/3817_
      60.12512813854980.00.724390.98
      165.22.34.189http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-33664440/219/3871_
      57.711119215920600.01.315015.77
      192.168.51.65http/1.1
      
      0-33664440/255/3849_
      60.00120219009080.0899.013624.75
      192.168.51.64http/1.1
      
      0-33664440/237/3921_
      59.646120911726060.03.651068.43
      192.168.51.65http/1.1
      
      0-33664440/227/3812_
      59.949113311326110.00.78996.48
      192.168.51.65http/1.1
      
      0-33664440/231/3867_
      58.929118511233630.03.641224.16
      192.168.51.64http/1.1
      
      0-33664440/248/3838_
      60.092119511589080.03.69891.21
      192.168.51.64http/1.1
      
      0-33664440/211/3845_
      60.051619812890730.03.581931.77
      192.168.51.64http/1.1
      
      0-33664440/220/3891_
      59.957714811574300.00.78990.15
      192.168.51.64http/1.1
      
      0-33664440/211/3842_
      59.887119411674430.00.691152.83
      192.168.51.65http/1.1
      
      0-33664440/213/3941_
      59.806118811435270.00.734922.54
      192.168.51.64http/1.1
      
      0-33664440/239/3789_
      60.116619211127480.01.021226.43
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-33664440/230/3928_
      60.10018211541300.00.81983.19
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-33664450/241/3863_
      36.78210021004860.01.024366.88
      165.22.34.189http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-33664450/258/3846_
      36.693618511088650.00.92846.42
      192.168.51.64http/1.1
      
      1-33664450/227/3795_
      36.753619616257910.00.735679.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-33664450/262/3949_
      36.563118836464380.00.9610690.39
      192.168.51.65http/1.1
      
      1-33664450/235/3784_
      36.473118612658180.00.90866.31
      192.168.51.65http/1.1
      
      1-33664450/231/3815_
      36.62118514784410.00.842578.11
      192.168.51.64http/1.1
      
      1-33664450/249/3909_
      36.232614622248660.00.837522.65
      192.168.51.65http/1.1
      
      1-33664450/236/3597_
      36.78110366784160.00.756991.02
      165.22.34.189http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-33664450/245/3921_
      36.252112610884900.01.16819.65
      192.168.51.65http/1.1
      
      1-33664450/231/3851_
      36.311116410634630.00.82890.36
      192.168.51.64http/1.1
      
      1-33664450/232/3878_
      36.532622210687680.00.78697.30
      192.168.51.64http/1.1
      
      1-33664450/235/3865_
      36.77620324458480.00.7912315.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-33664450/228/3799_
      36.623122017476490.00.852223.79
      192.168.51.65http/1.1
      
      1-33664450/233/3835_
      36.78411113737770.00.771048.65
      165.22.34.189http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-33664450/226/3771_
      36.723613668257230.00.816455.98
      192.168.51.65http/1.1
      
      1-33664450/226/3901_
      36.73497311700960.02.551038.21
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-33664450/226/3872_
      36.771014710688410.00.78631.27
      165.22.34.189http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-33664450/221/3888_
      36.78510811039760.04.231012.87
      165.22.34.189http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-33664450/262/3909_
      36.35113612910280.00.91971.79
      192.168.51.65http/1.1
      
      1-33664450/239/3912_
      36.571019010957000.03.69805.56
      192.168.51.65http/1.1
      
      1-33664450/247/3899_
      36.504112610939150.00.9410280.91
      192.168.51.65http/1.1
      
      1-33664450/244/3900_
      36.631618113466530.00.82838.77
      192.168.51.65http/1.1
      
      1-33664450/224/3930_
      36.67219411616740.00.771000.41
      192.168.51.65http/1.1
      
      1-33664450/235/3947_
      36.63513112799730.00.87881.30
      192.168.51.64http/1.1
      
      1-33664450/250/3939_
      35.433116510772050.01.20790.07
      192.168.51.64http/1.1
      
      2-25-0/0/6127.
      0.0067909618520168820.00.001301.12
      192.168.51.64http/1.1
      
      2-25-0/0/6120.
      0.0067909621529248620.00.001602.48
      192.168.51.64http/1.1
      
      2-25-0/0/6202.
      0.0067909615724506410.00.001095.48
      192.168.51.64http/1.1
      
      2-25-0/0/6105.
      0.0067909615729900270.00.001870.38
      218.32.73.12http/1
      Found on 2024-08-20 12:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9d03043c9

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Sunday, 18-Aug-2024 19:20:29 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 32
      Parent Server MPM Generation: 31
      Server uptime:  30 days 12 hours 21 minutes 51 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 463004 - Total Traffic: 173.1 GB - Total Duration: 196675424
      CPU Usage: u94.76 s124.2 cu4627.15 cs1866.32 - .255% CPU load
      .176 requests/sec - 68.9 kB/second - 392.1 kB/request - 424.781 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03933665no0yes025000
      13933666no1yes124000
      Sum201 149000
      
      _____________________________________W____________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3139336650/84/3017_
      33.86491388644160.00.35450.30
      192.168.51.64http/1.1
      
      0-3139336650/99/3016_
      33.76502357849870.00.42310.52
      192.168.51.64http/1.1
      
      0-3139336650/98/3092_
      33.851018911183780.00.59279.67
      192.168.51.64http/1.1
      
      0-3139336650/113/3190_
      33.893520512837720.00.46292.39
      192.168.51.64http/1.1
      
      0-3139336650/96/3032_
      33.78522097868070.00.41333.68
      192.168.51.65http/1.1
      
      0-3139336650/102/3011_
      33.884513011315110.00.40459.86
      192.168.51.64http/1.1
      
      0-3139336650/101/3072_
      33.44351428669560.00.39447.70
      192.168.51.65http/1.1
      
      0-3139336650/99/3064_
      33.91541298706810.00.37842.26
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-3139336650/90/2994_
      33.93214818957160.00.36355.81
      165.22.34.189http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-3139336650/90/3068_
      33.63582048596930.00.36358.41
      192.168.51.65http/1.1
      
      0-3139336650/92/3055_
      33.876019515942870.00.372975.63
      192.168.51.64http/1.1
      
      0-3139336650/85/2991_
      33.4121978077180.00.51371.31
      192.168.51.64http/1.1
      
      0-3139336650/112/3078_
      33.815512710944300.00.453729.85
      192.168.51.64http/1.1
      
      0-3139336650/95/3105_
      33.494920912676110.00.384215.15
      192.168.51.65http/1.1
      
      0-3139336650/91/3048_
      33.894312814418310.0561.561991.85
      192.168.51.65http/1.1
      
      0-3139336650/111/3131_
      33.86371378597380.00.44388.23
      192.168.51.65http/1.1
      
      0-3139336650/101/3065_
      33.47351188381620.00.38341.41
      192.168.51.64http/1.1
      
      0-3139336650/90/3105_
      33.92409528122870.00.35506.37
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-3139336650/98/3039_
      33.79131408627500.00.36314.05
      192.168.51.65http/1.1
      
      0-3139336650/88/3049_
      33.75631239645560.00.341170.91
      192.168.51.65http/1.1
      
      0-3139336650/88/3119_
      33.93101498608400.00.38386.28
      165.22.34.189http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-3139336650/92/3081_
      33.81402258556590.00.37384.43
      192.168.51.64http/1.1
      
      0-3139336650/106/3131_
      33.83108678238600.03.284243.39
      192.168.51.64http/1.1
      
      0-3139336650/95/3002_
      33.90171187830490.00.42479.19
      192.168.51.65http/1.1
      
      0-3139336650/91/3137_
      32.91482558537920.00.90328.35
      192.168.51.65http/1.1
      
      1-3139336660/103/3094_
      20.422021715394930.00.423772.03
      192.168.51.64http/1.1
      
      1-3139336660/76/3056_
      21.8912288002440.00.33243.70
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-3139336660/109/3079_
      21.702314513260510.00.445094.44
      192.168.51.65http/1.1
      
      1-3139336660/110/3151_
      21.53212533369390.00.4010104.63
      192.168.51.65http/1.1
      
      1-3139336660/95/3026_
      21.8501229797340.00.38292.03
      192.168.51.64http/1.1
      
      1-3139336660/109/3063_
      21.791525011926930.00.422014.19
      192.168.51.64http/1.1
      
      1-3139336660/110/3149_
      21.732513219358050.00.446948.26
      192.168.51.64http/1.1
      
      1-3139336660/96/2857_
      21.562818763905630.00.386431.16
      192.168.51.65http/1.1
      
      1-3139336660/107/3148_
      21.7831347809030.00.41162.98
      192.168.51.65http/1.1
      
      1-3139336660/108/3162_
      21.9241327962990.00.45314.17
      165.22.34.189http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-3139336660/101/3129_
      20.8651958049650.00.44173.74
      192.168.51.65http/1.1
      
      1-3139336660/109/3082_
      21.93311921542610.00.4011721.01
      165.22.34.189http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-3139336661/99/3085W
      21.350014503620.00.381552.09
      165.22.34.189http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-3139336660/87/3067_
      21.8851307629280.00.35384.64
      114.45.19.200http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      1-3139336660/106/3081_
      21.91514523242490.00.434141.11
      165.22.34.189http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-3139336660/105/3166_
      21.8452048855300.00.38412.56
      192.168.51.64http/1.1
      
      1-3139336660/101/3136_
      21.9251207971950.00.36167.33
      165.22.34.189http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-3139336660/96/3170_
      21.6541158320610.00.44413.61
      192.168.51.65http/1.1
      
      1-3139336660/102/3089_
      21.90102419649040.00.40307.65
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-3139336660/103/3157_
      21.8181998118440.00.38196.32
      192.168.51.65http/1.1
      
      1-3139336660/106/3120_
      21.8001277901350.00.43535.11
      192.168.51.64http/1.1
      
      1-3139336660/107/3118_
      21.87513110544860.00.43243.83
      114.45.19.200http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      1-3139336660/101/3202_
      21.6752278508290.00.37248.70
      192.168.51.65http/1.1
      
      1-3139336660/95/3208_
      21.9301169887540.00.35284.87
      165.22.34.189http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-3139336660/125/3139_
      21.9311067812230.00.49225.73
      165.22.34.189http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      2-25-0/0/6127.
      0.0050161718520168820.00.001301.12
      192.168.51.64http/1.1
      
      2-25-0/0/6120.
      0.0050161721529248620.00.001602.48
      192.168.51.64http/1.1
      
      2-25-0/0/6202.
      0.0050161715724506410.00.001095.48
      192.168.51.64http/1.1
      
      2-25-0/0/6105.
      
      Found on 2024-08-18 11:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9da5cba52

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Tuesday, 13-Aug-2024 00:51:09 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 27
      Parent Server MPM Generation: 26
      Server uptime:  24 days 17 hours 52 minutes 31 seconds
      Server load: 0.02 0.01 0.00
      Total accesses: 369861 - Total Traffic: 113.8 GB - Total Duration: 159958831
      CPU Usage: u45.25 s86.94 cu3241.78 cs1317.72 - .219% CPU load
      .173 requests/sec - 55.8 kB/second - 322.6 kB/request - 432.484 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03097374no1yes025000
      13097375no0yes124000
      Sum201 149000
      
      __________________________W_______________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2630973740/5/1196_
      0.85242012813480.00.0713.72
      192.168.51.65http/1.1
      
      0-2630973740/6/1210_
      0.72248422491750.00.045.36
      192.168.51.64http/1.1
      
      0-2630973740/6/1280_
      0.66221133148550.00.0239.83
      192.168.51.64http/1.1
      
      0-2630973740/3/1277_
      0.54211792734600.00.0133.65
      192.168.51.65http/1.1
      
      0-2630973740/8/1152_
      0.80117962758900.00.037.43
      192.168.51.65http/1.1
      
      0-2630973740/6/1189_
      0.77121932820130.00.02104.14
      192.168.51.64http/1.1
      
      0-2630973740/3/1233_
      0.57172123087630.00.0149.40
      192.168.51.64http/1.1
      
      0-2630973740/3/1233_
      0.90161752538100.00.0137.76
      192.168.51.65http/1.1
      
      0-2630973740/6/1220_
      0.93101382602180.00.0234.63
      206.189.225.181http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-2630973740/2/1216_
      0.89101802661890.00.0120.65
      114.45.32.1http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-2630973740/5/1220_
      0.7831727021010.00.02933.39
      192.168.51.65http/1.1
      
      0-2630973740/4/1212_
      0.9021122548380.00.0210.61
      192.168.51.64http/1.1
      
      0-2630973740/5/1228_
      0.57352382689500.00.0217.87
      192.168.51.65http/1.1
      
      0-2630973740/3/1237_
      0.83271923096730.00.0131.33
      192.168.51.64http/1.1
      
      0-2630973740/4/1180_
      0.8412006289570.00.011102.97
      192.168.51.65http/1.1
      
      0-2630973740/2/1224_
      0.44268762719000.00.0119.84
      192.168.51.65http/1.1
      
      0-2630973740/4/1219_
      0.7462272793290.00.0140.01
      192.168.51.65http/1.1
      
      0-2630973740/6/1223_
      0.89322772861510.00.02234.25
      192.168.51.64http/1.1
      
      0-2630973740/5/1187_
      0.9511252602470.00.0225.54
      206.189.225.181http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      0-2630973740/3/1230_
      0.8151162878220.00.01232.44
      192.168.51.65http/1.1
      
      0-2630973740/4/1278_
      0.9431092613680.00.014.99
      206.189.225.181http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      0-2630973740/4/1232_
      0.59351192796740.00.0117.75
      192.168.51.65http/1.1
      
      0-2630973740/1/1269_
      0.65311712703100.00.0024.85
      192.168.51.65http/1.1
      
      0-2630973740/7/1194_
      0.92291982690660.00.0354.52
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-2630973740/7/1246_
      0.9451272609170.00.036.66
      206.189.225.181http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-2630973750/5/1191_
      1.1721049823850.00.023513.27
      206.189.225.181http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-2630973751/8/1214W
      1.12002688370.00.0310.53
      206.189.225.181http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-2630973750/6/1189_
      0.951021352496820.00.0248.99
      192.168.51.64http/1.1
      
      1-2630973750/5/1229_
      0.54952343955600.00.026742.16
      192.168.51.65http/1.1
      
      1-2630973750/1/1188_
      0.03958264447320.00.0133.43
      192.168.51.64http/1.1
      
      1-2630973750/8/1192_
      1.00921885134140.00.04196.99
      192.168.51.64http/1.1
      
      1-2630973750/3/1270_
      0.73811465017910.00.017.66
      192.168.51.65http/1.1
      
      1-2630973750/6/1013_
      1.106718258885390.00.026269.43
      192.168.51.64http/1.1
      
      1-2630973750/4/1267_
      1.13491832742070.00.0111.44
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-2630973750/4/1246_
      0.45497952639470.00.0133.97
      192.168.51.64http/1.1
      
      1-2630973750/7/1245_
      1.16547492686380.00.0427.39
      114.45.32.1http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-2630973750/7/1263_
      1.13661172680670.00.055.35
      192.168.51.65http/1.1
      
      1-2630973750/5/1261_
      1.1441829060350.00.031312.89
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-2630973750/8/1265_
      1.1701022619050.00.039.62
      206.189.225.181http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-2630973750/6/1208_
      1.16412413956690.00.025.63
      206.189.225.181http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-2630973750/8/1233_
      1.151001442766080.00.0365.07
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-2630973750/2/1231_
      1.1021242645210.00.019.01
      192.168.51.65http/1.1
      
      1-2630973750/5/1253_
      1.11521352658320.00.027.84
      192.168.51.64http/1.1
      
      1-2630973750/4/1198_
      0.6351394493300.00.0132.57
      192.168.51.64http/1.1
      
      1-2630973750/5/1257_
      1.1651212841890.00.0223.76
      206.189.225.181http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-2630973750/6/1240_
      1.0011202551090.00.0216.48
      192.168.51.65http/1.1
      
      1-2630973750/6/1207_
      1.1102115315800.00.0256.87
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-2630973750/6/1327_
      1.07772123247210.00.0315.46
      192.168.51.64http/1.1
      
      1-2630973750/4/1263_
      1.03621173382600.00.0114.78
      192.168.51.64http/1.1
      
      1-2630973750/5/1248_
      0.8971872687560.00.037.95
      192.168.51.64http/1.1
      
      2-25-0/0/6127.
      0.00305718520168820.00.001301.12
      192.168.51.64http/1.1
      
      2-25-0/0/6120.
      0.00305721529248620.00.001602.48
      192.168.51.64http/1.1
      
      2-25-0/0/6202.
      0.00305715724506410.00.001095.48
      192.168.51.64http/1.1
      
      2-25-0/0/6105.
      0.00305715729900270.00.001870.38
      218.32.73.12ht
      Found on 2024-08-12 16:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9c4a8da63

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Saturday, 10-Aug-2024 23:43:00 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  22 days 16 hours 44 minutes 22 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 340892 - Total Traffic: 102.2 GB - Total Duration: 145606374
      CPU Usage: u86.53 s98.15 cu2862.25 cs1180.33 - .216% CPU load
      .174 requests/sec - 54.7 kB/second - 314.5 kB/request - 427.133 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      22605429no1yes025000
      32605430no1yes124000
      Sum202 149000
      
      ..................................................______________
      ___________________W________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/1191.
      0.0014677741272806490.00.0013.65
      192.168.51.64http/1.1
      
      0-5-0/0/1204.
      0.0014677741442467290.00.005.32
      192.168.51.64http/1.1
      
      0-5-0/0/1274.
      0.0014677746553138910.00.0039.81
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.0014677741282729550.00.0033.64
      192.168.51.64http/1.1
      
      0-5-0/0/1144.
      0.0014677741722734660.00.007.40
      192.168.51.65http/1.1
      
      0-5-0/0/1183.
      0.0014677741522803500.00.00104.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-5-0/0/1230.
      0.0014677747403083050.00.0049.39
      192.168.51.64http/1.1
      
      0-5-0/0/1230.
      0.0014677741912532880.00.0037.75
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.0014677741502584770.00.0034.61
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.0014677741752659130.00.0020.65
      192.168.51.64http/1.1
      
      0-5-0/0/1215.
      0.0014677741077011620.00.00933.36
      192.168.51.64http/1.1
      
      0-5-0/0/1208.
      0.0014677741652541540.00.0010.60
      192.168.51.65http/1.1
      
      0-5-0/0/1223.
      0.0014677741752679910.00.0017.86
      118.167.224.52http/1.1
      
      0-5-0/0/1234.
      0.0014677741523091050.00.0031.32
      192.168.51.64http/1.1
      
      0-5-0/0/1176.
      0.0014677741056281930.00.001102.96
      192.168.51.64http/1.1
      
      0-5-0/0/1222.
      0.0014677741632708870.00.0019.83
      192.168.51.65http/1.1
      
      0-5-0/0/1215.
      0.0014677746842785390.00.0039.99
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-5-0/0/1217.
      0.0014677746822835070.00.00234.24
      192.168.51.64http/1.1
      
      0-5-0/0/1182.
      0.0014677741282592150.00.0025.52
      192.168.51.64http/1.1
      
      0-5-0/0/1227.
      0.0014677741462873850.00.00232.43
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.0014677741312600970.00.004.98
      192.168.51.65http/1.1
      
      0-5-0/0/1228.
      0.0014677741122789890.00.0017.74
      192.168.51.65http/1.1
      
      0-5-0/0/1268.
      0.0014677741372701390.00.0024.85
      192.168.51.65http/1.1
      
      0-5-0/0/1187.
      0.0014677741082677990.00.0054.49
      192.168.51.64http/1.1
      
      0-5-0/0/1239.
      0.001467774982582810.00.006.63
      192.168.51.64http/1.1
      
      1-5-0/0/1186.
      0.0014677747249815860.00.003513.25
      192.168.51.65http/1.1
      
      1-5-0/0/1206.
      0.0014677741752660840.00.0010.50
      192.168.51.64http/1.1
      
      1-5-0/0/1183.
      0.0014677741072481630.00.0048.96
      192.168.51.64http/1.1
      
      1-5-0/0/1224.
      0.0014677746863932780.00.006742.14
      192.168.51.65http/1.1
      
      1-5-0/0/1187.
      0.0014677741264439060.00.0033.42
      192.168.51.65http/1.1
      
      1-5-0/0/1184.
      0.0014677747475122470.00.00196.95
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1267.
      0.0014677741315012800.00.007.65
      192.168.51.65http/1.1
      
      1-5-0/0/1007.
      0.00146777410258868200.00.006269.41
      118.167.224.52http/1.1
      
      1-5-0/0/1263.
      0.0014677741412734680.00.0011.43
      192.168.51.64http/1.1
      
      1-5-0/0/1242.
      0.0014677741362626310.00.0033.95
      192.168.51.65http/1.1
      
      1-5-0/0/1238.
      0.0014677741372667230.00.0027.35
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.0014677741412663550.00.005.31
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.0014677741509052800.00.001312.86
      192.168.51.64http/1.1
      
      1-5-0/0/1257.
      0.0014677741512606460.00.009.60
      192.168.51.64http/1.1
      
      1-5-0/0/1202.
      0.00146777416713946180.00.005.61
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1225.
      0.0014677741792752610.00.0065.04
      192.168.51.64http/1.1
      
      1-5-0/0/1229.
      0.0014677747162642160.00.009.00
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-5-0/0/1248.
      0.001467774852650000.00.007.82
      192.168.51.64http/1.1
      
      1-5-0/0/1194.
      0.0014677741854481000.00.0032.56
      192.168.51.65http/1.1
      
      1-5-0/0/1252.
      0.0014677741532833620.00.0023.74
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1234.
      0.0014677741472541580.00.0016.47
      192.168.51.64http/1.1
      
      1-5-0/0/1201.
      0.001467774925305570.00.0056.85
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-5-0/0/1321.
      0.001467774993228720.00.0015.43
      192.168.51.64http/1.1
      
      1-5-0/0/1259.
      0.0014677741563377250.00.0014.76
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1243.
      0.0014677741932679480.00.007.92
      192.168.51.64http/1.1
      
      2-2326054290/156/5587_
      33.96517418859280.04.391273.36
      192.168.51.64http/1.1
      
      2-2326054290/151/5582_
      34.15294925990040.04.911147.49
      192.168.51.65http/1.1
      
      2-2326054290/185/5633_
      33.852214522655040.04.081025.92
      192.168.51.65http/1.1
      
      2-2326054290/175/5584_
      34.2839828587190.06.941851.89
      172.105.16.131http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      2-2326054290/137/5648_
      34.143721221825520.00.77523.98
      192.168.51.65http/1.1
      
      2-2326054290/152/5588_
      34.24422312475368
      Found on 2024-08-10 15:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9e6097857

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Sunday, 04-Aug-2024 14:43:01 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  16 days 7 hours 44 minutes 23 seconds
      Server load: 0.07 0.02 0.00
      Total accesses: 260158 - Total Traffic: 92.7 GB - Total Duration: 115753301
      CPU Usage: u45.51 s63.46 cu2345.48 cs975.81 - .243% CPU load
      .184 requests/sec - 68.9 kB/second - 373.6 kB/request - 444.935 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      21644068no0yes025000
      31644069no1yes124000
      Sum201 149000
      
      ..................................................______________
      ____________________W_______________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/1191.
      0.009169751272806490.00.0013.65
      192.168.51.64http/1.1
      
      0-5-0/0/1204.
      0.009169751442467290.00.005.32
      192.168.51.64http/1.1
      
      0-5-0/0/1274.
      0.009169756553138910.00.0039.81
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.009169751282729550.00.0033.64
      192.168.51.64http/1.1
      
      0-5-0/0/1144.
      0.009169751722734660.00.007.40
      192.168.51.65http/1.1
      
      0-5-0/0/1183.
      0.009169751522803500.00.00104.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-5-0/0/1230.
      0.009169757403083050.00.0049.39
      192.168.51.64http/1.1
      
      0-5-0/0/1230.
      0.009169751912532880.00.0037.75
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.009169751502584770.00.0034.61
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.009169751752659130.00.0020.65
      192.168.51.64http/1.1
      
      0-5-0/0/1215.
      0.009169751077011620.00.00933.36
      192.168.51.64http/1.1
      
      0-5-0/0/1208.
      0.009169751652541540.00.0010.60
      192.168.51.65http/1.1
      
      0-5-0/0/1223.
      0.009169751752679910.00.0017.86
      118.167.224.52http/1.1
      
      0-5-0/0/1234.
      0.009169751523091050.00.0031.32
      192.168.51.64http/1.1
      
      0-5-0/0/1176.
      0.009169751056281930.00.001102.96
      192.168.51.64http/1.1
      
      0-5-0/0/1222.
      0.009169751632708870.00.0019.83
      192.168.51.65http/1.1
      
      0-5-0/0/1215.
      0.009169756842785390.00.0039.99
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-5-0/0/1217.
      0.009169756822835070.00.00234.24
      192.168.51.64http/1.1
      
      0-5-0/0/1182.
      0.009169751282592150.00.0025.52
      192.168.51.64http/1.1
      
      0-5-0/0/1227.
      0.009169751462873850.00.00232.43
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.009169751312600970.00.004.98
      192.168.51.65http/1.1
      
      0-5-0/0/1228.
      0.009169751122789890.00.0017.74
      192.168.51.65http/1.1
      
      0-5-0/0/1268.
      0.009169751372701390.00.0024.85
      192.168.51.65http/1.1
      
      0-5-0/0/1187.
      0.009169751082677990.00.0054.49
      192.168.51.64http/1.1
      
      0-5-0/0/1239.
      0.00916975982582810.00.006.63
      192.168.51.64http/1.1
      
      1-5-0/0/1186.
      0.009169757249815860.00.003513.25
      192.168.51.65http/1.1
      
      1-5-0/0/1206.
      0.009169751752660840.00.0010.50
      192.168.51.64http/1.1
      
      1-5-0/0/1183.
      0.009169751072481630.00.0048.96
      192.168.51.64http/1.1
      
      1-5-0/0/1224.
      0.009169756863932780.00.006742.14
      192.168.51.65http/1.1
      
      1-5-0/0/1187.
      0.009169751264439060.00.0033.42
      192.168.51.65http/1.1
      
      1-5-0/0/1184.
      0.009169757475122470.00.00196.95
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1267.
      0.009169751315012800.00.007.65
      192.168.51.65http/1.1
      
      1-5-0/0/1007.
      0.0091697510258868200.00.006269.41
      118.167.224.52http/1.1
      
      1-5-0/0/1263.
      0.009169751412734680.00.0011.43
      192.168.51.64http/1.1
      
      1-5-0/0/1242.
      0.009169751362626310.00.0033.95
      192.168.51.65http/1.1
      
      1-5-0/0/1238.
      0.009169751372667230.00.0027.35
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.009169751412663550.00.005.31
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.009169751509052800.00.001312.86
      192.168.51.64http/1.1
      
      1-5-0/0/1257.
      0.009169751512606460.00.009.60
      192.168.51.64http/1.1
      
      1-5-0/0/1202.
      0.0091697516713946180.00.005.61
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1225.
      0.009169751792752610.00.0065.04
      192.168.51.64http/1.1
      
      1-5-0/0/1229.
      0.009169757162642160.00.009.00
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-5-0/0/1248.
      0.00916975852650000.00.007.82
      192.168.51.64http/1.1
      
      1-5-0/0/1194.
      0.009169751854481000.00.0032.56
      192.168.51.65http/1.1
      
      1-5-0/0/1252.
      0.009169751532833620.00.0023.74
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1234.
      0.009169751472541580.00.0016.47
      192.168.51.64http/1.1
      
      1-5-0/0/1201.
      0.00916975925305570.00.0056.85
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-5-0/0/1321.
      0.00916975993228720.00.0015.43
      192.168.51.64http/1.1
      
      1-5-0/0/1259.
      0.009169751563377250.00.0014.76
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1243.
      0.009169751932679480.00.007.92
      192.168.51.64http/1.1
      
      2-1716440680/79/4010_
      15.149319314412070.00.331172.73
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      2-1716440680/73/3997_
      15.118811516154990.00.29509.04
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      2-1716440680/72/3985_
      15.099412418297200.00.25974.86
      192.168.51.64http/1.1
      
      2-1716440680/74/3922_
      14.809912623855380.00.271688.98
      192.168.51.64http/1.1
      
      2-1716440680/71/4020_
      15.049418317475510.00.27437.17
      192.168.51.64http/1.1
      
      2-1716440680/55/3916_
      14.79125<
      Found on 2024-08-04 06:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9833743bb

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Wednesday, 31-Jul-2024 02:35:10 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  11 days 19 hours 36 minutes 32 seconds
      Server load: 0.15 0.07 0.07
      Total accesses: 196981 - Total Traffic: 83.4 GB - Total Duration: 74958365
      CPU Usage: u24.47 s40.72 cu1984.87 cs828.63 - .282% CPU load
      .193 requests/sec - 85.6 kB/second - 443.8 kB/request - 380.536 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      2984272no1yes025010
      3984273no1yes124000
      Sum202 149010
      
      ..................................................______________
      ______________________________W_____............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/1191.
      0.005277041272806490.00.0013.65
      192.168.51.64http/1.1
      
      0-5-0/0/1204.
      0.005277041442467290.00.005.32
      192.168.51.64http/1.1
      
      0-5-0/0/1274.
      0.005277046553138910.00.0039.81
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.005277041282729550.00.0033.64
      192.168.51.64http/1.1
      
      0-5-0/0/1144.
      0.005277041722734660.00.007.40
      192.168.51.65http/1.1
      
      0-5-0/0/1183.
      0.005277041522803500.00.00104.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-5-0/0/1230.
      0.005277047403083050.00.0049.39
      192.168.51.64http/1.1
      
      0-5-0/0/1230.
      0.005277041912532880.00.0037.75
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.005277041502584770.00.0034.61
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.005277041752659130.00.0020.65
      192.168.51.64http/1.1
      
      0-5-0/0/1215.
      0.005277041077011620.00.00933.36
      192.168.51.64http/1.1
      
      0-5-0/0/1208.
      0.005277041652541540.00.0010.60
      192.168.51.65http/1.1
      
      0-5-0/0/1223.
      0.005277041752679910.00.0017.86
      118.167.224.52http/1.1
      
      0-5-0/0/1234.
      0.005277041523091050.00.0031.32
      192.168.51.64http/1.1
      
      0-5-0/0/1176.
      0.005277041056281930.00.001102.96
      192.168.51.64http/1.1
      
      0-5-0/0/1222.
      0.005277041632708870.00.0019.83
      192.168.51.65http/1.1
      
      0-5-0/0/1215.
      0.005277046842785390.00.0039.99
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-5-0/0/1217.
      0.005277046822835070.00.00234.24
      192.168.51.64http/1.1
      
      0-5-0/0/1182.
      0.005277041282592150.00.0025.52
      192.168.51.64http/1.1
      
      0-5-0/0/1227.
      0.005277041462873850.00.00232.43
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.005277041312600970.00.004.98
      192.168.51.65http/1.1
      
      0-5-0/0/1228.
      0.005277041122789890.00.0017.74
      192.168.51.65http/1.1
      
      0-5-0/0/1268.
      0.005277041372701390.00.0024.85
      192.168.51.65http/1.1
      
      0-5-0/0/1187.
      0.005277041082677990.00.0054.49
      192.168.51.64http/1.1
      
      0-5-0/0/1239.
      0.00527704982582810.00.006.63
      192.168.51.64http/1.1
      
      1-5-0/0/1186.
      0.005277047249815860.00.003513.25
      192.168.51.65http/1.1
      
      1-5-0/0/1206.
      0.005277041752660840.00.0010.50
      192.168.51.64http/1.1
      
      1-5-0/0/1183.
      0.005277041072481630.00.0048.96
      192.168.51.64http/1.1
      
      1-5-0/0/1224.
      0.005277046863932780.00.006742.14
      192.168.51.65http/1.1
      
      1-5-0/0/1187.
      0.005277041264439060.00.0033.42
      192.168.51.65http/1.1
      
      1-5-0/0/1184.
      0.005277047475122470.00.00196.95
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1267.
      0.005277041315012800.00.007.65
      192.168.51.65http/1.1
      
      1-5-0/0/1007.
      0.0052770410258868200.00.006269.41
      118.167.224.52http/1.1
      
      1-5-0/0/1263.
      0.005277041412734680.00.0011.43
      192.168.51.64http/1.1
      
      1-5-0/0/1242.
      0.005277041362626310.00.0033.95
      192.168.51.65http/1.1
      
      1-5-0/0/1238.
      0.005277041372667230.00.0027.35
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.005277041412663550.00.005.31
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.005277041509052800.00.001312.86
      192.168.51.64http/1.1
      
      1-5-0/0/1257.
      0.005277041512606460.00.009.60
      192.168.51.64http/1.1
      
      1-5-0/0/1202.
      0.0052770416713946180.00.005.61
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1225.
      0.005277041792752610.00.0065.04
      192.168.51.64http/1.1
      
      1-5-0/0/1229.
      0.005277047162642160.00.009.00
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-5-0/0/1248.
      0.00527704852650000.00.007.82
      192.168.51.64http/1.1
      
      1-5-0/0/1194.
      0.005277041854481000.00.0032.56
      192.168.51.65http/1.1
      
      1-5-0/0/1252.
      0.005277041532833620.00.0023.74
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1234.
      0.005277041472541580.00.0016.47
      192.168.51.64http/1.1
      
      1-5-0/0/1201.
      0.00527704925305570.00.0056.85
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-5-0/0/1321.
      0.00527704993228720.00.0015.43
      192.168.51.64http/1.1
      
      1-5-0/0/1259.
      0.005277041563377250.00.0014.76
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1243.
      0.005277041932679480.00.007.92
      192.168.51.64http/1.1
      
      2-139842720/79/2741_
      4.8391837902970.00.20404.88
      210.242.194.197http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-139842720/77/2689_
      4.76132048616120.00.20473.76
      192.168.51.64http/1.1
      
      2-139842720/73/2768_
      4.8098910667200.00.18948.10
      192.168.51.64http/1.1
      
      2-139842720/78/2675_
      4.831417812838910.00.20541.72
      210.242.194.197http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-139842720/78/2741_
      4.83151929040500.00.20402.51
      210.242.194.197http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-139842720/80/
      Found on 2024-07-30 18:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c989ee10d8

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Monday, 29-Jul-2024 13:56:15 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  10 days 6 hours 57 minutes 38 seconds
      Server load: 0.26 0.08 0.02
      Total accesses: 142445 - Total Traffic: 58.9 GB - Total Duration: 49211881
      CPU Usage: u38.88 s41.33 cu1474.41 cs620.34 - .245% CPU load
      .16 requests/sec - 69.5 kB/second - 433.9 kB/request - 345.48 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      2629858no1yes025000
      3629859no1yes124000
      Sum202 149000
      
      ..................................................______________
      ______________________________W_____............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/1191.
      0.003957701272806490.00.0013.65
      192.168.51.64http/1.1
      
      0-5-0/0/1204.
      0.003957701442467290.00.005.32
      192.168.51.64http/1.1
      
      0-5-0/0/1274.
      0.003957706553138910.00.0039.81
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.003957701282729550.00.0033.64
      192.168.51.64http/1.1
      
      0-5-0/0/1144.
      0.003957701722734660.00.007.40
      192.168.51.65http/1.1
      
      0-5-0/0/1183.
      0.003957701522803500.00.00104.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-5-0/0/1230.
      0.003957707403083050.00.0049.39
      192.168.51.64http/1.1
      
      0-5-0/0/1230.
      0.003957701912532880.00.0037.75
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.003957701502584770.00.0034.61
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.003957701752659130.00.0020.65
      192.168.51.64http/1.1
      
      0-5-0/0/1215.
      0.003957701077011620.00.00933.36
      192.168.51.64http/1.1
      
      0-5-0/0/1208.
      0.003957701652541540.00.0010.60
      192.168.51.65http/1.1
      
      0-5-0/0/1223.
      0.003957701752679910.00.0017.86
      118.167.224.52http/1.1
      
      0-5-0/0/1234.
      0.003957701523091050.00.0031.32
      192.168.51.64http/1.1
      
      0-5-0/0/1176.
      0.003957701056281930.00.001102.96
      192.168.51.64http/1.1
      
      0-5-0/0/1222.
      0.003957701632708870.00.0019.83
      192.168.51.65http/1.1
      
      0-5-0/0/1215.
      0.003957706842785390.00.0039.99
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-5-0/0/1217.
      0.003957706822835070.00.00234.24
      192.168.51.64http/1.1
      
      0-5-0/0/1182.
      0.003957701282592150.00.0025.52
      192.168.51.64http/1.1
      
      0-5-0/0/1227.
      0.003957701462873850.00.00232.43
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.003957701312600970.00.004.98
      192.168.51.65http/1.1
      
      0-5-0/0/1228.
      0.003957701122789890.00.0017.74
      192.168.51.65http/1.1
      
      0-5-0/0/1268.
      0.003957701372701390.00.0024.85
      192.168.51.65http/1.1
      
      0-5-0/0/1187.
      0.003957701082677990.00.0054.49
      192.168.51.64http/1.1
      
      0-5-0/0/1239.
      0.00395770982582810.00.006.63
      192.168.51.64http/1.1
      
      1-5-0/0/1186.
      0.003957707249815860.00.003513.25
      192.168.51.65http/1.1
      
      1-5-0/0/1206.
      0.003957701752660840.00.0010.50
      192.168.51.64http/1.1
      
      1-5-0/0/1183.
      0.003957701072481630.00.0048.96
      192.168.51.64http/1.1
      
      1-5-0/0/1224.
      0.003957706863932780.00.006742.14
      192.168.51.65http/1.1
      
      1-5-0/0/1187.
      0.003957701264439060.00.0033.42
      192.168.51.65http/1.1
      
      1-5-0/0/1184.
      0.003957707475122470.00.00196.95
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1267.
      0.003957701315012800.00.007.65
      192.168.51.65http/1.1
      
      1-5-0/0/1007.
      0.0039577010258868200.00.006269.41
      118.167.224.52http/1.1
      
      1-5-0/0/1263.
      0.003957701412734680.00.0011.43
      192.168.51.64http/1.1
      
      1-5-0/0/1242.
      0.003957701362626310.00.0033.95
      192.168.51.65http/1.1
      
      1-5-0/0/1238.
      0.003957701372667230.00.0027.35
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.003957701412663550.00.005.31
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.003957701509052800.00.001312.86
      192.168.51.64http/1.1
      
      1-5-0/0/1257.
      0.003957701512606460.00.009.60
      192.168.51.64http/1.1
      
      1-5-0/0/1202.
      0.0039577016713946180.00.005.61
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1225.
      0.003957701792752610.00.0065.04
      192.168.51.64http/1.1
      
      1-5-0/0/1229.
      0.003957707162642160.00.009.00
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-5-0/0/1248.
      0.00395770852650000.00.007.82
      192.168.51.64http/1.1
      
      1-5-0/0/1194.
      0.003957701854481000.00.0032.56
      192.168.51.65http/1.1
      
      1-5-0/0/1252.
      0.003957701532833620.00.0023.74
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1234.
      0.003957701472541580.00.0016.47
      192.168.51.64http/1.1
      
      1-5-0/0/1201.
      0.00395770925305570.00.0056.85
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-5-0/0/1321.
      0.00395770993228720.00.0015.43
      192.168.51.64http/1.1
      
      1-5-0/0/1259.
      0.003957701563377250.00.0014.76
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1243.
      0.003957701932679480.00.007.92
      192.168.51.64http/1.1
      
      2-106298580/90/1672_
      16.25151563784540.01.47140.20
      101.10.109.217http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-106298580/90/1589_
      16.1056933755790.01.74141.19
      192.168.51.64http/1.1
      
      2-106298580/101/1665_
      16.2171564937690.03.28307.54
      192.168.51.64http/1.1
      
      2-106298580/92/1643_
      16.20101637529380.00.62279.13
      101.10.109.217http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-106298580/93/1618_
      16.02309204098160.05.25159.90
      192.168.51.65http/1.1
      
      2-106298580/84/1627_
      16.2351553833800.
      Found on 2024-07-29 05:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c97fc1af9c

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Friday, 26-Jul-2024 10:20:04 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  7 days 3 hours 21 minutes 26 seconds
      Server load: 0.10 0.13 0.09
      Total accesses: 98140 - Total Traffic: 23.6 GB - Total Duration: 33689211
      CPU Usage: u35.12 s32.25 cu749.46 cs302.61 - .181% CPU load
      .159 requests/sec - 40.1 kB/second - 252.2 kB/request - 343.277 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      2121872no2yes025010
      3121873no2yes124010
      Sum204 149020
      
      ..................................................______________
      _____________W______________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/1191.
      0.001235981272806490.00.0013.65
      192.168.51.64http/1.1
      
      0-5-0/0/1204.
      0.001235981442467290.00.005.32
      192.168.51.64http/1.1
      
      0-5-0/0/1274.
      0.001235986553138910.00.0039.81
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.001235981282729550.00.0033.64
      192.168.51.64http/1.1
      
      0-5-0/0/1144.
      0.001235981722734660.00.007.40
      192.168.51.65http/1.1
      
      0-5-0/0/1183.
      0.001235981522803500.00.00104.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-5-0/0/1230.
      0.001235987403083050.00.0049.39
      192.168.51.64http/1.1
      
      0-5-0/0/1230.
      0.001235981912532880.00.0037.75
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.001235981502584770.00.0034.61
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.001235981752659130.00.0020.65
      192.168.51.64http/1.1
      
      0-5-0/0/1215.
      0.001235981077011620.00.00933.36
      192.168.51.64http/1.1
      
      0-5-0/0/1208.
      0.001235981652541540.00.0010.60
      192.168.51.65http/1.1
      
      0-5-0/0/1223.
      0.001235981752679910.00.0017.86
      118.167.224.52http/1.1
      
      0-5-0/0/1234.
      0.001235981523091050.00.0031.32
      192.168.51.64http/1.1
      
      0-5-0/0/1176.
      0.001235981056281930.00.001102.96
      192.168.51.64http/1.1
      
      0-5-0/0/1222.
      0.001235981632708870.00.0019.83
      192.168.51.65http/1.1
      
      0-5-0/0/1215.
      0.001235986842785390.00.0039.99
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-5-0/0/1217.
      0.001235986822835070.00.00234.24
      192.168.51.64http/1.1
      
      0-5-0/0/1182.
      0.001235981282592150.00.0025.52
      192.168.51.64http/1.1
      
      0-5-0/0/1227.
      0.001235981462873850.00.00232.43
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.001235981312600970.00.004.98
      192.168.51.65http/1.1
      
      0-5-0/0/1228.
      0.001235981122789890.00.0017.74
      192.168.51.65http/1.1
      
      0-5-0/0/1268.
      0.001235981372701390.00.0024.85
      192.168.51.65http/1.1
      
      0-5-0/0/1187.
      0.001235981082677990.00.0054.49
      192.168.51.64http/1.1
      
      0-5-0/0/1239.
      0.00123598982582810.00.006.63
      192.168.51.64http/1.1
      
      1-5-0/0/1186.
      0.001235987249815860.00.003513.25
      192.168.51.65http/1.1
      
      1-5-0/0/1206.
      0.001235981752660840.00.0010.50
      192.168.51.64http/1.1
      
      1-5-0/0/1183.
      0.001235981072481630.00.0048.96
      192.168.51.64http/1.1
      
      1-5-0/0/1224.
      0.001235986863932780.00.006742.14
      192.168.51.65http/1.1
      
      1-5-0/0/1187.
      0.001235981264439060.00.0033.42
      192.168.51.65http/1.1
      
      1-5-0/0/1184.
      0.001235987475122470.00.00196.95
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1267.
      0.001235981315012800.00.007.65
      192.168.51.65http/1.1
      
      1-5-0/0/1007.
      0.0012359810258868200.00.006269.41
      118.167.224.52http/1.1
      
      1-5-0/0/1263.
      0.001235981412734680.00.0011.43
      192.168.51.64http/1.1
      
      1-5-0/0/1242.
      0.001235981362626310.00.0033.95
      192.168.51.65http/1.1
      
      1-5-0/0/1238.
      0.001235981372667230.00.0027.35
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.001235981412663550.00.005.31
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.001235981509052800.00.001312.86
      192.168.51.64http/1.1
      
      1-5-0/0/1257.
      0.001235981512606460.00.009.60
      192.168.51.64http/1.1
      
      1-5-0/0/1202.
      0.0012359816713946180.00.005.61
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1225.
      0.001235981792752610.00.0065.04
      192.168.51.64http/1.1
      
      1-5-0/0/1229.
      0.001235987162642160.00.009.00
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-5-0/0/1248.
      0.00123598852650000.00.007.82
      192.168.51.64http/1.1
      
      1-5-0/0/1194.
      0.001235981854481000.00.0032.56
      192.168.51.65http/1.1
      
      1-5-0/0/1252.
      0.001235981532833620.00.0023.74
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1234.
      0.001235981472541580.00.0016.47
      192.168.51.64http/1.1
      
      1-5-0/0/1201.
      0.00123598925305570.00.0056.85
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-5-0/0/1321.
      0.00123598993228720.00.0015.43
      192.168.51.64http/1.1
      
      1-5-0/0/1259.
      0.001235981563377250.00.0014.76
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1243.
      0.001235981932679480.00.007.92
      192.168.51.64http/1.1
      
      2-71218720/116/790_
      18.6731721997450.00.3753.57
      10.8.5.44http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-71218720/107/730_
      18.5531911902890.00.9536.82
      10.8.5.44http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-71218720/109/781_
      18.6681632303880.0182.51219.00
      10.8.7.80http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-71218720/97/754_
      18.66121625696850.00.31200.57
      157.245.36.108http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      2-71218720/105/759_
      18.6471822233790.00.6661.49
      10.8.7.60http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/sessi
      Found on 2024-07-26 02:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9f669ee40

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-11T14:39:23
      
      Current Time: Friday, 19-Jul-2024 03:16:24 CST
      Restart Time: Saturday, 13-Jul-2024 06:15:24 CST
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  5 days 21 hours 1 minute
      Server load: 0.02 0.03 0.00
      Total accesses: 92166 - Total Traffic: 26.3 GB - Total Duration: 28094461
      CPU Usage: u14.02 s20.9 cu749.04 cs287.17 - .211% CPU load
      .182 requests/sec - 54.4 kB/second - 299.6 kB/request - 304.825 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03172537no1yes124000
      13172538no1yes025000
      Sum202 149000
      
      __W_______________________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-631725370/22/1080_
      3.65721082445150.00.0759.10
      192.168.51.64http/1.1
      
      0-631725370/21/1068_
      3.60761032509620.00.0749.08
      192.168.51.65http/1.1
      
      0-631725371/26/1063W
      3.53002455940.00.0867.15
      159.65.144.72http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-631725370/19/1002_
      3.7471032335950.00.0653.39
      192.168.51.64http/1.1
      
      0-631725370/18/1070_
      3.69111182535980.00.0543.95
      192.168.51.65http/1.1
      
      0-631725370/32/1086_
      3.75161732517120.00.1044.15
      192.168.51.65http/1.1
      
      0-631725370/26/1115_
      3.78121242952670.00.0936.17
      159.65.144.72http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-631725370/28/1060_
      3.7461094836960.00.081341.70
      192.168.51.65http/1.1
      
      0-631725370/19/1086_
      3.67128892514640.00.0766.88
      192.168.51.65http/1.1
      
      0-631725370/28/1044_
      3.49711605089870.00.0824.60
      192.168.51.65http/1.1
      
      0-631725370/22/1111_
      3.67152672483440.00.0736.60
      192.168.51.64http/1.1
      
      0-631725370/25/1064_
      3.77581832705570.00.0977.58
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-631725370/15/1020_
      3.59531795641530.00.061168.24
      192.168.51.64http/1.1
      
      0-631725370/25/1037_
      3.05671225370920.00.07542.39
      192.168.51.64http/1.1
      
      0-631725370/22/1075_
      3.28621282580680.00.0762.15
      192.168.51.64http/1.1
      
      0-631725370/12/1016_
      3.69572412352250.00.0346.56
      192.168.51.64http/1.1
      
      0-631725370/24/1096_
      3.75531132685460.00.0942.23
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-631725370/19/1037_
      3.12521842470070.00.0547.36
      192.168.51.64http/1.1
      
      0-631725370/32/1077_
      3.72461262503840.00.1143.62
      192.168.51.65http/1.1
      
      0-631725370/19/1083_
      3.78201492657880.00.0766.53
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-631725370/24/1121_
      3.69566292597030.00.0864.87
      192.168.51.65http/1.1
      
      0-631725370/21/1057_
      3.28471072492320.00.0635.14
      192.168.51.64http/1.1
      
      0-631725370/25/1051_
      3.70211572701470.00.0757.07
      192.168.51.65http/1.1
      
      0-631725370/21/1019_
      3.64427202487470.00.0545.66
      192.168.51.64http/1.1
      
      0-631725370/23/1018_
      3.67152562339520.00.0740.46
      192.168.51.64http/1.1
      
      1-631725380/35/1026_
      3.51227522424710.00.1118.93
      192.168.51.64http/1.1
      
      1-631725380/21/1055_
      3.5701502481470.00.0724.24
      192.168.51.64http/1.1
      
      1-631725380/19/994_
      3.6721522330770.00.0531.94
      192.168.51.65http/1.1
      
      1-631725380/30/1050_
      3.7341072545480.00.1021.75
      159.65.144.72http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-631725380/22/1047_
      3.66151612583340.00.0525.91
      192.168.51.64http/1.1
      
      1-631725380/22/1038_
      3.63232612447650.00.0729.95
      192.168.51.64http/1.1
      
      1-631725380/22/1030_
      3.63233643013460.00.0724.68
      192.168.51.65http/1.1
      
      1-631725380/23/1072_
      3.67267212509100.00.0629.43
      192.168.51.65http/1.1
      
      1-631725380/21/1047_
      3.71201082497270.00.0714.05
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-631725380/26/1003_
      3.5217852480950.00.0727.47
      192.168.51.64http/1.1
      
      1-631725380/19/1042_
      3.70121272576770.00.0632.49
      192.168.51.64http/1.1
      
      1-631725380/26/1024_
      3.4661702350280.00.0710.20
      192.168.51.65http/1.1
      
      1-631725380/18/1069_
      3.61151252664420.00.05125.65
      192.168.51.65http/1.1
      
      1-631725380/24/1039_
      3.735982447850.00.0641.15
      159.65.144.72http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-631725380/28/1071_
      3.7261166289200.00.091324.48
      159.65.144.72http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-631725380/28/1057_
      3.5941312730920.00.0977.56
      192.168.51.65http/1.1
      
      1-631725380/24/1051_
      3.733902462670.00.0739.36
      159.65.144.72http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-631725380/19/1022_
      3.6554032359960.00.0733.23
      192.168.51.64http/1.1
      
      1-631725380/22/1049_
      3.4638152572420.00.0645.26
      192.168.51.65http/1.1
      
      1-631725380/18/1040_
      3.7421022519900.00.0735.92
      159.65.144.72http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-631725380/27/1089_
      3.6321172473230.00.0734.65
      192.168.51.64http/1.1
      
      1-631725380/23/1031_
      3.4411622715390.00.07150.31
      192.168.51.64http/1.1
      
      1-631725380/27/1039_
      3.741922464530.00.0847.38
      159.65.144.72http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-631725380/25/1069_
      3.750972498390.00.0824.72
      159.65.144.72http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-631725380/19/1004_
      3.3817412373430.00.06108.16
      192.168.51.65http/1.1
      
      2-4-0/0/796.
      0.00981771721744640.00.0052.92
      192.168.51.65http/1.1
      
      2-4-0/0/777.
      0.00981771561601260.00.0042.91
      192.168.51.65http/1.1
      
      2-4-0/0/776.
      0.00981771795217310.00.0077.39
      192.168.51.64http/1.1
      
      2-4-0/0/796.
      0.00981771791780560.00.0066.69
      192.168.51.64http/1.1
      
      2-4-0/0/798.
      0.00981771514521900.00.00613.55
      192.168.51.65http/1.1
      Found on 2024-07-18 19:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c95a6b456d

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-11T14:39:23
      
      Current Time: Tuesday, 16-Jul-2024 21:33:20 CST
      Restart Time: Saturday, 13-Jul-2024 06:15:24 CST
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  3 days 15 hours 17 minutes 56 seconds
      Server load: 0.07 0.02 0.01
      Total accesses: 62984 - Total Traffic: 15.2 GB - Total Duration: 18352510
      CPU Usage: u250.66 s106.25 cu199.7 cs80.5 - .203% CPU load
      .2 requests/sec - 50.7 kB/second - 253.0 kB/request - 291.384 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      22671230no2yes124000
      32671231no0yes025000
      Sum202 149000
      
      ..................................................______________
      ____W_______________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/772.
      0.00775901471842490.00.0052.64
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-2-0/0/752.
      0.00775901011890520.00.0042.63
      192.168.51.64http/1.1
      
      0-2-0/0/753.
      0.00775901401847870.00.0055.64
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-2-0/0/724.
      0.00775901191762220.00.0042.36
      175.184.245.80http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      0-2-0/0/765.
      0.00775901701872000.00.0032.85
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-2-0/0/772.
      0.00775901261906150.00.0037.81
      192.168.51.65http/1.1
      
      0-2-0/0/817.
      0.00775901392043870.00.0031.34
      192.168.51.65http/1.1
      
      0-2-0/0/752.
      0.00775901434203380.00.001339.94
      192.168.51.65http/1.1
      
      0-2-0/0/781.
      0.00775901391897660.00.0065.72
      192.168.51.64http/1.1
      
      0-2-0/0/748.
      0.00775901004546100.00.0023.60
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-2-0/0/800.
      0.00775901441886680.00.0035.39
      192.168.51.64http/1.1
      
      0-2-0/0/768.
      0.0077590982074950.00.0076.47
      175.184.245.80http/1.1
      
      0-2-0/0/760.
      0.00775901421876230.00.0054.83
      192.168.51.65http/1.1
      
      0-2-0/0/755.
      0.00775901354752480.00.00538.84
      192.168.51.64http/1.1
      
      0-2-0/0/777.
      0.00775901461993680.00.0047.94
      192.168.51.65http/1.1
      
      0-2-0/0/751.
      0.00775901431830740.00.0032.43
      192.168.51.65http/1.1
      
      0-2-0/0/789.
      0.0077590862050600.00.0041.16
      192.168.51.64http/1.1
      
      0-2-0/0/757.
      0.00775901521828320.00.0032.43
      192.168.51.64http/1.1
      
      0-2-0/0/798.
      0.00775901411970670.00.0036.94
      192.168.51.64http/1.1
      
      0-2-0/0/770.
      0.00775901472013740.00.0062.02
      192.168.51.65http/1.1
      
      0-2-0/0/826.
      0.00775901312054550.00.0063.91
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      0-2-0/0/764.
      0.00775901371955370.00.0033.52
      192.168.51.65http/1.1
      
      0-2-0/0/757.
      0.00775901492076120.00.0043.11
      192.168.51.65http/1.1
      
      0-2-0/0/747.
      0.00775901001873330.00.0044.72
      10.8.4.97http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      0-2-0/0/750.
      0.00775901111830710.00.0035.68
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-2-0/0/745.
      0.0077590951832780.00.0013.85
      192.168.51.65http/1.1
      
      1-2-0/0/794.
      0.0077590761903510.00.0023.24
      192.168.51.64http/1.1
      
      1-2-0/0/734.
      0.00775901411807290.00.0024.88
      192.168.51.65http/1.1
      
      1-2-0/0/760.
      0.00775901371923060.00.0017.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-2-0/0/768.
      0.00775906862072840.00.0021.45
      192.168.51.65http/1.1
      
      1-2-0/0/760.
      0.00775901671920600.00.0026.11
      192.168.51.65http/1.1
      
      1-2-0/0/746.
      0.00775901542017230.00.0023.63
      192.168.51.65http/1.1
      
      1-2-0/0/786.
      0.00775901661916160.00.0021.44
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-2-0/0/777.
      0.00775901011958340.00.0012.99
      192.168.51.64http/1.1
      
      1-2-0/0/733.
      0.00775901471968360.00.0023.02
      192.168.51.65http/1.1
      
      1-2-0/0/778.
      0.00775901522067320.00.0031.58
      192.168.51.64http/1.1
      
      1-2-0/0/754.
      0.00775901361830750.00.006.47
      192.168.51.64http/1.1
      
      1-2-0/0/770.
      0.00775901222004020.00.0040.70
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-2-0/0/756.
      0.00775901181891210.00.0033.14
      10.8.4.97http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-2-0/0/786.
      0.00775906591983840.00.0031.19
      192.168.51.64http/1.1
      
      1-2-0/0/778.
      0.00775901752127460.00.0070.82
      192.168.51.64http/1.1
      
      1-2-0/0/771.
      0.00775901371925460.00.0038.41
      192.168.51.65http/1.1
      
      1-2-0/0/757.
      0.00775901391845300.00.0030.32
      192.168.51.65http/1.1
      
      1-2-0/0/754.
      0.00775901331951110.00.0041.04
      10.8.4.97http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-2-0/0/772.
      0.00775901681999670.00.0034.83
      192.168.51.64http/1.1
      
      1-2-0/0/795.
      0.00775902121935290.00.0033.59
      192.168.51.65http/1.1
      
      1-2-0/0/747.
      0.00775901322021030.00.0038.01
      192.168.51.64http/1.1
      
      1-2-0/0/775.
      0.00775901641906680.00.0045.08
      192.168.51.65http/1.1
      
      1-2-0/0/776.
      0.00775901461990770.00.0023.62
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-2-0/0/723.
      0.00775906541843150.00.0022.79
      192.168.51.65http/1.1
      
      2-326712300/484/484_
      247.56132191048700.041.8841.88
      192.168.51.65http/1.1
      
      2-326712300/461/461_
      247.669167924040.041.8541.85
      192.168.51.64http/1.1
      
      2-326712300/466/466_
      247.705954501020.071.9371.93
      64.227.32.66http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      2-326712300/473/473_
      247.44182221063090.055.2655.26
      192.168.51.65http/1.1
      
      2-326712300/475/475_
      247.6119
      Found on 2024-07-16 13:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c980f427e3

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-11T14:39:23
      
      Current Time: Sunday, 14-Jul-2024 19:50:47 CST
      Restart Time: Saturday, 13-Jul-2024 06:15:24 CST
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  1 day 13 hours 35 minutes 22 seconds
      Server load: 0.05 0.06 0.01
      Total accesses: 16590 - Total Traffic: 828.9 MB - Total Duration: 4833059
      CPU Usage: u43.47 s20.67 cu46.73 cs19.45 - .0963% CPU load
      .123 requests/sec - 6.3 kB/second - 51.2 kB/request - 291.324 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02341791no0yes124000
      12341792no1yes025000
      Sum201 149000
      
      __________W_______________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-123417910/167/335_
      28.0413105818120.00.5511.27
      192.168.51.64http/1.1
      
      0-123417910/168/330_
      28.322118899750.00.5211.34
      146.190.103.103http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-123417910/155/326_
      28.330110845480.00.5111.76
      146.190.103.103http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-123417910/160/308_
      27.9942182707980.00.510.99
      192.168.51.65http/1.1
      
      0-123417910/150/307_
      28.185156832570.00.481.45
      175.184.245.80http/1.1
      
      0-123417910/174/329_
      28.132152919640.03.7715.35
      192.168.51.64http/1.1
      
      0-123417910/175/360_
      28.3161801038640.00.559.72
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-123417910/173/337_
      28.0332177983550.00.531.91
      192.168.51.65http/1.1
      
      0-123417910/156/331_
      28.080163807060.00.551.36
      192.168.51.64http/1.1
      
      0-123417910/164/311_
      28.3211073487960.01.3511.95
      146.190.103.103http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-123417911/180/337W
      28.2700828430.00.561.17
      146.190.103.103http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-123417910/180/347_
      27.982150826300.03.484.59
      192.168.51.64http/1.1
      
      0-123417910/171/314_
      28.2427670805040.00.5311.07
      192.168.51.64http/1.1
      
      0-123417910/155/323_
      28.2613114828770.00.521.03
      192.168.51.65http/1.1
      
      0-123417910/167/338_
      28.2817157946400.00.5316.54
      192.168.51.65http/1.1
      
      0-123417910/168/327_
      28.2442198818940.00.4911.02
      192.168.51.64http/1.1
      
      0-123417910/201/343_
      28.252798922410.00.651.10
      192.168.51.65http/1.1
      
      0-123417910/180/336_
      28.320108832190.00.561.06
      146.190.103.103http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      0-123417910/178/340_
      28.3018187898530.00.541.05
      10.8.4.97http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-123417910/172/339_
      27.94328391005320.00.5530.69
      192.168.51.64http/1.1
      
      0-123417910/157/343_
      28.291898960110.00.4811.20
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-123417910/173/329_
      28.210124888720.00.521.54
      192.168.51.65http/1.1
      
      0-123417910/162/338_
      28.1047153901070.00.5211.09
      192.168.51.65http/1.1
      
      0-123417910/155/316_
      28.202299838550.00.492.61
      192.168.51.64http/1.1
      
      0-123417910/175/333_
      28.2837188823660.00.561.50
      192.168.51.64http/1.1
      
      1-123417920/165/313_
      28.54182875080.00.5011.64
      146.190.103.103http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-123417920/187/357_
      28.4322172915250.00.6121.25
      192.168.51.65http/1.1
      
      1-123417920/165/321_
      28.38241010912860.00.5023.03
      192.168.51.64http/1.1
      
      1-123417920/158/316_
      28.5247101838460.00.4915.50
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-123417920/181/339_
      28.23377341029460.00.5620.03
      192.168.51.65http/1.1
      
      1-123417920/171/343_
      28.347132989610.00.5224.22
      192.168.51.65http/1.1
      
      1-123417920/183/346_
      28.51127761054330.00.5621.62
      192.168.51.64http/1.1
      
      1-123417920/189/362_
      28.543120947550.00.6619.42
      146.190.103.103http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-123417920/156/334_
      28.471171964930.00.4711.06
      192.168.51.64http/1.1
      
      1-123417920/159/306_
      28.37428481033330.00.4820.98
      192.168.51.64http/1.1
      
      1-123417920/176/351_
      28.5247143986980.03.4330.26
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-123417920/169/326_
      28.4612121880920.00.515.07
      192.168.51.65http/1.1
      
      1-123417920/174/321_
      28.4547143968100.00.5538.36
      192.168.51.64http/1.1
      
      1-123417920/172/332_
      28.4824141949150.00.5131.08
      192.168.51.64http/1.1
      
      1-123417920/186/349_
      28.551100950590.00.6029.09
      146.190.103.103http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-123417920/164/332_
      28.467811012520.03.4037.41
      192.168.51.64http/1.1
      
      1-123417920/162/325_
      28.55085945210.00.4937.02
      146.190.103.103http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-123417920/162/307_
      28.3142163869530.00.4728.20
      192.168.51.65http/1.1
      
      1-123417920/170/338_
      28.50427791018910.00.5439.64
      10.8.4.97http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-123417920/153/317_
      28.3917171931150.00.4827.70
      192.168.51.64http/1.1
      
      1-123417920/173/346_
      28.492106916110.00.5331.52
      192.168.51.65http/1.1
      
      1-123417920/159/320_
      28.411118962770.00.4635.93
      192.168.51.64http/1.1
      
      1-123417920/163/346_
      28.393799958990.00.5041.26
      192.168.51.64http/1.1
      
      1-123417920/193/360_
      28.52291531029860.00.5921.69
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-123417920/151/306_
      28.470159923480.00.4621.51
      192.168.51.64http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      
      Found on 2024-07-14 11:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9f3bed1e1

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-04T12:31:12
      
      Current Time: Wednesday, 10-Jul-2024 19:18:25 CST
      Restart Time: Tuesday, 09-Jul-2024 06:14:39 CST
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  1 day 13 hours 3 minutes 45 seconds
      Server load: 0.04 0.08 0.07
      Total accesses: 33735 - Total Traffic: 6.5 GB - Total Duration: 9015023
      CPU Usage: u69.19 s32.1 cu140.16 cs51.15 - .219% CPU load
      .253 requests/sec - 51.2 kB/second - 202.4 kB/request - 267.231 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      11630277no1yes124010
      21630342no1yes025000
      Sum202 149010
      
      .........................__________W____________________________
      ___________.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/351.
      0.0069495169993970.00.0091.71
      192.168.51.64http/1.1
      
      0-0-0/0/342.
      0.00694951338369300.00.0024.03
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-0-0/0/357.
      0.0069495971241900.00.00140.90
      192.168.51.65http/1.1
      
      0-0-0/0/355.
      0.0069495163823010.00.0034.16
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-0-0/0/378.
      0.0069495419975000.00.0022.56
      192.168.51.64http/1.1
      
      0-0-0/0/380.
      0.0069495690807990.00.0039.80
      192.168.51.65http/1.1
      
      0-0-0/0/340.
      0.0069495137807500.00.00100.22
      192.168.51.65http/1.1
      
      0-0-0/0/365.
      0.00694951361125170.00.0041.35
      192.168.51.65http/1.1
      
      0-0-0/0/324.
      0.0069495146786730.00.0047.33
      175.184.245.80http/1.1
      
      0-0-0/0/364.
      0.00694951561049100.00.0041.33
      192.168.51.64http/1.1
      
      0-0-0/0/333.
      0.00694951621380320.00.0024.41
      192.168.51.65http/1.1
      
      0-0-0/0/346.
      0.00694951571092250.00.0041.37
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-0-0/0/358.
      0.0069495106909230.00.003544.79
      192.168.51.64http/1.1
      
      0-0-0/0/349.
      0.00694952071035530.00.0043.73
      192.168.51.64http/1.1
      
      0-0-0/0/347.
      0.00694956901173160.00.0095.95
      192.168.51.64http/1.1
      
      0-0-0/0/336.
      0.00694951521313770.00.0075.79
      192.168.51.65http/1.1
      
      0-0-0/0/343.
      0.00694951551078470.00.0051.64
      192.168.51.65http/1.1
      
      0-0-0/0/352.
      0.0069495145808710.00.0020.28
      192.168.51.65http/1.1
      
      0-0-0/0/365.
      0.0069495132893230.00.00150.83
      192.168.51.64http/1.1
      
      0-0-0/0/365.
      0.0069495663838900.00.0021.83
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-0-0/0/360.
      0.00694951561189830.00.0089.22
      192.168.51.64http/1.1
      
      0-0-0/0/379.
      0.00694951401032710.00.0041.51
      192.168.51.65http/1.1
      
      0-0-0/0/363.
      0.0069495183971530.00.0034.33
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-0-0/0/369.
      0.00694951681099170.00.0031.46
      192.168.51.64http/1.1
      
      0-0-0/0/342.
      0.00694951561089440.00.0023.24
      192.168.51.64http/1.1
      
      1-116302770/337/674_
      43.06101801454690.011.0112.09
      192.168.51.65http/1.1
      
      1-116302770/320/669_
      43.12151351663090.026.6537.93
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-116302770/309/667_
      43.1461311326020.028.15129.55
      10.8.4.97http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-116302770/330/697_
      43.13101511529690.011.0212.78
      10.8.4.97http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-116302770/319/674_
      43.12151481333000.01.192.34
      10.8.4.97http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-116302770/320/685_
      43.13121011883850.010.9757.88
      159.89.174.87http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-116302770/303/637_
      43.1111461567540.010.8918.42
      10.8.4.97http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-116302770/305/668_
      43.151861391820.038.4139.75
      159.89.174.87http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-116302770/314/660_
      43.10121541391600.00.9510.75
      10.8.4.97http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-116302770/306/671_
      43.1461191415720.011.0120.86
      159.89.174.87http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-116302771/317/626W
      43.08001605760.011.8012.86
      159.89.174.87http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-116302770/331/665_
      43.10101611886820.0247.75254.11
      10.8.4.97http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-116302770/330/677_
      43.1391681560340.01.322.64
      10.8.4.97http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-116302770/321/646_
      43.12161621419840.011.9271.56
      10.8.4.97http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-116302770/307/657_
      43.12221641412880.020.9522.68
      10.8.4.97http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-116302770/339/665_
      43.01141651631480.011.0769.25
      192.168.51.64http/1.1
      
      1-116302770/334/677_
      43.08241271531890.011.1112.45
      192.168.51.64http/1.1
      
      1-116302770/313/669_
      43.1201751386450.00.982.90
      10.8.4.97http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-116302770/353/683_
      43.1441882154050.011.0666.47
      10.8.4.97http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-116302770/328/652_
      43.1501031326490.03.837.40
      159.89.174.87http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-116302770/296/643_
      43.12211421648450.07.3410.98
      10.8.4.97http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-116302770/348/665_
      43.0721671569720.01.012.08
      192.168.51.65http/1.1
      
      1-116302770/350/693_
      43.1067091520580.01.032.21
      10.8.4.97http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-116302770/329/676_
      43.1421061713990.015.9974.60
      159.89.174.87http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-116302770/318/639_
      43.1431941498610.00.9515.20
      10.8.4.97http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-116303420/342/342_
      51.289166659180.01.171.17
      192.168.51.64http/1.1
      
      2-116
      Found on 2024-07-10 11:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c95058b9b1

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Monday, 08-Jul-2024 16:44:32 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 56
      Parent Server MPM Generation: 55
      Server uptime:  55 days 6 hours 42 minutes 42 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 1436195 - Total Traffic: 531.9 GB - Total Duration: 837261117
      CPU Usage: u307.67 s251.91 cu11626.6 cs4712.18 - .354% CPU load
      .301 requests/sec - 116.8 kB/second - 388.4 kB/request - 582.972 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      11291098no1yes025000
      21291099no1yes124000
      Sum202 149000
      
      ........................._______________________________________
      _______W___.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-52-0/0/16558.
      0.0023306317596403230.00.004200.58
      192.168.51.65http/1.1
      
      0-52-0/0/16687.
      0.00233063180163119590.00.0025793.35
      192.168.51.65http/1.1
      
      0-52-0/0/16406.
      0.00233063209107598950.00.003261.73
      192.168.51.65http/1.1
      
      0-52-0/0/16624.
      0.0023306318498562460.00.005813.17
      192.168.51.64http/1.1
      
      0-52-0/0/16696.
      0.00233063154109103060.00.0010957.60
      192.168.51.64http/1.1
      
      0-52-0/0/16594.
      0.0023306317396814070.00.004420.03
      192.168.51.64http/1.1
      
      0-52-0/0/16644.
      0.00233063131104576060.00.006592.42
      192.168.51.65http/1.1
      
      0-52-0/0/16604.
      0.0023306383695788270.00.003730.70
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-52-0/0/16655.
      0.00233063176101390500.00.005612.98
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-52-0/0/16494.
      0.00233063115088071520.00.003774.19
      192.168.51.65http/1.1
      
      0-52-0/0/16775.
      0.0023306318794270600.00.005408.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-52-0/0/16489.
      0.00233063172140188850.00.0012449.38
      192.168.51.65http/1.1
      
      0-52-0/0/16660.
      0.0023306379792064890.00.004833.58
      192.168.51.64http/1.1
      
      0-52-0/0/16671.
      0.0023306318092921750.00.004794.54
      192.168.51.64http/1.1
      
      0-52-0/0/16157.
      0.00233063695258204040.00.003725.89
      175.184.245.80http/1.1
      
      0-52-0/0/16655.
      0.00233063180104165980.00.005115.33
      192.168.51.65http/1.1
      
      0-52-0/0/16490.
      0.0023306320994108820.00.003796.23
      192.168.51.65http/1.1
      
      0-52-0/0/16379.
      0.0023306370390811450.00.003746.31
      192.168.51.64http/1.1
      
      0-52-0/0/16583.
      0.0023306318295445480.00.003721.66
      192.168.51.65http/1.1
      
      0-52-0/0/16520.
      0.0023306313493331570.00.004307.14
      192.168.51.65http/1.1
      
      0-52-0/0/16530.
      0.00233063142108426120.00.009895.19
      192.168.51.65http/1.1
      
      0-52-0/0/16527.
      0.0023306382494273530.00.006888.80
      192.168.51.65http/1.1
      
      0-52-0/0/16547.
      0.00233063129115873440.00.0021864.33
      192.168.51.65http/1.1
      
      0-52-0/0/16764.
      0.00233063140102551470.00.004583.80
      192.168.51.64http/1.1
      
      0-52-0/0/16622.
      0.0023306317494387530.00.003806.44
      192.168.51.64http/1.1
      
      1-5512910980/363/11467_
      86.669968948367700.037.932227.33
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-5512910980/309/11314_
      86.6510514857927040.01902.513325.08
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5512910980/415/11459_
      86.525613145494270.01.891498.06
      192.168.51.64http/1.1
      
      1-5512910980/319/11424_
      86.601069855283230.01.051897.09
      192.168.51.64http/1.1
      
      1-5512910980/343/11294_
      86.59970247777990.011.072335.66
      192.168.51.65http/1.1
      
      1-5512910980/357/11452_
      86.614511472726500.039.3414522.32
      175.184.245.80http/1.1
      
      1-5512910980/335/11201_
      86.5616100105512970.04.265263.85
      192.168.51.64http/1.1
      
      1-5512910980/329/11317_
      86.623416156262560.03.942155.20
      192.168.51.65http/1.1
      
      1-5512910980/300/11272_
      86.609414551189060.03.322804.92
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5512910980/388/11231_
      86.563615347804560.028.242090.08
      192.168.51.64http/1.1
      
      1-5512910980/316/11252_
      86.545913852074290.03.611565.84
      192.168.51.65http/1.1
      
      1-5512910980/338/11359_
      86.351913548630250.01.141387.32
      192.168.51.65http/1.1
      
      1-5512910980/348/11344_
      86.561413446156940.03.961540.27
      192.168.51.65http/1.1
      
      1-5512910980/330/11386_
      86.669970350731250.03.611548.68
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-5512910980/320/11367_
      86.674515580082040.04.281587.13
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5512910980/328/11306_
      86.474615247517890.011.311602.52
      192.168.51.64http/1.1
      
      1-5512910980/316/11423_
      86.682616246469030.06.731518.35
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5512910980/297/11240_
      86.301177649585910.01.432055.98
      192.168.51.64http/1.1
      
      1-5512910980/335/11293_
      86.614110944673740.01.141481.34
      192.168.51.64http/1.1
      
      1-5512910980/318/11199_
      86.562114345863720.01.531920.27
      192.168.51.64http/1.1
      
      1-5512910980/340/11301_
      86.432410744675490.03.021711.24
      192.168.51.65http/1.1
      
      1-5512910980/316/11165_
      86.63614651596800.03.045332.45
      192.168.51.64http/1.1
      
      1-5512910980/312/11264_
      86.142115750437680.01.503179.78
      192.168.51.65http/1.1
      
      1-5512910980/323/11440_
      86.5410581949688090.00.982247.90
      175.184.245.80http/1.1
      
      1-5512910980/332/11216_
      86.369415552549530.01.114342.80
      192.168.51.64http/1.1
      
      2-5512910990/327/14737_
      233.65514998393180.033.436312.18
      192.168.51.65http/1.1
      
      2-5512910990/295/14828_
      234.072113394408910.0306.994754.78
      192.168.51.64http/1.1
      
      2-5512910990/333/14915_
      234.03217691258270.013.243644.50
      192.168.51.65http/1.1
      
      2-5512910990/288/14867_
      233.97489114535770.01.043517.63
      192.168.51.65http/1
      Found on 2024-07-08 08:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c93b4b0d75

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Thursday, 04-Jul-2024 16:59:01 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 52
      Parent Server MPM Generation: 51
      Server uptime:  51 days 6 hours 57 minutes 11 seconds
      Server load: 0.00 0.03 0.06
      Total accesses: 1354861 - Total Traffic: 483.2 GB - Total Duration: 799294396
      CPU Usage: u223.5 s212.16 cu10698.1 cs4343.79 - .349% CPU load
      .306 requests/sec - 114.3 kB/second - 374.0 kB/request - 589.946 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0608731no1yes124000
      3608730no3yes025020
      Sum204 149020
      
      _____________________W___.......................................
      ..........._________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-516087310/369/15623_
      60.542920193630910.0487.484081.93
      192.168.51.65http/1.1
      
      0-516087310/369/15774_
      60.486208159267240.01.7725690.25
      192.168.51.64http/1.1
      
      0-516087310/313/15499_
      60.5731163105213970.00.993188.63
      10.8.4.83http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-516087310/306/15668_
      60.59811894047660.01.064615.13
      172.105.16.34http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-516087310/374/15761_
      60.544201105875350.01.0410493.66
      192.168.51.64http/1.1
      
      0-516087310/343/15645_
      60.49610594197800.01.054331.29
      192.168.51.65http/1.1
      
      0-516087310/328/15702_
      60.571165594896710.00.995399.43
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-516087310/355/15694_
      60.48019793151700.0233.033624.80
      192.168.51.64http/1.1
      
      0-516087310/354/15722_
      60.35614695979370.01.013629.51
      192.168.51.64http/1.1
      
      0-516087310/351/15591_
      60.522318285750610.01.113700.83
      192.168.51.64http/1.1
      
      0-516087310/361/15819_
      60.521912391688760.01.665325.06
      192.168.51.65http/1.1
      
      0-516087310/340/15633_
      60.568191104333210.00.954426.26
      10.8.4.87http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-516087310/369/15684_
      60.51417688496280.01.104082.99
      192.168.51.65http/1.1
      
      0-516087310/353/15746_
      60.40920589360180.04.704661.39
      175.184.245.80http/1.1
      
      0-516087310/356/15252_
      60.589102255388900.0178.653602.46
      175.184.245.80http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      0-516087310/317/15759_
      60.522415893062880.010.533622.50
      192.168.51.65http/1.1
      
      0-516087310/335/15573_
      60.58916391535200.011.703703.12
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-516087310/356/15472_
      60.492622087719340.0233.463597.12
      10.8.4.83http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-516087310/352/15642_
      60.581116892566350.04.283588.55
      10.8.4.87http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-516087310/344/15634_
      60.531822483978300.01.793176.44
      192.168.51.64http/1.1
      
      0-516087310/355/15575_
      60.4213109105558950.06.709779.69
      192.168.51.64http/1.1
      
      0-516087311/344/15576W
      60.430089682450.01.136375.87
      172.105.16.34http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-516087310/343/15636_
      60.456170113265670.01.0521760.53
      10.8.4.83http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-516087310/376/15806_
      60.60099100136950.01.083861.54
      172.105.16.34http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-516087310/333/15662_
      60.492619392367910.0142.273776.06
      10.8.4.87http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10745.
      0.0040671917546539080.00.002188.25
      114.45.13.103http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10664.
      0.0040671924643394390.00.001421.49
      36.224.237.210http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10693.
      0.0040671915743932790.00.001495.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-46-0/0/10750.
      0.0040671922653861330.00.001894.94
      123.51.167.128http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10595.
      0.0040671922046215450.00.002323.43
      192.168.51.64http/1.1
      
      1-46-0/0/10734.
      0.0040671921170959080.00.0014481.83
      175.184.245.80http/1.1
      
      1-46-0/0/10511.
      0.00406719153103911980.00.005258.48
      192.168.51.65http/1.1
      
      1-46-0/0/10630.
      0.0040671913554701220.00.002150.16
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-46-0/0/10642.
      0.0040671913549872060.00.002800.52
      36.224.237.210http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      1-46-0/0/10493.
      0.0040671917046164510.00.002060.80
      114.45.13.103http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10567.
      0.0040671919450661300.00.001561.08
      114.45.13.103http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10629.
      0.0040671925447029270.00.001384.95
      192.168.51.65http/1.1
      
      1-46-0/0/10664.
      0.0040671917844749550.00.001535.27
      114.45.13.103http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10695.
      0.004067199549272980.00.001543.96
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-46-0/0/10704.
      0.004067192147378615860.00.001581.71
      36.224.237.210http/1.1file.dynasafe-adn.com:443PUT /remote.php/dav/uploads/Temp_E/web-file-upload-bf362643d884
      
      1-46-0/0/10626.
      0.0040671947645878120.00.001590.14
      36.224.237.210http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10733.
      0.0040671920144777170.00.001510.47
      123.51.167.128http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10589.
      0.0040671918948182660.00.002053.48
      192.168.51.64http/1.1
      
      1-46-0/0/10604.
      0.0040671917643153460.00.001479.06
      114.45.13.103http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10548.
      0.0040671919944324110.00.001915.01
      36.224.237.210http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10646.
      0.0040671912543308070.00.001707.24
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-46-0/0/10503.
      0.0040671930950090650.00.005328.31
      123.51.167.128http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10618.
      0.0040671920047205110.00.001841.48
      114.45.13.103http/1.1file.dynasafe-adn.com:443POST /index.php/apps/
      Found on 2024-07-04 08:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c921ff1bd7

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Tuesday, 25-Jun-2024 04:45:12 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 43
      Parent Server MPM Generation: 42
      Server uptime:  41 days 18 hours 43 minutes 22 seconds
      Server load: 0.28 0.12 0.04
      Total accesses: 1004145 - Total Traffic: 363.1 GB - Total Duration: 604691163
      CPU Usage: u98.61 s144.9 cu8068.39 cs3318.91 - .322% CPU load
      .278 requests/sec - 105.5 kB/second - 379.2 kB/request - 602.195 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      13087101no0yes025000
      33087102no2yes124000
      Sum202 149000
      
      ........................._________________________..............
      ..........._____________________W___............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-41-0/0/13304.
      0.0017096159885865100.00.003470.73
      192.168.51.64http/1.1
      
      0-41-0/0/13551.
      0.0017096209681099620.00.003735.23
      192.168.51.65http/1.1
      
      0-41-0/0/13273.
      0.0017096319981009490.00.003036.24
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13412.
      0.0017096158688192840.00.004470.98
      192.168.51.64http/1.1
      
      0-41-0/0/13435.
      0.0017096162085735760.00.005507.76
      192.168.51.64http/1.1
      
      0-41-0/0/13415.
      0.0017096127787407340.00.003987.01
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/%E4%BA%A4%E6%8E%A5%E8%B
      
      0-41-0/0/13407.
      0.0017096127788935640.00.005248.55
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/%E4%BA%A4%E6%8E%A5%E8%B
      
      0-41-0/0/13354.
      0.0017096316984753820.00.003222.22
      192.168.51.65http/1.1
      
      0-41-0/0/13426.
      0.001709642590065240.00.003421.97
      192.168.51.64http/1.1
      
      0-41-0/0/13305.
      0.0017096171979707960.00.003360.74
      192.168.51.64http/1.1
      
      0-41-0/0/13540.
      0.0017096172784137790.00.004393.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/%E4%BA%A4%E6%8E%A5%E8%B
      
      0-41-0/0/13323.
      0.0017096145898676000.00.004228.48
      192.168.51.65http/1.1
      
      0-41-0/0/13350.
      0.001709628080303370.00.003109.89
      192.168.51.65http/1.1
      
      0-41-0/0/13375.
      0.001709679281522200.00.004262.69
      192.168.51.65http/1.1
      
      0-41-0/0/13000.
      0.00170961976241950470.00.003311.90
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13496.
      0.0017096474686672580.00.003380.94
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13265.
      0.001709626782479930.00.003530.99
      10.8.5.125http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-41-0/0/13178.
      0.001709622481668130.00.003204.35
      10.8.5.125http/1.1file.dynasafe-adn.com:443GET /index.php/apps/files/ajax/getstoragestats HTTP/1.1
      
      0-41-0/0/13369.
      0.0017096664186608850.00.003416.82
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13362.
      0.0017096278578238850.00.003013.33
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/%E4%BA%A4%E6%8E%A5%E8%B
      
      0-41-0/0/13317.
      0.001709648281773810.00.003035.47
      10.8.5.125http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-41-0/0/13290.
      0.0017096214083950270.00.006237.38
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13316.
      0.00170962593100733300.00.0011114.70
      192.168.51.65http/1.1
      
      0-41-0/0/13521.
      0.00170961349593982310.00.003112.26
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13389.
      0.00170962089985972760.00.003477.98
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      1-4230871010/205/6031_
      26.092616518535450.017.491356.63
      192.168.51.65http/1.1
      
      1-4230871010/201/5924_
      26.077181519516080.027.181082.79
      192.168.51.64http/1.1
      
      1-4230871010/193/5984_
      25.99213018643240.049.291098.49
      192.168.51.65http/1.1
      
      1-4230871010/212/6029_
      25.983118326319530.027.021532.06
      192.168.51.65http/1.1
      
      1-4230871010/208/5950_
      26.033120618486980.029.591477.71
      192.168.51.64http/1.1
      
      1-4230871010/211/6088_
      26.17011021847560.012.814801.95
      172.105.16.117http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-4230871010/210/5861_
      26.12119778234520.033.264959.42
      192.168.51.65http/1.1
      
      1-4230871010/197/5957_
      26.131158122934400.037.991711.71
      192.168.51.64http/1.1
      
      1-4230871010/222/5993_
      25.867120022248130.017.291054.40
      192.168.51.65http/1.1
      
      1-4230871010/193/5803_
      26.156412820687030.032.361665.01
      10.8.4.97http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      1-4230871010/212/5957_
      26.03599422516860.015.581115.08
      192.168.51.64http/1.1
      
      1-4230871010/216/5974_
      26.132110117109250.032.00968.01
      192.168.51.64http/1.1
      
      1-4230871010/201/6019_
      25.876621217991200.032.151109.84
      192.168.51.65http/1.1
      
      1-4230871010/202/5977_
      26.08516923106590.020.351145.99
      192.168.51.64http/1.1
      
      1-4230871010/189/5997_
      26.11129152274470.054.051225.97
      192.168.51.64http/1.1
      
      1-4230871010/200/5914_
      26.16513219023850.027.261185.82
      172.105.16.117http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-4230871010/200/5993_
      26.09013520232770.040.841123.05
      192.168.51.64http/1.1
      
      1-4230871010/198/5986_
      26.131613420595830.046.331224.65
      192.168.51.64http/1.1
      
      1-4230871010/202/5968_
      25.922617018224140.015.941115.21
      192.168.51.64http/1.1
      
      1-4230871010/200/5995_
      26.035915319749530.033.241205.31
      192.168.51.65http/1.1
      
      1-4230871010/211/6026_
      26.033616519124400.031.071220.26
      192.168.51.65http/1.1
      
      1-4230871010/213/5925_
      26.16217021252290.026.371585.55
      10.8.5.125http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-4230871010/206/5953_
      26.16212821063700.012.831466.23
      172.105.16.117http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-4230871010/202/6019_
      26.131620923104600.036.081317.83
      192.168.51.65http/1.1
      
      1-4230871010/211/5965_
      26.08617326449980.035.353978.74
      192.168.51.65http/1.1
      
      2-41-0/0/14051.
      0.00170821147496927440.00.00
      Found on 2024-06-24 20:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c911eda526

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Sunday, 23-Jun-2024 07:19:05 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 41
      Parent Server MPM Generation: 40
      Server uptime:  39 days 21 hours 17 minutes 15 seconds
      Server load: 0.01 0.05 0.07
      Total accesses: 844859 - Total Traffic: 311.4 GB - Total Duration: 347308798
      CPU Usage: u76.93 s130.87 cu7210.24 cs2936.54 - .3% CPU load
      .245 requests/sec - 94.8 kB/second - 386.5 kB/request - 411.085 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02622232no1yes025000
      22622231no4yes124020
      Sum205 149020
      
      _________________________.........................____________W_
      ___________.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4026222320/181/10389_
      17.322014140989940.00.502561.74
      36.225.55.26http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-4026222320/160/10594_
      17.3859736773800.00.433023.01
      206.189.2.13http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-4026222320/176/10366_
      17.31617833649340.00.482247.84
      192.168.51.65http/1.1
      
      0-4026222320/185/10448_
      17.301614542067290.00.523562.63
      192.168.51.64http/1.1
      
      0-4026222320/178/10534_
      17.361310740091660.00.514751.53
      206.189.2.13http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-4026222320/168/10467_
      17.37718743023890.00.503078.05
      206.189.2.13http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-4026222320/167/10459_
      17.331120343339810.00.474418.30
      192.168.51.64http/1.1
      
      0-4026222320/166/10383_
      17.30816638054390.00.462344.42
      192.168.51.64http/1.1
      
      0-4026222320/192/10458_
      17.361315942192500.00.552665.26
      36.225.55.26http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-4026222320/172/10400_
      17.21615935574990.00.482350.83
      192.168.51.64http/1.1
      
      0-4026222320/172/10549_
      17.352514436586680.00.533676.55
      36.225.55.26http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-4026222320/159/10412_
      17.33815050572400.00.423415.88
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      0-4026222320/181/10360_
      17.352812833855160.00.512264.94
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-4026222320/164/10464_
      17.3768636293030.00.473302.70
      206.189.2.13http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-4026222320/179/10039_
      17.352891195346160.00.512552.46
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-4026222320/190/10548_
      17.232317640274760.00.542593.78
      192.168.51.65http/1.1
      
      0-4026222320/152/10347_
      17.23722936158850.00.422393.32
      36.225.55.26http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-4026222320/157/10264_
      17.31512738314410.00.452366.80
      10.8.4.97http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-4026222320/166/10437_
      17.052312341209490.00.452578.66
      192.168.51.64http/1.1
      
      0-4026222320/171/10399_
      17.352813333184530.00.472128.28
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-4026222320/146/10381_
      17.182318736136870.00.402183.41
      192.168.51.64http/1.1
      
      0-4026222320/173/10319_
      17.302014437176150.00.465408.54
      36.225.55.26http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-4026222320/167/10380_
      17.312514054731990.00.4810325.60
      192.168.51.65http/1.1
      
      0-4026222320/168/10592_
      17.291316545624290.00.492352.46
      36.225.55.26http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-4026222320/160/10484_
      17.232314139693580.00.472471.05
      192.168.51.65http/1.1
      
      1-22-0/0/5826.
      0.00149513617115467810.00.001339.13
      192.168.51.65http/1.1
      
      1-22-0/0/5723.
      0.00149513614916462150.00.001055.61
      192.168.51.65http/1.1
      
      1-22-0/0/5791.
      0.00149513618614911910.00.001049.20
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.00149513616323006570.00.001505.04
      192.168.51.65http/1.1
      
      1-22-0/0/5742.
      0.00149513610715674390.00.001448.12
      192.168.51.65http/1.1
      
      1-22-0/0/5877.
      0.00149513610918544600.00.004789.14
      192.168.51.65http/1.1
      
      1-22-0/0/5651.
      0.00149513615774659500.00.004926.16
      192.168.51.65http/1.1
      
      1-22-0/0/5760.
      0.00149513614420032610.00.001673.71
      192.168.51.64http/1.1
      
      1-22-0/0/5771.
      0.00149513615918953640.00.001037.11
      192.168.51.65http/1.1
      
      1-22-0/0/5610.
      0.00149513611117748480.00.001632.65
      192.168.51.65http/1.1
      
      1-22-0/0/5745.
      0.00149513617019603580.00.001099.50
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5758.
      0.00149513611913831020.00.00936.01
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-22-0/0/5818.
      0.00149513612015011780.00.001077.68
      192.168.51.65http/1.1
      
      1-22-0/0/5775.
      0.00149513614919883200.00.001125.63
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-22-0/0/5808.
      0.00149513616149321190.00.001171.92
      192.168.51.64http/1.1
      
      1-22-0/0/5714.
      0.00149513617015854490.00.001158.55
      192.168.51.65http/1.1
      
      1-22-0/0/5793.
      0.00149513615416717700.00.001082.22
      192.168.51.65http/1.1
      
      1-22-0/0/5788.
      0.00149513614217465480.00.001178.32
      192.168.51.65http/1.1
      
      1-22-0/0/5766.
      0.00149513615114883520.00.001099.27
      192.168.51.64http/1.1
      
      1-22-0/0/5795.
      0.00149513668117066250.00.001172.07
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5815.
      0.0014951369716035960.00.001189.19
      192.168.51.65http/1.1
      
      1-22-0/0/5712.
      0.00149513612618227340.00.001559.18
      192.168.51.64http/1.1
      
      1-22-0/0/5747.
      0.00149513612218176740.00.001453.41
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.00149513611120038050.00.001281.74
      192.168.51.64http/1.1
      
      1-22-0/0/5754.
      0.00149513618323140930.00.003943.39
      192.168.51.64http/1.1
      
      2-4026222310/175/11112_
      17.56720439818020.00.502212.68
      36.225.55.26http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-4026222310/181/11125_
      17.56
      Found on 2024-06-22 23:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9265f819a

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Tuesday, 18-Jun-2024 23:35:58 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 36
      Parent Server MPM Generation: 35
      Server uptime:  35 days 13 hours 34 minutes 8 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 665433 - Total Traffic: 225.7 GB - Total Duration: 246123280
      CPU Usage: u130.62 s136.58 cu5622.72 cs2255.1 - .265% CPU load
      .217 requests/sec - 77.0 kB/second - 355.6 kB/request - 369.869 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01664953no1yes124000
      21664952no1yes025000
      Sum202 149000
      
      __________W______________.........................______________
      ___________.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3516649530/348/6875_
      51.572680124243150.012.021121.83
      192.168.51.65http/1.1
      
      0-3516649530/324/7103_
      51.281115119686540.099.891803.80
      192.168.51.64http/1.1
      
      0-3516649530/293/6850_
      51.47118516314200.013.47958.67
      192.168.51.65http/1.1
      
      0-3516649530/314/6925_
      51.792111421680080.07.791674.49
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-3516649530/339/7018_
      51.651117322554860.011.273401.32
      192.168.51.65http/1.1
      
      0-3516649530/332/6983_
      51.80512821856460.011.461367.61
      96.126.110.181http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-3516649530/347/6900_
      51.80110318107180.01.191298.35
      96.126.110.181http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      0-3516649530/328/6930_
      51.33716119855050.04.801211.64
      192.168.51.64http/1.1
      
      0-3516649530/330/6917_
      51.54516923327560.013.081164.43
      192.168.51.65http/1.1
      
      0-3516649530/326/6820_
      51.61669917139300.06.35959.45
      192.168.51.65http/1.1
      
      0-3516649531/329/7036W
      51.350019589040.011.462313.28
      96.126.110.181http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-3516649530/314/6884_
      51.51274217286150.01.921159.76
      192.168.51.64http/1.1
      
      0-3516649530/298/6898_
      51.673168816115930.011.79895.42
      192.168.51.65http/1.1
      
      0-3516649530/334/6958_
      51.762110919548220.012.271784.36
      192.168.51.65http/1.1
      
      0-3516649530/331/6571_
      51.5333715176533060.01.021236.49
      118.167.214.131http/1.1
      
      0-3516649530/332/6990_
      51.742211118009600.01.09997.34
      192.168.51.64http/1.1
      
      0-3516649530/321/6923_
      51.783472519530070.04.99978.60
      118.167.214.131http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      0-3516649530/333/6814_
      51.791713918507140.011.921098.97
      96.126.110.181http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-3516649530/338/6899_
      51.692715520327000.06.33872.25
      192.168.51.64http/1.1
      
      0-3516649530/339/6842_
      51.791619316445980.01.68917.80
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-3516649530/310/6859_
      51.691614418131820.05.57924.01
      192.168.51.64http/1.1
      
      0-3516649530/306/6794_
      51.481714917735240.01.314158.73
      192.168.51.64http/1.1
      
      0-3516649530/319/6946_
      51.651615417980080.01.211256.08
      192.168.51.65http/1.1
      
      0-3516649530/342/7000_
      51.792116123592420.01.45885.58
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-3516649530/331/6923_
      51.711712321602420.011.271224.71
      192.168.51.65http/1.1
      
      1-22-0/0/5826.
      0.00112174817115467810.00.001339.13
      192.168.51.65http/1.1
      
      1-22-0/0/5723.
      0.00112174814916462150.00.001055.61
      192.168.51.65http/1.1
      
      1-22-0/0/5791.
      0.00112174818614911910.00.001049.20
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.00112174816323006570.00.001505.04
      192.168.51.65http/1.1
      
      1-22-0/0/5742.
      0.00112174810715674390.00.001448.12
      192.168.51.65http/1.1
      
      1-22-0/0/5877.
      0.00112174810918544600.00.004789.14
      192.168.51.65http/1.1
      
      1-22-0/0/5651.
      0.00112174815774659500.00.004926.16
      192.168.51.65http/1.1
      
      1-22-0/0/5760.
      0.00112174814420032610.00.001673.71
      192.168.51.64http/1.1
      
      1-22-0/0/5771.
      0.00112174815918953640.00.001037.11
      192.168.51.65http/1.1
      
      1-22-0/0/5610.
      0.00112174811117748480.00.001632.65
      192.168.51.65http/1.1
      
      1-22-0/0/5745.
      0.00112174817019603580.00.001099.50
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5758.
      0.00112174811913831020.00.00936.01
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-22-0/0/5818.
      0.00112174812015011780.00.001077.68
      192.168.51.65http/1.1
      
      1-22-0/0/5775.
      0.00112174814919883200.00.001125.63
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-22-0/0/5808.
      0.00112174816149321190.00.001171.92
      192.168.51.64http/1.1
      
      1-22-0/0/5714.
      0.00112174817015854490.00.001158.55
      192.168.51.65http/1.1
      
      1-22-0/0/5793.
      0.00112174815416717700.00.001082.22
      192.168.51.65http/1.1
      
      1-22-0/0/5788.
      0.00112174814217465480.00.001178.32
      192.168.51.65http/1.1
      
      1-22-0/0/5766.
      0.00112174815114883520.00.001099.27
      192.168.51.64http/1.1
      
      1-22-0/0/5795.
      0.00112174868117066250.00.001172.07
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5815.
      0.0011217489716035960.00.001189.19
      192.168.51.65http/1.1
      
      1-22-0/0/5712.
      0.00112174812618227340.00.001559.18
      192.168.51.64http/1.1
      
      1-22-0/0/5747.
      0.00112174812218176740.00.001453.41
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.00112174811120038050.00.001281.74
      192.168.51.64http/1.1
      
      1-22-0/0/5754.
      0.00112174818323140930.00.003943.39
      192.168.51.64http/1.1
      
      2-3516649520/311/7471_
      61.07311120132070.024.66980.79
      96.126.110.181http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      2-3516649520/301/7528_
      60.93485421176950.010.922189.90
      118.167.214.131http/1.1
      
      2-3516649520/302/7547_
      61.023716118197670.027.981084.26
      192.168.51.64http/1.1
      
      2-3516649520/287/7570_
      61
      Found on 2024-06-18 15:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c961bbcc8b

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Wednesday, 12-Jun-2024 23:06:35 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 30
      Parent Server MPM Generation: 29
      Server uptime:  29 days 13 hours 4 minutes 45 seconds
      Server load: 0.14 0.05 0.01
      Total accesses: 564631 - Total Traffic: 198.1 GB - Total Duration: 213089890
      CPU Usage: u174.59 s144.47 cu4746.64 cs1878.87 - .272% CPU load
      .221 requests/sec - 81.4 kB/second - 367.8 kB/request - 377.397 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      2648621no2yes124000
      3648622no1yes025000
      Sum203 149000
      
      ..................................................______________
      __________W_________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22-0/0/4864.
      0.0060158515316663700.00.001019.45
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-22-0/0/4971.
      0.0060158515614846080.00.001627.63
      192.168.51.65http/1.1
      
      0-22-0/0/4917.
      0.0060158516012168480.00.00859.56
      192.168.51.64http/1.1
      
      0-22-0/0/4883.
      0.0060158516217205680.00.001584.97
      192.168.51.64http/1.1
      
      0-22-0/0/4992.
      0.0060158514412788100.00.00950.94
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-22-0/0/4894.
      0.0060158513216615670.00.001140.70
      192.168.51.64http/1.1
      
      0-22-0/0/4881.
      0.0060158515713849390.00.001238.14
      192.168.51.64http/1.1
      
      0-22-0/0/4832.
      0.0060158511315330680.00.001152.25
      192.168.51.64http/1.1
      
      0-22-0/0/4884.
      0.0060158514016304730.00.001085.63
      192.168.51.64http/1.1
      
      0-22-0/0/4793.
      0.0060158518012643050.00.00898.53
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-22-0/0/4953.
      0.0060158515014930970.00.00872.77
      192.168.51.65http/1.1
      
      0-22-0/0/4832.
      0.0060158510812689140.00.001074.31
      192.168.51.65http/1.1
      
      0-22-0/0/4919.
      0.0060158519211962420.00.00831.97
      192.168.51.64http/1.1
      
      0-22-0/0/4816.
      0.0060158515214899890.00.001746.71
      192.168.51.65http/1.1
      
      0-22-0/0/4569.
      0.00601585135167857890.00.001147.64
      192.168.51.65http/1.1
      
      0-22-0/0/4958.
      0.0060158518813457000.00.00940.98
      192.168.51.64http/1.1
      
      0-22-0/0/4904.
      0.0060158511212651890.00.00946.10
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-22-0/0/4771.
      0.0060158515413600370.00.00878.40
      192.168.51.64http/1.1
      
      0-22-0/0/4883.
      0.0060158511515540580.00.00803.97
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      0-22-0/0/4849.
      0.0060158515212199020.00.00859.41
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-22-0/0/4849.
      0.0060158515913763450.00.00873.42
      192.168.51.65http/1.1
      
      0-22-0/0/4804.
      0.0060158572613348880.00.004105.35
      192.168.51.64http/1.1
      
      0-22-0/0/4917.
      0.0060158510513552810.00.001207.87
      192.168.51.64http/1.1
      
      0-22-0/0/4952.
      0.0060158516219119360.00.00820.17
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-22-0/0/4904.
      0.0060158516214670990.00.001151.14
      192.168.51.64http/1.1
      
      1-22-0/0/5826.
      0.0060158517115467810.00.001339.13
      192.168.51.65http/1.1
      
      1-22-0/0/5723.
      0.0060158514916462150.00.001055.61
      192.168.51.65http/1.1
      
      1-22-0/0/5791.
      0.0060158518614911910.00.001049.20
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.0060158516323006570.00.001505.04
      192.168.51.65http/1.1
      
      1-22-0/0/5742.
      0.0060158510715674390.00.001448.12
      192.168.51.65http/1.1
      
      1-22-0/0/5877.
      0.0060158510918544600.00.004789.14
      192.168.51.65http/1.1
      
      1-22-0/0/5651.
      0.0060158515774659500.00.004926.16
      192.168.51.65http/1.1
      
      1-22-0/0/5760.
      0.0060158514420032610.00.001673.71
      192.168.51.64http/1.1
      
      1-22-0/0/5771.
      0.0060158515918953640.00.001037.11
      192.168.51.65http/1.1
      
      1-22-0/0/5610.
      0.0060158511117748480.00.001632.65
      192.168.51.65http/1.1
      
      1-22-0/0/5745.
      0.0060158517019603580.00.001099.50
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5758.
      0.0060158511913831020.00.00936.01
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-22-0/0/5818.
      0.0060158512015011780.00.001077.68
      192.168.51.65http/1.1
      
      1-22-0/0/5775.
      0.0060158514919883200.00.001125.63
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-22-0/0/5808.
      0.0060158516149321190.00.001171.92
      192.168.51.64http/1.1
      
      1-22-0/0/5714.
      0.0060158517015854490.00.001158.55
      192.168.51.65http/1.1
      
      1-22-0/0/5793.
      0.0060158515416717700.00.001082.22
      192.168.51.65http/1.1
      
      1-22-0/0/5788.
      0.0060158514217465480.00.001178.32
      192.168.51.65http/1.1
      
      1-22-0/0/5766.
      0.0060158515114883520.00.001099.27
      192.168.51.64http/1.1
      
      1-22-0/0/5795.
      0.0060158568117066250.00.001172.07
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5815.
      0.006015859716035960.00.001189.19
      192.168.51.65http/1.1
      
      1-22-0/0/5712.
      0.0060158512618227340.00.001559.18
      192.168.51.64http/1.1
      
      1-22-0/0/5747.
      0.0060158512218176740.00.001453.41
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.0060158511120038050.00.001281.74
      192.168.51.64http/1.1
      
      1-22-0/0/5754.
      0.0060158518323140930.00.003943.39
      192.168.51.64http/1.1
      
      2-296486210/438/5448_
      80.5008915965280.025.35925.20
      157.245.204.205http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      2-296486210/459/5499_
      80.2219816861100.084.252152.31
      192.168.51.65http/1.1
      
      2-296486210/436/5630_
      80.35213513874210.060.931016.75
      192.168.51.65http/1.1
      
      2-296486210/419/5579_
      80.361717219790190.052.201187.46
      192.168.51.65http/1.1
      
      2-29
      Found on 2024-06-12 15:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c99415c1ae

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Monday, 10-Jun-2024 08:21:39 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  26 days 22 hours 19 minutes 50 seconds
      Server load: 0.06 0.05 0.00
      Total accesses: 505500 - Total Traffic: 189.2 GB - Total Duration: 196326906
      CPU Usage: u49.26 s86.59 cu4547.5 cs1799.59 - .279% CPU load
      .217 requests/sec - 85.3 kB/second - 392.4 kB/request - 388.382 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      2310445no0yes124000
      3310446no1yes025000
      Sum201 149000
      
      ..................................................______________
      ______W_____________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22-0/0/4864.
      0.0037569015316663700.00.001019.45
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-22-0/0/4971.
      0.0037569015614846080.00.001627.63
      192.168.51.65http/1.1
      
      0-22-0/0/4917.
      0.0037569016012168480.00.00859.56
      192.168.51.64http/1.1
      
      0-22-0/0/4883.
      0.0037569016217205680.00.001584.97
      192.168.51.64http/1.1
      
      0-22-0/0/4992.
      0.0037569014412788100.00.00950.94
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-22-0/0/4894.
      0.0037569013216615670.00.001140.70
      192.168.51.64http/1.1
      
      0-22-0/0/4881.
      0.0037569015713849390.00.001238.14
      192.168.51.64http/1.1
      
      0-22-0/0/4832.
      0.0037569011315330680.00.001152.25
      192.168.51.64http/1.1
      
      0-22-0/0/4884.
      0.0037569014016304730.00.001085.63
      192.168.51.64http/1.1
      
      0-22-0/0/4793.
      0.0037569018012643050.00.00898.53
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-22-0/0/4953.
      0.0037569015014930970.00.00872.77
      192.168.51.65http/1.1
      
      0-22-0/0/4832.
      0.0037569010812689140.00.001074.31
      192.168.51.65http/1.1
      
      0-22-0/0/4919.
      0.0037569019211962420.00.00831.97
      192.168.51.64http/1.1
      
      0-22-0/0/4816.
      0.0037569015214899890.00.001746.71
      192.168.51.65http/1.1
      
      0-22-0/0/4569.
      0.00375690135167857890.00.001147.64
      192.168.51.65http/1.1
      
      0-22-0/0/4958.
      0.0037569018813457000.00.00940.98
      192.168.51.64http/1.1
      
      0-22-0/0/4904.
      0.0037569011212651890.00.00946.10
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-22-0/0/4771.
      0.0037569015413600370.00.00878.40
      192.168.51.64http/1.1
      
      0-22-0/0/4883.
      0.0037569011515540580.00.00803.97
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      0-22-0/0/4849.
      0.0037569015212199020.00.00859.41
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-22-0/0/4849.
      0.0037569015913763450.00.00873.42
      192.168.51.65http/1.1
      
      0-22-0/0/4804.
      0.0037569072613348880.00.004105.35
      192.168.51.64http/1.1
      
      0-22-0/0/4917.
      0.0037569010513552810.00.001207.87
      192.168.51.64http/1.1
      
      0-22-0/0/4952.
      0.0037569016219119360.00.00820.17
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-22-0/0/4904.
      0.0037569016214670990.00.001151.14
      192.168.51.64http/1.1
      
      1-22-0/0/5826.
      0.0037569017115467810.00.001339.13
      192.168.51.65http/1.1
      
      1-22-0/0/5723.
      0.0037569014916462150.00.001055.61
      192.168.51.65http/1.1
      
      1-22-0/0/5791.
      0.0037569018614911910.00.001049.20
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.0037569016323006570.00.001505.04
      192.168.51.65http/1.1
      
      1-22-0/0/5742.
      0.0037569010715674390.00.001448.12
      192.168.51.65http/1.1
      
      1-22-0/0/5877.
      0.0037569010918544600.00.004789.14
      192.168.51.65http/1.1
      
      1-22-0/0/5651.
      0.0037569015774659500.00.004926.16
      192.168.51.65http/1.1
      
      1-22-0/0/5760.
      0.0037569014420032610.00.001673.71
      192.168.51.64http/1.1
      
      1-22-0/0/5771.
      0.0037569015918953640.00.001037.11
      192.168.51.65http/1.1
      
      1-22-0/0/5610.
      0.0037569011117748480.00.001632.65
      192.168.51.65http/1.1
      
      1-22-0/0/5745.
      0.0037569017019603580.00.001099.50
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5758.
      0.0037569011913831020.00.00936.01
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-22-0/0/5818.
      0.0037569012015011780.00.001077.68
      192.168.51.65http/1.1
      
      1-22-0/0/5775.
      0.0037569014919883200.00.001125.63
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-22-0/0/5808.
      0.0037569016149321190.00.001171.92
      192.168.51.64http/1.1
      
      1-22-0/0/5714.
      0.0037569017015854490.00.001158.55
      192.168.51.65http/1.1
      
      1-22-0/0/5793.
      0.0037569015416717700.00.001082.22
      192.168.51.65http/1.1
      
      1-22-0/0/5788.
      0.0037569014217465480.00.001178.32
      192.168.51.65http/1.1
      
      1-22-0/0/5766.
      0.0037569015114883520.00.001099.27
      192.168.51.64http/1.1
      
      1-22-0/0/5795.
      0.0037569068117066250.00.001172.07
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5815.
      0.003756909716035960.00.001189.19
      192.168.51.65http/1.1
      
      1-22-0/0/5712.
      0.0037569012618227340.00.001559.18
      192.168.51.64http/1.1
      
      1-22-0/0/5747.
      0.0037569012218176740.00.001453.41
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.0037569011120038050.00.001281.74
      192.168.51.64http/1.1
      
      1-22-0/0/5754.
      0.0037569018323140930.00.003943.39
      192.168.51.64http/1.1
      
      2-273104450/48/4302_
      9.51213713440120.00.15676.53
      157.245.105.107http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      2-273104450/51/4324_
      9.43217414103280.00.152062.58
      192.168.51.65http/1.1
      
      2-273104450/51/4461_
      9.348117711168720.00.15949.83
      192.168.51.65http/1.1
      
      2-273104450/40/4424_
      9.477215414233900.00.141132.69
      10.250.76.158http/1.1file.dynasafe-adn.com:443G
      Found on 2024-06-10 00:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9e51b3a84

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Thursday, 06-Jun-2024 07:47:47 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  22 days 21 hours 45 minutes 57 seconds
      Server load: 0.01 0.07 0.02
      Total accesses: 429921 - Total Traffic: 141.3 GB - Total Duration: 167232777
      CPU Usage: u39.47 s73.2 cu3527.93 cs1418.84 - .256% CPU load
      .217 requests/sec - 74.9 kB/second - 344.6 kB/request - 388.985 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      23831250no1yes124000
      33831251no0yes025000
      Sum201 149000
      
      ..................................................______________
      ___W________________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22-0/0/4864.
      0.002805715316663700.00.001019.45
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-22-0/0/4971.
      0.002805715614846080.00.001627.63
      192.168.51.65http/1.1
      
      0-22-0/0/4917.
      0.002805716012168480.00.00859.56
      192.168.51.64http/1.1
      
      0-22-0/0/4883.
      0.002805716217205680.00.001584.97
      192.168.51.64http/1.1
      
      0-22-0/0/4992.
      0.002805714412788100.00.00950.94
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-22-0/0/4894.
      0.002805713216615670.00.001140.70
      192.168.51.64http/1.1
      
      0-22-0/0/4881.
      0.002805715713849390.00.001238.14
      192.168.51.64http/1.1
      
      0-22-0/0/4832.
      0.002805711315330680.00.001152.25
      192.168.51.64http/1.1
      
      0-22-0/0/4884.
      0.002805714016304730.00.001085.63
      192.168.51.64http/1.1
      
      0-22-0/0/4793.
      0.002805718012643050.00.00898.53
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-22-0/0/4953.
      0.002805715014930970.00.00872.77
      192.168.51.65http/1.1
      
      0-22-0/0/4832.
      0.002805710812689140.00.001074.31
      192.168.51.65http/1.1
      
      0-22-0/0/4919.
      0.002805719211962420.00.00831.97
      192.168.51.64http/1.1
      
      0-22-0/0/4816.
      0.002805715214899890.00.001746.71
      192.168.51.65http/1.1
      
      0-22-0/0/4569.
      0.0028057135167857890.00.001147.64
      192.168.51.65http/1.1
      
      0-22-0/0/4958.
      0.002805718813457000.00.00940.98
      192.168.51.64http/1.1
      
      0-22-0/0/4904.
      0.002805711212651890.00.00946.10
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-22-0/0/4771.
      0.002805715413600370.00.00878.40
      192.168.51.64http/1.1
      
      0-22-0/0/4883.
      0.002805711515540580.00.00803.97
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      0-22-0/0/4849.
      0.002805715212199020.00.00859.41
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-22-0/0/4849.
      0.002805715913763450.00.00873.42
      192.168.51.65http/1.1
      
      0-22-0/0/4804.
      0.002805772613348880.00.004105.35
      192.168.51.64http/1.1
      
      0-22-0/0/4917.
      0.002805710513552810.00.001207.87
      192.168.51.64http/1.1
      
      0-22-0/0/4952.
      0.002805716219119360.00.00820.17
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-22-0/0/4904.
      0.002805716214670990.00.001151.14
      192.168.51.64http/1.1
      
      1-22-0/0/5826.
      0.002805717115467810.00.001339.13
      192.168.51.65http/1.1
      
      1-22-0/0/5723.
      0.002805714916462150.00.001055.61
      192.168.51.65http/1.1
      
      1-22-0/0/5791.
      0.002805718614911910.00.001049.20
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.002805716323006570.00.001505.04
      192.168.51.65http/1.1
      
      1-22-0/0/5742.
      0.002805710715674390.00.001448.12
      192.168.51.65http/1.1
      
      1-22-0/0/5877.
      0.002805710918544600.00.004789.14
      192.168.51.65http/1.1
      
      1-22-0/0/5651.
      0.002805715774659500.00.004926.16
      192.168.51.65http/1.1
      
      1-22-0/0/5760.
      0.002805714420032610.00.001673.71
      192.168.51.64http/1.1
      
      1-22-0/0/5771.
      0.002805715918953640.00.001037.11
      192.168.51.65http/1.1
      
      1-22-0/0/5610.
      0.002805711117748480.00.001632.65
      192.168.51.65http/1.1
      
      1-22-0/0/5745.
      0.002805717019603580.00.001099.50
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5758.
      0.002805711913831020.00.00936.01
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-22-0/0/5818.
      0.002805712015011780.00.001077.68
      192.168.51.65http/1.1
      
      1-22-0/0/5775.
      0.002805714919883200.00.001125.63
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-22-0/0/5808.
      0.002805716149321190.00.001171.92
      192.168.51.64http/1.1
      
      1-22-0/0/5714.
      0.002805717015854490.00.001158.55
      192.168.51.65http/1.1
      
      1-22-0/0/5793.
      0.002805715416717700.00.001082.22
      192.168.51.65http/1.1
      
      1-22-0/0/5788.
      0.002805714217465480.00.001178.32
      192.168.51.65http/1.1
      
      1-22-0/0/5766.
      0.002805715114883520.00.001099.27
      192.168.51.64http/1.1
      
      1-22-0/0/5795.
      0.002805768117066250.00.001172.07
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5815.
      0.00280579716035960.00.001189.19
      192.168.51.65http/1.1
      
      1-22-0/0/5712.
      0.002805712618227340.00.001559.18
      192.168.51.64http/1.1
      
      1-22-0/0/5747.
      0.002805712218176740.00.001453.41
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.002805711120038050.00.001281.74
      192.168.51.64http/1.1
      
      1-22-0/0/5754.
      0.002805718323140930.00.003943.39
      192.168.51.64http/1.1
      
      2-2338312500/49/2800_
      6.961809658440.00.15505.20
      167.99.210.137http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      2-2338312500/39/2822_
      6.931311810275020.00.121920.32
      167.99.210.137http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      2-2338312500/40/2942_
      6.9147307460450.00.12572.44
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      2-2338312500/42/2918_
      6.9609610240540.00.15948.79
      167.99.210.137http/1.1
      Found on 2024-06-05 23:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c964e6b025

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Tuesday, 04-Jun-2024 08:55:40 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  20 days 22 hours 53 minutes 50 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 398397 - Total Traffic: 115.9 GB - Total Duration: 150869816
      CPU Usage: u40.71 s68.47 cu3034.35 cs1218.4 - .241% CPU load
      .22 requests/sec - 67.1 kB/second - 305.0 kB/request - 378.692 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03500637no0yes124000
      13500636no1yes025000
      Sum201 149000
      
      _______________________W__________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2135006370/58/4265_
      9.173215614578830.00.16564.14
      192.168.51.65http/1.1
      
      0-2135006370/57/4343_
      9.522214912595400.00.171156.61
      192.168.51.64http/1.1
      
      0-2135006370/57/4352_
      9.473212810401280.00.17508.40
      192.168.51.65http/1.1
      
      0-2135006370/58/4266_
      9.491368714277070.00.181032.62
      192.168.51.65http/1.1
      
      0-2135006370/60/4350_
      9.36415610515970.00.19482.13
      192.168.51.64http/1.1
      
      0-2135006370/60/4292_
      9.5938114610350.00.18756.18
      164.90.208.56http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      0-2135006370/56/4269_
      9.402811011938070.00.17833.92
      192.168.51.65http/1.1
      
      0-2135006370/67/4257_
      9.50372613061720.00.22594.35
      192.168.51.65http/1.1
      
      0-2135006370/73/4269_
      9.36215314075070.00.22472.44
      192.168.51.64http/1.1
      
      0-2135006370/58/4172_
      9.5929710514210.00.18434.25
      164.90.208.56http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-2135006370/68/4310_
      9.35010312455630.00.21445.53
      192.168.51.65http/1.1
      
      0-2135006370/59/4236_
      9.5719510348740.00.18477.70
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-2135006370/47/4292_
      9.4781419983700.00.16430.86
      192.168.51.65http/1.1
      
      0-2135006370/56/4177_
      9.57712310612150.00.16719.96
      164.90.208.56http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-2135006370/67/3951_
      9.59180165981890.00.23758.79
      164.90.208.56http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      0-2135006370/59/4319_
      9.5849511198700.00.17481.08
      164.90.208.56http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-2135006370/61/4307_
      9.542313610739780.00.18551.31
      192.168.51.65http/1.1
      
      0-2135006370/65/4217_
      9.5909811608260.00.19460.60
      164.90.208.56http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-2135006370/47/4285_
      9.559714310650650.00.15481.51
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-2135006370/67/4296_
      9.05177339813020.00.22407.43
      192.168.51.64http/1.1
      
      0-2135006370/62/4251_
      9.50365311738530.00.21487.80
      192.168.51.65http/1.1
      
      0-2135006370/69/4177_
      9.421814211295360.00.233685.10
      192.168.51.65http/1.1
      
      0-2135006370/61/4300_
      9.42213411502650.00.20757.26
      192.168.51.64http/1.1
      
      0-2135006371/69/4351W
      9.530017406670.00.23496.43
      164.90.208.56http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-2135006370/74/4306_
      9.38717912279860.00.24649.89
      192.168.51.64http/1.1
      
      1-2135006360/65/5228_
      8.733914413574460.00.19913.95
      192.168.51.65http/1.1
      
      1-2135006360/54/5147_
      8.891210014401620.00.17571.71
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-2135006360/55/5223_
      8.905917113097800.00.18688.18
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-2135006360/56/5238_
      8.577213719400960.00.16755.15
      192.168.51.64http/1.1
      
      1-2135006360/61/5159_
      8.638410613791720.00.191034.90
      192.168.51.64http/1.1
      
      1-2135006360/57/5315_
      8.912914216728170.00.184441.92
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-2135006360/67/5116_
      8.92510324611230.00.201311.81
      164.90.208.56http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-2135006360/59/5192_
      8.785416118332770.00.171061.90
      192.168.51.64http/1.1
      
      1-2135006360/53/5177_
      8.441272316911370.00.15623.37
      192.168.51.64http/1.1
      
      1-2135006360/52/5044_
      8.838315215994650.00.161287.58
      192.168.51.65http/1.1
      
      1-2135006360/46/5196_
      8.914416017830440.00.15744.83
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-2135006360/47/5143_
      8.48716511994870.00.14546.98
      192.168.51.64http/1.1
      
      1-2135006360/58/5262_
      8.852718013067040.00.16676.98
      192.168.51.64http/1.1
      
      1-2135006360/56/5204_
      8.89515517392550.00.20681.57
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-2135006360/50/5211_
      8.92129846595460.00.16598.23
      164.90.208.56http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-2135006360/61/5132_
      8.893915413861710.00.18742.62
      211.20.37.169http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      1-2135006360/50/5218_
      8.878414614549240.00.15715.62
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-2135006360/61/5225_
      8.807317515522860.00.17765.22
      192.168.51.65http/1.1
      
      1-2135006360/48/5212_
      8.792413312859040.00.14690.87
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-2135006360/74/5184_
      8.885414214362210.00.23736.42
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-2135006360/58/5234_
      8.876310914079220.00.17786.85
      192.168.51.65http/1.1
      
      1-2135006360/53/5152_
      8.787710016067290.00.191043.84
      192.168.51.64http/1.1
      
      1-2135006360/60/5163_
      8.722414516078750.00.181098.13
      192.168.51.64http/1.1
      
      1-2135006360/54/5258_
      8.845312117204450.00.16955.54
      192.168.51.65http/1.1
      
      1-2135006360/56/5164_
      8.877813720681940.00.183175.27
      192.168.51.65http/1.1
      
      2-14-0/0/2751.
      0.005505331959581330.00.00505.05
      192.168.51.64http/1.1
      
      2-14-0/0/2783.
      0.0055053320810200370.00.001920.20
      192.168.51.65htt
      Found on 2024-06-04 00:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9bbaed761

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Sunday, 02-Jun-2024 14:27:13 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  19 days 4 hours 25 minutes 23 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 373829 - Total Traffic: 113.0 GB - Total Duration: 143951304
      CPU Usage: u49.85 s69.03 cu2885.95 cs1160.06 - .251% CPU load
      .226 requests/sec - 71.5 kB/second - 316.9 kB/request - 385.073 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03175047no1yes124000
      13174982no1yes025000
      Sum202 149000
      
      _______W__________________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1931750470/108/3774_
      15.663710313390410.00.33519.95
      192.168.51.65http/1.1
      
      0-1931750470/100/3811_
      15.61381329768470.00.36831.95
      192.168.51.64http/1.1
      
      0-1931750470/110/3826_
      15.55321449246160.00.35466.53
      192.168.51.65http/1.1
      
      0-1931750470/99/3784_
      15.79713813239410.00.291023.02
      192.168.51.65http/1.1
      
      0-1931750470/77/3829_
      15.77121049365540.00.23435.10
      192.168.51.65http/1.1
      
      0-1931750470/100/3804_
      15.791369713388240.00.33711.77
      192.168.51.64http/1.1
      
      0-1931750470/114/3793_
      15.484814210796710.00.35790.73
      192.168.51.64http/1.1
      
      0-1931750471/98/3716W
      15.620011838770.00.31551.12
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-1931750470/90/3761_
      15.695213112875730.00.27436.87
      192.168.51.65http/1.1
      
      0-1931750470/95/3673_
      15.27271479385360.00.27389.04
      192.168.51.65http/1.1
      
      0-1931750470/90/3827_
      15.755313711336800.00.27403.65
      192.168.51.64http/1.1
      
      0-1931750470/85/3740_
      15.7971119180430.00.25420.07
      211.20.37.169http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      0-1931750470/103/3800_
      15.80311468890570.00.29396.42
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-1931750470/106/3678_
      15.83121709519140.00.32677.22
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-1931750470/87/3477_
      15.744395164547220.00.25445.86
      192.168.51.64http/1.1
      
      0-1931750470/87/3831_
      15.744213510083720.00.25428.32
      192.168.51.65http/1.1
      
      0-1931750470/96/3814_
      15.7557989626370.00.31515.15
      192.168.51.65http/1.1
      
      0-1931750470/88/3704_
      15.77814410424280.00.29402.93
      192.168.51.64http/1.1
      
      0-1931750470/101/3815_
      15.80311229594720.00.31436.27
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      0-1931750470/101/3759_
      15.33336878592140.00.31384.84
      192.168.51.64http/1.1
      
      0-1931750470/97/3750_
      15.452814110436090.00.33463.81
      192.168.51.64http/1.1
      
      0-1931750470/85/3691_
      15.511712410278910.00.293639.37
      192.168.51.65http/1.1
      
      0-1931750470/96/3770_
      15.823614810375430.01.95719.10
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1931750470/121/3840_
      15.634713516101740.00.38452.94
      192.168.51.65http/1.1
      
      0-1931750470/102/3759_
      15.812313411102960.00.32606.98
      192.168.51.64http/1.1
      
      1-1931749820/102/4733_
      19.9019812476760.0212.48876.27
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-1931749820/100/4660_
      19.89310613405480.00.31560.68
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-1931749820/97/4711_
      19.87710911959580.00.30650.66
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-1931749820/130/4763_
      19.81414118308760.09.97737.10
      192.168.51.65http/1.1
      
      1-1931749820/88/4654_
      19.80816012662910.00.271001.85
      192.168.51.65http/1.1
      
      1-1931749820/117/4813_
      19.82116115478360.00.384409.04
      192.168.51.64http/1.1
      
      1-1931749820/112/4644_
      19.7039813222440.00.33658.95
      192.168.51.64http/1.1
      
      1-1931749820/83/4702_
      19.83416217325290.00.251049.49
      192.168.51.65http/1.1
      
      1-1931749820/87/4724_
      19.86913015859010.00.27606.45
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-1931749820/83/4585_
      19.87613214972680.00.231260.97
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1931749820/101/4711_
      19.9009616786390.00.32700.13
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1931749820/106/4673_
      19.83273711077640.00.32532.27
      192.168.51.65http/1.1
      
      1-1931749820/77/4764_
      19.83715712089900.00.24671.74
      192.168.51.65http/1.1
      
      1-1931749820/77/4737_
      19.76715016056100.00.24675.89
      192.168.51.64http/1.1
      
      1-1931749820/93/4773_
      19.8868845761310.00.28580.93
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-1931749820/102/4677_
      19.74515512928570.00.32702.13
      192.168.51.64http/1.1
      
      1-1931749820/105/4723_
      19.67015113403670.00.32689.24
      192.168.51.64http/1.1
      
      1-1931749820/102/4724_
      19.86112514105040.00.30760.05
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-1931749820/106/4737_
      19.8959511846160.00.31671.62
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-1931749820/84/4672_
      19.6849413171020.00.25682.01
      192.168.51.64http/1.1
      
      1-1931749820/100/4726_
      19.83167512755540.00.29633.68
      192.168.51.65http/1.1
      
      1-1931749820/95/4683_
      19.86313114994460.00.30998.26
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-1931749820/97/4712_
      19.85615515090290.014.851076.64
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1931749820/96/4824_
      19.8948315250240.01.35919.12
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-1931749820/97/4688_
      19.58813419617270.00.293162.62
      192.168.51.65http/1.1
      
      2-14-0/0/2751.
      0.003976271959581330.00.00505.05
      192.168.51.64http/1.1
      
      2-14-0/0/2783.
      0.0039762720810200370.00.001920.20
      192.168.51.65http/1.1
      
      2-14
      Found on 2024-06-02 06:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c99318dd8f

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Saturday, 01-Jun-2024 13:11:13 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  18 days 3 hours 9 minutes 23 seconds
      Server load: 0.15 0.06 0.02
      Total accesses: 365326 - Total Traffic: 94.2 GB - Total Duration: 137532524
      CPU Usage: u198.01 s124.79 cu2366.4 cs949.95 - .232% CPU load
      .233 requests/sec - 63.1 kB/second - 270.4 kB/request - 376.465 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      13017049no1yes124000
      33017050no1yes025000
      Sum202 149000
      
      ........................._______________W_________..............
      ..........._________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14-0/0/3666.
      0.0030666618913180140.00.00519.63
      192.168.51.64http/1.1
      
      0-14-0/0/3711.
      0.003066661569540650.00.00831.59
      192.168.51.65http/1.1
      
      0-14-0/0/3716.
      0.003066662139020620.00.00466.19
      192.168.51.64http/1.1
      
      0-14-0/0/3685.
      0.0030666619113018810.00.001022.73
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3752.
      0.003066661899148090.00.00434.87
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3704.
      0.0030666619813179600.00.00711.44
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3679.
      0.0030666616110501980.00.00790.38
      192.168.51.64http/1.1
      
      0-14-0/0/3618.
      0.0030666620711624730.00.00550.81
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3671.
      0.0030666610912658450.00.00436.59
      192.168.51.65http/1.1
      
      0-14-0/0/3578.
      0.003066661399205510.00.00388.77
      192.168.51.65http/1.1
      
      0-14-0/0/3737.
      0.0030666620511113580.00.00403.38
      192.168.51.64http/1.1
      
      0-14-0/0/3655.
      0.003066661108988580.00.00419.81
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-14-0/0/3697.
      0.003066661538644070.00.00396.13
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-14-0/0/3572.
      0.003066661859267800.00.00676.89
      10.8.6.101http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-14-0/0/3390.
      0.00306666185164347850.00.00445.62
      192.168.51.64http/1.1
      
      0-14-0/0/3744.
      0.003066661989897060.00.00428.06
      192.168.51.64http/1.1
      
      0-14-0/0/3718.
      0.003066661629388810.00.00514.85
      192.168.51.64http/1.1
      
      0-14-0/0/3616.
      0.0030666618910244660.00.00402.63
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3714.
      0.003066661769404510.00.00435.96
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3658.
      0.003066668648365410.00.00384.53
      192.168.51.65http/1.1
      
      0-14-0/0/3653.
      0.0030666621710243730.00.00463.48
      192.168.51.64http/1.1
      
      0-14-0/0/3606.
      0.0030666621610124350.00.003639.08
      192.168.51.65http/1.1
      
      0-14-0/0/3674.
      0.0030666620910145960.00.00717.15
      192.168.51.65http/1.1
      
      0-14-0/0/3719.
      0.0030666625715825540.00.00452.56
      192.168.51.65http/1.1
      
      0-14-0/0/3657.
      0.0030666613910894090.00.00606.66
      192.168.51.65http/1.1
      
      1-1830170490/94/4566_
      16.065915211987990.00.31663.61
      192.168.51.64http/1.1
      
      1-1830170490/98/4486_
      16.351411413026570.00.31560.15
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-1830170490/74/4548_
      16.253316111556800.00.28650.16
      192.168.51.65http/1.1
      
      1-1830170490/77/4559_
      16.3909517829910.00.22726.89
      165.227.173.41http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1830170490/100/4495_
      16.301316111795050.00.35778.29
      192.168.51.64http/1.1
      
      1-1830170490/85/4644_
      16.34222812613950.00.273317.91
      192.168.51.65http/1.1
      
      1-1830170490/100/4459_
      16.333712512752060.00.29645.60
      192.168.51.65http/1.1
      
      1-1830170490/87/4543_
      16.173315816947550.02.751049.01
      192.168.51.64http/1.1
      
      1-1830170490/90/4573_
      16.19717515542170.00.24605.98
      192.168.51.65http/1.1
      
      1-1830170490/112/4432_
      16.38414114613350.00.381260.54
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-1830170490/89/4534_
      16.141211116432940.00.30699.59
      192.168.51.65http/1.1
      
      1-1830170490/81/4483_
      16.38310510663420.00.26531.71
      165.227.173.41http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-1830170490/97/4605_
      16.37614711710910.00.29671.27
      165.227.173.41http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-1830170490/96/4578_
      15.965916015687010.00.29675.39
      192.168.51.64http/1.1
      
      1-1830170490/87/4597_
      16.031818045357170.03.14580.38
      192.168.51.64http/1.1
      
      1-1830170491/95/4506W
      15.860012525250.00.30701.60
      165.227.173.41http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-1830170490/95/4541_
      16.333315912936530.00.27688.67
      192.168.51.64http/1.1
      
      1-1830170490/90/4542_
      16.28685713643210.00.28759.50
      192.168.51.64http/1.1
      
      1-1830170490/91/4561_
      16.03376111442890.00.29671.10
      192.168.51.64http/1.1
      
      1-1830170490/101/4523_
      16.353815212816620.00.33681.57
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1830170490/110/4561_
      16.25914812355570.01.01633.20
      192.168.51.65http/1.1
      
      1-1830170490/102/4515_
      16.24312114627100.00.36997.73
      192.168.51.65http/1.1
      
      1-1830170490/95/4548_
      16.31014514739540.00.311061.59
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-1830170490/90/4656_
      16.03914414854360.00.25917.55
      192.168.51.64http/1.1
      
      1-1830170490/94/4506_
      16.361211319195860.00.303162.07
      165.227.173.41http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      2-14-0/0/2751.
      0.003066661959581330.00.00505.05
      192.168.51.64http/1.1
      
      2-14-0/0/2783.
      0.0030666620810200370.00.001920.20
      192.168.51.65http/1.1
      
      2-14-0/0/2902.
      
      Found on 2024-06-01 05:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9df627289

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Thursday, 30-May-2024 13:44:00 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  16 days 3 hours 42 minutes 10 seconds
      Server load: 0.15 0.13 0.13
      Total accesses: 319205 - Total Traffic: 67.8 GB - Total Duration: 116200300
      CPU Usage: u82.75 s71.55 cu1916.33 cs777.69 - .204% CPU load
      .229 requests/sec - 50.9 kB/second - 222.7 kB/request - 364.03 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      12650264no3yes025010
      32650265no1yes124000
      Sum204 149010
      
      ........................._________________________..............
      ..........._____________W___________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14-0/0/3666.
      0.0013583318913180140.00.00519.63
      192.168.51.64http/1.1
      
      0-14-0/0/3711.
      0.001358331569540650.00.00831.59
      192.168.51.65http/1.1
      
      0-14-0/0/3716.
      0.001358332139020620.00.00466.19
      192.168.51.64http/1.1
      
      0-14-0/0/3685.
      0.0013583319113018810.00.001022.73
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3752.
      0.001358331899148090.00.00434.87
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3704.
      0.0013583319813179600.00.00711.44
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3679.
      0.0013583316110501980.00.00790.38
      192.168.51.64http/1.1
      
      0-14-0/0/3618.
      0.0013583320711624730.00.00550.81
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3671.
      0.0013583310912658450.00.00436.59
      192.168.51.65http/1.1
      
      0-14-0/0/3578.
      0.001358331399205510.00.00388.77
      192.168.51.65http/1.1
      
      0-14-0/0/3737.
      0.0013583320511113580.00.00403.38
      192.168.51.64http/1.1
      
      0-14-0/0/3655.
      0.001358331108988580.00.00419.81
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-14-0/0/3697.
      0.001358331538644070.00.00396.13
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-14-0/0/3572.
      0.001358331859267800.00.00676.89
      10.8.6.101http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-14-0/0/3390.
      0.00135833185164347850.00.00445.62
      192.168.51.64http/1.1
      
      0-14-0/0/3744.
      0.001358331989897060.00.00428.06
      192.168.51.64http/1.1
      
      0-14-0/0/3718.
      0.001358331629388810.00.00514.85
      192.168.51.64http/1.1
      
      0-14-0/0/3616.
      0.0013583318910244660.00.00402.63
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3714.
      0.001358331769404510.00.00435.96
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3658.
      0.001358338648365410.00.00384.53
      192.168.51.65http/1.1
      
      0-14-0/0/3653.
      0.0013583321710243730.00.00463.48
      192.168.51.64http/1.1
      
      0-14-0/0/3606.
      0.0013583321610124350.00.003639.08
      192.168.51.65http/1.1
      
      0-14-0/0/3674.
      0.0013583320910145960.00.00717.15
      192.168.51.65http/1.1
      
      0-14-0/0/3719.
      0.0013583325715825540.00.00452.56
      192.168.51.65http/1.1
      
      0-14-0/0/3657.
      0.0013583313910894090.00.00606.66
      192.168.51.65http/1.1
      
      1-1626502640/254/3611_
      40.08122298898690.01.16363.65
      192.168.51.65http/1.1
      
      1-1626502640/256/3571_
      40.13131739370620.01.29377.12
      10.8.5.40http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1626502640/250/3613_
      40.1821568503420.03.18435.94
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-1626502640/264/3681_
      40.17923511034190.03.27342.31
      10.8.4.20http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1626502640/286/3589_
      40.13131938570860.01.38358.93
      10.8.4.20http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1626502640/274/3728_
      40.1691158670350.00.913065.70
      10.8.4.20http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      1-1626502640/260/3533_
      40.1401759660840.00.72471.41
      10.8.5.40http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1626502640/286/3577_
      40.141519013649040.017.67639.56
      10.8.4.20http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1626502640/265/3611_
      40.01415412158230.048.95403.67
      192.168.51.65http/1.1
      
      1-1626502640/263/3514_
      40.101017511603590.0287.30968.03
      10.8.5.40http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1626502640/272/3632_
      40.151212012684480.00.86416.42
      157.245.36.108http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-1626502640/279/3595_
      40.1141818063380.00.89344.05
      192.168.51.65http/1.1
      
      1-1626502640/266/3618_
      40.1751218765230.01.01406.57
      157.245.36.108http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-1626502640/272/3634_
      40.18011011701150.03.66428.21
      157.245.36.108http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1626502640/274/3657_
      40.05414441787830.00.99351.16
      192.168.51.64http/1.1
      
      1-1626502640/289/3550_
      40.1451658832940.02.32437.73
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1626502640/262/3590_
      40.181999158130.00.84357.45
      157.245.36.108http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-1626502640/278/3590_
      40.11101569923760.03.87532.40
      10.8.4.20http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-1626502640/269/3627_
      40.1751898293180.03.79407.62
      10.8.5.40http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1626502640/262/3578_
      40.0911659025930.00.81386.46
      192.168.51.64http/1.1
      
      1-1626502640/265/3639_
      40.1361958895460.03.26344.35
      192.168.51.64http/1.1
      
      1-1626502640/286/3599_
      40.17919710419800.01.91814.65
      10.8.4.20http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-1626502640/252/3596_
      39.92018511367010.049.21779.22
      192.168.51.65http/1.1
      
      1-1626502640/267/3699_
      40.14468911481040.00.83701.25
      10.8.4.20http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1626502640/285/3550_
      40.13020815394880.01.452919.35
      192.168.51.64http/1.1
      Found on 2024-05-30 05:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9a8da42ac

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Wednesday, 29-May-2024 19:05:31 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  15 days 9 hours 3 minutes 41 seconds
      Server load: 0.00 0.03 0.04
      Total accesses: 302409 - Total Traffic: 66.5 GB - Total Duration: 111475281
      CPU Usage: u156.34 s102.76 cu1761.93 cs715.86 - .206% CPU load
      .228 requests/sec - 52.5 kB/second - 230.6 kB/request - 368.624 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      12460587no1yes025000
      32460588no1yes124000
      Sum202 149000
      
      ........................._________________________..............
      ..........._____________W___________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14-0/0/3666.
      0.006872418913180140.00.00519.63
      192.168.51.64http/1.1
      
      0-14-0/0/3711.
      0.00687241569540650.00.00831.59
      192.168.51.65http/1.1
      
      0-14-0/0/3716.
      0.00687242139020620.00.00466.19
      192.168.51.64http/1.1
      
      0-14-0/0/3685.
      0.006872419113018810.00.001022.73
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3752.
      0.00687241899148090.00.00434.87
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3704.
      0.006872419813179600.00.00711.44
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3679.
      0.006872416110501980.00.00790.38
      192.168.51.64http/1.1
      
      0-14-0/0/3618.
      0.006872420711624730.00.00550.81
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3671.
      0.006872410912658450.00.00436.59
      192.168.51.65http/1.1
      
      0-14-0/0/3578.
      0.00687241399205510.00.00388.77
      192.168.51.65http/1.1
      
      0-14-0/0/3737.
      0.006872420511113580.00.00403.38
      192.168.51.64http/1.1
      
      0-14-0/0/3655.
      0.00687241108988580.00.00419.81
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-14-0/0/3697.
      0.00687241538644070.00.00396.13
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-14-0/0/3572.
      0.00687241859267800.00.00676.89
      10.8.6.101http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-14-0/0/3390.
      0.0068724185164347850.00.00445.62
      192.168.51.64http/1.1
      
      0-14-0/0/3744.
      0.00687241989897060.00.00428.06
      192.168.51.64http/1.1
      
      0-14-0/0/3718.
      0.00687241629388810.00.00514.85
      192.168.51.64http/1.1
      
      0-14-0/0/3616.
      0.006872418910244660.00.00402.63
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3714.
      0.00687241769404510.00.00435.96
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3658.
      0.00687248648365410.00.00384.53
      192.168.51.65http/1.1
      
      0-14-0/0/3653.
      0.006872421710243730.00.00463.48
      192.168.51.64http/1.1
      
      0-14-0/0/3606.
      0.006872421610124350.00.003639.08
      192.168.51.65http/1.1
      
      0-14-0/0/3674.
      0.006872420910145960.00.00717.15
      192.168.51.65http/1.1
      
      0-14-0/0/3719.
      0.006872425715825540.00.00452.56
      192.168.51.65http/1.1
      
      0-14-0/0/3657.
      0.006872413910894090.00.00606.66
      192.168.51.65http/1.1
      
      1-1524605870/726/3290_
      99.88331648104150.035.38357.71
      192.168.51.64http/1.1
      
      1-1524605870/768/3252_
      99.8761148693800.053.37375.43
      192.168.51.65http/1.1
      
      1-1524605870/764/3307_
      99.95131657741440.013.79432.00
      192.168.51.64http/1.1
      
      1-1524605870/807/3344_
      99.9641217610960.012.92338.71
      211.20.20.181http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      1-1524605870/780/3240_
      99.91111107840610.025.32355.41
      192.168.51.65http/1.1
      
      1-1524605870/789/3397_
      99.69631467994730.013.673003.83
      192.168.51.64http/1.1
      
      1-1524605870/766/3212_
      99.9371568903570.025.24467.10
      42.79.115.208http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-1524605870/768/3231_
      99.96415112776740.0171.61621.51
      211.20.20.181http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-1524605870/761/3291_
      99.806515810777310.022.28354.45
      192.168.51.64http/1.1
      
      1-1524605870/739/3186_
      99.85415910175900.0137.61676.23
      192.168.51.65http/1.1
      
      1-1524605870/792/3303_
      99.764370611384210.026.52332.09
      192.168.51.64http/1.1
      
      1-1524605870/761/3252_
      99.9871217285130.05.06342.78
      206.81.24.74http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-1524605870/772/3300_
      99.84531568063560.025.11405.17
      192.168.51.64http/1.1
      
      1-1524605870/718/3288_
      99.954817210871960.013.23423.95
      192.168.51.64http/1.1
      
      1-1524605870/771/3314_
      99.655413241015920.023.09349.91
      192.168.51.65http/1.1
      
      1-1524605870/743/3183_
      99.67196918000340.028.44435.04
      192.168.51.65http/1.1
      
      1-1524605870/794/3264_
      99.95111868464400.025.45354.64
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1524605870/768/3261_
      99.9898129221830.03.91528.11
      211.20.20.181http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-1524605870/771/3306_
      99.53281647618190.020.98403.22
      192.168.51.64http/1.1
      
      1-1524605870/781/3270_
      99.9961178296850.05.80382.85
      206.81.24.74http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-1524605870/793/3313_
      100.0041138125430.013.37339.50
      206.81.24.74http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-1524605870/737/3260_
      99.89596779734090.0381.99812.41
      192.168.51.65http/1.1
      
      1-1524605870/742/3290_
      99.971619310521470.013.41726.61
      42.79.115.208http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-1524605870/798/3368_
      99.902917110738870.0372.06697.18
      192.168.51.65http/1.1
      
      1-1524605870/739/3207_
      99.802421314632770.012.862916.25
      192.168.51.65http/1.1
      
      2-14-0/0/2751.
      0.00687241959581330.00.00505.05
      192.168.51.64http/1.1
      
      2-14-0/0/2783.
      0.006872420810200370.00.001920.20
      192.168.51.65http/1.1
      
      2-14-0/0/290
      Found on 2024-05-29 11:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c90c2d78c3

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Monday, 27-May-2024 19:14:23 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  13 days 9 hours 12 minutes 33 seconds
      Server load: 0.21 0.09 0.08
      Total accesses: 230709 - Total Traffic: 62.6 GB - Total Duration: 94803582
      CPU Usage: u185.5 s108.9 cu1494.19 cs602.01 - .207% CPU load
      .2 requests/sec - 56.8 kB/second - 284.6 kB/request - 410.923 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02105246no1yes124000
      22105247no0yes025000
      Sum201 149000
      
      __________W______________.........................______________
      ___________.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1321052460/437/2962_
      95.95816111747000.094.71517.61
      192.168.51.65http/1.1
      
      0-1321052460/431/2998_
      95.98302258084130.094.45828.55
      10.8.4.85http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-1321052460/410/2988_
      95.96438367528160.084.41464.08
      192.168.51.64http/1.1
      
      0-1321052460/411/2967_
      95.972820911417450.081.411001.83
      192.168.51.65http/1.1
      
      0-1321052460/407/3094_
      95.88221507759710.091.77432.55
      192.168.51.64http/1.1
      
      0-1321052460/428/2999_
      96.012716911636480.0114.38699.27
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1321052460/427/3009_
      95.99241439100890.073.48785.14
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-1321052460/419/2949_
      95.823016810229590.092.19548.77
      192.168.51.65http/1.1
      
      0-1321052460/405/2986_
      96.0035126811235410.091.43434.41
      10.8.4.85http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-1321052460/402/2906_
      95.72241047781750.0104.63386.85
      192.168.51.65http/1.1
      
      0-1321052461/395/3051W
      95.83009577580.0131.29400.35
      128.199.182.152http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-1321052460/422/2989_
      96.0201067595280.0114.55416.25
      128.199.182.152http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1321052460/419/3004_
      95.98331617222030.0104.02391.53
      192.168.51.64http/1.1
      
      0-1321052460/401/2881_
      96.021837831050.0302.21674.94
      128.199.182.152http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1321052460/419/2720_
      95.9922152163017540.0114.43443.37
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1321052460/399/3052_
      95.93382328466550.084.27424.93
      192.168.51.64http/1.1
      
      0-1321052460/412/3006_
      95.914810997890420.0113.66511.38
      192.168.51.65http/1.1
      
      0-1321052460/403/2945_
      96.0221168819460.0102.27387.93
      128.199.182.152http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-1321052460/419/3046_
      95.9701708000770.0117.28433.62
      192.168.51.64http/1.1
      
      0-1321052460/398/2995_
      96.01291276960410.0111.79373.08
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-1321052460/409/2983_
      96.01291788759710.0121.64451.37
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-1321052460/403/2941_
      95.97131668699310.0112.853636.48
      192.168.51.65http/1.1
      
      0-1321052460/392/2994_
      95.9121578737120.099.71702.26
      192.168.51.64http/1.1
      
      0-1321052460/404/3053_
      95.88318914446380.082.38449.65
      192.168.51.64http/1.1
      
      0-1321052460/395/2979_
      95.7913619453520.092.26594.37
      192.168.51.65http/1.1
      
      1-12-0/0/2564.
      0.00692591606710640.00.00322.32
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-12-0/0/2484.
      0.00692591626983260.00.00322.06
      192.168.51.65http/1.1
      
      1-12-0/0/2543.
      0.00692591756214720.00.00418.21
      192.168.51.64http/1.1
      
      1-12-0/0/2537.
      0.00692591216007630.00.00325.79
      192.168.51.65http/1.1
      
      1-12-0/0/2460.
      0.00692591216198890.00.00330.10
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-12-0/0/2608.
      0.00692591686471060.00.002990.16
      192.168.51.65http/1.1
      
      1-12-0/0/2446.
      0.00692598427351510.00.00441.86
      192.168.51.65http/1.1
      
      1-12-0/0/2463.
      0.00692591537364400.00.00449.89
      192.168.51.64http/1.1
      
      1-12-0/0/2530.
      0.00692591676534720.00.00332.17
      192.168.51.64http/1.1
      
      1-12-0/0/2447.
      0.00692591187334200.00.00538.62
      192.168.51.64http/1.1
      
      1-12-0/0/2511.
      0.00692591999790180.00.00305.57
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-12-0/0/2491.
      0.00692591415713610.00.00337.71
      192.168.51.64http/1.1
      
      1-12-0/0/2528.
      0.00692596956523100.00.00380.06
      192.168.51.65http/1.1
      
      1-12-0/0/2570.
      0.00692591729404100.00.00410.72
      192.168.51.65http/1.1
      
      1-12-0/0/2543.
      0.006925911739482820.00.00326.82
      192.168.51.65http/1.1
      
      1-12-0/0/2440.
      0.00692591706457160.00.00406.59
      192.168.51.65http/1.1
      
      1-12-0/0/2470.
      0.00692591686825310.00.00329.20
      192.168.51.65http/1.1
      
      1-12-0/0/2493.
      0.00692591537690850.00.00524.20
      192.168.51.65http/1.1
      
      1-12-0/0/2535.
      0.00692591026090740.00.00382.24
      192.168.51.65http/1.1
      
      1-12-0/0/2489.
      0.00692591146696460.00.00377.04
      192.168.51.64http/1.1
      
      1-12-0/0/2520.
      0.00692597856544440.00.00326.12
      192.168.51.65http/1.1
      
      1-12-0/0/2523.
      0.00692591236804900.00.00430.42
      192.168.51.65http/1.1
      
      1-12-0/0/2548.
      0.00692591549016500.00.00713.20
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-12-0/0/2570.
      0.00692591776167690.00.00325.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-12-0/0/2468.
      0.006925919613147330.00.002903.39
      192.168.51.64http/1.1
      
      2-1321052470/415/2060_
      140.27131708129310.0194.99460.42
      192.168.51.64http/1.1
      
      2-1321052470/428/2080_
      140.13012658538420.091.511874.69
      192.168.51.65http/1.1
      
      2-1321052470/461/2203_
      140.11381815712610
      Found on 2024-05-27 11:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9370c809c

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Sunday, 26-May-2024 23:05:14 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  12 days 13 hours 3 minutes 24 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 209541 - Total Traffic: 55.1 GB - Total Duration: 87986357
      CPU Usage: u44.84 s51.88 cu1464.44 cs587.81 - .198% CPU load
      .193 requests/sec - 53.3 kB/second - 275.8 kB/request - 419.9 ms/request
      1 requests currently being processed, 74 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01945277no0yes124000
      12022424no0yes025000
      21961795no1yes025000
      Sum301 174000
      
      ____W___________________________________________________________
      ___________.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1219452770/128/2522_
      18.558211910280460.00.36422.89
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-1219452770/135/2564_
      18.22801276923380.00.43734.09
      192.168.51.65http/1.1
      
      0-1219452770/137/2572_
      18.2541606405990.00.40379.65
      192.168.51.64http/1.1
      
      0-1219452770/115/2551_
      18.49116510355950.00.38920.41
      192.168.51.65http/1.1
      
      0-1219452771/145/2684W
      18.46006745230.00.44340.77
      64.23.218.208http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-1219452770/117/2564_
      18.30741629754750.00.36584.87
      192.168.51.65http/1.1
      
      0-1219452770/113/2579_
      18.5631168033230.00.34711.66
      64.23.218.208http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1219452770/141/2529_
      18.3321229161080.00.42456.57
      192.168.51.64http/1.1
      
      0-1219452770/130/2579_
      18.56412310177820.00.37342.97
      64.23.218.208http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-1219452770/124/2500_
      18.50507476689480.00.39282.21
      192.168.51.65http/1.1
      
      0-1219452770/140/2651_
      18.29251198381210.00.40269.05
      192.168.51.65http/1.1
      
      0-1219452770/135/2562_
      18.12551576362510.00.42301.70
      192.168.51.64http/1.1
      
      0-1219452770/121/2581_
      18.55791905969920.00.36287.50
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1219452770/124/2476_
      18.39357956811570.00.34372.72
      192.168.51.64http/1.1
      
      0-1219452770/141/2298_
      18.473168161930510.00.41328.93
      192.168.51.65http/1.1
      
      0-1219452770/143/2652_
      18.3647537454110.00.42340.66
      192.168.51.64http/1.1
      
      0-1219452770/117/2593_
      18.53401616409660.00.32397.71
      192.168.51.64http/1.1
      
      0-1219452770/135/2538_
      18.571827674830.00.41285.66
      64.23.218.208http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-1219452770/126/2625_
      18.45301686870780.00.39316.34
      192.168.51.65http/1.1
      
      0-1219452770/113/2591_
      18.4051645818940.00.33261.27
      192.168.51.65http/1.1
      
      0-1219452770/129/2572_
      18.572877592020.00.39329.72
      64.23.218.208http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      0-1219452770/140/2529_
      18.31457687573910.00.403523.61
      192.168.51.64http/1.1
      
      0-1219452770/130/2598_
      18.5541117709990.00.38602.53
      64.23.218.208http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-1219452770/134/2642_
      18.447416810876650.00.38367.25
      192.168.51.64http/1.1
      
      0-1219452770/122/2582_
      18.39308518311530.00.37502.10
      192.168.51.64http/1.1
      
      1-1220224240/53/2560_
      8.4311616704900.00.14322.31
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1220224240/46/2482_
      8.121052056979920.00.14322.06
      192.168.51.65http/1.1
      
      1-1220224240/55/2536_
      8.1108346203100.00.15418.19
      192.168.51.64http/1.1
      
      1-1220224240/50/2534_
      8.341151116003640.00.15325.79
      192.168.51.64http/1.1
      
      1-1220224240/51/2455_
      8.451916191920.00.15330.08
      64.23.218.208http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-1220224240/58/2606_
      8.381341076468310.00.172990.15
      192.168.51.65http/1.1
      
      1-1220224240/61/2442_
      8.39777317332590.00.17441.85
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-1220224240/55/2461_
      8.051201587361850.00.15449.89
      192.168.51.65http/1.1
      
      1-1220224240/44/2527_
      8.39651636529750.00.13332.16
      192.168.51.65http/1.1
      
      1-1220224240/54/2444_
      8.3101397329690.00.13538.62
      192.168.51.65http/1.1
      
      1-1220224240/56/2507_
      8.36771439782500.00.18305.56
      192.168.51.65http/1.1
      
      1-1220224240/52/2490_
      8.311251705712200.00.13337.71
      192.168.51.65http/1.1
      
      1-1220224240/67/2526_
      8.431091696514520.00.18380.06
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1220224240/71/2569_
      8.2451969402370.00.18410.72
      192.168.51.64http/1.1
      
      1-1220224240/62/2542_
      8.4210411839481650.00.16326.81
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-1220224240/57/2434_
      8.421041566447530.00.14406.58
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-1220224240/53/2465_
      8.28951756817030.00.15329.18
      192.168.51.65http/1.1
      
      1-1220224240/60/2489_
      8.341101477684820.00.17524.19
      192.168.51.64http/1.1
      
      1-1220224240/48/2535_
      7.99701026090740.00.12382.24
      192.168.51.65http/1.1
      
      1-1220224240/72/2487_
      8.18151736694040.00.18377.04
      192.168.51.64http/1.1
      
      1-1220224240/62/2519_
      8.17851106536580.00.17326.12
      192.168.51.65http/1.1
      
      1-1220224240/72/2520_
      8.32601606789190.00.20430.41
      192.168.51.64http/1.1
      
      1-1220224240/57/2543_
      8.44821568996840.00.17713.19
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-1220224240/58/2568_
      8.08251686163750.00.15325.12
      192.168.51.64http/1.1
      
      1-1220224240/54/2467_
      8.235017113145360.00.142903.38
      192.168.51.64http/1.1
      
      2-1219617950/96/1644_
      15.30221206847730.00.29265.43
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      2-1219617950/96/1649_
      15.27151667434110.00.261783.17
      192.168.51.65http/1.1
      
      2-1219617950/103/1739_
      15.06
      Found on 2024-05-26 15:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c946c43c9d

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Sunday, 26-May-2024 05:53:23 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  11 days 19 hours 51 minutes 33 seconds
      Server load: 0.00 0.02 0.00
      Total accesses: 203133 - Total Traffic: 55.1 GB - Total Duration: 86151136
      CPU Usage: u22.76 s39.76 cu1460.23 cs585.68 - .206% CPU load
      .199 requests/sec - 56.5 kB/second - 284.4 kB/request - 424.112 ms/request
      1 requests currently being processed, 74 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01945277no1yes025000
      21961795no1yes025000
      31961871no0yes124000
      Sum302 174000
      
      _________________________.........................______________
      ____________W_______________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1219452770/47/2441_
      5.849213910048510.00.12422.66
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-1219452770/43/2472_
      5.41871916681910.00.14733.80
      192.168.51.64http/1.1
      
      0-1219452770/49/2484_
      5.83531816182240.00.17379.41
      192.168.51.64http/1.1
      
      0-1219452770/47/2483_
      5.86212110160680.00.15920.18
      172.105.197.17http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-1219452770/47/2586_
      5.5001536473810.00.16340.50
      192.168.51.65http/1.1
      
      0-1219452770/40/2487_
      5.85291699581850.00.13584.64
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1219452770/41/2507_
      5.7811757846690.00.13711.45
      192.168.51.65http/1.1
      
      0-1219452770/33/2421_
      5.581031648812500.00.12456.28
      192.168.51.64http/1.1
      
      0-1219452770/54/2503_
      5.861989998010.00.16342.77
      172.105.197.17http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      0-1219452770/37/2413_
      5.82871316413230.00.12281.95
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-1219452770/45/2556_
      5.70181628106210.00.14268.78
      192.168.51.64http/1.1
      
      0-1219452770/42/2469_
      5.7621196077100.00.14301.42
      192.168.51.64http/1.1
      
      0-1219452770/40/2500_
      5.80281545769880.00.13287.27
      192.168.51.64http/1.1
      
      0-1219452770/46/2398_
      5.6081816567520.00.13372.51
      192.168.51.64http/1.1
      
      0-1219452770/40/2197_
      5.783165161662810.00.14328.65
      192.168.51.64http/1.1
      
      0-1219452770/47/2556_
      5.541081177189330.00.15340.40
      192.168.51.64http/1.1
      
      0-1219452770/37/2513_
      5.85321666199310.00.11397.50
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-1219452770/53/2456_
      5.811031487369410.00.18285.44
      192.168.51.65http/1.1
      
      0-1219452770/33/2532_
      5.77888436558910.00.10316.04
      192.168.51.64http/1.1
      
      0-1219452770/44/2522_
      5.8601005606970.00.13261.07
      172.105.197.17http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1219452770/43/2486_
      5.46981597345840.00.14329.46
      192.168.51.64http/1.1
      
      0-1219452770/48/2437_
      5.70241167318060.00.143523.35
      192.168.51.64http/1.1
      
      0-1219452770/43/2511_
      5.69931217454890.00.14602.29
      192.168.51.64http/1.1
      
      0-1219452770/32/2540_
      5.672421910633260.00.09366.97
      192.168.51.65http/1.1
      
      0-1219452770/43/2503_
      5.74981798079900.00.12501.86
      192.168.51.65http/1.1
      
      1-12-0/0/2507.
      0.001278420136538570.00.00322.18
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /new/.git/config HTTP/1.1
      
      1-12-0/0/2436.
      0.001278418506861900.00.00321.92
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /live/.git/config HTTP/1.1
      
      1-12-0/0/2481.
      0.001278419006057010.00.00418.04
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /modules/.git/config HTTP/1.1
      
      1-12-0/0/2484.
      0.001278423225797750.00.00325.63
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /qa/.git/config HTTP/1.1
      
      1-12-0/0/2404.
      0.001278414416052050.00.00329.93
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /files/.git/config HTTP/1.1
      
      1-12-0/0/2548.
      0.001278422626277930.00.002989.99
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /php/.git/config HTTP/1.1
      
      1-12-0/0/2381.
      0.001278415817122120.00.00441.68
      192.168.51.65http/1.1
      
      1-12-0/0/2406.
      0.001278426617246460.00.00449.74
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /themes/.git/config HTTP/1.1
      
      1-12-0/0/2483.
      0.001278425896426450.00.00332.03
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /wiki/.git/config HTTP/1.1
      
      1-12-0/0/2390.
      0.001278427677171340.00.00538.48
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /shop/.git/config HTTP/1.1
      
      1-12-0/0/2451.
      0.001278425069655080.00.00305.37
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /var/.git/config HTTP/1.1
      
      1-12-0/0/2438.
      0.001278425895595350.00.00337.58
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /store/.git/config HTTP/1.1
      
      1-12-0/0/2459.
      0.001278422056374220.00.00379.87
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /plugins/.git/config HTTP/1.1
      
      1-12-0/0/2498.
      0.001278417159206820.00.00410.54
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /htdocs/.git/config HTTP/1.1
      
      1-12-0/0/2480.
      0.0012784251839272440.00.00326.65
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /www/.git/config HTTP/1.1
      
      1-12-0/0/2377.
      0.001278421656313860.00.00406.43
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /log/.git/config HTTP/1.1
      
      1-12-0/0/2412.
      0.001278425596635970.00.00329.04
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /test/.git/config HTTP/1.1
      
      1-12-0/0/2429.
      0.001278424997525060.00.00524.02
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /web/.git/config HTTP/1.1
      
      1-12-0/0/2487.
      0.001278427025937660.00.00382.11
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /scripts/.git/config HTTP/1.1
      
      1-12-0/0/2415.
      0.001278425606463020.00.00376.86
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /s3/.git/config HTTP/1.1
      
      1-12-0/0/2457.
      0.001278425476369060.00.00325.95
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /samples/.git/config HTTP/1.1
      
      1-12-0/0/2448.
      0.001278418826552630.00.00430.21
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /m/.git/config HTTP/1.1
      
      1-12-0/0/2486.
      0.001278426508862080.00.00713.02
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /wp-content/.git/config HTTP/1.1
      
      1-12-0/0/2510.
      0.001278427086026370.00.00324.97
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /templates/.git/config HTTP/1.1
      
      1-12-0/0/2413.
      0.0012784177512987850.00.002903.24
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /info/.git/c
      Found on 2024-05-25 21:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9087d7b90

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Saturday, 25-May-2024 03:38:02 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  10 days 17 hours 36 minutes 12 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 192996 - Total Traffic: 54.8 GB - Total Duration: 83368329
      CPU Usage: u18.06 s34.61 cu1420.33 cs566.61 - .22% CPU load
      .208 requests/sec - 62.0 kB/second - 297.9 kB/request - 431.969 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01787014no0yes124000
      11787015no1yes025000
      Sum201 149000
      
      ___________________W______________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1117870140/17/2242_
      3.1771359473190.00.05422.13
      139.162.210.205http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-1117870140/25/2263_
      3.1751196064370.00.08733.20
      139.162.210.205http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1117870140/17/2288_
      3.0171435570880.00.04378.84
      192.168.51.65http/1.1
      
      0-1117870140/21/2285_
      3.1541179700910.00.06919.63
      192.168.51.64http/1.1
      
      0-1117870140/24/2368_
      3.1151555895180.00.06339.85
      192.168.51.64http/1.1
      
      0-1117870140/15/2285_
      3.12197389055260.00.04584.07
      192.168.51.64http/1.1
      
      0-1117870140/19/2302_
      3.173907286680.00.04710.87
      139.162.210.205http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      0-1117870140/18/2211_
      3.1631558168540.00.05453.07
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1117870140/21/2302_
      3.08331599472210.00.06342.17
      192.168.51.65http/1.1
      
      0-1117870140/19/2230_
      2.90141405899800.00.06281.42
      192.168.51.64http/1.1
      
      0-1117870140/17/2333_
      3.02391237528270.00.07268.16
      192.168.51.64http/1.1
      
      0-1117870140/18/2272_
      3.15281655512090.00.05300.83
      192.168.51.65http/1.1
      
      0-1117870140/19/2304_
      3.1921275252590.00.05286.69
      139.162.210.205http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-1117870140/11/2213_
      2.89441726092500.00.04371.97
      192.168.51.65http/1.1
      
      0-1117870140/19/2027_
      3.0829154161251390.00.04328.18
      192.168.51.64http/1.1
      
      0-1117870140/27/2352_
      3.0431716644020.00.07339.81
      192.168.51.65http/1.1
      
      0-1117870140/17/2326_
      3.0221745705950.00.05397.00
      192.168.51.65http/1.1
      
      0-1117870140/16/2237_
      3.06231456796230.00.05284.74
      192.168.51.65http/1.1
      
      0-1117870140/11/2332_
      2.9901726000110.00.03315.48
      192.168.51.65http/1.1
      
      0-1117870141/13/2325W
      3.10005154620.00.04260.53
      139.162.210.205http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-1117870140/16/2277_
      3.1901216763910.00.04328.89
      139.162.210.205http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1117870140/17/2260_
      3.16497036836070.00.053522.86
      36.225.29.117http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/adn_admin/ HTTP/1.1
      
      0-1117870140/25/2322_
      2.95481606977920.00.07601.77
      192.168.51.65http/1.1
      
      0-1117870140/27/2358_
      2.744414810144980.00.07366.45
      192.168.51.64http/1.1
      
      0-1117870140/21/2323_
      3.08341257647850.00.05501.37
      192.168.51.64http/1.1
      
      1-1117870150/14/2310_
      2.71491096030100.00.03319.99
      192.168.51.64http/1.1
      
      1-1117870150/24/2266_
      2.79441146326300.00.08321.44
      192.168.51.64http/1.1
      
      1-1117870150/23/2307_
      3.1461035616800.00.09417.52
      139.162.210.205http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-1117870150/16/2305_
      2.96121425370180.00.08325.12
      192.168.51.64http/1.1
      
      1-1117870150/17/2231_
      2.97137825600840.00.07329.45
      192.168.51.65http/1.1
      
      1-1117870150/21/2361_
      2.94351645763680.00.052989.45
      192.168.51.65http/1.1
      
      1-1117870150/20/2221_
      3.12401746693400.00.05441.23
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1117870150/17/2220_
      3.07431186761950.00.06449.20
      192.168.51.65http/1.1
      
      1-1117870150/16/2315_
      3.08381415874480.00.07331.57
      192.168.51.65http/1.1
      
      1-1117870150/22/2230_
      3.03241206455890.00.08312.03
      192.168.51.64http/1.1
      
      1-1117870150/20/2278_
      2.97187719130040.00.07304.88
      192.168.51.65http/1.1
      
      1-1117870150/20/2270_
      2.93351525086490.00.06337.11
      192.168.51.64http/1.1
      
      1-1117870150/20/2291_
      3.13121375929800.00.08379.40
      139.162.210.205http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-1117870150/15/2329_
      3.13121578768610.00.05410.09
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-1117870150/23/2306_
      3.11912238782310.00.09323.63
      192.168.51.64http/1.1
      
      1-1117870150/17/2210_
      3.0971525849700.00.06405.97
      192.168.51.65http/1.1
      
      1-1117870150/19/2260_
      3.13122016227790.00.05328.58
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-1117870150/13/2264_
      3.0981197019580.00.05523.56
      192.168.51.65http/1.1
      
      1-1117870150/24/2331_
      3.13101495469490.00.07381.67
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1117870150/21/2235_
      3.1071555999710.00.06376.32
      192.168.51.65http/1.1
      
      1-1117870150/20/2282_
      2.8651515913400.00.07325.42
      192.168.51.65http/1.1
      
      1-1117870150/23/2295_
      3.0611086121140.00.09420.17
      192.168.51.64http/1.1
      
      1-1117870150/21/2301_
      3.0551338328430.00.07712.52
      192.168.51.64http/1.1
      
      1-1117870150/19/2327_
      3.1411035573980.00.06324.43
      139.162.210.205http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-1117870150/23/2235_
      3.04672212505460.00.062902.73
      192.168.51.65http/1.1
      
      2-6-0/0/1548.
      0.003586731756618460.00.00265.14
      192.168.51.65http/1.1
      
      2-6-0/0/1553.
      0.003586731787188430.00.001782.91
      192.168.51.65http/1.1
      
      2-6-0/0/1636.
      0.00358673923974740.00.00374.89
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      2-6-0/0/1612.
      0.00358673
      Found on 2024-05-24 19:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c939977068

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Thursday, 23-May-2024 22:02:17 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  9 days 12 hours 27 seconds
      Server load: 0.00 0.01 0.00
      Total accesses: 174795 - Total Traffic: 50.5 GB - Total Duration: 78814513
      CPU Usage: u104.01 s63.11 cu1202.28 cs482.19 - .226% CPU load
      .213 requests/sec - 64.5 kB/second - 302.9 kB/request - 450.897 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01452243no1yes025000
      11452244no0yes124000
      Sum201 149000
      
      _______________________________W__________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-914522430/357/1888_
      70.48151348384030.04.94325.91
      192.168.51.64http/1.1
      
      0-914522430/328/1908_
      70.5951194413760.01.25198.45
      192.168.51.65http/1.1
      
      0-914522430/334/1942_
      70.5721034705380.048.42257.41
      192.168.51.65http/1.1
      
      0-914522430/330/1898_
      70.30221268870900.0568.10837.35
      192.168.51.65http/1.1
      
      0-914522430/389/1997_
      70.6621044842270.024.74218.52
      142.93.129.190http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      0-914522430/362/1933_
      70.62251248193730.020.08498.22
      192.168.51.64http/1.1
      
      0-914522430/345/1935_
      70.62231496406480.0166.79608.41
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-914522430/343/1876_
      70.48221167224810.036.47326.24
      192.168.51.64http/1.1
      
      0-914522430/348/1915_
      70.6561198314400.01.22207.67
      142.93.129.190http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-914522430/341/1866_
      70.5471525059380.014.39187.17
      192.168.51.64http/1.1
      
      0-914522430/355/1963_
      70.6401356630000.019.98161.06
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-914522430/338/1908_
      70.6651164600550.013.91201.25
      142.93.129.190http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-914522430/347/1937_
      70.6701204324160.09.44197.38
      142.93.129.190http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-914522430/329/1860_
      70.65131225097060.013.02207.79
      142.93.129.190http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-914522430/356/1684_
      70.5910160160383840.030.91210.07
      192.168.51.64http/1.1
      
      0-914522430/373/1970_
      70.62231605689180.022.94251.49
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-914522430/343/1966_
      70.56121194829980.016.61262.23
      192.168.51.65http/1.1
      
      0-914522430/370/1895_
      69.94271025663280.016.59200.96
      192.168.51.65http/1.1
      
      0-914522430/354/1961_
      70.6421485327240.08.52253.09
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-914522430/376/1960_
      70.4261604290870.01.52178.23
      192.168.51.65http/1.1
      
      0-914522430/349/1898_
      70.18131125876070.021.59227.44
      192.168.51.64http/1.1
      
      0-914522430/342/1908_
      70.6571236059920.030.703436.13
      142.93.129.190http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-914522430/348/1929_
      70.5931355944100.05.95470.19
      192.168.51.64http/1.1
      
      0-914522430/372/1959_
      70.6631189178940.042.70270.11
      142.93.129.190http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-914522430/351/1921_
      70.3671486123580.055.18369.13
      192.168.51.65http/1.1
      
      1-914522440/352/1933_
      55.46521484854910.027.15283.35
      192.168.51.65http/1.1
      
      1-914522440/344/1911_
      55.3041775585940.040.34290.30
      192.168.51.64http/1.1
      
      1-914522440/352/1932_
      55.45821784701050.040.12350.47
      192.168.51.65http/1.1
      
      1-914522440/358/1941_
      55.20571784572110.015.54247.82
      192.168.51.65http/1.1
      
      1-914522440/354/1866_
      55.44171214489430.024.13279.96
      192.168.51.65http/1.1
      
      1-914522440/350/1984_
      55.48371234900200.023.822868.42
      192.168.51.65http/1.1
      
      1-914522441/355/1885W
      55.46005752630.024.13395.37
      142.93.129.190http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-914522440/354/1868_
      55.46521085987130.06.57404.90
      192.168.51.65http/1.1
      
      1-914522440/353/1964_
      55.261571694853950.012.92277.76
      192.168.51.65http/1.1
      
      1-914522440/348/1859_
      55.29621575651680.035.07268.39
      192.168.51.65http/1.1
      
      1-914522440/349/1926_
      55.001551298426940.023.64258.77
      192.168.51.64http/1.1
      
      1-914522440/359/1905_
      54.1101534320140.021.64283.14
      192.168.51.64http/1.1
      
      1-914522440/356/1941_
      55.47721175172670.047.43318.03
      192.168.51.65http/1.1
      
      1-914522440/375/1979_
      55.4451428095330.099.40348.73
      192.168.51.64http/1.1
      
      1-914522440/355/1928_
      55.3616018237953790.09.49246.63
      192.168.51.64http/1.1
      
      1-914522440/330/1865_
      55.38208105134340.043.42349.40
      192.168.51.64http/1.1
      
      1-914522440/365/1902_
      55.42421615113930.034.75274.25
      192.168.51.65http/1.1
      
      1-914522440/376/1901_
      55.50571816255050.08.86468.85
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-914522440/349/1941_
      55.43801654657450.011.52329.43
      192.168.51.64http/1.1
      
      1-914522440/353/1887_
      55.36351415268670.014.90332.71
      192.168.51.64http/1.1
      
      1-914522440/350/1927_
      55.5041105023510.029.99287.85
      142.93.129.190http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-914522440/358/1938_
      55.32771085263430.026.63369.02
      192.168.51.65http/1.1
      
      1-914522440/378/1924_
      55.381621447590810.028.71681.26
      192.168.51.65http/1.1
      
      1-914522440/374/1956_
      55.25221734727420.012.87287.64
      192.168.51.65http/1.1
      
      1-914522440/318/1876_
      55.486714711770520.05.132830.89
      192.168.51.65http/1.1
      
      2-6-0/0/1548.
      0.002521281756618460.00.00265.14
      192.168.51.65http/1.1
      
      2-6-0/0/1553.
      0.002521281787188430.00.001782.91
      192.168.51.65http/1.1
      
      2-6-0/0/1636.
      0.00252128923974740.00.00374.89
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      2-6-0/0/1612.
      0.00252128</
      Found on 2024-05-23 14:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c97090084c

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Wednesday, 01-May-2024 10:15:23 CST
      Restart Time: Monday, 29-Apr-2024 13:11:09 CST
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  1 day 21 hours 4 minutes 13 seconds
      Server load: 0.06 0.05 0.01
      Total accesses: 43343 - Total Traffic: 4.4 GB - Total Duration: 14316933
      CPU Usage: u15.02 s13.71 cu239.72 cs89.63 - .221% CPU load
      .267 requests/sec - 28.4 kB/second - 106.3 kB/request - 330.317 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0287063no1yes025000
      1287064no0yes124000
      Sum201 149000
      
      _________________________________________________W..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32870630/34/857_
      8.41511692552840.00.0810.09
      192.168.51.65http/1.1
      
      0-32870630/38/869_
      8.79469172974860.00.1027.99
      192.168.51.65http/1.1
      
      0-32870630/28/884_
      8.9241292903140.00.0715.07
      172.105.16.40http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      0-32870630/27/833_
      8.75362176424370.00.07256.69
      192.168.51.65http/1.1
      
      0-32870630/36/856_
      8.74412152415550.00.0834.36
      192.168.51.64http/1.1
      
      0-32870630/38/841_
      8.3441862916400.00.09135.98
      192.168.51.64http/1.1
      
      0-32870630/32/865_
      8.09362122266020.00.095.65
      192.168.51.64http/1.1
      
      0-32870630/32/865_
      8.88311822432820.00.0728.41
      192.168.51.65http/1.1
      
      0-32870630/32/838_
      8.90319352312580.00.0821.28
      10.8.4.97http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-32870630/42/900_
      8.85261752586450.00.115.20
      10.8.4.97http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-32870630/24/866_
      8.21261972732800.00.07138.98
      192.168.51.64http/1.1
      
      0-32870630/29/831_
      8.52468692203410.00.0831.90
      192.168.51.64http/1.1
      
      0-32870630/23/817_
      8.84319193313060.00.04115.35
      192.168.51.64http/1.1
      
      0-32870630/41/872_
      8.56212122335490.00.095.41
      192.168.51.64http/1.1
      
      0-32870630/32/860_
      8.69261792851840.00.088.27
      192.168.51.65http/1.1
      
      0-32870630/31/832_
      8.39161843977540.00.0827.44
      192.168.51.64http/1.1
      
      0-32870630/43/872_
      8.67161792497060.00.1111.95
      192.168.51.65http/1.1
      
      0-32870630/36/857_
      8.89131822484790.00.0924.12
      10.8.4.97http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-32870630/28/874_
      8.82561852412250.00.0854.92
      192.168.51.65http/1.1
      
      0-32870630/37/899_
      8.74412032293570.00.0927.45
      192.168.51.65http/1.1
      
      0-32870630/43/879_
      8.9251482436510.00.1186.07
      172.105.16.40http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-32870630/34/871_
      8.91131282804560.00.0711.27
      172.105.16.40http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-32870630/36/894_
      8.7651832521080.00.1014.15
      192.168.51.64http/1.1
      
      0-32870630/29/856_
      8.21212096123110.00.07614.55
      192.168.51.65http/1.1
      
      0-32870630/31/838_
      8.8261933367150.00.0835.43
      192.168.51.65http/1.1
      
      1-32870640/28/876_
      8.49861772336980.00.0744.73
      192.168.51.65http/1.1
      
      1-32870640/26/901_
      8.18111943170600.00.0616.86
      192.168.51.64http/1.1
      
      1-32870640/27/875_
      7.92261642616870.00.0647.60
      192.168.51.64http/1.1
      
      1-32870640/25/867_
      8.24711742736060.00.06195.80
      192.168.51.64http/1.1
      
      1-32870640/28/862_
      8.7231212636780.00.0762.59
      172.105.16.40http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-32870640/32/886_
      8.4571692845970.00.0846.27
      192.168.51.64http/1.1
      
      1-32870640/32/896_
      8.40512522769640.00.0950.43
      192.168.51.64http/1.1
      
      1-32870640/28/866_
      8.65111952645900.00.0749.94
      192.168.51.65http/1.1
      
      1-32870640/34/920_
      8.5862053581970.00.09361.97
      192.168.51.65http/1.1
      
      1-32870640/23/893_
      8.7271322429380.00.0638.54
      172.105.16.40http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-32870640/29/892_
      8.6362082728900.00.0756.43
      192.168.51.64http/1.1
      
      1-32870640/34/868_
      8.7261283874820.00.10754.36
      172.105.16.40http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-32870640/30/838_
      8.6031732646630.00.0760.17
      192.168.51.65http/1.1
      
      1-32870640/27/843_
      8.4511852402300.00.0648.04
      192.168.51.64http/1.1
      
      1-32870640/24/861_
      8.7301092420030.00.08160.86
      172.105.16.40http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-32870640/21/848_
      8.7221132914080.00.0529.37
      172.105.16.40http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-32870640/30/855_
      8.7221662646510.00.0738.30
      10.8.4.97http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-32870640/25/873_
      8.6611282628060.00.0625.54
      192.168.51.65http/1.1
      
      1-32870640/25/877_
      8.5321922537400.00.0664.47
      192.168.51.64http/1.1
      
      1-32870640/35/863_
      8.6602022737160.00.09160.26
      192.168.51.64http/1.1
      
      1-32870640/26/830_
      8.42711762166500.00.0744.66
      192.168.51.65http/1.1
      
      1-32870640/38/856_
      8.22818713500390.00.10181.57
      192.168.51.65http/1.1
      
      1-32870640/34/887_
      8.59861942382300.00.0836.97
      192.168.51.64http/1.1
      
      1-32870640/25/891_
      8.68911863327710.00.08133.07
      192.168.51.64http/1.1
      
      1-32870641/34/893W
      8.33002346900.00.0840.91
      172.105.16.40http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 9subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 214 seconds, (range: 57...295)index usage: 0%, ca
      Found on 2024-05-01 02:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311f6d22c91f6d22c9771c50cd

      Apache Status
      
      Apache Server Status for file.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Monday, 29-Apr-2024 10:18:19 CST
      Restart Time: Monday, 29-Apr-2024 09:48:16 CST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  30 minutes 2 seconds
      Server load: 0.06 0.02 0.02
      Total accesses: 12 - Total Traffic: 41 kB - Total Duration: 2019
      CPU Usage: u.24 s.22 cu0 cs0 - .0255% CPU load
      .00666 requests/sec - 23 B/second - 3498 B/request - 168.25 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01204no0yes124000
      11205no0yes025000
      Sum200 149000
      
      _________________W________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-012040/1/1_
      0.15173763760.00.000.00
      51.81.245.138http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-012040/1/1_
      0.15163693690.00.010.01
      51.81.245.138http/1.1file.dynasafe-adn.com:443GET /index.php/login HTTP/1.1
      
      0-012040/1/1_
      0.1714000.00.000.00
      51.81.245.138http/1.1file.dynasafe-adn.com:443GET /favicon.ico HTTP/1.1
      
      0-012040/1/1_
      0.171297970.00.000.00
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-012040/2/2_
      0.175010650.00.010.01
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-012040/1/1_
      0.184000.00.000.00
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-012040/1/1_
      0.182000.00.000.00
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-012040/1/1_
      0.180000.00.000.00
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-012041/0/0W
      0.000000.00.000.00
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-012050/1/1_
      0.1961061060.00.000.00
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-012050/1/1_
      0.203000.00.000.00
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-012050/1/1_
      0.201000.00.000.00
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 6subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 287 seconds, (range: 281...294)index usage: 0%, cache usage: 0%total entries stored since starting: 7total entries replaced since starting: 0total entries expired since starting: 1total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 5 hit, 0 misstotal removes since starting: 0 hit, 0 miss
      
      
      
      Found on 2024-04-29 02:18
  • Apache server-status page is publicly available
    First seen 2022-08-18 06:01
    Last seen 2024-09-26 02:57
    Open for 769 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba88459a6d2c2a

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Thursday, 26-Sep-2024 10:58:00 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 71
      Parent Server MPM Generation: 70
      Server uptime:  69 days 3 hours 59 minutes 22 seconds
      Server load: 0.24 0.15 0.07
      Total accesses: 1115542 - Total Traffic: 509.8 GB - Total Duration: 484795292
      CPU Usage: u144.73 s255.34 cu12586.2 cs5080.2 - .302% CPU load
      .187 requests/sec - 89.5 kB/second - 479.2 kB/request - 434.583 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      12029184no3yes025020
      32029185no1yes124000
      Sum204 149020
      
      ........................._________________________..............
      ..........._W_______________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-60-0/0/6453.
      0.0081706118821647940.00.002922.07
      192.168.51.65http/1.1
      
      0-60-0/0/6314.
      0.0081706113649917730.00.009556.57
      192.168.51.65http/1.1
      
      0-60-0/0/6421.
      0.0081706117222782040.00.002460.60
      192.168.51.65http/1.1
      
      0-60-0/0/6610.
      0.0081706119824925410.00.002631.21
      192.168.51.65http/1.1
      
      0-60-0/0/6468.
      0.0081706118920339230.00.002704.45
      192.168.51.65http/1.1
      
      0-60-0/0/6297.
      0.0081706114326438680.00.002710.39
      192.168.51.65http/1.1
      
      0-60-0/0/6450.
      0.0081706115821606490.00.003051.64
      192.168.51.65http/1.1
      
      0-60-0/0/6439.
      0.0081706113721002450.00.003344.95
      192.168.51.65http/1.1
      
      0-60-0/0/6358.
      0.0081706122331016960.00.003428.89
      192.168.51.64http/1.1
      
      0-60-0/0/6472.
      0.0081706123522143020.00.002708.72
      192.168.51.64http/1.1
      
      0-60-0/0/6397.
      0.0081706115532739290.00.006012.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-60-0/0/6361.
      0.0081706116827096350.00.003375.18
      192.168.51.65http/1.1
      
      0-60-0/0/6437.
      0.0081706179422774550.00.005837.95
      192.168.51.65http/1.1
      
      0-60-0/0/6540.
      0.0081706118928063520.00.008509.03
      192.168.51.65http/1.1
      
      0-60-0/0/6530.
      0.0081706119533042870.00.005884.83
      192.168.51.65http/1.1
      
      0-60-0/0/6478.
      0.0081706178720306550.00.002513.73
      192.168.51.65http/1.1
      
      0-60-0/0/6366.
      0.0081706116720144680.00.002478.58
      192.168.51.65http/1.1
      
      0-60-0/0/6495.
      0.0081706116524706830.00.004127.19
      192.168.51.64http/1.1
      
      0-60-0/0/6438.
      0.0081706119822786720.00.003875.05
      192.168.51.64http/1.1
      
      0-60-0/0/6527.
      0.0081706113122000990.00.003382.36
      192.168.51.64http/1.1
      
      0-60-0/0/6469.
      0.0081706119920440020.00.002643.80
      192.168.51.65http/1.1
      
      0-60-0/0/6383.
      0.0081706117622928190.00.004044.84
      192.168.51.64http/1.1
      
      0-60-0/0/6484.
      0.0081706119827417920.00.008316.29
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-60-0/0/6419.
      0.0081706116735633750.00.009103.43
      192.168.51.64http/1.1
      
      0-60-0/0/6576.
      0.0081706115721357780.00.002758.03
      192.168.51.65http/1.1
      
      1-7020291840/93/8225_
      15.374235890710.00.286339.66
      27.51.56.91http/1.1
      
      1-7020291840/102/8248_
      15.187130210590.03.254326.83
      192.168.51.64http/1.1
      
      1-7020291840/102/8107_
      15.381050749680.03.1817657.77
      192.168.51.64http/1.1
      
      1-7020291840/90/8335_
      15.44119962918200.00.6812882.27
      123.51.167.128http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-7020291840/107/8093_
      15.38015927261810.00.325223.52
      27.51.56.91http/1.1
      
      1-7020291840/101/8132_
      15.42412527763910.01.074019.24
      206.189.19.19http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-7020291840/98/8205_
      15.40218635141090.00.348846.67
      192.168.51.65http/1.1
      
      1-7020291840/117/7974_
      15.372081158580.00.468728.25
      123.51.167.128http/1.1file.dynasafe-adn.com:443GET /apps/activity/img/activity.svg HTTP/1.1
      
      1-7020291840/100/8175_
      15.43211652517330.00.328834.81
      206.189.19.19http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-7020291840/94/8177_
      15.39612725120670.03.272798.50
      27.51.56.91http/1.1
      
      1-7020291840/84/8265_
      15.42610827998060.00.274398.05
      206.189.19.19http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-7020291840/94/8275_
      15.43418857805730.00.4514207.80
      27.51.56.91http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-7020291840/91/8148_
      15.373032103460.01.584139.03
      192.168.51.64http/1.1
      
      1-7020291840/98/8169_
      15.396127194720.00.392656.77
      123.51.167.128http/1.1file.dynasafe-adn.com:443GET /apps/text/js/editor-collab.js?v=37c68f9080394ca0023a HTTP/
      
      1-7020291840/103/8084_
      15.440880849170.00.5210930.31
      123.51.167.128http/1.1file.dynasafe-adn.com:443GET /apps/files/img/computer.svg HTTP/1.1
      
      1-7020291840/105/8301_
      15.41118726073800.00.413059.77
      123.51.167.128http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-7020291840/93/8208_
      15.38123725231990.00.662144.15
      123.51.167.128http/1.1file.dynasafe-adn.com:443GET /index.php/avatar/Temp_E/64?v=1 HTTP/1.1
      
      1-7020291840/102/8141_
      15.39725725461330.00.353195.82
      192.168.51.65http/1.1
      
      1-7020291840/106/8179_
      15.39719156468580.00.5415410.53
      27.51.56.91http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-7020291840/114/8241_
      15.41617324629010.02.812195.04
      123.51.167.128http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-7020291840/110/8259_
      15.373025190270.00.4311631.31
      123.51.167.128http/1.1file.dynasafe-adn.com:443GET /apps/user_status/img/app.svg?v=ab7708fd HTTP/1.1
      
      1-7020291840/103/8304_
      15.4419128508960.00.402761.67
      206.189.19.19http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-7020291840/103/8250_
      15.38841134866140.00.352522.37
      192.168.51.64http/1.1
      
      1-7020291840/98/8313_
      15.41610126453470.00.362449.92
      27.51.56.91http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      1-7020291840/102/8288_
      15.43311625209090.00.452492.67
      206.189.19.19http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      2-60-0/0/13929.
      0.0081706117341835490.00.002864.24
      192.168.51.65http/1.1
      
      2-60-0/0/13867.
      0.00817061201146574400.00.0011148.24
      192.168.51.65http/1.1
      
      2-60-0/0/14083.
      0.00817061164
      Found on 2024-09-26 02:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba88454b92bf19

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Saturday, 21-Sep-2024 02:43:35 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 66
      Parent Server MPM Generation: 65
      Server uptime:  63 days 19 hours 44 minutes 57 seconds
      Server load: 0.22 0.10 0.04
      Total accesses: 1041792 - Total Traffic: 496.1 GB - Total Duration: 454980716
      CPU Usage: u118.53 s232.44 cu12137.4 cs4900.02 - .315% CPU load
      .189 requests/sec - 94.3 kB/second - 499.4 kB/request - 436.729 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      11213787no2yes025010
      31213788no1yes124000
      Sum203 149010
      
      ........................._________________________..............
      ...........____________________W____............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-60-0/0/6453.
      0.0035539618821647940.00.002922.07
      192.168.51.65http/1.1
      
      0-60-0/0/6314.
      0.0035539613649917730.00.009556.57
      192.168.51.65http/1.1
      
      0-60-0/0/6421.
      0.0035539617222782040.00.002460.60
      192.168.51.65http/1.1
      
      0-60-0/0/6610.
      0.0035539619824925410.00.002631.21
      192.168.51.65http/1.1
      
      0-60-0/0/6468.
      0.0035539618920339230.00.002704.45
      192.168.51.65http/1.1
      
      0-60-0/0/6297.
      0.0035539614326438680.00.002710.39
      192.168.51.65http/1.1
      
      0-60-0/0/6450.
      0.0035539615821606490.00.003051.64
      192.168.51.65http/1.1
      
      0-60-0/0/6439.
      0.0035539613721002450.00.003344.95
      192.168.51.65http/1.1
      
      0-60-0/0/6358.
      0.0035539622331016960.00.003428.89
      192.168.51.64http/1.1
      
      0-60-0/0/6472.
      0.0035539623522143020.00.002708.72
      192.168.51.64http/1.1
      
      0-60-0/0/6397.
      0.0035539615532739290.00.006012.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-60-0/0/6361.
      0.0035539616827096350.00.003375.18
      192.168.51.65http/1.1
      
      0-60-0/0/6437.
      0.0035539679422774550.00.005837.95
      192.168.51.65http/1.1
      
      0-60-0/0/6540.
      0.0035539618928063520.00.008509.03
      192.168.51.65http/1.1
      
      0-60-0/0/6530.
      0.0035539619533042870.00.005884.83
      192.168.51.65http/1.1
      
      0-60-0/0/6478.
      0.0035539678720306550.00.002513.73
      192.168.51.65http/1.1
      
      0-60-0/0/6366.
      0.0035539616720144680.00.002478.58
      192.168.51.65http/1.1
      
      0-60-0/0/6495.
      0.0035539616524706830.00.004127.19
      192.168.51.64http/1.1
      
      0-60-0/0/6438.
      0.0035539619822786720.00.003875.05
      192.168.51.64http/1.1
      
      0-60-0/0/6527.
      0.0035539613122000990.00.003382.36
      192.168.51.64http/1.1
      
      0-60-0/0/6469.
      0.0035539619920440020.00.002643.80
      192.168.51.65http/1.1
      
      0-60-0/0/6383.
      0.0035539617622928190.00.004044.84
      192.168.51.64http/1.1
      
      0-60-0/0/6484.
      0.0035539619827417920.00.008316.29
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-60-0/0/6419.
      0.0035539616735633750.00.009103.43
      192.168.51.64http/1.1
      
      0-60-0/0/6576.
      0.0035539615721357780.00.002758.03
      192.168.51.65http/1.1
      
      1-6512137870/16/6729_
      2.46112832222660.00.066320.20
      157.245.204.205http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-6512137870/16/6790_
      2.45210724815700.00.053074.28
      157.245.204.205http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-6512137870/6/6648_
      2.45211747130790.00.0417644.41
      157.245.204.205http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-6512137870/17/6895_
      2.34389858976290.00.0512863.04
      192.168.51.64http/1.1
      
      1-6512137870/14/6664_
      2.39116122248270.00.045205.14
      114.45.38.49http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-6512137870/10/6700_
      2.42214424310280.00.033999.72
      114.45.38.49http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      1-6512137870/10/6765_
      2.033411031585100.00.038834.50
      192.168.51.64http/1.1
      
      1-6512137870/16/6502_
      2.43111377485190.00.068702.74
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-6512137870/22/6744_
      2.44414047567640.00.108711.65
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-6512137870/17/6697_
      2.31415020582610.00.052401.70
      192.168.51.65http/1.1
      
      1-6512137870/15/6785_
      2.44656722727160.00.063005.91
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/Upload/Data_E HTTP/1.1
      
      1-6512137870/17/6821_
      2.32211554120430.00.0714188.64
      192.168.51.64http/1.1
      
      1-6512137870/20/6730_
      2.343920727568570.00.073983.99
      192.168.51.65http/1.1
      
      1-6512137870/17/6713_
      2.444102723398370.00.062619.90
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/Upload/Data_CTBC/Splunk
      
      1-6512137870/12/6633_
      2.383474577560330.00.037905.15
      192.168.51.64http/1.1
      
      1-6512137870/12/6808_
      2.342416422586380.00.043027.14
      192.168.51.65http/1.1
      
      1-6512137870/16/6781_
      2.382979321611220.00.062025.56
      192.168.51.65http/1.1
      
      1-6512137870/16/6706_
      2.301416721095790.00.042791.84
      192.168.51.65http/1.1
      
      1-6512137870/19/6706_
      2.34114952572610.00.0615373.58
      192.168.51.64http/1.1
      
      1-6512137870/21/6764_
      2.411834320764940.00.072169.14
      192.168.51.64http/1.1
      
      1-6512137870/10/6779_
      2.412345020119290.00.0411598.75
      192.168.51.64http/1.1
      
      1-6512137870/22/6819_
      2.23911524553420.00.072754.06
      192.168.51.65http/1.1
      
      1-6512137870/14/6812_
      2.43726422257430.00.052499.22
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-6512137870/13/6824_
      2.43625722517990.00.042414.71
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/Upload HTTP/1.1
      
      1-6512137870/13/6810_
      2.44669520675810.00.052378.87
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/Upload/Data_CTBC HTTP/1
      
      2-60-0/0/13929.
      0.0035539617341835490.00.002864.24
      192.168.51.65http/1.1
      
      2-60-0/0/13867.
      0.00355396201146574400.00.0011148.24
      192.168.51.65http/1.1
      
      2-60-0/0/14083.
      0.0035539616465749160.00.007072.62
      192.168.51.64http/1.1
      
      2-60-
      Found on 2024-09-20 18:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba884566585cf4

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Thursday, 19-Sep-2024 05:18:28 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 64
      Parent Server MPM Generation: 63
      Server uptime:  61 days 22 hours 19 minutes 51 seconds
      Server load: 0.01 0.02 0.00
      Total accesses: 1020355 - Total Traffic: 480.3 GB - Total Duration: 442081768
      CPU Usage: u128.68 s232.12 cu11821 cs4786.9 - .317% CPU load
      .191 requests/sec - 94.1 kB/second - 493.5 kB/request - 433.263 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      1879184no0yes025000
      3879185no1yes124000
      Sum201 149000
      
      ........................._________________________..............
      ..........._________________W_______............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-60-0/0/6453.
      0.0019188918821647940.00.002922.07
      192.168.51.65http/1.1
      
      0-60-0/0/6314.
      0.0019188913649917730.00.009556.57
      192.168.51.65http/1.1
      
      0-60-0/0/6421.
      0.0019188917222782040.00.002460.60
      192.168.51.65http/1.1
      
      0-60-0/0/6610.
      0.0019188919824925410.00.002631.21
      192.168.51.65http/1.1
      
      0-60-0/0/6468.
      0.0019188918920339230.00.002704.45
      192.168.51.65http/1.1
      
      0-60-0/0/6297.
      0.0019188914326438680.00.002710.39
      192.168.51.65http/1.1
      
      0-60-0/0/6450.
      0.0019188915821606490.00.003051.64
      192.168.51.65http/1.1
      
      0-60-0/0/6439.
      0.0019188913721002450.00.003344.95
      192.168.51.65http/1.1
      
      0-60-0/0/6358.
      0.0019188922331016960.00.003428.89
      192.168.51.64http/1.1
      
      0-60-0/0/6472.
      0.0019188923522143020.00.002708.72
      192.168.51.64http/1.1
      
      0-60-0/0/6397.
      0.0019188915532739290.00.006012.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-60-0/0/6361.
      0.0019188916827096350.00.003375.18
      192.168.51.65http/1.1
      
      0-60-0/0/6437.
      0.0019188979422774550.00.005837.95
      192.168.51.65http/1.1
      
      0-60-0/0/6540.
      0.0019188918928063520.00.008509.03
      192.168.51.65http/1.1
      
      0-60-0/0/6530.
      0.0019188919533042870.00.005884.83
      192.168.51.65http/1.1
      
      0-60-0/0/6478.
      0.0019188978720306550.00.002513.73
      192.168.51.65http/1.1
      
      0-60-0/0/6366.
      0.0019188916720144680.00.002478.58
      192.168.51.65http/1.1
      
      0-60-0/0/6495.
      0.0019188916524706830.00.004127.19
      192.168.51.64http/1.1
      
      0-60-0/0/6438.
      0.0019188919822786720.00.003875.05
      192.168.51.64http/1.1
      
      0-60-0/0/6527.
      0.0019188913122000990.00.003382.36
      192.168.51.64http/1.1
      
      0-60-0/0/6469.
      0.0019188919920440020.00.002643.80
      192.168.51.65http/1.1
      
      0-60-0/0/6383.
      0.0019188917622928190.00.004044.84
      192.168.51.64http/1.1
      
      0-60-0/0/6484.
      0.0019188919827417920.00.008316.29
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-60-0/0/6419.
      0.0019188916735633750.00.009103.43
      192.168.51.64http/1.1
      
      0-60-0/0/6576.
      0.0019188915721357780.00.002758.03
      192.168.51.65http/1.1
      
      1-638791840/45/6320_
      6.47239131408170.00.186312.53
      192.168.51.64http/1.1
      
      1-638791840/40/6330_
      6.533010919253530.00.172099.81
      192.168.51.65http/1.1
      
      1-638791840/40/6220_
      6.6118527995750.00.157080.53
      206.189.233.36http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-638791840/41/6436_
      6.4379357385230.00.1512762.60
      192.168.51.65http/1.1
      
      1-638791840/26/6209_
      6.32288921279190.00.105199.99
      192.168.51.64http/1.1
      
      1-638791840/39/6288_
      6.582511123476250.00.143987.05
      192.168.51.65http/1.1
      
      1-638791840/30/6318_
      6.561321330665430.00.098832.55
      192.168.51.64http/1.1
      
      1-638791840/28/6078_
      6.453515176585540.00.108695.63
      192.168.51.65http/1.1
      
      1-638791840/31/6281_
      6.39408846614240.00.128709.55
      192.168.51.65http/1.1
      
      1-638791840/55/6248_
      6.571250119028850.00.182131.40
      192.168.51.64http/1.1
      
      1-638791840/34/6314_
      6.571058021705500.00.132993.07
      192.168.51.65http/1.1
      
      1-638791840/39/6408_
      6.601211234138010.00.1413819.73
      206.189.233.36http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-638791840/39/6244_
      6.47207625736590.00.143615.29
      192.168.51.65http/1.1
      
      1-638791840/37/6277_
      6.60410422558100.00.162615.33
      206.189.233.36http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-638791840/38/6197_
      6.60711476626940.00.177903.17
      206.189.233.36http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-638791840/43/6359_
      6.61313321563280.00.163022.76
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-638791840/42/6332_
      6.561520320619920.00.152020.58
      192.168.51.65http/1.1
      
      1-638791840/38/6252_
      6.43513020101880.00.142790.20
      192.168.51.65http/1.1
      
      1-638791840/40/6276_
      6.42113950946680.00.1615102.80
      192.168.51.65http/1.1
      
      1-638791840/32/6301_
      6.5309619759740.00.122162.11
      192.168.51.65http/1.1
      
      1-638791840/39/6338_
      6.3939519208930.00.1611597.09
      192.168.51.64http/1.1
      
      1-638791840/38/6367_
      6.41462822751670.00.142359.99
      192.168.51.65http/1.1
      
      1-638791840/39/6378_
      6.56337521326300.00.162488.72
      192.168.51.64http/1.1
      
      1-638791840/46/6383_
      6.45189821523900.00.162407.32
      192.168.51.64http/1.1
      
      1-638791840/31/6387_
      6.573814519737890.00.142369.10
      192.168.51.64http/1.1
      
      2-60-0/0/13929.
      0.0019188917341835490.00.002864.24
      192.168.51.65http/1.1
      
      2-60-0/0/13867.
      0.00191889201146574400.00.0011148.24
      192.168.51.65http/1.1
      
      2-60-0/0/14083.
      0.0019188916465749160.00.007072.62
      192.168.51.64http/1.1
      
      2-60-0/0/14019.
      0.0019188919557086680.00.005201.44
      192.168.51.64http/1.1
      
      2-60-0/0/13941.
      0.0019188916448794830.00.002965.91
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      2-60-0/0/13889.
      0.0019188916048269330.00.002192.06
      192.168.51.64
      Found on 2024-09-18 21:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba8845f96af82e

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Monday, 16-Sep-2024 20:31:18 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 61
      Parent Server MPM Generation: 60
      Server uptime:  59 days 13 hours 32 minutes 40 seconds
      Server load: 0.08 0.04 0.01
      Total accesses: 982747 - Total Traffic: 466.0 GB - Total Duration: 428632450
      CPU Usage: u414.85 s349.95 cu11148.1 cs4514.41 - .319% CPU load
      .191 requests/sec - 94.9 kB/second - 497.2 kB/request - 436.157 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0383806no1yes124000
      2383807no2yes025000
      Sum203 149000
      
      ____________________W____.........................______________
      ___________.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-603838060/263/6440_
      250.777765721618210.0274.052922.02
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/Upload/Data_CTBC HTTP/1
      
      0-603838060/251/6300_
      250.61623749887980.0281.349556.53
      192.168.51.65http/1.1
      
      0-603838060/241/6408_
      250.727018622728820.0308.022460.55
      192.168.51.65http/1.1
      
      0-603838060/259/6607_
      250.80012424919680.0322.372631.19
      209.97.180.8http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-603838060/263/6455_
      250.79712020314100.0301.422704.40
      209.97.180.8http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-603838060/243/6283_
      250.752218126406870.0301.382710.35
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-603838060/280/6442_
      250.77029321579130.0432.573051.62
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-603838060/261/6423_
      250.791213320971230.0301.713344.91
      209.97.180.8http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-603838060/240/6351_
      250.80611531005570.0211.283428.87
      209.97.180.8http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-603838060/261/6463_
      250.564422022118910.0284.182708.70
      192.168.51.64http/1.1
      
      0-603838060/237/6385_
      250.672219232703930.0271.236012.34
      192.168.51.65http/1.1
      
      0-603838060/246/6350_
      250.75710827077310.0321.313375.14
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-603838060/252/6427_
      250.784120522742900.0265.705837.93
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-603838060/249/6531_
      250.433417628046390.02167.798509.00
      192.168.51.64http/1.1
      
      0-603838060/292/6513_
      250.023621832968860.0321.465884.78
      192.168.51.65http/1.1
      
      0-603838060/243/6469_
      250.792711220270110.0243.542513.70
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-603838060/249/6355_
      249.467020620125880.0256.562478.55
      192.168.51.65http/1.1
      
      0-603838060/269/6486_
      250.712770424684070.01388.994127.16
      192.168.51.65http/1.1
      
      0-603838060/256/6427_
      250.467411822767620.0311.383875.02
      192.168.51.64http/1.1
      
      0-603838060/240/6514_
      250.575217221965570.0251.223382.31
      192.168.51.65http/1.1
      
      0-603838061/270/6457W
      250.770020398790.0321.522643.75
      209.97.180.8http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-603838060/261/6374_
      250.7775117022906590.0321.394044.81
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/Upload/Data_CTBC/Splunk
      
      0-603838060/261/6478_
      250.493618427406440.0294.138316.27
      192.168.51.65http/1.1
      
      0-603838060/240/6411_
      250.093998635612840.0281.319103.39
      192.168.51.64http/1.1
      
      0-603838060/253/6568_
      250.731210021345810.0324.222758.01
      192.168.51.65http/1.1
      
      1-56-0/0/5556.
      0.0033305072629619160.00.006285.51
      192.168.51.65http/1.1
      
      1-56-0/0/5537.
      0.0033305017617506630.00.002086.80
      10.8.5.54http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-56-0/0/5484.
      0.0033305023526150470.00.007054.94
      10.8.5.54http/1.1
      
      1-56-0/0/5674.
      0.0033305023352601850.00.0012743.86
      192.168.51.65http/1.1
      
      1-56-0/0/5448.
      0.0033305015619424350.00.005186.39
      192.168.51.65http/1.1
      
      1-56-0/0/5552.
      0.0033305019921750390.00.003978.91
      192.168.51.65http/1.1
      
      1-56-0/0/5594.
      0.0033305023729050720.00.008830.17
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5302.
      0.0033305021974814350.00.008691.83
      192.168.51.64http/1.1
      
      1-56-0/0/5560.
      0.0033305023742375660.00.008694.39
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5473.
      0.0033305021517163150.00.002118.04
      192.168.51.64http/1.1
      
      1-56-0/0/5553.
      0.0033305013019307870.00.002703.64
      192.168.51.64http/1.1
      
      1-56-0/0/5618.
      0.0033305012632059450.00.0013814.81
      10.8.5.54http/1.1
      
      1-56-0/0/5488.
      0.0033305026224021970.00.003605.25
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5497.
      0.0033305016720330780.00.002494.13
      192.168.51.65http/1.1
      
      1-56-0/0/5444.
      0.0033305018574787330.00.007887.35
      192.168.51.64http/1.1
      
      1-56-0/0/5586.
      0.0033305021619583760.00.003013.69
      192.168.51.65http/1.1
      
      1-56-0/0/5567.
      0.0033305016417580440.00.001994.42
      192.168.51.65http/1.1
      
      1-56-0/0/5514.
      0.0033305010817866770.00.002507.02
      192.168.51.65http/1.1
      
      1-56-0/0/5624.
      0.0033305022822626460.00.003159.45
      192.168.51.64http/1.1
      
      1-56-0/0/5567.
      0.0033305025817462450.00.002139.16
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5558.
      0.0033305022517183940.00.0011569.67
      10.8.5.54http/1.1
      
      1-56-0/0/5614.
      0.0033305024820700950.00.002347.14
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5631.
      0.0033305024718564410.00.002463.44
      192.168.51.64http/1.1
      
      1-56-0/0/5626.
      0.0033305025619675750.00.002391.66
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-56-0/0/5638.
      0.0033305024217959540.00.002356.54
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-603838070/284/13916_
      189.01312041811690.0565.992864.20
      209.97.180.8http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      2-603838070/305/
      Found on 2024-09-16 12:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba884521250adf

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Thursday, 12-Sep-2024 22:56:36 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 57
      Parent Server MPM Generation: 56
      Server uptime:  55 days 15 hours 57 minutes 58 seconds
      Server load: 0.11 0.12 0.09
      Total accesses: 933918 - Total Traffic: 442.8 GB - Total Duration: 412042062
      CPU Usage: u1138.95 s672.02 cu9869.84 cs3943.27 - .325% CPU load
      .194 requests/sec - 96.5 kB/second - 497.1 kB/request - 441.197 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03907698no0yes124000
      13907699no0yes025000
      Sum200 149000
      
      __________W_______________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5639076980/502/5481_
      728.41522018489720.01243.672501.37
      10.8.5.54http/1.1
      
      0-5639076980/553/5366_
      728.462426847198370.01283.939242.47
      192.168.51.65http/1.1
      
      0-5639076980/487/5470_
      728.56413120168080.01113.742126.09
      167.172.158.128http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-5639076980/488/5661_
      728.50416721950380.01086.372181.42
      192.168.51.64http/1.1
      
      0-5639076980/536/5480_
      728.442924117543240.01243.802360.18
      192.168.51.64http/1.1
      
      0-5639076980/519/5395_
      728.25016320761060.01253.832373.43
      192.168.51.64http/1.1
      
      0-5639076980/523/5452_
      728.512924918440380.01133.932543.74
      192.168.51.65http/1.1
      
      0-5639076980/514/5469_
      728.55512718298040.01217.762983.85
      167.172.158.128http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-5639076980/535/5432_
      728.52126028433280.01910.073154.95
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-5639076980/536/5503_
      728.531320919328070.01264.562370.81
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-5639076981/511/5475W
      728.130030174920.01229.145667.56
      167.172.158.128http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-5639076980/506/5419_
      728.22219324381340.01135.882978.76
      192.168.51.64http/1.1
      
      0-5639076980/517/5473_
      728.461026019960150.01093.565518.68
      192.168.51.64http/1.1
      
      0-5639076980/535/5552_
      728.18520222490780.01254.106297.71
      192.168.51.65http/1.1
      
      0-5639076980/504/5501_
      728.531013029777500.01843.605477.09
      167.172.158.128http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-5639076980/530/5523_
      728.54723317674330.01074.102182.10
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-5639076980/539/5453_
      728.34815517416320.01153.772164.24
      192.168.51.64http/1.1
      
      0-5639076980/508/5542_
      728.341421717789080.01166.412408.74
      192.168.51.65http/1.1
      
      0-5639076980/526/5455_
      728.46523219975510.02505.213474.60
      192.168.51.65http/1.1
      
      0-5639076980/517/5590_
      728.56210919263360.01064.443052.03
      167.172.158.128http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-5639076980/504/5509_
      728.522521217861110.01279.472294.07
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-5639076980/491/5456_
      728.56511117836200.01190.232351.11
      167.172.158.128http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-5639076980/493/5561_
      728.462515624888610.01133.837966.79
      10.8.5.54http/1.1
      
      0-5639076980/525/5476_
      728.43816529637660.01223.818746.20
      192.168.51.64http/1.1
      
      0-5639076980/527/5615_
      728.57110718627030.01183.772396.13
      167.172.158.128http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-5639076990/508/5534_
      778.321621629561790.01333.856285.42
      10.8.5.54http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-5639076990/526/5519_
      778.341924417469560.01227.232086.73
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-5639076990/524/5460_
      778.263610626101090.01314.497054.86
      192.168.51.65http/1.1
      
      1-5639076990/519/5651_
      778.25425252549460.01987.0812743.78
      192.168.51.65http/1.1
      
      1-5639076990/540/5429_
      778.32919519388100.01424.125186.33
      192.168.51.65http/1.1
      
      1-5639076990/523/5532_
      778.32423921705910.01384.083978.84
      192.168.51.64http/1.1
      
      1-5639076990/518/5575_
      778.29025129002450.01287.658830.12
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-5639076990/516/5279_
      778.3509274770330.01682.758691.73
      167.172.158.128http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-5639076990/521/5537_
      778.303620842329890.01294.158694.31
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-5639076990/485/5447_
      778.34310717112530.01184.062117.97
      167.172.158.128http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-5639076990/507/5532_
      778.281416319267680.01445.202703.59
      192.168.51.64http/1.1
      
      1-5639076990/541/5593_
      778.31199832003900.01354.0613814.72
      192.168.51.64http/1.1
      
      1-5639076990/549/5466_
      778.321522823975200.01354.483605.17
      10.8.5.54http/1.1
      
      1-5639076990/507/5471_
      778.29322220260840.01376.822494.06
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-5639076990/522/5420_
      778.272417274734630.01356.997887.27
      192.168.51.64http/1.1
      
      1-5639076990/547/5564_
      778.35121519524540.01364.863013.63
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-5639076990/482/5534_
      778.333121517503050.01333.931994.31
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-5639076990/524/5491_
      778.321619317807500.01464.672506.92
      10.8.5.54http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5639076990/523/5597_
      778.171922222573010.01494.573159.36
      192.168.51.65http/1.1
      
      1-5639076990/514/5548_
      778.332118917423360.01325.042139.10
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5639076990/483/5534_
      778.29922717127810.01263.7211569.60
      192.168.51.64http/1.1
      
      1-5639076990/514/5593_
      778.263817120657390.01334.882347.08
      10.8.5.54http/1.1
      
      1-5639076990/545/5601_
      778.232617418477520.01426.632463.33
      10.8.5.54http/1.1
      
      1-5639076990/519/5605_
      778.302624719634640.01501.032391.60
      10.8.5.54http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-5639076990/536/5615_
      778.263416317892830.01465.312356.46
      192.168.51.65http/1.1
      
      2-52
      Found on 2024-09-12 14:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba884532fb3181

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Sunday, 08-Sep-2024 20:01:54 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 53
      Parent Server MPM Generation: 52
      Server uptime:  51 days 13 hours 3 minutes 17 seconds
      Server load: 0.10 0.09 0.02
      Total accesses: 850621 - Total Traffic: 353.9 GB - Total Duration: 371533198
      CPU Usage: u282.75 s263.91 cu9032.61 cs3623.02 - .296% CPU load
      .191 requests/sec - 83.3 kB/second - 436.3 kB/request - 436.779 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      23255405no0yes025000
      33255406no1yes124000
      Sum201 149000
      
      ..................................................______________
      _______________________W____________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-36-0/0/3806.
      0.001430517959611905760.00.001116.12
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.py HTTP/1.1
      
      0-36-0/0/3714.
      0.001430517963841157280.00.007948.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /sendgrid-config.json HTTP/1.1
      
      0-36-0/0/3858.
      0.001430517974214444600.00.00993.63
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /grafana.ini HTTP/1.1
      
      0-36-0/0/3990.
      0.001430517971716107560.00.00979.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_config.json HTTP/1.1
      
      0-36-0/0/3815.
      0.001430517940211214580.00.001098.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /arbitrage_settings.json HTTP/1.1
      
      0-36-0/0/3772.
      0.001430517949214495440.00.001110.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /teamcity-settings.xml HTTP/1.1
      
      0-36-0/0/3827.
      0.0014305171018012512820.00.001384.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /vars.yml HTTP/1.1
      
      0-36-0/0/3845.
      0.0014305171034512014940.00.001596.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security.log HTTP/1.1
      
      0-36-0/0/3766.
      0.001430517959622582660.00.001200.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secret.tf HTTP/1.1
      
      0-36-0/0/3845.
      0.001430517922112148480.00.001083.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /spring-config.xml HTTP/1.1
      
      0-36-0/0/3863.
      0.001430517972119351180.00.003669.97
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /strategy_config.yaml HTTP/1.1
      
      0-36-0/0/3766.
      0.001430517953411422440.00.001088.35
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /channels.db HTTP/1.1
      
      0-36-0/0/3830.
      0.001430517928614023340.00.004391.06
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bot-config.yaml HTTP/1.1
      
      0-36-0/0/3890.
      0.001430517995516107240.00.005015.86
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /mysql.cnf HTTP/1.1
      
      0-36-0/0/3860.
      0.001430517959319181790.00.003624.82
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.dat HTTP/1.1
      
      0-36-0/0/3935.
      0.001430517928711889200.00.001068.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_bot_config.js HTTP/1.1
      
      0-36-0/0/3823.
      0.001430517928411504850.00.00996.54
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security-policy.pdf HTTP/1.1
      
      0-36-0/0/3881.
      0.001430517959311416190.00.001224.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /backup-wallet.ps1 HTTP/1.1
      
      0-36-0/0/3851.
      0.001430517572811673040.00.00891.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bip32-seed.txt HTTP/1.1
      
      0-36-0/0/3861.
      0.001430517981813078460.00.001931.85
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /ssl.conf HTTP/1.1
      
      0-36-0/0/3904.
      0.001430517953111750780.00.00990.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trading-bot-config.json HTTP/1.1
      
      0-36-0/0/3862.
      0.001430517941911854310.00.001152.91
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.json HTTP/1.1
      
      0-36-0/0/3948.
      0.001430517904011584030.00.004922.59
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regulatory_compliance.yaml HTTP/1.1
      
      0-36-0/0/3803.
      0.001430517966311296300.00.001226.49
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regtest/wallet.dat HTTP/1.1
      
      0-36-0/0/3941.
      0.001430517967811726140.00.00983.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /stripe-config.json HTTP/1.1
      
      1-36-0/0/3882.
      0.001430518938121191310.00.004366.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trezor_wallet.json HTTP/1.1
      
      1-36-0/0/3868.
      0.001430518944811277330.00.00846.52
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /staging.env HTTP/1.1
      
      1-36-0/0/3811.
      0.001430518902016445640.00.005679.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_activity.log HTTP/1.1
      
      1-36-0/0/3970.
      0.001430518980136664280.00.0010690.51
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /refund_policies.txt HTTP/1.1
      
      1-36-0/0/3802.
      0.001430518913912858360.00.00866.40
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /segment-config.json HTTP/1.1
      
      1-36-0/0/3832.
      0.001430518926714990640.00.002578.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /testnet4/wallet.dat HTTP/1.1
      
      1-36-0/0/3929.
      0.001430518907122428340.00.007522.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /truffle-config.js HTTP/1.1
      
      1-36-0/0/3620.
      0.001430518936666990200.00.006991.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /serviceAccountKey.json HTTP/1.1
      
      1-36-0/0/3931.
      0.001430518918711071790.00.00819.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /transaction_monitoring.yaml HTTP/1.1
      
      1-36-0/0/3860.
      0.001430518943410808410.00.00890.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_permissions.json HTTP/1.1
      
      1-36-0/0/3896.
      0.001430518930510884790.00.00697.38
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfstate HTTP/1.1
      
      1-36-0/0/3881.
      0.001430518921324638380.00.0012315.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.address.txt HTTP/1.1
      
      1-36-0/0/3817.
      0.001430518920017657520.00.002223.87
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_wallets.json HTTP/1.1
      
      1-36-0/0/3846.
      0.001430518711813834390.00.001048.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /amplitude-config.json HTTP/1.1
      
      1-36-0/0/3788.
      0.001430518959668452880.00.006456.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /script.sh HTTP/1.1
      
      1-36-0/0/3911.
      0.001430518928411875600.00.001038.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /shopify-config.json HTTP/1.1
      
      1-36-0/0/3898.
      0.001430518922310902840.00.00631.39
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /server.json HTTP/1.1
      
      1-36-0/0/3903.
      0.001430518938311208660.00.001012.95
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfvars HTTP/1.1
      
      1-36-0/0/3929.
      0.001430518902713106160.00.00971.88
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /webhook_secrets.txt HTTP/1.1
      
      1-36-0/0/3927.
      0.001430518901011147280.00.00805.64
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /puma.rb HTTP/1.1
      
      1-36-0/0/3921.
      0.001430518766611112220.00.0010281.00
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.php HTTP/1.1
      
      1-36-0/0/3915.
      0.001430518927013646080.00.00838.84
      91.92.244.227http/1.1file.dynasafe-
      Found on 2024-09-08 12:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba88456f8af0b6

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Thursday, 05-Sep-2024 08:01:34 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 50
      Parent Server MPM Generation: 49
      Server uptime:  48 days 1 hour 2 minutes 56 seconds
      Server load: 0.00 0.01 0.00
      Total accesses: 785233 - Total Traffic: 340.3 GB - Total Duration: 350137813
      CPU Usage: u100.12 s178.81 cu8700.52 cs3488.56 - .3% CPU load
      .189 requests/sec - 86.0 kB/second - 454.4 kB/request - 445.903 ms/request
      2 requests currently being processed, 48 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      22750931no1yes124000
      32750932no0yes124000
      Sum201 248000
      
      ..................................................W_____________
      _____________________W______________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-36-0/0/3806.
      0.001128096959611905760.00.001116.12
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.py HTTP/1.1
      
      0-36-0/0/3714.
      0.001128096963841157280.00.007948.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /sendgrid-config.json HTTP/1.1
      
      0-36-0/0/3858.
      0.001128096974214444600.00.00993.63
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /grafana.ini HTTP/1.1
      
      0-36-0/0/3990.
      0.001128096971716107560.00.00979.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_config.json HTTP/1.1
      
      0-36-0/0/3815.
      0.001128096940211214580.00.001098.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /arbitrage_settings.json HTTP/1.1
      
      0-36-0/0/3772.
      0.001128096949214495440.00.001110.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /teamcity-settings.xml HTTP/1.1
      
      0-36-0/0/3827.
      0.0011280961018012512820.00.001384.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /vars.yml HTTP/1.1
      
      0-36-0/0/3845.
      0.0011280961034512014940.00.001596.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security.log HTTP/1.1
      
      0-36-0/0/3766.
      0.001128096959622582660.00.001200.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secret.tf HTTP/1.1
      
      0-36-0/0/3845.
      0.001128096922112148480.00.001083.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /spring-config.xml HTTP/1.1
      
      0-36-0/0/3863.
      0.001128096972119351180.00.003669.97
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /strategy_config.yaml HTTP/1.1
      
      0-36-0/0/3766.
      0.001128096953411422440.00.001088.35
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /channels.db HTTP/1.1
      
      0-36-0/0/3830.
      0.001128096928614023340.00.004391.06
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bot-config.yaml HTTP/1.1
      
      0-36-0/0/3890.
      0.001128096995516107240.00.005015.86
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /mysql.cnf HTTP/1.1
      
      0-36-0/0/3860.
      0.001128096959319181790.00.003624.82
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.dat HTTP/1.1
      
      0-36-0/0/3935.
      0.001128096928711889200.00.001068.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_bot_config.js HTTP/1.1
      
      0-36-0/0/3823.
      0.001128096928411504850.00.00996.54
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security-policy.pdf HTTP/1.1
      
      0-36-0/0/3881.
      0.001128096959311416190.00.001224.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /backup-wallet.ps1 HTTP/1.1
      
      0-36-0/0/3851.
      0.001128096572811673040.00.00891.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bip32-seed.txt HTTP/1.1
      
      0-36-0/0/3861.
      0.001128096981813078460.00.001931.85
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /ssl.conf HTTP/1.1
      
      0-36-0/0/3904.
      0.001128096953111750780.00.00990.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trading-bot-config.json HTTP/1.1
      
      0-36-0/0/3862.
      0.001128096941911854310.00.001152.91
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.json HTTP/1.1
      
      0-36-0/0/3948.
      0.001128096904011584030.00.004922.59
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regulatory_compliance.yaml HTTP/1.1
      
      0-36-0/0/3803.
      0.001128096966311296300.00.001226.49
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regtest/wallet.dat HTTP/1.1
      
      0-36-0/0/3941.
      0.001128096967811726140.00.00983.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /stripe-config.json HTTP/1.1
      
      1-36-0/0/3882.
      0.001128097938121191310.00.004366.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trezor_wallet.json HTTP/1.1
      
      1-36-0/0/3868.
      0.001128097944811277330.00.00846.52
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /staging.env HTTP/1.1
      
      1-36-0/0/3811.
      0.001128097902016445640.00.005679.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_activity.log HTTP/1.1
      
      1-36-0/0/3970.
      0.001128097980136664280.00.0010690.51
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /refund_policies.txt HTTP/1.1
      
      1-36-0/0/3802.
      0.001128097913912858360.00.00866.40
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /segment-config.json HTTP/1.1
      
      1-36-0/0/3832.
      0.001128097926714990640.00.002578.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /testnet4/wallet.dat HTTP/1.1
      
      1-36-0/0/3929.
      0.001128097907122428340.00.007522.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /truffle-config.js HTTP/1.1
      
      1-36-0/0/3620.
      0.001128097936666990200.00.006991.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /serviceAccountKey.json HTTP/1.1
      
      1-36-0/0/3931.
      0.001128097918711071790.00.00819.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /transaction_monitoring.yaml HTTP/1.1
      
      1-36-0/0/3860.
      0.001128097943410808410.00.00890.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_permissions.json HTTP/1.1
      
      1-36-0/0/3896.
      0.001128097930510884790.00.00697.38
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfstate HTTP/1.1
      
      1-36-0/0/3881.
      0.001128097921324638380.00.0012315.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.address.txt HTTP/1.1
      
      1-36-0/0/3817.
      0.001128097920017657520.00.002223.87
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_wallets.json HTTP/1.1
      
      1-36-0/0/3846.
      0.001128097711813834390.00.001048.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /amplitude-config.json HTTP/1.1
      
      1-36-0/0/3788.
      0.001128097959668452880.00.006456.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /script.sh HTTP/1.1
      
      1-36-0/0/3911.
      0.001128097928411875600.00.001038.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /shopify-config.json HTTP/1.1
      
      1-36-0/0/3898.
      0.001128097922310902840.00.00631.39
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /server.json HTTP/1.1
      
      1-36-0/0/3903.
      0.001128097938311208660.00.001012.95
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfvars HTTP/1.1
      
      1-36-0/0/3929.
      0.001128097902713106160.00.00971.88
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /webhook_secrets.txt HTTP/1.1
      
      1-36-0/0/3927.
      0.001128097901011147280.00.00805.64
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /puma.rb HTTP/1.1
      
      1-36-0/0/3921.
      0.001128097766611112220.00.0010281.00
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.php HTTP/1.1
      
      1-36-0/0/3915.
      0.001128097927013646080.00.00838.84
      91.92.244.227http/1.1file.dynasafe-ad
      Found on 2024-09-05 00:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba884592f3644c

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Tuesday, 03-Sep-2024 01:42:30 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 48
      Parent Server MPM Generation: 47
      Server uptime:  45 days 18 hours 43 minutes 53 seconds
      Server load: 0.00 0.01 0.02
      Total accesses: 732278 - Total Traffic: 338.0 GB - Total Duration: 336708084
      CPU Usage: u87.95 s167.31 cu8482.69 cs3396.68 - .307% CPU load
      .185 requests/sec - 89.6 kB/second - 483.9 kB/request - 459.809 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      22400749no1yes025000
      32400750no1yes124000
      Sum202 149000
      
      ..................................................______________
      ____________________W_______________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-36-0/0/3806.
      0.00932553959611905760.00.001116.12
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.py HTTP/1.1
      
      0-36-0/0/3714.
      0.00932553963841157280.00.007948.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /sendgrid-config.json HTTP/1.1
      
      0-36-0/0/3858.
      0.00932553974214444600.00.00993.63
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /grafana.ini HTTP/1.1
      
      0-36-0/0/3990.
      0.00932553971716107560.00.00979.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_config.json HTTP/1.1
      
      0-36-0/0/3815.
      0.00932553940211214580.00.001098.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /arbitrage_settings.json HTTP/1.1
      
      0-36-0/0/3772.
      0.00932553949214495440.00.001110.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /teamcity-settings.xml HTTP/1.1
      
      0-36-0/0/3827.
      0.009325531018012512820.00.001384.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /vars.yml HTTP/1.1
      
      0-36-0/0/3845.
      0.009325531034512014940.00.001596.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security.log HTTP/1.1
      
      0-36-0/0/3766.
      0.00932553959622582660.00.001200.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secret.tf HTTP/1.1
      
      0-36-0/0/3845.
      0.00932553922112148480.00.001083.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /spring-config.xml HTTP/1.1
      
      0-36-0/0/3863.
      0.00932553972119351180.00.003669.97
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /strategy_config.yaml HTTP/1.1
      
      0-36-0/0/3766.
      0.00932553953411422440.00.001088.35
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /channels.db HTTP/1.1
      
      0-36-0/0/3830.
      0.00932553928614023340.00.004391.06
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bot-config.yaml HTTP/1.1
      
      0-36-0/0/3890.
      0.00932553995516107240.00.005015.86
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /mysql.cnf HTTP/1.1
      
      0-36-0/0/3860.
      0.00932553959319181790.00.003624.82
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.dat HTTP/1.1
      
      0-36-0/0/3935.
      0.00932553928711889200.00.001068.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_bot_config.js HTTP/1.1
      
      0-36-0/0/3823.
      0.00932553928411504850.00.00996.54
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security-policy.pdf HTTP/1.1
      
      0-36-0/0/3881.
      0.00932553959311416190.00.001224.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /backup-wallet.ps1 HTTP/1.1
      
      0-36-0/0/3851.
      0.00932553572811673040.00.00891.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bip32-seed.txt HTTP/1.1
      
      0-36-0/0/3861.
      0.00932553981813078460.00.001931.85
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /ssl.conf HTTP/1.1
      
      0-36-0/0/3904.
      0.00932553953111750780.00.00990.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trading-bot-config.json HTTP/1.1
      
      0-36-0/0/3862.
      0.00932553941911854310.00.001152.91
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.json HTTP/1.1
      
      0-36-0/0/3948.
      0.00932553904011584030.00.004922.59
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regulatory_compliance.yaml HTTP/1.1
      
      0-36-0/0/3803.
      0.00932553966311296300.00.001226.49
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regtest/wallet.dat HTTP/1.1
      
      0-36-0/0/3941.
      0.00932553967811726140.00.00983.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /stripe-config.json HTTP/1.1
      
      1-36-0/0/3882.
      0.00932554938121191310.00.004366.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trezor_wallet.json HTTP/1.1
      
      1-36-0/0/3868.
      0.00932554944811277330.00.00846.52
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /staging.env HTTP/1.1
      
      1-36-0/0/3811.
      0.00932554902016445640.00.005679.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_activity.log HTTP/1.1
      
      1-36-0/0/3970.
      0.00932554980136664280.00.0010690.51
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /refund_policies.txt HTTP/1.1
      
      1-36-0/0/3802.
      0.00932554913912858360.00.00866.40
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /segment-config.json HTTP/1.1
      
      1-36-0/0/3832.
      0.00932554926714990640.00.002578.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /testnet4/wallet.dat HTTP/1.1
      
      1-36-0/0/3929.
      0.00932554907122428340.00.007522.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /truffle-config.js HTTP/1.1
      
      1-36-0/0/3620.
      0.00932554936666990200.00.006991.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /serviceAccountKey.json HTTP/1.1
      
      1-36-0/0/3931.
      0.00932554918711071790.00.00819.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /transaction_monitoring.yaml HTTP/1.1
      
      1-36-0/0/3860.
      0.00932554943410808410.00.00890.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_permissions.json HTTP/1.1
      
      1-36-0/0/3896.
      0.00932554930510884790.00.00697.38
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfstate HTTP/1.1
      
      1-36-0/0/3881.
      0.00932554921324638380.00.0012315.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.address.txt HTTP/1.1
      
      1-36-0/0/3817.
      0.00932554920017657520.00.002223.87
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_wallets.json HTTP/1.1
      
      1-36-0/0/3846.
      0.00932554711813834390.00.001048.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /amplitude-config.json HTTP/1.1
      
      1-36-0/0/3788.
      0.00932554959668452880.00.006456.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /script.sh HTTP/1.1
      
      1-36-0/0/3911.
      0.00932554928411875600.00.001038.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /shopify-config.json HTTP/1.1
      
      1-36-0/0/3898.
      0.00932554922310902840.00.00631.39
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /server.json HTTP/1.1
      
      1-36-0/0/3903.
      0.00932554938311208660.00.001012.95
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfvars HTTP/1.1
      
      1-36-0/0/3929.
      0.00932554902713106160.00.00971.88
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /webhook_secrets.txt HTTP/1.1
      
      1-36-0/0/3927.
      0.00932554901011147280.00.00805.64
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /puma.rb HTTP/1.1
      
      1-36-0/0/3921.
      0.00932554766611112220.00.0010281.00
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.php HTTP/1.1
      
      1-36-0/0/3915.
      0.00932554927013646080.00.00838.84
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secrets.env HT
      Found on 2024-09-02 17:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba88451b07dc4c

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Friday, 30-Aug-2024 17:57:00 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 44
      Parent Server MPM Generation: 43
      Server uptime:  42 days 10 hours 58 minutes 22 seconds
      Server load: 0.13 0.14 0.20
      Total accesses: 702277 - Total Traffic: 333.0 GB - Total Duration: 327484114
      CPU Usage: u324.06 s236.23 cu8019.12 cs3222.43 - .322% CPU load
      .191 requests/sec - 95.2 kB/second - 497.3 kB/request - 466.318 ms/request
      3 requests currently being processed, 47 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      21764289no1yes223000
      31764290no1yes124000
      Sum202 347000
      
      ..................................................__________W___
      _______W________________________W___............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-36-0/0/3806.
      0.00645422959611905760.00.001116.12
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.py HTTP/1.1
      
      0-36-0/0/3714.
      0.00645422963841157280.00.007948.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /sendgrid-config.json HTTP/1.1
      
      0-36-0/0/3858.
      0.00645422974214444600.00.00993.63
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /grafana.ini HTTP/1.1
      
      0-36-0/0/3990.
      0.00645422971716107560.00.00979.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_config.json HTTP/1.1
      
      0-36-0/0/3815.
      0.00645422940211214580.00.001098.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /arbitrage_settings.json HTTP/1.1
      
      0-36-0/0/3772.
      0.00645422949214495440.00.001110.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /teamcity-settings.xml HTTP/1.1
      
      0-36-0/0/3827.
      0.006454221018012512820.00.001384.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /vars.yml HTTP/1.1
      
      0-36-0/0/3845.
      0.006454221034512014940.00.001596.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security.log HTTP/1.1
      
      0-36-0/0/3766.
      0.00645422959622582660.00.001200.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secret.tf HTTP/1.1
      
      0-36-0/0/3845.
      0.00645422922112148480.00.001083.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /spring-config.xml HTTP/1.1
      
      0-36-0/0/3863.
      0.00645422972119351180.00.003669.97
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /strategy_config.yaml HTTP/1.1
      
      0-36-0/0/3766.
      0.00645422953411422440.00.001088.35
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /channels.db HTTP/1.1
      
      0-36-0/0/3830.
      0.00645422928614023340.00.004391.06
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bot-config.yaml HTTP/1.1
      
      0-36-0/0/3890.
      0.00645422995516107240.00.005015.86
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /mysql.cnf HTTP/1.1
      
      0-36-0/0/3860.
      0.00645422959319181790.00.003624.82
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.dat HTTP/1.1
      
      0-36-0/0/3935.
      0.00645422928711889200.00.001068.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_bot_config.js HTTP/1.1
      
      0-36-0/0/3823.
      0.00645422928411504850.00.00996.54
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security-policy.pdf HTTP/1.1
      
      0-36-0/0/3881.
      0.00645422959311416190.00.001224.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /backup-wallet.ps1 HTTP/1.1
      
      0-36-0/0/3851.
      0.00645422572811673040.00.00891.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bip32-seed.txt HTTP/1.1
      
      0-36-0/0/3861.
      0.00645422981813078460.00.001931.85
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /ssl.conf HTTP/1.1
      
      0-36-0/0/3904.
      0.00645422953111750780.00.00990.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trading-bot-config.json HTTP/1.1
      
      0-36-0/0/3862.
      0.00645422941911854310.00.001152.91
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.json HTTP/1.1
      
      0-36-0/0/3948.
      0.00645422904011584030.00.004922.59
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regulatory_compliance.yaml HTTP/1.1
      
      0-36-0/0/3803.
      0.00645422966311296300.00.001226.49
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regtest/wallet.dat HTTP/1.1
      
      0-36-0/0/3941.
      0.00645422967811726140.00.00983.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /stripe-config.json HTTP/1.1
      
      1-36-0/0/3882.
      0.00645423938121191310.00.004366.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trezor_wallet.json HTTP/1.1
      
      1-36-0/0/3868.
      0.00645423944811277330.00.00846.52
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /staging.env HTTP/1.1
      
      1-36-0/0/3811.
      0.00645423902016445640.00.005679.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_activity.log HTTP/1.1
      
      1-36-0/0/3970.
      0.00645423980136664280.00.0010690.51
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /refund_policies.txt HTTP/1.1
      
      1-36-0/0/3802.
      0.00645423913912858360.00.00866.40
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /segment-config.json HTTP/1.1
      
      1-36-0/0/3832.
      0.00645423926714990640.00.002578.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /testnet4/wallet.dat HTTP/1.1
      
      1-36-0/0/3929.
      0.00645423907122428340.00.007522.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /truffle-config.js HTTP/1.1
      
      1-36-0/0/3620.
      0.00645423936666990200.00.006991.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /serviceAccountKey.json HTTP/1.1
      
      1-36-0/0/3931.
      0.00645423918711071790.00.00819.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /transaction_monitoring.yaml HTTP/1.1
      
      1-36-0/0/3860.
      0.00645423943410808410.00.00890.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_permissions.json HTTP/1.1
      
      1-36-0/0/3896.
      0.00645423930510884790.00.00697.38
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfstate HTTP/1.1
      
      1-36-0/0/3881.
      0.00645423921324638380.00.0012315.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.address.txt HTTP/1.1
      
      1-36-0/0/3817.
      0.00645423920017657520.00.002223.87
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_wallets.json HTTP/1.1
      
      1-36-0/0/3846.
      0.00645423711813834390.00.001048.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /amplitude-config.json HTTP/1.1
      
      1-36-0/0/3788.
      0.00645423959668452880.00.006456.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /script.sh HTTP/1.1
      
      1-36-0/0/3911.
      0.00645423928411875600.00.001038.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /shopify-config.json HTTP/1.1
      
      1-36-0/0/3898.
      0.00645423922310902840.00.00631.39
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /server.json HTTP/1.1
      
      1-36-0/0/3903.
      0.00645423938311208660.00.001012.95
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfvars HTTP/1.1
      
      1-36-0/0/3929.
      0.00645423902713106160.00.00971.88
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /webhook_secrets.txt HTTP/1.1
      
      1-36-0/0/3927.
      0.00645423901011147280.00.00805.64
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /puma.rb HTTP/1.1
      
      1-36-0/0/3921.
      0.00645423766611112220.00.0010281.00
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.php HTTP/1.1
      
      1-36-0/0/3915.
      0.00645423927013646080.00.00838.84
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secrets.env HT
      Found on 2024-08-30 09:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba884575071016

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Monday, 26-Aug-2024 17:35:55 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 40
      Parent Server MPM Generation: 39
      Server uptime:  38 days 10 hours 37 minutes 17 seconds
      Server load: 0.03 0.13 0.15
      Total accesses: 594799 - Total Traffic: 289.3 GB - Total Duration: 284307283
      CPU Usage: u367.67 s248.94 cu6831.81 cs2772.15 - .308% CPU load
      .179 requests/sec - 91.3 kB/second - 510.0 kB/request - 477.989 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      21063036no1yes124000
      31063037no1yes025000
      Sum202 149000
      
      .................................................._________W____
      ____________________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-36-0/0/3806.
      0.00298557959611905760.00.001116.12
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.py HTTP/1.1
      
      0-36-0/0/3714.
      0.00298557963841157280.00.007948.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /sendgrid-config.json HTTP/1.1
      
      0-36-0/0/3858.
      0.00298557974214444600.00.00993.63
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /grafana.ini HTTP/1.1
      
      0-36-0/0/3990.
      0.00298557971716107560.00.00979.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_config.json HTTP/1.1
      
      0-36-0/0/3815.
      0.00298557940211214580.00.001098.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /arbitrage_settings.json HTTP/1.1
      
      0-36-0/0/3772.
      0.00298557949214495440.00.001110.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /teamcity-settings.xml HTTP/1.1
      
      0-36-0/0/3827.
      0.002985571018012512820.00.001384.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /vars.yml HTTP/1.1
      
      0-36-0/0/3845.
      0.002985571034512014940.00.001596.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security.log HTTP/1.1
      
      0-36-0/0/3766.
      0.00298557959622582660.00.001200.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secret.tf HTTP/1.1
      
      0-36-0/0/3845.
      0.00298557922112148480.00.001083.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /spring-config.xml HTTP/1.1
      
      0-36-0/0/3863.
      0.00298557972119351180.00.003669.97
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /strategy_config.yaml HTTP/1.1
      
      0-36-0/0/3766.
      0.00298557953411422440.00.001088.35
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /channels.db HTTP/1.1
      
      0-36-0/0/3830.
      0.00298557928614023340.00.004391.06
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bot-config.yaml HTTP/1.1
      
      0-36-0/0/3890.
      0.00298557995516107240.00.005015.86
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /mysql.cnf HTTP/1.1
      
      0-36-0/0/3860.
      0.00298557959319181790.00.003624.82
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.dat HTTP/1.1
      
      0-36-0/0/3935.
      0.00298557928711889200.00.001068.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_bot_config.js HTTP/1.1
      
      0-36-0/0/3823.
      0.00298557928411504850.00.00996.54
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security-policy.pdf HTTP/1.1
      
      0-36-0/0/3881.
      0.00298557959311416190.00.001224.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /backup-wallet.ps1 HTTP/1.1
      
      0-36-0/0/3851.
      0.00298557572811673040.00.00891.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bip32-seed.txt HTTP/1.1
      
      0-36-0/0/3861.
      0.00298557981813078460.00.001931.85
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /ssl.conf HTTP/1.1
      
      0-36-0/0/3904.
      0.00298557953111750780.00.00990.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trading-bot-config.json HTTP/1.1
      
      0-36-0/0/3862.
      0.00298557941911854310.00.001152.91
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.json HTTP/1.1
      
      0-36-0/0/3948.
      0.00298557904011584030.00.004922.59
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regulatory_compliance.yaml HTTP/1.1
      
      0-36-0/0/3803.
      0.00298557966311296300.00.001226.49
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regtest/wallet.dat HTTP/1.1
      
      0-36-0/0/3941.
      0.00298557967811726140.00.00983.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /stripe-config.json HTTP/1.1
      
      1-36-0/0/3882.
      0.00298558938121191310.00.004366.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trezor_wallet.json HTTP/1.1
      
      1-36-0/0/3868.
      0.00298558944811277330.00.00846.52
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /staging.env HTTP/1.1
      
      1-36-0/0/3811.
      0.00298558902016445640.00.005679.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_activity.log HTTP/1.1
      
      1-36-0/0/3970.
      0.00298558980136664280.00.0010690.51
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /refund_policies.txt HTTP/1.1
      
      1-36-0/0/3802.
      0.00298558913912858360.00.00866.40
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /segment-config.json HTTP/1.1
      
      1-36-0/0/3832.
      0.00298558926714990640.00.002578.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /testnet4/wallet.dat HTTP/1.1
      
      1-36-0/0/3929.
      0.00298558907122428340.00.007522.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /truffle-config.js HTTP/1.1
      
      1-36-0/0/3620.
      0.00298558936666990200.00.006991.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /serviceAccountKey.json HTTP/1.1
      
      1-36-0/0/3931.
      0.00298558918711071790.00.00819.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /transaction_monitoring.yaml HTTP/1.1
      
      1-36-0/0/3860.
      0.00298558943410808410.00.00890.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_permissions.json HTTP/1.1
      
      1-36-0/0/3896.
      0.00298558930510884790.00.00697.38
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfstate HTTP/1.1
      
      1-36-0/0/3881.
      0.00298558921324638380.00.0012315.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.address.txt HTTP/1.1
      
      1-36-0/0/3817.
      0.00298558920017657520.00.002223.87
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_wallets.json HTTP/1.1
      
      1-36-0/0/3846.
      0.00298558711813834390.00.001048.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /amplitude-config.json HTTP/1.1
      
      1-36-0/0/3788.
      0.00298558959668452880.00.006456.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /script.sh HTTP/1.1
      
      1-36-0/0/3911.
      0.00298558928411875600.00.001038.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /shopify-config.json HTTP/1.1
      
      1-36-0/0/3898.
      0.00298558922310902840.00.00631.39
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /server.json HTTP/1.1
      
      1-36-0/0/3903.
      0.00298558938311208660.00.001012.95
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfvars HTTP/1.1
      
      1-36-0/0/3929.
      0.00298558902713106160.00.00971.88
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /webhook_secrets.txt HTTP/1.1
      
      1-36-0/0/3927.
      0.00298558901011147280.00.00805.64
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /puma.rb HTTP/1.1
      
      1-36-0/0/3921.
      0.00298558766611112220.00.0010281.00
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.php HTTP/1.1
      
      1-36-0/0/3915.
      0.00298558927013646080.00.00838.84
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secrets.env HT
      Found on 2024-08-26 09:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba88458a95a126

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Saturday, 24-Aug-2024 11:09:19 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 38
      Parent Server MPM Generation: 37
      Server uptime:  36 days 4 hours 10 minutes 41 seconds
      Server load: 0.02 0.05 0.01
      Total accesses: 566144 - Total Traffic: 276.4 GB - Total Duration: 273167302
      CPU Usage: u86.58 s139.09 cu6752.62 cs2738.08 - .311% CPU load
      .181 requests/sec - 92.7 kB/second - 512.0 kB/request - 482.505 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      2755024no0yes025000
      3755025no1yes124000
      Sum201 149000
      
      ..................................................______________
      ____________________W_______________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-36-0/0/3806.
      0.00102561959611905760.00.001116.12
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.py HTTP/1.1
      
      0-36-0/0/3714.
      0.00102561963841157280.00.007948.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /sendgrid-config.json HTTP/1.1
      
      0-36-0/0/3858.
      0.00102561974214444600.00.00993.63
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /grafana.ini HTTP/1.1
      
      0-36-0/0/3990.
      0.00102561971716107560.00.00979.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_config.json HTTP/1.1
      
      0-36-0/0/3815.
      0.00102561940211214580.00.001098.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /arbitrage_settings.json HTTP/1.1
      
      0-36-0/0/3772.
      0.00102561949214495440.00.001110.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /teamcity-settings.xml HTTP/1.1
      
      0-36-0/0/3827.
      0.001025611018012512820.00.001384.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /vars.yml HTTP/1.1
      
      0-36-0/0/3845.
      0.001025611034512014940.00.001596.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security.log HTTP/1.1
      
      0-36-0/0/3766.
      0.00102561959622582660.00.001200.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secret.tf HTTP/1.1
      
      0-36-0/0/3845.
      0.00102561922112148480.00.001083.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /spring-config.xml HTTP/1.1
      
      0-36-0/0/3863.
      0.00102561972119351180.00.003669.97
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /strategy_config.yaml HTTP/1.1
      
      0-36-0/0/3766.
      0.00102561953411422440.00.001088.35
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /channels.db HTTP/1.1
      
      0-36-0/0/3830.
      0.00102561928614023340.00.004391.06
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bot-config.yaml HTTP/1.1
      
      0-36-0/0/3890.
      0.00102561995516107240.00.005015.86
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /mysql.cnf HTTP/1.1
      
      0-36-0/0/3860.
      0.00102561959319181790.00.003624.82
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.dat HTTP/1.1
      
      0-36-0/0/3935.
      0.00102561928711889200.00.001068.50
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trade_bot_config.js HTTP/1.1
      
      0-36-0/0/3823.
      0.00102561928411504850.00.00996.54
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /security-policy.pdf HTTP/1.1
      
      0-36-0/0/3881.
      0.00102561959311416190.00.001224.23
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /backup-wallet.ps1 HTTP/1.1
      
      0-36-0/0/3851.
      0.00102561572811673040.00.00891.27
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /bip32-seed.txt HTTP/1.1
      
      0-36-0/0/3861.
      0.00102561981813078460.00.001931.85
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /ssl.conf HTTP/1.1
      
      0-36-0/0/3904.
      0.00102561953111750780.00.00990.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trading-bot-config.json HTTP/1.1
      
      0-36-0/0/3862.
      0.00102561941911854310.00.001152.91
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.json HTTP/1.1
      
      0-36-0/0/3948.
      0.00102561904011584030.00.004922.59
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regulatory_compliance.yaml HTTP/1.1
      
      0-36-0/0/3803.
      0.00102561966311296300.00.001226.49
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /regtest/wallet.dat HTTP/1.1
      
      0-36-0/0/3941.
      0.00102561967811726140.00.00983.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /stripe-config.json HTTP/1.1
      
      1-36-0/0/3882.
      0.00102562938121191310.00.004366.96
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /trezor_wallet.json HTTP/1.1
      
      1-36-0/0/3868.
      0.00102562944811277330.00.00846.52
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /staging.env HTTP/1.1
      
      1-36-0/0/3811.
      0.00102562902016445640.00.005679.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_activity.log HTTP/1.1
      
      1-36-0/0/3970.
      0.00102562980136664280.00.0010690.51
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /refund_policies.txt HTTP/1.1
      
      1-36-0/0/3802.
      0.00102562913912858360.00.00866.40
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /segment-config.json HTTP/1.1
      
      1-36-0/0/3832.
      0.00102562926714990640.00.002578.21
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /testnet4/wallet.dat HTTP/1.1
      
      1-36-0/0/3929.
      0.00102562907122428340.00.007522.75
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /truffle-config.js HTTP/1.1
      
      1-36-0/0/3620.
      0.00102562936666990200.00.006991.15
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /serviceAccountKey.json HTTP/1.1
      
      1-36-0/0/3931.
      0.00102562918711071790.00.00819.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /transaction_monitoring.yaml HTTP/1.1
      
      1-36-0/0/3860.
      0.00102562943410808410.00.00890.42
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_permissions.json HTTP/1.1
      
      1-36-0/0/3896.
      0.00102562930510884790.00.00697.38
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfstate HTTP/1.1
      
      1-36-0/0/3881.
      0.00102562921324638380.00.0012315.20
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /wallet.address.txt HTTP/1.1
      
      1-36-0/0/3817.
      0.00102562920017657520.00.002223.87
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /user_wallets.json HTTP/1.1
      
      1-36-0/0/3846.
      0.00102562711813834390.00.001048.71
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /amplitude-config.json HTTP/1.1
      
      1-36-0/0/3788.
      0.00102562959668452880.00.006456.05
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /script.sh HTTP/1.1
      
      1-36-0/0/3911.
      0.00102562928411875600.00.001038.26
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /shopify-config.json HTTP/1.1
      
      1-36-0/0/3898.
      0.00102562922310902840.00.00631.39
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /server.json HTTP/1.1
      
      1-36-0/0/3903.
      0.00102562938311208660.00.001012.95
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /terraform.tfvars HTTP/1.1
      
      1-36-0/0/3929.
      0.00102562902713106160.00.00971.88
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /webhook_secrets.txt HTTP/1.1
      
      1-36-0/0/3927.
      0.00102562901011147280.00.00805.64
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /puma.rb HTTP/1.1
      
      1-36-0/0/3921.
      0.00102562766611112220.00.0010281.00
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /settings.php HTTP/1.1
      
      1-36-0/0/3915.
      0.00102562927013646080.00.00838.84
      91.92.244.227http/1.1file.dynasafe-adn.com:443GET /secrets.env HTTP
      Found on 2024-08-24 03:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba8845447745d3

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Friday, 16-Aug-2024 15:32:07 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 30
      Parent Server MPM Generation: 29
      Server uptime:  28 days 8 hours 33 minutes 29 seconds
      Server load: 0.17 0.10 0.09
      Total accesses: 447700 - Total Traffic: 171.8 GB - Total Duration: 191939754
      CPU Usage: u175.95 s150.99 cu4431.41 cs1788.18 - .267% CPU load
      .183 requests/sec - 73.5 kB/second - 402.4 kB/request - 428.724 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03600852no0yes124000
      13600853no0yes025000
      Sum200 149000
      
      _W________________________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2936008520/336/2740_
      131.09202127860550.021.03447.61
      192.168.51.64http/1.1
      
      0-2936008521/359/2695W
      131.08006841650.02.12305.60
      206.189.233.36http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-2936008520/342/2772_
      131.20013710333480.01.05276.31
      192.168.51.64http/1.1
      
      0-2936008520/344/2874_
      131.18152707233290.01.47290.64
      10.8.7.51http/1.1
      
      0-2936008520/366/2722_
      131.07102447088490.04.29331.83
      192.168.51.64http/1.1
      
      0-2936008520/348/2697_
      131.13325710360670.01.15458.03
      192.168.51.65http/1.1
      
      0-2936008520/331/2741_
      131.2421077687810.01.14440.56
      206.189.233.36http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      0-2936008520/324/2728_
      131.22151357745640.04.58839.91
      206.189.233.36http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-2936008520/301/2691_
      131.23712918092020.022.60353.99
      206.189.233.36http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-2936008520/350/2739_
      131.1752767686000.04.25356.23
      192.168.51.64http/1.1
      
      0-2936008520/359/2743_
      131.22914115038480.02.252972.64
      206.189.233.36http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-2936008520/326/2689_
      131.12292227225090.01.04369.14
      192.168.51.64http/1.1
      
      0-2936008520/339/2727_
      131.17292449922950.01.223068.61
      10.8.7.51http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-2936008520/333/2779_
      131.152817611787020.04.384213.20
      192.168.51.65http/1.1
      
      0-2936008520/350/2726_
      131.121523912679770.03.981427.81
      192.168.51.64http/1.1
      
      0-2936008520/319/2801_
      131.2451497637650.03.88386.03
      206.189.233.36http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      0-2936008520/363/2767_
      131.15232427529290.01.18339.74
      192.168.51.65http/1.1
      
      0-2936008520/362/2785_
      131.20191597228610.04.74504.79
      10.8.7.51http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-2936008520/348/2739_
      131.1681937848190.01.09312.58
      192.168.51.65http/1.1
      
      0-2936008520/324/2755_
      131.15152488885650.01.071166.86
      192.168.51.65http/1.1
      
      0-2936008520/320/2794_
      131.0222547715930.01.16383.89
      10.8.7.51http/1.1
      
      0-2936008520/335/2775_
      130.98132887708500.01.05382.29
      192.168.51.65http/1.1
      
      0-2936008520/331/2817_
      131.0872497357800.03817.364235.29
      10.8.7.51http/1.1
      
      0-2936008520/338/2697_
      130.8952716934100.02.28477.24
      192.168.51.65http/1.1
      
      0-2936008520/345/2825_
      131.1292347568160.01.34326.12
      192.168.51.64http/1.1
      
      1-2936008530/341/2806_
      44.903024314605730.03.993770.36
      10.8.7.51http/1.1
      
      1-2936008530/326/2781_
      45.02102457222330.01.03239.41
      10.8.7.51http/1.1
      
      1-2936008530/320/2772_
      45.032623512496910.01.025093.22
      10.8.7.51http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-2936008530/382/2835_
      45.011724232561030.02.5110100.71
      49.218.90.220http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-2936008530/342/2732_
      45.00302659058810.03.32290.80
      192.168.51.64http/1.1
      
      1-2936008530/358/2739_
      44.95719611031560.01.162012.85
      192.168.51.64http/1.1
      
      1-2936008530/334/2852_
      45.042216618578300.03.506946.96
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-2936008530/338/2575_
      44.98524863146460.01.056429.46
      10.8.7.51http/1.1
      
      1-2936008530/337/2856_
      45.01152166982590.01.08161.25
      10.8.7.51http/1.1
      
      1-2936008530/325/2846_
      45.04201967074990.08.75312.68
      10.8.7.51http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-2936008530/354/2827_
      45.0641267239780.04.00172.35
      206.189.233.36http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-2936008530/322/2764_
      45.051422420811240.01.0211718.01
      10.8.7.51http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-2936008530/315/2801_
      44.842520613734780.01.021550.25
      10.8.7.51http/1.1
      
      1-2936008530/328/2776_
      45.0622166889300.0224.07383.41
      10.8.7.51http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-2936008530/351/2802_
      44.941827822454560.03.744136.91
      192.168.51.65http/1.1
      
      1-2936008530/356/2849_
      45.0302267956720.010.62408.29
      10.8.7.51http/1.1
      
      1-2936008530/372/2876_
      45.0671177323440.01.17165.98
      206.189.233.36http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-2936008530/374/2896_
      44.91172517674880.01.20412.50
      192.168.51.64http/1.1
      
      1-2936008530/331/2784_
      45.0581988916860.010.61306.23
      10.8.7.51http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-2936008530/362/2846_
      45.00252157322690.01.10191.41
      192.168.51.64http/1.1
      
      1-2936008530/331/2814_
      44.8642327048700.0224.34533.01
      192.168.51.65http/1.1
      
      1-2936008530/346/2821_
      45.0611449780840.03.37242.45
      206.189.233.36http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-2936008530/339/2909_
      44.97201957748770.01.08247.21
      10.8.7.51http/1.1
      
      1-2936008530/353/2911_
      44.9612509145240.02.12283.72
      192.168.51.64http/1.1
      
      1-2936008530/346/2834_
      45.04191196999370.01.66223.69
      10.8.7.51http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      2-25-0/0/6127.
      0.0031511518520168820.00.001301.12
      192.168.51.64http/1.1
      
      2-25-0/0/6120.
      0.0031511521529248620.00.001602.48
      192.168.51.64http/1.1
      
      2-25-0/0/620
      Found on 2024-08-16 07:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba8845f0b6419a

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Wednesday, 14-Aug-2024 13:57:20 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  26 days 6 hours 58 minutes 42 seconds
      Server load: 0.28 0.14 0.09
      Total accesses: 402558 - Total Traffic: 147.2 GB - Total Duration: 176764241
      CPU Usage: u583.84 s299.99 cu3401.63 cs1382.42 - .25% CPU load
      .177 requests/sec - 67.9 kB/second - 383.3 kB/request - 439.103 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03269674no2yes025000
      13269675no1yes124000
      Sum203 149000
      
      _______________________________________________W__..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2732696740/170/1852_
      137.24116515350450.0223.82341.09
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/Upload/Data_E HTTP/1.1
      
      0-2732696740/157/1835_
      137.22789904774630.0223.85301.60
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/Upload/Data_CTBC/Splunk
      
      0-2732696740/166/1882_
      137.26211767135970.0140.92272.44
      10.8.7.43http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-2732696740/188/1958_
      137.27162544961580.0131.26286.74
      10.8.4.95http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-2732696740/162/1792_
      137.27161594772670.0171.77243.52
      10.8.4.95http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      0-2732696740/165/1802_
      137.09371558068820.0220.98447.86
      192.168.51.64http/1.1
      
      0-2732696740/153/1849_
      137.23203055315320.0201.50343.77
      10.8.7.43http/1.1
      
      0-2732696740/170/1847_
      136.67291394826140.0211.01566.99
      192.168.51.65http/1.1
      
      0-2732696740/148/1808_
      137.21806634757280.0190.84325.83
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/Upload/Data_CTBC HTTP/1
      
      0-2732696740/171/1838_
      136.9992365051960.0203.54287.06
      192.168.51.65http/1.1
      
      0-2732696740/153/1831_
      137.10242559256840.0203.451232.11
      192.168.51.65http/1.1
      
      0-2732696740/157/1817_
      137.08571755059470.0220.98354.16
      192.168.51.64http/1.1
      
      0-2732696740/165/1840_
      137.24118234869180.0231.03323.03
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/Upload/Data_CTBC HTTP/1
      
      0-2732696740/197/1905_
      137.15782165641560.0241.16375.72
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-2732696740/163/1824_
      137.21226310468130.0200.141421.69
      192.168.51.64http/1.1
      
      0-2732696740/164/1897_
      137.18441335126760.0231.06374.18
      192.168.51.65http/1.1
      
      0-2732696740/174/1852_
      137.03451565178960.0200.98336.45
      10.8.7.43http/1.1
      
      0-2732696740/177/1859_
      137.22272055065930.0192.91491.13
      192.168.51.64http/1.1
      
      0-2732696740/164/1811_
      137.08421204726630.0218.66306.34
      192.168.51.64http/1.1
      
      0-2732696740/156/1859_
      137.17341166694000.0200.98501.24
      192.168.51.65http/1.1
      
      0-2732696740/176/1947_
      137.251111175233320.0221.05349.51
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/Upload/Data_CTBC/Splunk
      
      0-2732696740/170/1886_
      137.26478775386680.0193.16367.68
      10.8.7.43http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      0-2732696740/165/1927_
      137.13472134937190.0207.34347.45
      192.168.51.64http/1.1
      
      0-2732696740/154/1806_
      137.19321754856820.0219.90449.80
      192.168.51.64http/1.1
      
      0-2732696740/163/1902_
      137.2172634835160.0205.17302.84
      192.168.51.64http/1.1
      
      1-2732696750/191/1880_
      607.51411412219090.0161.083756.43
      192.168.51.65http/1.1
      
      1-2732696750/172/1896_
      534.61101824995210.0172.52235.12
      192.168.51.65http/1.1
      
      1-2732696750/160/1867_
      596.9022104661220.0133.29238.99
      192.168.51.65http/1.1
      
      1-2732696750/181/1878_
      607.57113830116630.02868.6310091.54
      157.245.113.227http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-2732696750/166/1848_
      607.5721136544800.0161.09259.51
      157.245.113.227http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-2732696750/178/1843_
      607.5232067161530.090.89328.45
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-2732696750/158/1964_
      607.46434315329190.06733.546791.46
      10.8.7.43http/1.1
      
      1-2732696750/165/1675_
      607.54512960873670.0133.746425.97
      157.245.113.227http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-2732696750/167/1925_
      603.6158764788420.0110.90154.88
      192.168.51.65http/1.1
      
      1-2732696750/187/1938_
      607.48111814914710.0193.97276.35
      192.168.51.65http/1.1
      
      1-2732696750/170/1912_
      607.34141094895930.0120.84163.21
      192.168.51.65http/1.1
      
      1-2732696750/154/1901_
      582.24122418784820.011651.9511692.32
      192.168.51.64http/1.1
      
      1-2732696750/183/1941_
      548.313971211438180.0185.431540.46
      192.168.51.65http/1.1
      
      1-2732696750/160/1882_
      607.5451464466300.0110.74153.56
      157.245.113.227http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-2732696750/169/1878_
      607.42314116226000.0170.26227.99
      192.168.51.65http/1.1
      
      1-2732696750/173/1927_
      552.101219425564530.0148.40339.72
      192.168.51.64http/1.1
      
      1-2732696750/194/1946_
      607.54101504963810.094.15156.82
      157.245.113.227http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-2732696750/188/1929_
      607.5108854793940.0171.10203.92
      192.168.51.64http/1.1
      
      1-2732696750/178/1901_
      607.4451766917400.0202.52293.60
      192.168.51.65http/1.1
      
      1-2732696750/189/1930_
      607.5701084936650.0120.89184.87
      157.245.113.227http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-2732696750/168/1910_
      607.48111164591820.0163.33306.17
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-2732696750/182/1902_
      607.5482347437310.0123.32235.51
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-2732696751/171/2005W
      607.53005554020.0181.41242.20
      157.245.113.227http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-2732696750/180/1939_
      607.5631196687330.0194.43278.94
      157.245.113.227http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-2732696750/181/1937_
      607.5541314833590.0163.77214.61
      157.245.113.227http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      2-25-0/0/6127.
      0.00
      Found on 2024-08-14 05:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba88451b11bb8d

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Monday, 12-Aug-2024 13:55:55 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 26
      Parent Server MPM Generation: 25
      Server uptime:  24 days 6 hours 57 minutes 17 seconds
      Server load: 0.00 0.05 0.06
      Total accesses: 356200 - Total Traffic: 113.3 GB - Total Duration: 156327661
      CPU Usage: u283.92 s165.18 cu2942.78 cs1215.78 - .22% CPU load
      .17 requests/sec - 56.6 kB/second - 333.5 kB/request - 438.876 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      22926037no1yes124000
      32926038no1yes025000
      Sum202 149000
      
      ..................................................______________
      _________W__________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/1191.
      0.0016053491272806490.00.0013.65
      192.168.51.64http/1.1
      
      0-5-0/0/1204.
      0.0016053491442467290.00.005.32
      192.168.51.64http/1.1
      
      0-5-0/0/1274.
      0.0016053496553138910.00.0039.81
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.0016053491282729550.00.0033.64
      192.168.51.64http/1.1
      
      0-5-0/0/1144.
      0.0016053491722734660.00.007.40
      192.168.51.65http/1.1
      
      0-5-0/0/1183.
      0.0016053491522803500.00.00104.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-5-0/0/1230.
      0.0016053497403083050.00.0049.39
      192.168.51.64http/1.1
      
      0-5-0/0/1230.
      0.0016053491912532880.00.0037.75
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.0016053491502584770.00.0034.61
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.0016053491752659130.00.0020.65
      192.168.51.64http/1.1
      
      0-5-0/0/1215.
      0.0016053491077011620.00.00933.36
      192.168.51.64http/1.1
      
      0-5-0/0/1208.
      0.0016053491652541540.00.0010.60
      192.168.51.65http/1.1
      
      0-5-0/0/1223.
      0.0016053491752679910.00.0017.86
      118.167.224.52http/1.1
      
      0-5-0/0/1234.
      0.0016053491523091050.00.0031.32
      192.168.51.64http/1.1
      
      0-5-0/0/1176.
      0.0016053491056281930.00.001102.96
      192.168.51.64http/1.1
      
      0-5-0/0/1222.
      0.0016053491632708870.00.0019.83
      192.168.51.65http/1.1
      
      0-5-0/0/1215.
      0.0016053496842785390.00.0039.99
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-5-0/0/1217.
      0.0016053496822835070.00.00234.24
      192.168.51.64http/1.1
      
      0-5-0/0/1182.
      0.0016053491282592150.00.0025.52
      192.168.51.64http/1.1
      
      0-5-0/0/1227.
      0.0016053491462873850.00.00232.43
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.0016053491312600970.00.004.98
      192.168.51.65http/1.1
      
      0-5-0/0/1228.
      0.0016053491122789890.00.0017.74
      192.168.51.65http/1.1
      
      0-5-0/0/1268.
      0.0016053491372701390.00.0024.85
      192.168.51.65http/1.1
      
      0-5-0/0/1187.
      0.0016053491082677990.00.0054.49
      192.168.51.64http/1.1
      
      0-5-0/0/1239.
      0.001605349982582810.00.006.63
      192.168.51.64http/1.1
      
      1-5-0/0/1186.
      0.0016053497249815860.00.003513.25
      192.168.51.65http/1.1
      
      1-5-0/0/1206.
      0.0016053491752660840.00.0010.50
      192.168.51.64http/1.1
      
      1-5-0/0/1183.
      0.0016053491072481630.00.0048.96
      192.168.51.64http/1.1
      
      1-5-0/0/1224.
      0.0016053496863932780.00.006742.14
      192.168.51.65http/1.1
      
      1-5-0/0/1187.
      0.0016053491264439060.00.0033.42
      192.168.51.65http/1.1
      
      1-5-0/0/1184.
      0.0016053497475122470.00.00196.95
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1267.
      0.0016053491315012800.00.007.65
      192.168.51.65http/1.1
      
      1-5-0/0/1007.
      0.00160534910258868200.00.006269.41
      118.167.224.52http/1.1
      
      1-5-0/0/1263.
      0.0016053491412734680.00.0011.43
      192.168.51.64http/1.1
      
      1-5-0/0/1242.
      0.0016053491362626310.00.0033.95
      192.168.51.65http/1.1
      
      1-5-0/0/1238.
      0.0016053491372667230.00.0027.35
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.0016053491412663550.00.005.31
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.0016053491509052800.00.001312.86
      192.168.51.64http/1.1
      
      1-5-0/0/1257.
      0.0016053491512606460.00.009.60
      192.168.51.64http/1.1
      
      1-5-0/0/1202.
      0.00160534916713946180.00.005.61
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1225.
      0.0016053491792752610.00.0065.04
      192.168.51.64http/1.1
      
      1-5-0/0/1229.
      0.0016053497162642160.00.009.00
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-5-0/0/1248.
      0.001605349852650000.00.007.82
      192.168.51.64http/1.1
      
      1-5-0/0/1194.
      0.0016053491854481000.00.0032.56
      192.168.51.65http/1.1
      
      1-5-0/0/1252.
      0.0016053491532833620.00.0023.74
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1234.
      0.0016053491472541580.00.0016.47
      192.168.51.64http/1.1
      
      1-5-0/0/1201.
      0.001605349925305570.00.0056.85
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-5-0/0/1321.
      0.001605349993228720.00.0015.43
      192.168.51.64http/1.1
      
      1-5-0/0/1259.
      0.0016053491563377250.00.0014.76
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1243.
      0.0016053491932679480.00.007.92
      192.168.51.64http/1.1
      
      2-2529260370/191/5857_
      75.49216719544170.012.251285.89
      10.8.4.36http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-2529260370/206/5877_
      75.57014728677680.0450.881598.72
      68.183.180.73http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      2-2529260370/216/5925_
      75.55712023449370.011.041037.25
      10.8.7.75http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      2-2529260370/195/5861_
      75.511720429334230.016.291868.47
      192.168.51.65http/1.1
      
      2-2529260370/204/5944_
      75.481016822580400.03.82528.18
      10.8.4.36http/1.1file.dynasafe-adn.com:4
      Found on 2024-08-12 05:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba884546095dcc

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Thursday, 08-Aug-2024 10:49:00 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  20 days 3 hours 50 minutes 22 seconds
      Server load: 0.15 0.13 0.09
      Total accesses: 313132 - Total Traffic: 99.7 GB - Total Duration: 137135248
      CPU Usage: u60.36 s78.91 cu2700.67 cs1117.82 - .227% CPU load
      .18 requests/sec - 60.0 kB/second - 333.9 kB/request - 437.947 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      22286267no1yes025000
      32286268no1yes124000
      Sum202 149000
      
      ..................................................______________
      ___________________________________W............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/1191.
      0.0012485341272806490.00.0013.65
      192.168.51.64http/1.1
      
      0-5-0/0/1204.
      0.0012485341442467290.00.005.32
      192.168.51.64http/1.1
      
      0-5-0/0/1274.
      0.0012485346553138910.00.0039.81
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.0012485341282729550.00.0033.64
      192.168.51.64http/1.1
      
      0-5-0/0/1144.
      0.0012485341722734660.00.007.40
      192.168.51.65http/1.1
      
      0-5-0/0/1183.
      0.0012485341522803500.00.00104.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-5-0/0/1230.
      0.0012485347403083050.00.0049.39
      192.168.51.64http/1.1
      
      0-5-0/0/1230.
      0.0012485341912532880.00.0037.75
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.0012485341502584770.00.0034.61
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.0012485341752659130.00.0020.65
      192.168.51.64http/1.1
      
      0-5-0/0/1215.
      0.0012485341077011620.00.00933.36
      192.168.51.64http/1.1
      
      0-5-0/0/1208.
      0.0012485341652541540.00.0010.60
      192.168.51.65http/1.1
      
      0-5-0/0/1223.
      0.0012485341752679910.00.0017.86
      118.167.224.52http/1.1
      
      0-5-0/0/1234.
      0.0012485341523091050.00.0031.32
      192.168.51.64http/1.1
      
      0-5-0/0/1176.
      0.0012485341056281930.00.001102.96
      192.168.51.64http/1.1
      
      0-5-0/0/1222.
      0.0012485341632708870.00.0019.83
      192.168.51.65http/1.1
      
      0-5-0/0/1215.
      0.0012485346842785390.00.0039.99
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-5-0/0/1217.
      0.0012485346822835070.00.00234.24
      192.168.51.64http/1.1
      
      0-5-0/0/1182.
      0.0012485341282592150.00.0025.52
      192.168.51.64http/1.1
      
      0-5-0/0/1227.
      0.0012485341462873850.00.00232.43
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.0012485341312600970.00.004.98
      192.168.51.65http/1.1
      
      0-5-0/0/1228.
      0.0012485341122789890.00.0017.74
      192.168.51.65http/1.1
      
      0-5-0/0/1268.
      0.0012485341372701390.00.0024.85
      192.168.51.65http/1.1
      
      0-5-0/0/1187.
      0.0012485341082677990.00.0054.49
      192.168.51.64http/1.1
      
      0-5-0/0/1239.
      0.001248534982582810.00.006.63
      192.168.51.64http/1.1
      
      1-5-0/0/1186.
      0.0012485347249815860.00.003513.25
      192.168.51.65http/1.1
      
      1-5-0/0/1206.
      0.0012485341752660840.00.0010.50
      192.168.51.64http/1.1
      
      1-5-0/0/1183.
      0.0012485341072481630.00.0048.96
      192.168.51.64http/1.1
      
      1-5-0/0/1224.
      0.0012485346863932780.00.006742.14
      192.168.51.65http/1.1
      
      1-5-0/0/1187.
      0.0012485341264439060.00.0033.42
      192.168.51.65http/1.1
      
      1-5-0/0/1184.
      0.0012485347475122470.00.00196.95
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1267.
      0.0012485341315012800.00.007.65
      192.168.51.65http/1.1
      
      1-5-0/0/1007.
      0.00124853410258868200.00.006269.41
      118.167.224.52http/1.1
      
      1-5-0/0/1263.
      0.0012485341412734680.00.0011.43
      192.168.51.64http/1.1
      
      1-5-0/0/1242.
      0.0012485341362626310.00.0033.95
      192.168.51.65http/1.1
      
      1-5-0/0/1238.
      0.0012485341372667230.00.0027.35
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.0012485341412663550.00.005.31
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.0012485341509052800.00.001312.86
      192.168.51.64http/1.1
      
      1-5-0/0/1257.
      0.0012485341512606460.00.009.60
      192.168.51.64http/1.1
      
      1-5-0/0/1202.
      0.00124853416713946180.00.005.61
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1225.
      0.0012485341792752610.00.0065.04
      192.168.51.64http/1.1
      
      1-5-0/0/1229.
      0.0012485347162642160.00.009.00
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-5-0/0/1248.
      0.001248534852650000.00.007.82
      192.168.51.64http/1.1
      
      1-5-0/0/1194.
      0.0012485341854481000.00.0032.56
      192.168.51.65http/1.1
      
      1-5-0/0/1252.
      0.0012485341532833620.00.0023.74
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1234.
      0.0012485341472541580.00.0016.47
      192.168.51.64http/1.1
      
      1-5-0/0/1201.
      0.001248534925305570.00.0056.85
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-5-0/0/1321.
      0.001248534993228720.00.0015.43
      192.168.51.64http/1.1
      
      1-5-0/0/1259.
      0.0012485341563377250.00.0014.76
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1243.
      0.0012485341932679480.00.007.92
      192.168.51.64http/1.1
      
      2-2122862670/78/5041_
      15.81513117278520.00.961242.88
      165.227.39.235http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      2-2122862670/75/5025_
      15.49525924439660.09.221124.79
      192.168.51.65http/1.1
      
      2-2122862670/71/5053_
      15.781213721039750.00.301017.25
      165.227.39.235http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      2-2122862670/72/5006_
      15.81012326840590.01.021806.90
      165.227.39.235http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-2122862670/83/5096_
      15.81411620166470.00.29488.58
      165.227.39.235http/1.1file.dynasafe-adn.com:443GET 
      Found on 2024-08-08 02:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba8845a0fd9b3c

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Saturday, 03-Aug-2024 08:24:55 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  15 days 1 hour 26 minutes 17 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 251943 - Total Traffic: 92.7 GB - Total Duration: 113736743
      CPU Usage: u35.84 s54.34 cu2308.62 cs959.56 - .258% CPU load
      .194 requests/sec - 74.7 kB/second - 385.7 kB/request - 451.438 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      21488323no0yes025000
      31488324no1yes124000
      Sum201 149000
      
      ..................................................______________
      _____________________________W______............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/1191.
      0.008078891272806490.00.0013.65
      192.168.51.64http/1.1
      
      0-5-0/0/1204.
      0.008078891442467290.00.005.32
      192.168.51.64http/1.1
      
      0-5-0/0/1274.
      0.008078896553138910.00.0039.81
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.008078891282729550.00.0033.64
      192.168.51.64http/1.1
      
      0-5-0/0/1144.
      0.008078891722734660.00.007.40
      192.168.51.65http/1.1
      
      0-5-0/0/1183.
      0.008078891522803500.00.00104.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-5-0/0/1230.
      0.008078897403083050.00.0049.39
      192.168.51.64http/1.1
      
      0-5-0/0/1230.
      0.008078891912532880.00.0037.75
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.008078891502584770.00.0034.61
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.008078891752659130.00.0020.65
      192.168.51.64http/1.1
      
      0-5-0/0/1215.
      0.008078891077011620.00.00933.36
      192.168.51.64http/1.1
      
      0-5-0/0/1208.
      0.008078891652541540.00.0010.60
      192.168.51.65http/1.1
      
      0-5-0/0/1223.
      0.008078891752679910.00.0017.86
      118.167.224.52http/1.1
      
      0-5-0/0/1234.
      0.008078891523091050.00.0031.32
      192.168.51.64http/1.1
      
      0-5-0/0/1176.
      0.008078891056281930.00.001102.96
      192.168.51.64http/1.1
      
      0-5-0/0/1222.
      0.008078891632708870.00.0019.83
      192.168.51.65http/1.1
      
      0-5-0/0/1215.
      0.008078896842785390.00.0039.99
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-5-0/0/1217.
      0.008078896822835070.00.00234.24
      192.168.51.64http/1.1
      
      0-5-0/0/1182.
      0.008078891282592150.00.0025.52
      192.168.51.64http/1.1
      
      0-5-0/0/1227.
      0.008078891462873850.00.00232.43
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.008078891312600970.00.004.98
      192.168.51.65http/1.1
      
      0-5-0/0/1228.
      0.008078891122789890.00.0017.74
      192.168.51.65http/1.1
      
      0-5-0/0/1268.
      0.008078891372701390.00.0024.85
      192.168.51.65http/1.1
      
      0-5-0/0/1187.
      0.008078891082677990.00.0054.49
      192.168.51.64http/1.1
      
      0-5-0/0/1239.
      0.00807889982582810.00.006.63
      192.168.51.64http/1.1
      
      1-5-0/0/1186.
      0.008078897249815860.00.003513.25
      192.168.51.65http/1.1
      
      1-5-0/0/1206.
      0.008078891752660840.00.0010.50
      192.168.51.64http/1.1
      
      1-5-0/0/1183.
      0.008078891072481630.00.0048.96
      192.168.51.64http/1.1
      
      1-5-0/0/1224.
      0.008078896863932780.00.006742.14
      192.168.51.65http/1.1
      
      1-5-0/0/1187.
      0.008078891264439060.00.0033.42
      192.168.51.65http/1.1
      
      1-5-0/0/1184.
      0.008078897475122470.00.00196.95
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1267.
      0.008078891315012800.00.007.65
      192.168.51.65http/1.1
      
      1-5-0/0/1007.
      0.0080788910258868200.00.006269.41
      118.167.224.52http/1.1
      
      1-5-0/0/1263.
      0.008078891412734680.00.0011.43
      192.168.51.64http/1.1
      
      1-5-0/0/1242.
      0.008078891362626310.00.0033.95
      192.168.51.65http/1.1
      
      1-5-0/0/1238.
      0.008078891372667230.00.0027.35
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.008078891412663550.00.005.31
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.008078891509052800.00.001312.86
      192.168.51.64http/1.1
      
      1-5-0/0/1257.
      0.008078891512606460.00.009.60
      192.168.51.64http/1.1
      
      1-5-0/0/1202.
      0.0080788916713946180.00.005.61
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1225.
      0.008078891792752610.00.0065.04
      192.168.51.64http/1.1
      
      1-5-0/0/1229.
      0.008078897162642160.00.009.00
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-5-0/0/1248.
      0.00807889852650000.00.007.82
      192.168.51.64http/1.1
      
      1-5-0/0/1194.
      0.008078891854481000.00.0032.56
      192.168.51.65http/1.1
      
      1-5-0/0/1252.
      0.008078891532833620.00.0023.74
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1234.
      0.008078891472541580.00.0016.47
      192.168.51.64http/1.1
      
      1-5-0/0/1201.
      0.00807889925305570.00.0056.85
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-5-0/0/1321.
      0.00807889993228720.00.0015.43
      192.168.51.64http/1.1
      
      1-5-0/0/1259.
      0.008078891563377250.00.0014.76
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1243.
      0.008078891932679480.00.007.92
      192.168.51.64http/1.1
      
      2-1614883230/44/3823_
      8.14319814000920.00.171172.01
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      2-1614883230/40/3827_
      7.984012415701800.00.15508.38
      192.168.51.65http/1.1
      
      2-1614883230/36/3823_
      8.1012514917958810.00.13974.30
      192.168.51.65http/1.1
      
      2-1614883230/33/3757_
      7.96113123445630.00.141688.40
      192.168.51.65http/1.1
      
      2-1614883230/39/3845_
      8.19115117047380.00.18436.53
      23.239.4.252http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      2-1614883230/37/3756_
      7.93419919722930.00
      Found on 2024-08-03 00:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba884527e1ab21

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Friday, 02-Aug-2024 03:18:50 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  13 days 20 hours 20 minutes 12 seconds
      Server load: 0.07 0.02 0.00
      Total accesses: 229251 - Total Traffic: 90.7 GB - Total Duration: 84600954
      CPU Usage: u25.2 s46.06 cu2224.19 cs920.77 - .269% CPU load
      .192 requests/sec - 79.5 kB/second - 414.9 kB/request - 369.032 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      21318283no1yes025000
      31318284no1yes124000
      Sum202 149000
      
      ..................................................______________
      _____________________W______________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/1191.
      0.007031241272806490.00.0013.65
      192.168.51.64http/1.1
      
      0-5-0/0/1204.
      0.007031241442467290.00.005.32
      192.168.51.64http/1.1
      
      0-5-0/0/1274.
      0.007031246553138910.00.0039.81
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.007031241282729550.00.0033.64
      192.168.51.64http/1.1
      
      0-5-0/0/1144.
      0.007031241722734660.00.007.40
      192.168.51.65http/1.1
      
      0-5-0/0/1183.
      0.007031241522803500.00.00104.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-5-0/0/1230.
      0.007031247403083050.00.0049.39
      192.168.51.64http/1.1
      
      0-5-0/0/1230.
      0.007031241912532880.00.0037.75
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.007031241502584770.00.0034.61
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.007031241752659130.00.0020.65
      192.168.51.64http/1.1
      
      0-5-0/0/1215.
      0.007031241077011620.00.00933.36
      192.168.51.64http/1.1
      
      0-5-0/0/1208.
      0.007031241652541540.00.0010.60
      192.168.51.65http/1.1
      
      0-5-0/0/1223.
      0.007031241752679910.00.0017.86
      118.167.224.52http/1.1
      
      0-5-0/0/1234.
      0.007031241523091050.00.0031.32
      192.168.51.64http/1.1
      
      0-5-0/0/1176.
      0.007031241056281930.00.001102.96
      192.168.51.64http/1.1
      
      0-5-0/0/1222.
      0.007031241632708870.00.0019.83
      192.168.51.65http/1.1
      
      0-5-0/0/1215.
      0.007031246842785390.00.0039.99
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-5-0/0/1217.
      0.007031246822835070.00.00234.24
      192.168.51.64http/1.1
      
      0-5-0/0/1182.
      0.007031241282592150.00.0025.52
      192.168.51.64http/1.1
      
      0-5-0/0/1227.
      0.007031241462873850.00.00232.43
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.007031241312600970.00.004.98
      192.168.51.65http/1.1
      
      0-5-0/0/1228.
      0.007031241122789890.00.0017.74
      192.168.51.65http/1.1
      
      0-5-0/0/1268.
      0.007031241372701390.00.0024.85
      192.168.51.65http/1.1
      
      0-5-0/0/1187.
      0.007031241082677990.00.0054.49
      192.168.51.64http/1.1
      
      0-5-0/0/1239.
      0.00703124982582810.00.006.63
      192.168.51.64http/1.1
      
      1-5-0/0/1186.
      0.007031247249815860.00.003513.25
      192.168.51.65http/1.1
      
      1-5-0/0/1206.
      0.007031241752660840.00.0010.50
      192.168.51.64http/1.1
      
      1-5-0/0/1183.
      0.007031241072481630.00.0048.96
      192.168.51.64http/1.1
      
      1-5-0/0/1224.
      0.007031246863932780.00.006742.14
      192.168.51.65http/1.1
      
      1-5-0/0/1187.
      0.007031241264439060.00.0033.42
      192.168.51.65http/1.1
      
      1-5-0/0/1184.
      0.007031247475122470.00.00196.95
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1267.
      0.007031241315012800.00.007.65
      192.168.51.65http/1.1
      
      1-5-0/0/1007.
      0.0070312410258868200.00.006269.41
      118.167.224.52http/1.1
      
      1-5-0/0/1263.
      0.007031241412734680.00.0011.43
      192.168.51.64http/1.1
      
      1-5-0/0/1242.
      0.007031241362626310.00.0033.95
      192.168.51.65http/1.1
      
      1-5-0/0/1238.
      0.007031241372667230.00.0027.35
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.007031241412663550.00.005.31
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.007031241509052800.00.001312.86
      192.168.51.64http/1.1
      
      1-5-0/0/1257.
      0.007031241512606460.00.009.60
      192.168.51.64http/1.1
      
      1-5-0/0/1202.
      0.0070312416713946180.00.005.61
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1225.
      0.007031241792752610.00.0065.04
      192.168.51.64http/1.1
      
      1-5-0/0/1229.
      0.007031247162642160.00.009.00
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-5-0/0/1248.
      0.00703124852650000.00.007.82
      192.168.51.64http/1.1
      
      1-5-0/0/1194.
      0.007031241854481000.00.0032.56
      192.168.51.65http/1.1
      
      1-5-0/0/1252.
      0.007031241532833620.00.0023.74
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1234.
      0.007031241472541580.00.0016.47
      192.168.51.64http/1.1
      
      1-5-0/0/1201.
      0.00703124925305570.00.0056.85
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-5-0/0/1321.
      0.00703124993228720.00.0015.43
      192.168.51.64http/1.1
      
      1-5-0/0/1259.
      0.007031241563377250.00.0014.76
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1243.
      0.007031241932679480.00.007.92
      192.168.51.64http/1.1
      
      2-1513182830/4/3354_
      1.64631169302830.00.02409.76
      192.168.51.65http/1.1
      
      2-1513182830/4/3327_
      1.95661309916010.00.02476.60
      192.168.51.64http/1.1
      
      2-1513182830/4/3362_
      2.187315711932570.00.01951.48
      192.168.51.65http/1.1
      
      2-1513182830/4/3298_
      1.571021719745170.00.011647.25
      192.168.51.65http/1.1
      
      2-1513182830/8/3376_
      2.341020110420470.00.04404.83
      146.190.63.48http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      2-1513182830/6/3303_
      1.731232179884690.00.03446.92
      192.168.51.65http/1.1</
      Found on 2024-08-01 19:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba8845f871ec37

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Monday, 29-Jul-2024 05:19:10 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  9 days 22 hours 20 minutes 33 seconds
      Server load: 0.01 0.05 0.02
      Total accesses: 137972 - Total Traffic: 58.9 GB - Total Duration: 48480280
      CPU Usage: u17.87 s33.28 cu1474.41 cs620.34 - .25% CPU load
      .161 requests/sec - 71.9 kB/second - 447.4 kB/request - 351.378 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      2629858no0yes025000
      3629859no0yes124000
      Sum200 149000
      
      ..................................................______________
      _________________________________W__............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/1191.
      0.003647451272806490.00.0013.65
      192.168.51.64http/1.1
      
      0-5-0/0/1204.
      0.003647451442467290.00.005.32
      192.168.51.64http/1.1
      
      0-5-0/0/1274.
      0.003647456553138910.00.0039.81
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.003647451282729550.00.0033.64
      192.168.51.64http/1.1
      
      0-5-0/0/1144.
      0.003647451722734660.00.007.40
      192.168.51.65http/1.1
      
      0-5-0/0/1183.
      0.003647451522803500.00.00104.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-5-0/0/1230.
      0.003647457403083050.00.0049.39
      192.168.51.64http/1.1
      
      0-5-0/0/1230.
      0.003647451912532880.00.0037.75
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.003647451502584770.00.0034.61
      192.168.51.65http/1.1
      
      0-5-0/0/1214.
      0.003647451752659130.00.0020.65
      192.168.51.64http/1.1
      
      0-5-0/0/1215.
      0.003647451077011620.00.00933.36
      192.168.51.64http/1.1
      
      0-5-0/0/1208.
      0.003647451652541540.00.0010.60
      192.168.51.65http/1.1
      
      0-5-0/0/1223.
      0.003647451752679910.00.0017.86
      118.167.224.52http/1.1
      
      0-5-0/0/1234.
      0.003647451523091050.00.0031.32
      192.168.51.64http/1.1
      
      0-5-0/0/1176.
      0.003647451056281930.00.001102.96
      192.168.51.64http/1.1
      
      0-5-0/0/1222.
      0.003647451632708870.00.0019.83
      192.168.51.65http/1.1
      
      0-5-0/0/1215.
      0.003647456842785390.00.0039.99
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-5-0/0/1217.
      0.003647456822835070.00.00234.24
      192.168.51.64http/1.1
      
      0-5-0/0/1182.
      0.003647451282592150.00.0025.52
      192.168.51.64http/1.1
      
      0-5-0/0/1227.
      0.003647451462873850.00.00232.43
      192.168.51.65http/1.1
      
      0-5-0/0/1274.
      0.003647451312600970.00.004.98
      192.168.51.65http/1.1
      
      0-5-0/0/1228.
      0.003647451122789890.00.0017.74
      192.168.51.65http/1.1
      
      0-5-0/0/1268.
      0.003647451372701390.00.0024.85
      192.168.51.65http/1.1
      
      0-5-0/0/1187.
      0.003647451082677990.00.0054.49
      192.168.51.64http/1.1
      
      0-5-0/0/1239.
      0.00364745982582810.00.006.63
      192.168.51.64http/1.1
      
      1-5-0/0/1186.
      0.003647457249815860.00.003513.25
      192.168.51.65http/1.1
      
      1-5-0/0/1206.
      0.003647451752660840.00.0010.50
      192.168.51.64http/1.1
      
      1-5-0/0/1183.
      0.003647451072481630.00.0048.96
      192.168.51.64http/1.1
      
      1-5-0/0/1224.
      0.003647456863932780.00.006742.14
      192.168.51.65http/1.1
      
      1-5-0/0/1187.
      0.003647451264439060.00.0033.42
      192.168.51.65http/1.1
      
      1-5-0/0/1184.
      0.003647457475122470.00.00196.95
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1267.
      0.003647451315012800.00.007.65
      192.168.51.65http/1.1
      
      1-5-0/0/1007.
      0.0036474510258868200.00.006269.41
      118.167.224.52http/1.1
      
      1-5-0/0/1263.
      0.003647451412734680.00.0011.43
      192.168.51.64http/1.1
      
      1-5-0/0/1242.
      0.003647451362626310.00.0033.95
      192.168.51.65http/1.1
      
      1-5-0/0/1238.
      0.003647451372667230.00.0027.35
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.003647451412663550.00.005.31
      192.168.51.65http/1.1
      
      1-5-0/0/1256.
      0.003647451509052800.00.001312.86
      192.168.51.64http/1.1
      
      1-5-0/0/1257.
      0.003647451512606460.00.009.60
      192.168.51.64http/1.1
      
      1-5-0/0/1202.
      0.0036474516713946180.00.005.61
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1225.
      0.003647451792752610.00.0065.04
      192.168.51.64http/1.1
      
      1-5-0/0/1229.
      0.003647457162642160.00.009.00
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-5-0/0/1248.
      0.00364745852650000.00.007.82
      192.168.51.64http/1.1
      
      1-5-0/0/1194.
      0.003647451854481000.00.0032.56
      192.168.51.65http/1.1
      
      1-5-0/0/1252.
      0.003647451532833620.00.0023.74
      118.167.224.52http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-5-0/0/1234.
      0.003647451472541580.00.0016.47
      192.168.51.64http/1.1
      
      1-5-0/0/1201.
      0.00364745925305570.00.0056.85
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-5-0/0/1321.
      0.00364745993228720.00.0015.43
      192.168.51.64http/1.1
      
      1-5-0/0/1259.
      0.003647451563377250.00.0014.76
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-5-0/0/1243.
      0.003647451932679480.00.007.92
      192.168.51.64http/1.1
      
      2-106298580/0/1582_
      0.00261773647080.00.00138.73
      192.168.51.64http/1.1
      
      2-106298580/1/1500_
      1.10401353597420.00.01139.46
      192.168.51.65http/1.1
      
      2-106298580/0/1564_
      0.00452704774700.00.00304.26
      192.168.51.65http/1.1
      
      2-106298580/0/1551_
      0.005117368840.00.00278.51
      192.168.51.65http/1.1
      
      2-106298580/1/1526_
      1.105113909300.00.01154.66
      192.168.51.64http/1.1
      
      2-106298580/0/1543_
      0.0031343706260.00.00156.76
      192.168.51.64http/1.1
      
      2-106298580/2/1
      Found on 2024-07-28 21:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba884540b4e332

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Monday, 22-Jul-2024 15:24:16 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  3 days 8 hours 25 minutes 38 seconds
      Server load: 0.16 0.16 0.11
      Total accesses: 36106 - Total Traffic: 8.5 GB - Total Duration: 11836674
      CPU Usage: u40.28 s24.57 cu267.08 cs106.21 - .151% CPU load
      .125 requests/sec - 30.9 kB/second - 247.7 kB/request - 327.831 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      23653152no2yes025000
      33653153no1yes124000
      Sum203 149000
      
      ..................................................______________
      ______________________W_____________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1-0/0/415.
      0.001418471681111260.00.001.98
      192.168.51.64http/1.1
      
      0-1-0/0/408.
      0.00141847168823230.00.002.12
      192.168.51.64http/1.1
      
      0-1-0/0/459.
      0.001418472561026280.00.005.67
      192.168.51.64http/1.1
      
      0-1-0/0/449.
      0.00141847165974260.00.004.41
      192.168.51.65http/1.1
      
      0-1-0/0/415.
      0.00141847197888860.00.002.01
      192.168.51.64http/1.1
      
      0-1-0/0/400.
      0.001418471251168570.00.0054.31
      192.168.51.64http/1.1
      
      0-1-0/0/437.
      0.001418472281232370.00.004.53
      192.168.51.65http/1.1
      
      0-1-0/0/436.
      0.00141847153872570.00.002.75
      192.168.51.65http/1.1
      
      0-1-0/0/444.
      0.00141847187978300.00.001.90
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1-0/0/438.
      0.001418471891006560.00.005.54
      192.168.51.65http/1.1
      
      0-1-0/0/419.
      0.00141847184928380.00.0011.24
      192.168.51.64http/1.1
      
      0-1-0/0/425.
      0.00141847178936620.00.003.97
      192.168.51.64http/1.1
      
      0-1-0/0/468.
      0.001418471431076220.00.004.44
      192.168.51.64http/1.1
      
      0-1-0/0/430.
      0.001418471151091520.00.002.08
      192.168.51.65http/1.1
      
      0-1-0/0/428.
      0.00141847161982750.00.0026.97
      192.168.51.65http/1.1
      
      0-1-0/0/443.
      0.001418471751030000.00.006.87
      192.168.51.64http/1.1
      
      0-1-0/0/419.
      0.00141847991006210.00.002.89
      192.168.51.64http/1.1
      
      0-1-0/0/426.
      0.001418471051101110.00.00229.82
      192.168.51.65http/1.1
      
      0-1-0/0/392.
      0.00141847282891820.00.0011.91
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1-0/0/458.
      0.001418471151263900.00.00206.31
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-1-0/0/467.
      0.00141847158910140.00.001.73
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1-0/0/409.
      0.00141847167903430.00.003.99
      192.168.51.65http/1.1
      
      0-1-0/0/455.
      0.00141847222961340.00.003.50
      192.168.51.65http/1.1
      
      0-1-0/0/390.
      0.00141847165855750.00.002.46
      192.168.51.64http/1.1
      
      0-1-0/0/444.
      0.00141847137914420.00.001.84
      192.168.51.64http/1.1
      
      1-1-0/0/430.
      0.00141847114944980.00.004.04
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-1-0/0/451.
      0.001418471601036630.00.007.75
      192.168.51.64http/1.1
      
      1-1-0/0/414.
      0.00141847183909970.00.001.48
      192.168.51.65http/1.1
      
      1-1-0/0/428.
      0.001418471461005430.00.006271.82
      192.168.51.64http/1.1
      
      1-1-0/0/431.
      0.001418471742614940.00.001.60
      192.168.51.65http/1.1
      
      1-1-0/0/419.
      0.001418471572867760.00.001.43
      192.168.51.65http/1.1
      
      1-1-0/0/446.
      0.001418471363306230.00.001.94
      192.168.51.65http/1.1
      
      1-1-0/0/434.
      0.00141847154972650.00.001.56
      192.168.51.64http/1.1
      
      1-1-0/0/450.
      0.001418471281021290.00.002.14
      192.168.51.65http/1.1
      
      1-1-0/0/446.
      0.00141847163995410.00.002.42
      192.168.51.65http/1.1
      
      1-1-0/0/449.
      0.001418478721009420.00.004.29
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-1-0/0/418.
      0.00141847163930380.00.001.78
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-1-0/0/453.
      0.001418477027311580.00.001304.37
      192.168.51.65http/1.1
      
      1-1-0/0/441.
      0.00141847263956960.00.004.98
      192.168.51.64http/1.1
      
      1-1-0/0/420.
      0.0014184775212339700.00.001.85
      192.168.51.65http/1.1
      
      1-1-0/0/422.
      0.001418471241047710.00.0056.18
      192.168.51.64http/1.1
      
      1-1-0/0/443.
      0.00141847767986470.00.004.33
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-1-0/0/443.
      0.00141847201972520.00.001.53
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1-0/0/397.
      0.001418471112082220.00.005.46
      192.168.51.65http/1.1
      
      1-1-0/0/443.
      0.001418471711088370.00.002.00
      192.168.51.64http/1.1
      
      1-1-0/0/441.
      0.00141847105911520.00.001.38
      192.168.51.64http/1.1
      
      1-1-0/0/407.
      0.001418471092288320.00.001.31
      192.168.51.65http/1.1
      
      1-1-0/0/450.
      0.001418471651292440.00.009.00
      192.168.51.65http/1.1
      
      1-1-0/0/444.
      0.001418477031643880.00.001.88
      192.168.51.65http/1.1
      
      1-1-0/0/450.
      0.001418471581006610.00.001.89
      192.168.51.65http/1.1
      
      2-336531520/140/280_
      26.964182610400.03.143.58
      10.8.7.123http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-336531520/136/264_
      26.933173617080.00.631.07
      192.168.51.64http/1.1
      
      2-336531520/151/303_
      26.9214254660390.01.592.14
      192.168.51.64http/1.1
      
      2-336531520/145/282_
      27.0181323270600.00.763.94
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      2-336531520/154/276_
      26.8922169729200.00.663.98
      192.168.51.64http/1.1
      
      2-336531520/154/326_
      26.913166770280.00.491.08
      192.168.51.6
      Found on 2024-07-22 07:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba8845145575dd

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-07-17T18:58:09
      
      Current Time: Saturday, 20-Jul-2024 12:54:21 CST
      Restart Time: Friday, 19-Jul-2024 06:58:37 CST
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  1 day 5 hours 55 minutes 43 seconds
      Server load: 0.05 0.08 0.02
      Total accesses: 18436 - Total Traffic: 8.1 GB - Total Duration: 6952970
      CPU Usage: u28.45 s16.87 cu181.34 cs70.74 - .276% CPU load
      .171 requests/sec - 78.8 kB/second - 460.5 kB/request - 377.141 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03339281no1yes124000
      13339282no1yes025000
      Sum202 149000
      
      __W_______________________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-133392810/79/353_
      24.765162986770.00.521.79
      192.168.51.64http/1.1
      
      0-133392810/84/346_
      25.012121715130.00.251.93
      146.190.63.248http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-133392811/99/386W
      24.9300870930.00.315.45
      146.190.63.248http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-133392810/94/380_
      24.8721706833480.00.264.18
      192.168.51.65http/1.1
      
      0-133392810/91/366_
      24.9333165761990.00.621.85
      192.168.51.64http/1.1
      
      0-133392810/82/346_
      24.91361031051110.00.3454.15
      192.168.51.65http/1.1
      
      0-133392810/76/369_
      24.4081661087950.00.444.28
      192.168.51.64http/1.1
      
      0-133392810/87/373_
      24.933170728930.00.282.50
      192.168.51.64http/1.1
      
      0-133392810/86/378_
      24.7241117843020.00.241.69
      192.168.51.65http/1.1
      
      0-133392810/85/373_
      24.9228101870490.00.885.36
      192.168.51.64http/1.1
      
      0-133392810/84/359_
      24.9746164816430.09.8711.05
      192.168.51.65http/1.1
      
      0-133392810/87/377_
      25.0012125839780.00.273.82
      146.190.63.248http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-133392810/88/397_
      24.6610167923660.03.154.21
      192.168.51.64http/1.1
      
      0-133392810/86/381_
      24.5670164964880.00.351.91
      192.168.51.64http/1.1
      
      0-133392810/84/365_
      24.986177848210.021.8126.73
      192.168.51.65http/1.1
      
      0-133392810/92/376_
      25.015113904920.00.366.63
      146.190.63.248http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-133392810/85/356_
      24.7923107817230.00.262.67
      192.168.51.64http/1.1
      
      0-133392810/77/367_
      24.782180982230.0228.37229.63
      192.168.51.65http/1.1
      
      0-133392810/82/327_
      24.6216120719740.09.8111.70
      192.168.51.65http/1.1
      
      0-133392810/83/382_
      24.89101671115780.0204.35206.07
      192.168.51.64http/1.1
      
      0-133392810/85/392_
      24.7513131775380.00.251.50
      192.168.51.64http/1.1
      
      0-133392810/90/355_
      24.9412173805630.00.283.81
      192.168.51.65http/1.1
      
      0-133392810/101/391_
      25.0015122820310.00.683.31
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-133392810/88/330_
      24.8938127731950.00.302.28
      192.168.51.64http/1.1
      
      0-133392810/92/374_
      24.991110795150.00.281.62
      192.168.51.65http/1.1
      
      1-133392820/79/363_
      14.2643124790730.00.283.82
      192.168.51.64http/1.1
      
      1-133392820/85/388_
      14.1541198918050.00.277.57
      192.168.51.64http/1.1
      
      1-133392820/80/364_
      14.420126802960.00.261.32
      146.190.63.248http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-133392820/80/358_
      14.411107861210.00.296271.60
      146.190.63.248http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-133392820/83/365_
      14.23411442467500.00.281.39
      192.168.51.64http/1.1
      
      1-133392820/89/353_
      14.29311732731760.00.261.23
      192.168.51.65http/1.1
      
      1-133392820/89/377_
      14.3846873132190.00.281.71
      175.184.245.80http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      1-133392820/90/376_
      14.413109847640.00.311.36
      146.190.63.248http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-133392820/85/381_
      14.331154848590.00.261.92
      192.168.51.65http/1.1
      
      1-133392820/84/368_
      14.153171840430.00.262.16
      192.168.51.65http/1.1
      
      1-133392820/77/386_
      14.3441163879510.00.241.20
      192.168.51.64http/1.1
      
      1-133392820/76/363_
      14.1417184805080.00.261.59
      192.168.51.64http/1.1
      
      1-133392820/84/379_
      14.3801037142120.00.271304.13
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-133392820/101/379_
      14.396131837260.00.334.79
      146.190.63.248http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-133392820/79/357_
      14.322667512191920.00.231.62
      192.168.51.65http/1.1
      
      1-133392820/86/361_
      14.2710172925390.00.2755.97
      192.168.51.65http/1.1
      
      1-133392820/79/374_
      14.404125769950.00.254.09
      146.190.63.248http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-133392820/98/376_
      14.3410174831980.00.291.31
      192.168.51.64http/1.1
      
      1-133392820/85/337_
      14.38221691938890.00.275.25
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-133392820/83/374_
      14.2117162954180.00.271.78
      192.168.51.65http/1.1
      
      1-133392820/79/383_
      14.3815163786490.00.241.14
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-133392820/78/336_
      14.2761082133230.00.231.05
      192.168.51.64http/1.1
      
      1-133392820/91/371_
      14.1918961116390.00.298.77
      192.168.51.64http/1.1
      
      1-133392820/91/384_
      14.30111541514310.00.281.66
      192.168.51.65http/1.1
      
      1-133392820/103/384_
      14.344119850650.00.341.67
      192.168.51.64http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 10subcaches: 32, indexes per subca
      Found on 2024-07-20 04:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba8845f50f5da3

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Saturday, 06-Jul-2024 18:07:42 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 54
      Parent Server MPM Generation: 53
      Server uptime:  53 days 8 hours 5 minutes 52 seconds
      Server load: 0.08 0.02 0.01
      Total accesses: 1408490 - Total Traffic: 519.9 GB - Total Duration: 825752437
      CPU Usage: u98.04 s171.46 cu11533.6 cs4672.07 - .358% CPU load
      .306 requests/sec - 118.3 kB/second - 387.0 kB/request - 586.268 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      1974246no0yes124000
      2974247no1yes025000
      Sum201 149000
      
      .........................____________________W__________________
      ___________.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-52-0/0/16558.
      0.006525217596403230.00.004200.58
      192.168.51.65http/1.1
      
      0-52-0/0/16687.
      0.0065252180163119590.00.0025793.35
      192.168.51.65http/1.1
      
      0-52-0/0/16406.
      0.0065252209107598950.00.003261.73
      192.168.51.65http/1.1
      
      0-52-0/0/16624.
      0.006525218498562460.00.005813.17
      192.168.51.64http/1.1
      
      0-52-0/0/16696.
      0.0065252154109103060.00.0010957.60
      192.168.51.64http/1.1
      
      0-52-0/0/16594.
      0.006525217396814070.00.004420.03
      192.168.51.64http/1.1
      
      0-52-0/0/16644.
      0.0065252131104576060.00.006592.42
      192.168.51.65http/1.1
      
      0-52-0/0/16604.
      0.006525283695788270.00.003730.70
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-52-0/0/16655.
      0.0065252176101390500.00.005612.98
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-52-0/0/16494.
      0.0065252115088071520.00.003774.19
      192.168.51.65http/1.1
      
      0-52-0/0/16775.
      0.006525218794270600.00.005408.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-52-0/0/16489.
      0.0065252172140188850.00.0012449.38
      192.168.51.65http/1.1
      
      0-52-0/0/16660.
      0.006525279792064890.00.004833.58
      192.168.51.64http/1.1
      
      0-52-0/0/16671.
      0.006525218092921750.00.004794.54
      192.168.51.64http/1.1
      
      0-52-0/0/16157.
      0.0065252695258204040.00.003725.89
      175.184.245.80http/1.1
      
      0-52-0/0/16655.
      0.0065252180104165980.00.005115.33
      192.168.51.65http/1.1
      
      0-52-0/0/16490.
      0.006525220994108820.00.003796.23
      192.168.51.65http/1.1
      
      0-52-0/0/16379.
      0.006525270390811450.00.003746.31
      192.168.51.64http/1.1
      
      0-52-0/0/16583.
      0.006525218295445480.00.003721.66
      192.168.51.65http/1.1
      
      0-52-0/0/16520.
      0.006525213493331570.00.004307.14
      192.168.51.65http/1.1
      
      0-52-0/0/16530.
      0.0065252142108426120.00.009895.19
      192.168.51.65http/1.1
      
      0-52-0/0/16527.
      0.006525282494273530.00.006888.80
      192.168.51.65http/1.1
      
      0-52-0/0/16547.
      0.0065252129115873440.00.0021864.33
      192.168.51.65http/1.1
      
      0-52-0/0/16764.
      0.0065252140102551470.00.004583.80
      192.168.51.64http/1.1
      
      0-52-0/0/16622.
      0.006525217494387530.00.003806.44
      192.168.51.64http/1.1
      
      1-539742460/147/10892_
      19.89328146906760.00.512188.76
      192.168.51.64http/1.1
      
      1-539742460/126/10790_
      19.93215243680930.00.421421.91
      192.168.51.65http/1.1
      
      1-539742460/115/10808_
      19.99113744164900.00.351495.47
      167.99.182.39http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-539742460/145/10895_
      19.955714654152330.00.451895.40
      192.168.51.64http/1.1
      
      1-539742460/132/10727_
      19.932766146489320.00.452323.88
      192.168.51.65http/1.1
      
      1-539742460/138/10872_
      19.803712171274180.00.4414482.27
      192.168.51.64http/1.1
      
      1-539742460/126/10637_
      19.8942142104218650.00.395258.86
      192.168.51.64http/1.1
      
      1-539742460/129/10759_
      19.69114155011190.00.402150.56
      192.168.51.65http/1.1
      
      1-539742460/115/10757_
      19.98313150134530.00.372800.89
      167.99.182.39http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-539742460/133/10626_
      19.652514646422800.00.392061.19
      192.168.51.65http/1.1
      
      1-539742460/135/10702_
      19.91479650953110.00.401561.49
      192.168.51.64http/1.1
      
      1-539742460/134/10763_
      19.88528947312330.00.401385.35
      192.168.51.65http/1.1
      
      1-539742460/120/10784_
      19.82529545042550.00.391535.66
      192.168.51.64http/1.1
      
      1-539742460/137/10832_
      19.95478449556710.00.421544.38
      192.168.51.65http/1.1
      
      1-539742460/135/10839_
      19.99210878899510.00.451582.16
      167.99.182.39http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-539742460/118/10744_
      19.972514446144300.00.351590.50
      185.242.226.88http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-539742460/123/10856_
      19.914214145094480.00.381510.85
      192.168.51.65http/1.1
      
      1-539742460/120/10709_
      19.97512048462280.00.372053.85
      167.99.182.39http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-539742460/136/10740_
      19.54515443431500.00.451479.51
      192.168.51.64http/1.1
      
      1-539742460/136/10684_
      19.70369144640830.00.411915.42
      192.168.51.64http/1.1
      
      1-539742461/118/10764W
      19.500043553970.00.371707.62
      167.99.182.39http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-539742460/121/10624_
      19.80214250346730.00.385328.69
      192.168.51.65http/1.1
      
      1-539742460/102/10720_
      19.926214247433910.00.311841.79
      192.168.51.64http/1.1
      
      1-539742460/132/10885_
      19.815798148511580.00.402245.86
      192.168.51.65http/1.1
      
      1-539742460/115/10669_
      19.92713751427360.00.354341.06
      192.168.51.64http/1.1
      
      2-539742470/125/14176_
      19.33412697226890.00.366278.05
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      2-539742470/156/14301_
      19.36712293280970.00.544447.09
      167.99.182.39http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      2-539742470/122/14356_
      19.201712990054640.00.413630.58
      192.168.51.64http/1.1
      
      2-539742470/129/14339_
      19.321215691790540.00.393515.88
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      2-53974247
      Found on 2024-07-06 10:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba88458462849d

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Friday, 05-Jul-2024 01:04:19 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 53
      Parent Server MPM Generation: 52
      Server uptime:  51 days 15 hours 2 minutes 29 seconds
      Server load: 0.53 0.18 0.05
      Total accesses: 1366301 - Total Traffic: 483.2 GB - Total Duration: 801595838
      CPU Usage: u71.5 s156.09 cu10880.3 cs4415.33 - .348% CPU load
      .306 requests/sec - 113.6 kB/second - 370.9 kB/request - 586.69 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0787171no1yes025000
      3787170no1yes124000
      Sum202 149000
      
      _________________________.......................................
      ...........______W__________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-527871710/25/15846_
      2.33217894091430.00.074082.59
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-527871710/30/15978_
      2.354156159688690.00.0925690.83
      10.8.4.83http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-527871710/15/15707_
      2.424108105624770.00.053189.24
      159.89.174.87http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-527871710/21/15908_
      2.41719994500760.00.074615.83
      10.8.4.83http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-527871710/25/15984_
      2.41692106340840.00.0910494.35
      159.89.174.87http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-527871710/23/15863_
      2.382019694619490.00.064331.90
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-527871710/27/15927_
      2.24222895349990.00.085400.09
      192.168.51.65http/1.1
      
      0-527871710/19/15896_
      2.171515893562770.00.053625.39
      192.168.51.65http/1.1
      
      0-527871710/19/15939_
      2.141519496453210.00.063630.11
      192.168.51.64http/1.1
      
      0-527871710/23/15810_
      2.261421986213560.00.073701.47
      192.168.51.64http/1.1
      
      0-527871710/25/16049_
      2.391917492146390.00.085325.72
      10.8.4.83http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-527871710/15/15859_
      2.2313113104787840.00.044426.92
      192.168.51.65http/1.1
      
      0-527871710/26/15903_
      2.391220788944450.00.084083.63
      10.8.4.83http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-527871710/24/15961_
      2.43310189815370.00.084662.04
      159.89.174.87http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      0-527871710/23/15471_
      2.1717201255869390.00.073603.10
      192.168.51.64http/1.1
      
      0-527871710/20/15991_
      2.382420093501450.00.063623.17
      10.8.4.83http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-527871710/20/15790_
      2.36317191982410.00.063703.75
      192.168.51.65http/1.1
      
      0-527871710/22/15697_
      2.291218888179190.00.063597.78
      192.168.51.64http/1.1
      
      0-527871710/32/15865_
      2.382214993032070.00.083589.17
      10.8.4.83http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-527871710/22/15854_
      2.371419284419260.00.063177.07
      10.8.4.83http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-527871710/30/15813_
      2.2712154106037700.00.109780.39
      192.168.51.64http/1.1
      
      0-527871710/19/15786_
      2.401214390127590.00.076376.48
      159.89.174.87http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-527871710/22/15865_
      2.297179113701230.00.0621761.19
      192.168.51.65http/1.1
      
      0-527871710/18/16054_
      2.347100100654940.00.053862.26
      192.168.51.65http/1.1
      
      0-527871710/24/15915_
      2.32619192856560.00.083776.77
      192.168.51.65http/1.1
      
      1-46-0/0/10745.
      0.0043583817546539080.00.002188.25
      114.45.13.103http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10664.
      0.0043583824643394390.00.001421.49
      36.224.237.210http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10693.
      0.0043583815743932790.00.001495.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-46-0/0/10750.
      0.0043583822653861330.00.001894.94
      123.51.167.128http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10595.
      0.0043583822046215450.00.002323.43
      192.168.51.64http/1.1
      
      1-46-0/0/10734.
      0.0043583821170959080.00.0014481.83
      175.184.245.80http/1.1
      
      1-46-0/0/10511.
      0.00435838153103911980.00.005258.48
      192.168.51.65http/1.1
      
      1-46-0/0/10630.
      0.0043583813554701220.00.002150.16
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-46-0/0/10642.
      0.0043583813549872060.00.002800.52
      36.224.237.210http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      1-46-0/0/10493.
      0.0043583817046164510.00.002060.80
      114.45.13.103http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10567.
      0.0043583819450661300.00.001561.08
      114.45.13.103http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10629.
      0.0043583825447029270.00.001384.95
      192.168.51.65http/1.1
      
      1-46-0/0/10664.
      0.0043583817844749550.00.001535.27
      114.45.13.103http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10695.
      0.004358389549272980.00.001543.96
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-46-0/0/10704.
      0.004358382147378615860.00.001581.71
      36.224.237.210http/1.1file.dynasafe-adn.com:443PUT /remote.php/dav/uploads/Temp_E/web-file-upload-bf362643d884
      
      1-46-0/0/10626.
      0.0043583847645878120.00.001590.14
      36.224.237.210http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10733.
      0.0043583820144777170.00.001510.47
      123.51.167.128http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10589.
      0.0043583818948182660.00.002053.48
      192.168.51.64http/1.1
      
      1-46-0/0/10604.
      0.0043583817643153460.00.001479.06
      114.45.13.103http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10548.
      0.0043583819944324110.00.001915.01
      36.224.237.210http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10646.
      0.0043583812543308070.00.001707.24
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-46-0/0/10503.
      0.0043583830950090650.00.005328.31
      123.51.167.128http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10618.
      0.0043583820047205110.00.001841.48
      114.45.13.103http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-46-0/0/10753
      Found on 2024-07-04 17:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba884524ffd12a

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Saturday, 29-Jun-2024 00:29:47 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  45 days 14 hours 27 minutes 57 seconds
      Server load: 0.20 0.18 0.09
      Total accesses: 1214124 - Total Traffic: 410.2 GB - Total Duration: 734674304
      CPU Usage: u61.01 s136.63 cu9266.44 cs3794.8 - .337% CPU load
      .308 requests/sec - 109.2 kB/second - 354.2 kB/request - 605.107 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      13926649no0yes025000
      33926650no1yes124000
      Sum201 149000
      
      ........................._________________________..............
      ...........__W______________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-41-0/0/13304.
      0.00347371159885865100.00.003470.73
      192.168.51.64http/1.1
      
      0-41-0/0/13551.
      0.00347371209681099620.00.003735.23
      192.168.51.65http/1.1
      
      0-41-0/0/13273.
      0.00347371319981009490.00.003036.24
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13412.
      0.00347371158688192840.00.004470.98
      192.168.51.64http/1.1
      
      0-41-0/0/13435.
      0.00347371162085735760.00.005507.76
      192.168.51.64http/1.1
      
      0-41-0/0/13415.
      0.00347371127787407340.00.003987.01
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/%E4%BA%A4%E6%8E%A5%E8%B
      
      0-41-0/0/13407.
      0.00347371127788935640.00.005248.55
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/%E4%BA%A4%E6%8E%A5%E8%B
      
      0-41-0/0/13354.
      0.00347371316984753820.00.003222.22
      192.168.51.65http/1.1
      
      0-41-0/0/13426.
      0.0034737142590065240.00.003421.97
      192.168.51.64http/1.1
      
      0-41-0/0/13305.
      0.00347371171979707960.00.003360.74
      192.168.51.64http/1.1
      
      0-41-0/0/13540.
      0.00347371172784137790.00.004393.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/%E4%BA%A4%E6%8E%A5%E8%B
      
      0-41-0/0/13323.
      0.00347371145898676000.00.004228.48
      192.168.51.65http/1.1
      
      0-41-0/0/13350.
      0.0034737128080303370.00.003109.89
      192.168.51.65http/1.1
      
      0-41-0/0/13375.
      0.0034737179281522200.00.004262.69
      192.168.51.65http/1.1
      
      0-41-0/0/13000.
      0.003473711976241950470.00.003311.90
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13496.
      0.00347371474686672580.00.003380.94
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13265.
      0.0034737126782479930.00.003530.99
      10.8.5.125http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-41-0/0/13178.
      0.0034737122481668130.00.003204.35
      10.8.5.125http/1.1file.dynasafe-adn.com:443GET /index.php/apps/files/ajax/getstoragestats HTTP/1.1
      
      0-41-0/0/13369.
      0.00347371664186608850.00.003416.82
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13362.
      0.00347371278578238850.00.003013.33
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/%E4%BA%A4%E6%8E%A5%E8%B
      
      0-41-0/0/13317.
      0.0034737148281773810.00.003035.47
      10.8.5.125http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-41-0/0/13290.
      0.00347371214083950270.00.006237.38
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13316.
      0.003473712593100733300.00.0011114.70
      192.168.51.65http/1.1
      
      0-41-0/0/13521.
      0.003473711349593982310.00.003112.26
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13389.
      0.003473712089985972760.00.003477.98
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      1-4639266490/1/10262_
      0.392671044861340.00.002146.82
      192.168.51.64http/1.1
      
      1-4639266490/5/10122_
      0.494514842175150.00.021419.63
      192.168.51.65http/1.1
      
      1-4639266490/6/10143_
      0.56512041337140.00.021423.40
      147.182.200.94http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-4639266490/1/10222_
      0.50512852434180.00.001860.90
      192.168.51.64http/1.1
      
      1-4639266490/3/10104_
      0.24517145156290.00.012321.92
      192.168.51.65http/1.1
      
      1-4639266490/2/10240_
      0.57413268409810.00.0214407.37
      147.182.200.94http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-4639266490/3/9970_
      0.504162102119410.00.015236.64
      192.168.51.65http/1.1
      
      1-4639266490/3/10111_
      0.43670552835900.00.012088.50
      192.168.51.64http/1.1
      
      1-4639266490/6/10123_
      0.41314947965850.00.022758.96
      192.168.51.65http/1.1
      
      1-4639266490/6/9979_
      0.57416844693580.00.022039.15
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-4639266490/5/10071_
      0.54119449299710.00.021531.74
      175.184.245.80http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-4639266490/3/10101_
      0.55611740815980.00.031353.37
      147.182.200.94http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-4639266490/3/10148_
      0.301117343086910.00.011493.71
      192.168.51.65http/1.1
      
      1-4639266490/5/10161_
      0.476047115780.00.021492.14
      192.168.51.64http/1.1
      
      1-4639266490/2/10171_
      0.58310376032560.00.011499.99
      147.182.200.94http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-4639266490/1/10092_
      0.58110543827470.00.011568.56
      147.182.200.94http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-4639266490/6/10202_
      0.49011543394090.00.021483.40
      192.168.51.64http/1.1
      
      1-4639266490/3/10109_
      0.58010846638500.00.022041.83
      147.182.200.94http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-4639266490/2/10065_
      0.154111641694500.00.001447.36
      192.168.51.64http/1.1
      
      1-4639266490/5/10050_
      0.514016142534760.00.011521.31
      192.168.51.65http/1.1
      
      1-4639266490/3/10125_
      0.233617341993000.00.011685.68
      192.168.51.64http/1.1
      
      1-4639266490/3/10005_
      0.512017648542040.00.014700.09
      192.168.51.65http/1.1
      
      1-4639266490/3/10124_
      0.471516745118940.00.011789.90
      192.168.51.65http/1.1
      
      1-4639266490/1/10235_
      0.471610746584810.00.002223.92
      192.168.51.64http/1.1
      
      1-4639266490/2/10055_
      0.551113949259750.00.014299.16
      147.182.200.94http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      2-41-0/0/140
      Found on 2024-06-28 16:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba88455255d603

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Wednesday, 26-Jun-2024 16:56:21 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 44
      Parent Server MPM Generation: 43
      Server uptime:  43 days 6 hours 54 minutes 31 seconds
      Server load: 0.36 0.35 0.62
      Total accesses: 1056467 - Total Traffic: 381.7 GB - Total Duration: 621773670
      CPU Usage: u137.26 s160.59 cu8488.45 cs3470.33 - .328% CPU load
      .282 requests/sec - 107.0 kB/second - 378.8 kB/request - 588.541 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      13277249no2yes124010
      33277250no1yes025000
      Sum203 149010
      
      ........................._________________W_______..............
      ..........._________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-41-0/0/13304.
      0.00147366159885865100.00.003470.73
      192.168.51.64http/1.1
      
      0-41-0/0/13551.
      0.00147366209681099620.00.003735.23
      192.168.51.65http/1.1
      
      0-41-0/0/13273.
      0.00147366319981009490.00.003036.24
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13412.
      0.00147366158688192840.00.004470.98
      192.168.51.64http/1.1
      
      0-41-0/0/13435.
      0.00147366162085735760.00.005507.76
      192.168.51.64http/1.1
      
      0-41-0/0/13415.
      0.00147366127787407340.00.003987.01
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/%E4%BA%A4%E6%8E%A5%E8%B
      
      0-41-0/0/13407.
      0.00147366127788935640.00.005248.55
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/%E4%BA%A4%E6%8E%A5%E8%B
      
      0-41-0/0/13354.
      0.00147366316984753820.00.003222.22
      192.168.51.65http/1.1
      
      0-41-0/0/13426.
      0.0014736642590065240.00.003421.97
      192.168.51.64http/1.1
      
      0-41-0/0/13305.
      0.00147366171979707960.00.003360.74
      192.168.51.64http/1.1
      
      0-41-0/0/13540.
      0.00147366172784137790.00.004393.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/%E4%BA%A4%E6%8E%A5%E8%B
      
      0-41-0/0/13323.
      0.00147366145898676000.00.004228.48
      192.168.51.65http/1.1
      
      0-41-0/0/13350.
      0.0014736628080303370.00.003109.89
      192.168.51.65http/1.1
      
      0-41-0/0/13375.
      0.0014736679281522200.00.004262.69
      192.168.51.65http/1.1
      
      0-41-0/0/13000.
      0.001473661976241950470.00.003311.90
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13496.
      0.00147366474686672580.00.003380.94
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13265.
      0.0014736626782479930.00.003530.99
      10.8.5.125http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-41-0/0/13178.
      0.0014736622481668130.00.003204.35
      10.8.5.125http/1.1file.dynasafe-adn.com:443GET /index.php/apps/files/ajax/getstoragestats HTTP/1.1
      
      0-41-0/0/13369.
      0.00147366664186608850.00.003416.82
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13362.
      0.00147366278578238850.00.003013.33
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/%E4%BA%A4%E6%8E%A5%E8%B
      
      0-41-0/0/13317.
      0.0014736648281773810.00.003035.47
      10.8.5.125http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-41-0/0/13290.
      0.00147366214083950270.00.006237.38
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13316.
      0.001473662593100733300.00.0011114.70
      192.168.51.65http/1.1
      
      0-41-0/0/13521.
      0.001473661349593982310.00.003112.26
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13389.
      0.001473662089985972760.00.003477.98
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      1-4332772490/434/7056_
      60.311317523245800.0472.051832.22
      192.168.51.64http/1.1
      
      1-4332772490/477/7012_
      60.27123722047240.01.321092.70
      192.168.51.65http/1.1
      
      1-4332772490/470/7053_
      60.41713321112490.01.901107.77
      36.225.55.26http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-4332772490/458/7085_
      60.391916428776320.01.391535.68
      36.225.55.26http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-4332772490/472/6989_
      60.391319920835210.02.441482.53
      36.225.55.26http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-4332772490/459/7116_
      60.42410947292520.04.2314065.73
      206.81.12.187http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-4332772490/448/6906_
      60.35317780673820.01.234964.31
      10.8.5.61http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-4332772490/472/7030_
      60.37973232083880.06.621721.08
      192.168.51.65http/1.1
      
      1-4332772490/456/7058_
      60.28414324592310.04.771063.94
      223.137.159.139http/1.1
      
      1-4332772490/467/6857_
      60.39436223080850.02.031669.14
      192.168.51.65http/1.1
      
      1-4332772490/427/6980_
      60.42111224825920.01.331121.79
      206.81.12.187http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-4332772490/452/7034_
      60.30018219348930.02.06975.84
      192.168.51.64http/1.1
      
      1-4332772490/447/7066_
      60.38520822955120.03.071116.30
      36.225.55.26http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status HTTP/1.1
      
      1-4332772490/432/7000_
      60.39917825328880.01.721155.43
      36.225.55.26http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-4332772490/477/7068_
      60.391516154624530.01.341229.31
      36.225.55.26http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-4332772490/457/6985_
      60.40815721568790.02.711196.20
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-4332772490/437/7037_
      60.42314022545980.03.631129.00
      36.225.55.26http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-4332772491/435/6974W
      60.390023811800.0368.181594.53
      206.81.12.187http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-4332772490/459/6992_
      60.38520720688290.02.001171.54
      36.225.55.26http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-4332772490/452/7008_
      60.41510322171570.02.471215.31
      206.81.12.187http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-4332772490/430/7053_
      60.41511221392360.03.781231.72
      206.81.12.187http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-4332772490/438/6930_
      60.301416323456890.01.241592.28
      192.168.51.65http/1.1
      
      1-4332772490/479/6998_
      60.4209523303530.01.371470.65
      206.81.12.187http/1.1file.dynasafe-adn.com:443GET /ecp/Current/expo
      Found on 2024-06-26 08:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba88450c30596c

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Tuesday, 25-Jun-2024 02:39:45 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 43
      Parent Server MPM Generation: 42
      Server uptime:  41 days 16 hours 37 minutes 55 seconds
      Server load: 0.08 0.05 0.01
      Total accesses: 1002698 - Total Traffic: 363.1 GB - Total Duration: 604360346
      CPU Usage: u93.29 s142.63 cu8068.39 cs3318.91 - .323% CPU load
      .278 requests/sec - 105.7 kB/second - 379.7 kB/request - 602.734 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      13087101no2yes025000
      33087102no0yes124000
      Sum202 149000
      
      ........................._________________________..............
      ...........__________________W______............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-41-0/0/13304.
      0.009570159885865100.00.003470.73
      192.168.51.64http/1.1
      
      0-41-0/0/13551.
      0.009570209681099620.00.003735.23
      192.168.51.65http/1.1
      
      0-41-0/0/13273.
      0.009570319981009490.00.003036.24
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13412.
      0.009570158688192840.00.004470.98
      192.168.51.64http/1.1
      
      0-41-0/0/13435.
      0.009570162085735760.00.005507.76
      192.168.51.64http/1.1
      
      0-41-0/0/13415.
      0.009570127787407340.00.003987.01
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/%E4%BA%A4%E6%8E%A5%E8%B
      
      0-41-0/0/13407.
      0.009570127788935640.00.005248.55
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/%E4%BA%A4%E6%8E%A5%E8%B
      
      0-41-0/0/13354.
      0.009570316984753820.00.003222.22
      192.168.51.65http/1.1
      
      0-41-0/0/13426.
      0.00957042590065240.00.003421.97
      192.168.51.64http/1.1
      
      0-41-0/0/13305.
      0.009570171979707960.00.003360.74
      192.168.51.64http/1.1
      
      0-41-0/0/13540.
      0.009570172784137790.00.004393.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/%E4%BA%A4%E6%8E%A5%E8%B
      
      0-41-0/0/13323.
      0.009570145898676000.00.004228.48
      192.168.51.65http/1.1
      
      0-41-0/0/13350.
      0.00957028080303370.00.003109.89
      192.168.51.65http/1.1
      
      0-41-0/0/13375.
      0.00957079281522200.00.004262.69
      192.168.51.65http/1.1
      
      0-41-0/0/13000.
      0.0095701976241950470.00.003311.90
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13496.
      0.009570474686672580.00.003380.94
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13265.
      0.00957026782479930.00.003530.99
      10.8.5.125http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-41-0/0/13178.
      0.00957022481668130.00.003204.35
      10.8.5.125http/1.1file.dynasafe-adn.com:443GET /index.php/apps/files/ajax/getstoragestats HTTP/1.1
      
      0-41-0/0/13369.
      0.009570664186608850.00.003416.82
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13362.
      0.009570278578238850.00.003013.33
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/%E4%BA%A4%E6%8E%A5%E8%B
      
      0-41-0/0/13317.
      0.00957048281773810.00.003035.47
      10.8.5.125http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-41-0/0/13290.
      0.009570214083950270.00.006237.38
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13316.
      0.0095702593100733300.00.0011114.70
      192.168.51.65http/1.1
      
      0-41-0/0/13521.
      0.0095701349593982310.00.003112.26
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      0-41-0/0/13389.
      0.0095702089985972760.00.003477.98
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /remote.php/webdav/%E4%BA%A4%E6%8E%A5%E8%B3%87%E6%96%99/And
      
      1-4230871010/179/6005_
      22.53223618486970.017.331356.47
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-4230871010/175/5898_
      22.521119419455110.027.111082.71
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-4230871010/167/5958_
      22.322917818573100.049.061098.25
      192.168.51.64http/1.1
      
      1-4230871010/189/6006_
      22.57412226260920.026.901531.94
      142.93.0.66http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-4230871010/176/5918_
      22.56517618420900.029.411477.53
      10.8.5.125http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-4230871010/178/6055_
      22.435973521769370.012.574801.71
      192.168.51.64http/1.1
      
      1-4230871010/176/5827_
      22.56523778147990.033.124959.27
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-4230871010/166/5926_
      22.15020022855820.037.821711.53
      192.168.51.64http/1.1
      
      1-4230871010/193/5964_
      22.56690122181490.017.131054.24
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-4230871010/168/5778_
      22.52313020639020.032.191664.85
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-4230871010/183/5928_
      22.41415622451820.015.461114.96
      192.168.51.64http/1.1
      
      1-4230871010/181/5939_
      22.57215917049060.031.83967.83
      142.93.0.66http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-4230871010/177/5995_
      22.27615517924270.032.021109.70
      118.167.232.169http/1.1
      
      1-4230871010/175/5950_
      22.395920923048960.020.241145.87
      192.168.51.64http/1.1
      
      1-4230871010/160/5968_
      22.56690652204040.053.911225.82
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-4230871010/177/5891_
      22.53162918970800.027.151185.71
      10.8.5.125http/1.1file.dynasafe-adn.com:443GET /index.php/apps/files/ajax/getstoragestats?dir=%2F%E4%BA%A4
      
      1-4230871010/179/5972_
      22.49416920198010.040.751122.97
      192.168.51.64http/1.1
      
      1-4230871010/175/5963_
      22.47014120557120.046.221224.54
      192.168.51.65http/1.1
      
      1-4230871010/183/5949_
      22.396022018175710.015.841115.11
      192.168.51.64http/1.1
      
      1-4230871010/169/5964_
      22.53114419690500.033.081205.16
      10.8.5.125http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      1-4230871010/178/5993_
      22.57312819053710.030.931220.12
      142.93.0.66http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-4230871010/180/5892_
      22.56624021184040.026.241585.42
      142.93.0.66http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-4230871010/172/5919_
      22.541113620982810.012.661466.07
      142.93.0.66http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-4230871010/169/5986_
      
      Found on 2024-06-24 18:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba884578ffd63d

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Thursday, 20-Jun-2024 22:02:04 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 38
      Parent Server MPM Generation: 37
      Server uptime:  37 days 12 hours 14 seconds
      Server load: 0.24 0.13 0.10
      Total accesses: 748585 - Total Traffic: 307.9 GB - Total Duration: 327112480
      CPU Usage: u363.47 s241.55 cu6635.2 cs2690.22 - .306% CPU load
      .231 requests/sec - 99.7 kB/second - 431.4 kB/request - 436.974 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02023004no2yes124000
      22023003no1yes025000
      Sum203 149000
      
      ______________W__________.........................______________
      ___________.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3720230040/827/8485_
      208.94117837194480.0141.852499.49
      10.8.5.74http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-3720230040/811/8724_
      208.84320633089140.0113.292995.67
      211.20.37.169http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-3720230040/834/8513_
      208.86427430020910.0164.322220.98
      10.8.5.74http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-3720230040/794/8534_
      208.57518238259930.0107.573503.98
      192.168.51.65http/1.1
      
      0-3720230040/829/8658_
      208.91719336316110.0201.154704.64
      211.20.37.169http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-3720230040/830/8629_
      208.70215534573210.0170.612719.00
      192.168.51.65http/1.1
      
      0-3720230040/835/8540_
      208.86225939546490.01973.864361.00
      192.168.51.65http/1.1
      
      0-3720230040/814/8545_
      208.94312234516010.0127.882294.38
      138.68.144.227http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-3720230040/797/8510_
      208.83419938355990.0189.682618.91
      192.168.51.65http/1.1
      
      0-3720230040/847/8511_
      208.82119431825610.0169.002294.87
      192.168.51.65http/1.1
      
      0-3720230040/814/8659_
      208.78616832798920.0141.273587.79
      192.168.51.64http/1.1
      
      0-3720230040/828/8549_
      208.94121046738480.0129.843285.06
      211.20.37.169http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-3720230040/806/8493_
      208.94210030096420.0173.392225.58
      138.68.144.227http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      0-3720230040/821/8577_
      208.82220432547750.0239.963243.32
      192.168.51.65http/1.1
      
      0-3720230041/818/8202W
      208.9000191726310.0149.782533.98
      138.68.144.227http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-3720230040/821/8599_
      208.89217136160480.0391.102517.76
      192.168.51.64http/1.1
      
      0-3720230040/834/8555_
      208.89214832686640.0226.092355.04
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-3720230040/843/8399_
      208.92511834569050.0167.372335.63
      138.68.144.227http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-3720230040/823/8527_
      208.91610337222060.0607.292495.08
      138.68.144.227http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-3720230040/845/8524_
      208.91715829544850.0169.982090.29
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-3720230040/848/8496_
      208.75816832456290.0264.952168.10
      192.168.51.64http/1.1
      
      0-3720230040/816/8434_
      208.89226333430130.0150.405349.95
      10.8.5.74http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-3720230040/838/8490_
      208.82721150714080.0178.3010269.41
      192.168.51.64http/1.1
      
      0-3720230040/842/8634_
      208.94111541767170.0255.462303.95
      138.68.144.227http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-3720230040/822/8571_
      208.92410635966050.0133.732425.55
      138.68.144.227http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-22-0/0/5826.
      0.00128891417115467810.00.001339.13
      192.168.51.65http/1.1
      
      1-22-0/0/5723.
      0.00128891414916462150.00.001055.61
      192.168.51.65http/1.1
      
      1-22-0/0/5791.
      0.00128891418614911910.00.001049.20
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.00128891416323006570.00.001505.04
      192.168.51.65http/1.1
      
      1-22-0/0/5742.
      0.00128891410715674390.00.001448.12
      192.168.51.65http/1.1
      
      1-22-0/0/5877.
      0.00128891410918544600.00.004789.14
      192.168.51.65http/1.1
      
      1-22-0/0/5651.
      0.00128891415774659500.00.004926.16
      192.168.51.65http/1.1
      
      1-22-0/0/5760.
      0.00128891414420032610.00.001673.71
      192.168.51.64http/1.1
      
      1-22-0/0/5771.
      0.00128891415918953640.00.001037.11
      192.168.51.65http/1.1
      
      1-22-0/0/5610.
      0.00128891411117748480.00.001632.65
      192.168.51.65http/1.1
      
      1-22-0/0/5745.
      0.00128891417019603580.00.001099.50
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5758.
      0.00128891411913831020.00.00936.01
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-22-0/0/5818.
      0.00128891412015011780.00.001077.68
      192.168.51.65http/1.1
      
      1-22-0/0/5775.
      0.00128891414919883200.00.001125.63
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-22-0/0/5808.
      0.00128891416149321190.00.001171.92
      192.168.51.64http/1.1
      
      1-22-0/0/5714.
      0.00128891417015854490.00.001158.55
      192.168.51.65http/1.1
      
      1-22-0/0/5793.
      0.00128891415416717700.00.001082.22
      192.168.51.65http/1.1
      
      1-22-0/0/5788.
      0.00128891414217465480.00.001178.32
      192.168.51.65http/1.1
      
      1-22-0/0/5766.
      0.00128891415114883520.00.001099.27
      192.168.51.64http/1.1
      
      1-22-0/0/5795.
      0.00128891468117066250.00.001172.07
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5815.
      0.0012889149716035960.00.001189.19
      192.168.51.65http/1.1
      
      1-22-0/0/5712.
      0.00128891412618227340.00.001559.18
      192.168.51.64http/1.1
      
      1-22-0/0/5747.
      0.00128891412218176740.00.001453.41
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.00128891411120038050.00.001281.74
      192.168.51.64http/1.1
      
      1-22-0/0/5754.
      0.00128891418323140930.00.003943.39
      192.168.51.64http/1.1
      
      2-3720230030/881/9177_
      233.57820135928830.0201.302206.22
      211.20.37.169http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-3720230030/83
      Found on 2024-06-20 14:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba88458b51834d

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Tuesday, 18-Jun-2024 13:40:25 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 36
      Parent Server MPM Generation: 35
      Server uptime:  35 days 3 hours 38 minutes 35 seconds
      Server load: 0.21 0.10 0.06
      Total accesses: 657882 - Total Traffic: 224.6 GB - Total Duration: 244210905
      CPU Usage: u80.8 s119.19 cu5622.72 cs2255.1 - .266% CPU load
      .217 requests/sec - 77.6 kB/second - 358.0 kB/request - 371.208 ms/request
      4 requests currently being processed, 46 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01664953no2yes421000
      21664952no3yes025010
      Sum205 446010
      
      W____W______________W__W_.........................______________
      ___________.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3516649531/175/6702W
      23.320023874480.03.391113.20
      134.122.28.88http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-3516649530/158/6937_
      23.31116719106750.00.431704.33
      10.8.5.97http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-3516649530/145/6702_
      23.26119515946860.00.39945.59
      192.168.51.65http/1.1
      
      0-3516649530/154/6765_
      23.34625821302820.00.481667.18
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /index.php/apps/theming/theme/light.css?plain=0&v=0716d970 
      
      0-3516649530/161/6840_
      23.31317922168550.00.483390.53
      10.8.5.97http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-3516649532/187/6838W
      23.320021524460.00.551356.70
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /index.php/apps/theming/theme/dark.css?plain=1&v=917ca129 H
      
      0-3516649530/171/6724_
      23.36038317729860.00.501297.67
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /index.php/apps/theming/theme/light-highcontrast.css?plain=
      
      0-3516649530/176/6778_
      23.36031619517400.03.401210.24
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /index.php/apps/theming/theme/dark-highcontrast.css?plain=0
      
      0-3516649530/170/6757_
      23.201132022987970.00.601151.94
      192.168.51.65http/1.1
      
      0-3516649530/158/6652_
      23.24017516774000.03.33956.43
      192.168.51.64http/1.1
      
      0-3516649530/171/6878_
      23.24119419286690.00.532302.34
      192.168.51.65http/1.1
      
      0-3516649530/150/6720_
      23.34110316913380.00.451158.29
      134.122.28.88http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      0-3516649530/144/6744_
      23.36034915786890.00.50884.13
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /index.php/apps/theming/theme/light.css?plain=0&v=917ca129 
      
      0-3516649530/183/6807_
      23.28115619221900.00.521772.62
      10.8.5.97http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-3516649530/175/6415_
      23.360293176201110.00.521235.99
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /index.php/apps/theming/theme/dark.css?plain=0&v=917ca129 H
      
      0-3516649530/187/6845_
      23.27916517713390.00.57996.82
      10.8.5.97http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-3516649530/166/6768_
      23.16310119159670.00.53974.14
      192.168.51.64http/1.1
      
      0-3516649530/173/6654_
      23.3468818160350.00.731087.78
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /index.php/apps/theming/theme/dark-highcontrast.css?plain=1
      
      0-3516649530/166/6727_
      23.34012319957480.00.51866.43
      134.122.28.88http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-3516649530/177/6680_
      23.36021616093480.00.71916.84
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /index.php/apps/theming/theme/light.css?plain=1&v=917ca129 
      
      0-3516649532/156/6705W
      23.300017798370.03.35921.79
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /index.php/apps/theming/theme/dark-highcontrast.css?plain=1
      
      0-3516649530/152/6640_
      23.30014917419130.00.444157.86
      192.168.51.64http/1.1
      
      0-3516649530/168/6795_
      23.21912417677550.00.481255.35
      192.168.51.65http/1.1
      
      0-3516649532/183/6841W
      23.320023271570.00.54884.67
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /index.php/apps/theming/theme/light-highcontrast.css?plain=
      
      0-3516649530/178/6770_
      23.33818721277820.00.501213.94
      10.8.5.97http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-22-0/0/5826.
      0.00108601517115467810.00.001339.13
      192.168.51.65http/1.1
      
      1-22-0/0/5723.
      0.00108601514916462150.00.001055.61
      192.168.51.65http/1.1
      
      1-22-0/0/5791.
      0.00108601518614911910.00.001049.20
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.00108601516323006570.00.001505.04
      192.168.51.65http/1.1
      
      1-22-0/0/5742.
      0.00108601510715674390.00.001448.12
      192.168.51.65http/1.1
      
      1-22-0/0/5877.
      0.00108601510918544600.00.004789.14
      192.168.51.65http/1.1
      
      1-22-0/0/5651.
      0.00108601515774659500.00.004926.16
      192.168.51.65http/1.1
      
      1-22-0/0/5760.
      0.00108601514420032610.00.001673.71
      192.168.51.64http/1.1
      
      1-22-0/0/5771.
      0.00108601515918953640.00.001037.11
      192.168.51.65http/1.1
      
      1-22-0/0/5610.
      0.00108601511117748480.00.001632.65
      192.168.51.65http/1.1
      
      1-22-0/0/5745.
      0.00108601517019603580.00.001099.50
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5758.
      0.00108601511913831020.00.00936.01
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-22-0/0/5818.
      0.00108601512015011780.00.001077.68
      192.168.51.65http/1.1
      
      1-22-0/0/5775.
      0.00108601514919883200.00.001125.63
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-22-0/0/5808.
      0.00108601516149321190.00.001171.92
      192.168.51.64http/1.1
      
      1-22-0/0/5714.
      0.00108601517015854490.00.001158.55
      192.168.51.65http/1.1
      
      1-22-0/0/5793.
      0.00108601515416717700.00.001082.22
      192.168.51.65http/1.1
      
      1-22-0/0/5788.
      0.00108601514217465480.00.001178.32
      192.168.51.65http/1.1
      
      1-22-0/0/5766.
      0.00108601515114883520.00.001099.27
      192.168.51.64http/1.1
      
      1-22-0/0/5795.
      0.00108601568117066250.00.001172.07
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5815.
      0.0010860159716035960.00.001189.19
      192.168.51.65http/1.1
      
      1-22-0/0/5712.
      0.00108601512618227340.00.001559.18
      192.168.51.64http/1.1
      
      1-22-0/0/5747.
      0.00108601512218176740.00.001453.41
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.00108601511120038050.00.001281.74
      192.168.51.64http/1.1
      
      1-22-0/0/5754.
      0.00108601518323140930.00.003943.39
      192.168.51.64http/1.1
      
      
      Found on 2024-06-18 05:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba88456f3e100a

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Sunday, 16-Jun-2024 11:07:00 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 34
      Parent Server MPM Generation: 33
      Server uptime:  33 days 1 hour 5 minutes 10 seconds
      Server load: 0.01 0.03 0.00
      Total accesses: 630492 - Total Traffic: 219.6 GB - Total Duration: 235977443
      CPU Usage: u127.55 s177.04 cu5383.17 cs2119.7 - .273% CPU load
      .221 requests/sec - 80.6 kB/second - 365.2 kB/request - 374.275 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01340531no0yes025000
      21340530no1yes124000
      Sum201 149000
      
      _________________________........................._____W________
      ___________.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3313405310/151/6166_
      135.336117522526450.010.831105.44
      192.168.51.65http/1.1
      
      0-3313405310/160/6356_
      135.697615817891940.020.991696.18
      192.168.51.65http/1.1
      
      0-3313405310/141/6207_
      135.205116214838600.02.91943.88
      192.168.51.65http/1.1
      
      0-3313405310/135/6198_
      135.532116920040000.010.651659.67
      192.168.51.65http/1.1
      
      0-3313405310/131/6317_
      135.71812418337160.01851.692851.92
      68.183.9.16http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-3313405310/139/6261_
      135.553114220213660.014.121348.99
      192.168.51.65http/1.1
      
      0-3313405310/137/6196_
      135.587123616612740.00.441293.32
      192.168.51.65http/1.1
      
      0-3313405310/148/6219_
      135.661416518220680.00.491202.62
      192.168.51.65http/1.1
      
      0-3313405310/144/6205_
      135.61116621782120.010.721150.18
      192.168.51.65http/1.1
      
      0-3313405310/138/6102_
      135.621619115528270.010.95951.74
      192.168.51.65http/1.1
      
      0-3313405310/147/6333_
      135.506617818149750.016.81957.47
      192.168.51.65http/1.1
      
      0-3313405310/154/6175_
      135.70516415761450.010.721150.98
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-3313405310/139/6209_
      135.72514214624780.00.47882.13
      68.183.9.16http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-3313405310/164/6227_
      135.68810818033770.00.741770.50
      192.168.51.65http/1.1
      
      0-3313405310/155/5891_
      135.4356168170680700.047.421233.67
      192.168.51.65http/1.1
      
      0-3313405310/157/6278_
      135.711412816315810.00.52993.46
      68.183.9.16http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-3313405310/140/6244_
      135.54214918084450.01.83972.38
      192.168.51.64http/1.1
      
      0-3313405310/149/6076_
      135.642223216851590.00.471081.49
      192.168.51.64http/1.1
      
      0-3313405310/130/6191_
      135.668117518412350.00.56861.92
      192.168.51.65http/1.1
      
      0-3313405310/156/6151_
      135.368315114969640.010.76913.99
      192.168.51.65http/1.1
      
      0-3313405310/148/6152_
      135.63610716564090.013.33917.07
      192.168.51.65http/1.1
      
      0-3313405310/148/6122_
      135.531291716244990.010.844155.79
      192.168.51.64http/1.1
      
      0-3313405310/139/6270_
      135.427716616544310.01.501253.32
      192.168.51.64http/1.1
      
      0-3313405310/148/6291_
      135.411770322038570.00.44882.90
      192.168.51.64http/1.1
      
      0-3313405310/142/6205_
      135.604612620073450.04.641212.23
      192.168.51.65http/1.1
      
      1-22-0/0/5826.
      0.0090401117115467810.00.001339.13
      192.168.51.65http/1.1
      
      1-22-0/0/5723.
      0.0090401114916462150.00.001055.61
      192.168.51.65http/1.1
      
      1-22-0/0/5791.
      0.0090401118614911910.00.001049.20
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.0090401116323006570.00.001505.04
      192.168.51.65http/1.1
      
      1-22-0/0/5742.
      0.0090401110715674390.00.001448.12
      192.168.51.65http/1.1
      
      1-22-0/0/5877.
      0.0090401110918544600.00.004789.14
      192.168.51.65http/1.1
      
      1-22-0/0/5651.
      0.0090401115774659500.00.004926.16
      192.168.51.65http/1.1
      
      1-22-0/0/5760.
      0.0090401114420032610.00.001673.71
      192.168.51.64http/1.1
      
      1-22-0/0/5771.
      0.0090401115918953640.00.001037.11
      192.168.51.65http/1.1
      
      1-22-0/0/5610.
      0.0090401111117748480.00.001632.65
      192.168.51.65http/1.1
      
      1-22-0/0/5745.
      0.0090401117019603580.00.001099.50
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5758.
      0.0090401111913831020.00.00936.01
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-22-0/0/5818.
      0.0090401112015011780.00.001077.68
      192.168.51.65http/1.1
      
      1-22-0/0/5775.
      0.0090401114919883200.00.001125.63
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-22-0/0/5808.
      0.0090401116149321190.00.001171.92
      192.168.51.64http/1.1
      
      1-22-0/0/5714.
      0.0090401117015854490.00.001158.55
      192.168.51.65http/1.1
      
      1-22-0/0/5793.
      0.0090401115416717700.00.001082.22
      192.168.51.65http/1.1
      
      1-22-0/0/5788.
      0.0090401114217465480.00.001178.32
      192.168.51.65http/1.1
      
      1-22-0/0/5766.
      0.0090401115114883520.00.001099.27
      192.168.51.64http/1.1
      
      1-22-0/0/5795.
      0.0090401168117066250.00.001172.07
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5815.
      0.009040119716035960.00.001189.19
      192.168.51.65http/1.1
      
      1-22-0/0/5712.
      0.0090401112618227340.00.001559.18
      192.168.51.64http/1.1
      
      1-22-0/0/5747.
      0.0090401112218176740.00.001453.41
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.0090401111120038050.00.001281.74
      192.168.51.64http/1.1
      
      1-22-0/0/5754.
      0.0090401118323140930.00.003943.39
      192.168.51.64http/1.1
      
      2-3313405300/173/6773_
      25.43220718631220.03.10954.88
      192.168.51.64http/1.1
      
      2-3313405300/129/6806_
      25.60614319533880.00.482177.45
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      2-3313405300/123/6875_
      24.962213816654930.00.391049.34
      192.168.51.64http/1.1
      
      2-3313405300/144/6890_
      25.491819322597240.03.001245.41
      192.168.51.64http/1.1
      
      2-3313405300/152/6897_
      25.592220219047460.015.87
      Found on 2024-06-16 03:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba8845ccf9da6a

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Wednesday, 12-Jun-2024 11:37:05 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 30
      Parent Server MPM Generation: 29
      Server uptime:  29 days 1 hour 35 minutes 15 seconds
      Server load: 0.36 0.11 0.06
      Total accesses: 554222 - Total Traffic: 193.6 GB - Total Duration: 209375327
      CPU Usage: u76.84 s103.97 cu4746.64 cs1878.87 - .271% CPU load
      .221 requests/sec - 80.8 kB/second - 366.3 kB/request - 377.782 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      2648621no3yes025010
      3648622no2yes124010
      Sum205 149020
      
      ..................................................______________
      ____________________________W_______............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22-0/0/4864.
      0.0056021515316663700.00.001019.45
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-22-0/0/4971.
      0.0056021515614846080.00.001627.63
      192.168.51.65http/1.1
      
      0-22-0/0/4917.
      0.0056021516012168480.00.00859.56
      192.168.51.64http/1.1
      
      0-22-0/0/4883.
      0.0056021516217205680.00.001584.97
      192.168.51.64http/1.1
      
      0-22-0/0/4992.
      0.0056021514412788100.00.00950.94
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-22-0/0/4894.
      0.0056021513216615670.00.001140.70
      192.168.51.64http/1.1
      
      0-22-0/0/4881.
      0.0056021515713849390.00.001238.14
      192.168.51.64http/1.1
      
      0-22-0/0/4832.
      0.0056021511315330680.00.001152.25
      192.168.51.64http/1.1
      
      0-22-0/0/4884.
      0.0056021514016304730.00.001085.63
      192.168.51.64http/1.1
      
      0-22-0/0/4793.
      0.0056021518012643050.00.00898.53
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-22-0/0/4953.
      0.0056021515014930970.00.00872.77
      192.168.51.65http/1.1
      
      0-22-0/0/4832.
      0.0056021510812689140.00.001074.31
      192.168.51.65http/1.1
      
      0-22-0/0/4919.
      0.0056021519211962420.00.00831.97
      192.168.51.64http/1.1
      
      0-22-0/0/4816.
      0.0056021515214899890.00.001746.71
      192.168.51.65http/1.1
      
      0-22-0/0/4569.
      0.00560215135167857890.00.001147.64
      192.168.51.65http/1.1
      
      0-22-0/0/4958.
      0.0056021518813457000.00.00940.98
      192.168.51.64http/1.1
      
      0-22-0/0/4904.
      0.0056021511212651890.00.00946.10
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-22-0/0/4771.
      0.0056021515413600370.00.00878.40
      192.168.51.64http/1.1
      
      0-22-0/0/4883.
      0.0056021511515540580.00.00803.97
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      0-22-0/0/4849.
      0.0056021515212199020.00.00859.41
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-22-0/0/4849.
      0.0056021515913763450.00.00873.42
      192.168.51.65http/1.1
      
      0-22-0/0/4804.
      0.0056021572613348880.00.004105.35
      192.168.51.64http/1.1
      
      0-22-0/0/4917.
      0.0056021510513552810.00.001207.87
      192.168.51.64http/1.1
      
      0-22-0/0/4952.
      0.0056021516219119360.00.00820.17
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-22-0/0/4904.
      0.0056021516214670990.00.001151.14
      192.168.51.64http/1.1
      
      1-22-0/0/5826.
      0.0056021517115467810.00.001339.13
      192.168.51.65http/1.1
      
      1-22-0/0/5723.
      0.0056021514916462150.00.001055.61
      192.168.51.65http/1.1
      
      1-22-0/0/5791.
      0.0056021518614911910.00.001049.20
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.0056021516323006570.00.001505.04
      192.168.51.65http/1.1
      
      1-22-0/0/5742.
      0.0056021510715674390.00.001448.12
      192.168.51.65http/1.1
      
      1-22-0/0/5877.
      0.0056021510918544600.00.004789.14
      192.168.51.65http/1.1
      
      1-22-0/0/5651.
      0.0056021515774659500.00.004926.16
      192.168.51.65http/1.1
      
      1-22-0/0/5760.
      0.0056021514420032610.00.001673.71
      192.168.51.64http/1.1
      
      1-22-0/0/5771.
      0.0056021515918953640.00.001037.11
      192.168.51.65http/1.1
      
      1-22-0/0/5610.
      0.0056021511117748480.00.001632.65
      192.168.51.65http/1.1
      
      1-22-0/0/5745.
      0.0056021517019603580.00.001099.50
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5758.
      0.0056021511913831020.00.00936.01
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-22-0/0/5818.
      0.0056021512015011780.00.001077.68
      192.168.51.65http/1.1
      
      1-22-0/0/5775.
      0.0056021514919883200.00.001125.63
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-22-0/0/5808.
      0.0056021516149321190.00.001171.92
      192.168.51.64http/1.1
      
      1-22-0/0/5714.
      0.0056021517015854490.00.001158.55
      192.168.51.65http/1.1
      
      1-22-0/0/5793.
      0.0056021515416717700.00.001082.22
      192.168.51.65http/1.1
      
      1-22-0/0/5788.
      0.0056021514217465480.00.001178.32
      192.168.51.65http/1.1
      
      1-22-0/0/5766.
      0.0056021515114883520.00.001099.27
      192.168.51.64http/1.1
      
      1-22-0/0/5795.
      0.0056021568117066250.00.001172.07
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5815.
      0.005602159716035960.00.001189.19
      192.168.51.65http/1.1
      
      1-22-0/0/5712.
      0.0056021512618227340.00.001559.18
      192.168.51.64http/1.1
      
      1-22-0/0/5747.
      0.0056021512218176740.00.001453.41
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.0056021511120038050.00.001281.74
      192.168.51.64http/1.1
      
      1-22-0/0/5754.
      0.0056021518323140930.00.003943.39
      192.168.51.64http/1.1
      
      2-296486210/243/5253_
      26.91112715422680.00.70900.55
      211.20.37.169http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      2-296486210/257/5297_
      26.711520016206990.00.782068.84
      192.168.51.64http/1.1
      
      2-296486210/222/5416_
      26.911719213265310.00.70956.53
      211.20.37.169http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-296486210/218/5378_
      26.91122119269210.00.681135.94
      Found on 2024-06-12 03:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba884551a38ce7

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Monday, 10-Jun-2024 10:29:23 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  27 days 27 minutes 33 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 506221 - Total Traffic: 189.2 GB - Total Duration: 196480637
      CPU Usage: u52.76 s88.35 cu4547.5 cs1799.59 - .278% CPU load
      .217 requests/sec - 85.0 kB/second - 391.9 kB/request - 388.132 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      2310445no1yes025000
      3310446no1yes124000
      Sum202 149000
      
      ..................................................______________
      _________________W__________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22-0/0/4864.
      0.0038335315316663700.00.001019.45
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-22-0/0/4971.
      0.0038335315614846080.00.001627.63
      192.168.51.65http/1.1
      
      0-22-0/0/4917.
      0.0038335316012168480.00.00859.56
      192.168.51.64http/1.1
      
      0-22-0/0/4883.
      0.0038335316217205680.00.001584.97
      192.168.51.64http/1.1
      
      0-22-0/0/4992.
      0.0038335314412788100.00.00950.94
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-22-0/0/4894.
      0.0038335313216615670.00.001140.70
      192.168.51.64http/1.1
      
      0-22-0/0/4881.
      0.0038335315713849390.00.001238.14
      192.168.51.64http/1.1
      
      0-22-0/0/4832.
      0.0038335311315330680.00.001152.25
      192.168.51.64http/1.1
      
      0-22-0/0/4884.
      0.0038335314016304730.00.001085.63
      192.168.51.64http/1.1
      
      0-22-0/0/4793.
      0.0038335318012643050.00.00898.53
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-22-0/0/4953.
      0.0038335315014930970.00.00872.77
      192.168.51.65http/1.1
      
      0-22-0/0/4832.
      0.0038335310812689140.00.001074.31
      192.168.51.65http/1.1
      
      0-22-0/0/4919.
      0.0038335319211962420.00.00831.97
      192.168.51.64http/1.1
      
      0-22-0/0/4816.
      0.0038335315214899890.00.001746.71
      192.168.51.65http/1.1
      
      0-22-0/0/4569.
      0.00383353135167857890.00.001147.64
      192.168.51.65http/1.1
      
      0-22-0/0/4958.
      0.0038335318813457000.00.00940.98
      192.168.51.64http/1.1
      
      0-22-0/0/4904.
      0.0038335311212651890.00.00946.10
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-22-0/0/4771.
      0.0038335315413600370.00.00878.40
      192.168.51.64http/1.1
      
      0-22-0/0/4883.
      0.0038335311515540580.00.00803.97
      203.75.172.10http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      0-22-0/0/4849.
      0.0038335315212199020.00.00859.41
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-22-0/0/4849.
      0.0038335315913763450.00.00873.42
      192.168.51.65http/1.1
      
      0-22-0/0/4804.
      0.0038335372613348880.00.004105.35
      192.168.51.64http/1.1
      
      0-22-0/0/4917.
      0.0038335310513552810.00.001207.87
      192.168.51.64http/1.1
      
      0-22-0/0/4952.
      0.0038335316219119360.00.00820.17
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-22-0/0/4904.
      0.0038335316214670990.00.001151.14
      192.168.51.64http/1.1
      
      1-22-0/0/5826.
      0.0038335317115467810.00.001339.13
      192.168.51.65http/1.1
      
      1-22-0/0/5723.
      0.0038335314916462150.00.001055.61
      192.168.51.65http/1.1
      
      1-22-0/0/5791.
      0.0038335318614911910.00.001049.20
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.0038335316323006570.00.001505.04
      192.168.51.65http/1.1
      
      1-22-0/0/5742.
      0.0038335310715674390.00.001448.12
      192.168.51.65http/1.1
      
      1-22-0/0/5877.
      0.0038335310918544600.00.004789.14
      192.168.51.65http/1.1
      
      1-22-0/0/5651.
      0.0038335315774659500.00.004926.16
      192.168.51.65http/1.1
      
      1-22-0/0/5760.
      0.0038335314420032610.00.001673.71
      192.168.51.64http/1.1
      
      1-22-0/0/5771.
      0.0038335315918953640.00.001037.11
      192.168.51.65http/1.1
      
      1-22-0/0/5610.
      0.0038335311117748480.00.001632.65
      192.168.51.65http/1.1
      
      1-22-0/0/5745.
      0.0038335317019603580.00.001099.50
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5758.
      0.0038335311913831020.00.00936.01
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-22-0/0/5818.
      0.0038335312015011780.00.001077.68
      192.168.51.65http/1.1
      
      1-22-0/0/5775.
      0.0038335314919883200.00.001125.63
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-22-0/0/5808.
      0.0038335316149321190.00.001171.92
      192.168.51.64http/1.1
      
      1-22-0/0/5714.
      0.0038335317015854490.00.001158.55
      192.168.51.65http/1.1
      
      1-22-0/0/5793.
      0.0038335315416717700.00.001082.22
      192.168.51.65http/1.1
      
      1-22-0/0/5788.
      0.0038335314217465480.00.001178.32
      192.168.51.65http/1.1
      
      1-22-0/0/5766.
      0.0038335315114883520.00.001099.27
      192.168.51.64http/1.1
      
      1-22-0/0/5795.
      0.0038335368117066250.00.001172.07
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-22-0/0/5815.
      0.003833539716035960.00.001189.19
      192.168.51.65http/1.1
      
      1-22-0/0/5712.
      0.0038335312618227340.00.001559.18
      192.168.51.64http/1.1
      
      1-22-0/0/5747.
      0.0038335312218176740.00.001453.41
      192.168.51.65http/1.1
      
      1-22-0/0/5817.
      0.0038335311120038050.00.001281.74
      192.168.51.64http/1.1
      
      1-22-0/0/5754.
      0.0038335318323140930.00.003943.39
      192.168.51.64http/1.1
      
      2-273104450/58/4312_
      10.965017413461000.00.17676.56
      192.168.51.64http/1.1
      
      2-273104450/65/4338_
      11.79315614132680.00.192062.63
      192.168.51.64http/1.1
      
      2-273104450/66/4476_
      11.832618811200590.00.20949.87
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      2-273104450/60/4444_
      11.78872614278240.00.201132.75
      192.168.51.65http/1.1
      
      2-27
      Found on 2024-06-10 02:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba884570ba0ebe

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Monday, 03-Jun-2024 01:32:39 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  19 days 15 hours 30 minutes 49 seconds
      Server load: 0.00 0.01 0.00
      Total accesses: 377613 - Total Traffic: 113.0 GB - Total Duration: 144792680
      CPU Usage: u27.96 s60.28 cu2926.25 cs1177.04 - .247% CPU load
      .222 requests/sec - 69.8 kB/second - 313.8 kB/request - 383.442 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03333444no1yes124000
      13333443no0yes025000
      Sum201 149000
      
      _____________W____________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2033334440/12/3849_
      1.601311613525760.00.03520.17
      192.168.51.64http/1.1
      
      0-2033334440/9/3897_
      1.63101119972730.00.05832.26
      96.126.110.181http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-2033334440/15/3916_
      1.5610869446790.00.05466.81
      192.168.51.65http/1.1
      
      0-2033334440/11/3863_
      1.499314113407060.00.051023.31
      192.168.51.65http/1.1
      
      0-2033334440/7/3910_
      1.53931599516570.00.02435.37
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-2033334440/9/3882_
      1.50513613578960.00.02712.01
      192.168.51.65http/1.1
      
      0-2033334440/14/3870_
      1.575612811028230.00.05791.35
      192.168.51.64http/1.1
      
      0-2033334440/7/3806_
      1.458615712005140.00.02551.44
      192.168.51.64http/1.1
      
      0-2033334440/9/3844_
      1.609114113149790.00.02438.53
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-2033334440/12/3754_
      1.27331749586840.00.03389.29
      192.168.51.64http/1.1
      
      0-2033334440/12/3901_
      1.623113611499330.00.03403.89
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-2033334440/12/3819_
      1.59261019332120.00.04420.35
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-2033334440/11/3883_
      1.60131439096920.00.03396.67
      192.168.51.65http/1.1
      
      0-2033334441/16/3772W
      1.58009683840.00.05677.53
      96.126.110.181http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-2033334440/11/3539_
      1.38261096164674400.00.03446.11
      192.168.51.64http/1.1
      
      0-2033334440/11/3907_
      1.585816810270230.00.03428.55
      192.168.51.65http/1.1
      
      0-2033334440/8/3886_
      1.62611549777730.00.02515.38
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-2033334440/12/3785_
      1.422813510632080.00.03403.51
      192.168.51.65http/1.1
      
      0-2033334440/7/3889_
      1.108612509774660.00.02436.51
      192.168.51.64http/1.1
      
      0-2033334440/12/3837_
      1.6351148760220.00.05385.11
      96.126.110.181http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-2033334440/3/3823_
      1.358315910702140.00.01465.68
      192.168.51.65http/1.1
      
      0-2033334440/10/3776_
      1.567313210425190.00.033639.63
      192.168.51.65http/1.1
      
      0-2033334440/13/3873_
      1.426311610590950.00.04719.42
      192.168.51.64http/1.1
      
      0-2033334440/11/3923_
      1.505814616367860.00.03455.60
      192.168.51.64http/1.1
      
      0-2033334440/13/3844_
      1.35568611244660.00.04607.30
      192.168.51.64http/1.1
      
      1-2033334430/8/4797_
      1.323313712627410.00.02876.46
      192.168.51.65http/1.1
      
      1-2033334430/7/4743_
      1.41116313567830.00.02560.94
      192.168.51.64http/1.1
      
      1-2033334430/9/4785_
      1.48010012099840.00.03650.90
      96.126.110.181http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-2033334430/12/4834_
      1.43826618490140.00.03737.32
      192.168.51.65http/1.1
      
      1-2033334430/13/4722_
      1.431879912821300.00.041002.11
      192.168.51.64http/1.1
      
      1-2033334430/8/4891_
      1.252810415665990.00.024409.28
      192.168.51.64http/1.1
      
      1-2033334430/13/4711_
      1.412311613379120.00.03659.15
      192.168.51.65http/1.1
      
      1-2033334430/13/4778_
      1.372398017488260.00.041049.72
      192.168.51.64http/1.1
      
      1-2033334430/13/4792_
      1.4738815978850.00.04606.67
      96.126.110.181http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-2033334430/10/4667_
      1.30314315159620.00.021261.21
      192.168.51.65http/1.1
      
      1-2033334430/15/4780_
      1.48113116914350.00.05700.36
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-2033334430/10/4757_
      1.40314111240920.00.03532.58
      192.168.51.65http/1.1
      
      1-2033334430/9/4844_
      1.293313212221440.00.02671.98
      192.168.51.65http/1.1
      
      1-2033334430/11/4812_
      1.14815116219250.00.04676.11
      192.168.51.64http/1.1
      
      1-2033334430/9/4837_
      1.301821245875660.00.03581.14
      192.168.51.65http/1.1
      
      1-2033334430/10/4738_
      1.4759113048000.00.04702.32
      96.126.110.181http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-2033334430/9/4796_
      1.46310613557960.00.03689.47
      192.168.51.64http/1.1
      
      1-2033334430/15/4815_
      1.47410414330640.00.05760.35
      96.126.110.181http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-2033334430/9/4805_
      1.48210711978300.00.04671.83
      96.126.110.181http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-2033334430/6/4729_
      1.28210313356260.00.04685.10
      192.168.51.65http/1.1
      
      1-2033334430/9/4798_
      1.39513212922090.00.03633.89
      192.168.51.65http/1.1
      
      1-2033334430/10/4737_
      1.4819315087140.00.03998.42
      96.126.110.181http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-2033334430/6/4764_
      1.33412815192380.00.021076.82
      192.168.51.65http/1.1
      
      1-2033334430/6/4881_
      1.303318315381860.00.02919.29
      192.168.51.65http/1.1
      
      1-2033334430/11/4762_
      1.37014419749180.00.033162.86
      192.168.51.64http/1.1
      
      2-14-0/0/2751.
      0.004375531959581330.00.00505.05
      192.168.51.64http/1.1
      
      2-14-0/0/2783.
      0.0043755320810200370.00.001920.20
      192.168.51.65http/1.1
      
      2-14-0/0/2902.
      0.004375538067391470.00.00572.32
      192.168.51.64http/1.1
      
      2-14-0/0/2876.
      0.0043755375110154220.00.00948.65
      192.168.51.
      Found on 2024-06-02 17:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba884529b4a88b

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Friday, 31-May-2024 01:05:54 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  16 days 15 hours 4 minutes 4 seconds
      Server load: 0.06 0.03 0.00
      Total accesses: 331694 - Total Traffic: 68.8 GB - Total Duration: 121572897
      CPU Usage: u23.86 s51.34 cu2033.25 cs819.97 - .204% CPU load
      .231 requests/sec - 50.2 kB/second - 217.4 kB/request - 366.521 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      12835750no1yes025000
      32835751no0yes124000
      Sum201 149000
      
      ........................._________________________..............
      ...........______________________W__............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14-0/0/3666.
      0.0017674718913180140.00.00519.63
      192.168.51.64http/1.1
      
      0-14-0/0/3711.
      0.001767471569540650.00.00831.59
      192.168.51.65http/1.1
      
      0-14-0/0/3716.
      0.001767472139020620.00.00466.19
      192.168.51.64http/1.1
      
      0-14-0/0/3685.
      0.0017674719113018810.00.001022.73
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3752.
      0.001767471899148090.00.00434.87
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3704.
      0.0017674719813179600.00.00711.44
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3679.
      0.0017674716110501980.00.00790.38
      192.168.51.64http/1.1
      
      0-14-0/0/3618.
      0.0017674720711624730.00.00550.81
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3671.
      0.0017674710912658450.00.00436.59
      192.168.51.65http/1.1
      
      0-14-0/0/3578.
      0.001767471399205510.00.00388.77
      192.168.51.65http/1.1
      
      0-14-0/0/3737.
      0.0017674720511113580.00.00403.38
      192.168.51.64http/1.1
      
      0-14-0/0/3655.
      0.001767471108988580.00.00419.81
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-14-0/0/3697.
      0.001767471538644070.00.00396.13
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-14-0/0/3572.
      0.001767471859267800.00.00676.89
      10.8.6.101http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-14-0/0/3390.
      0.00176747185164347850.00.00445.62
      192.168.51.64http/1.1
      
      0-14-0/0/3744.
      0.001767471989897060.00.00428.06
      192.168.51.64http/1.1
      
      0-14-0/0/3718.
      0.001767471629388810.00.00514.85
      192.168.51.64http/1.1
      
      0-14-0/0/3616.
      0.0017674718910244660.00.00402.63
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3714.
      0.001767471769404510.00.00435.96
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3658.
      0.001767478648365410.00.00384.53
      192.168.51.65http/1.1
      
      0-14-0/0/3653.
      0.0017674721710243730.00.00463.48
      192.168.51.64http/1.1
      
      0-14-0/0/3606.
      0.0017674721610124350.00.003639.08
      192.168.51.65http/1.1
      
      0-14-0/0/3674.
      0.0017674720910145960.00.00717.15
      192.168.51.65http/1.1
      
      0-14-0/0/3719.
      0.0017674725715825540.00.00452.56
      192.168.51.65http/1.1
      
      0-14-0/0/3657.
      0.0017674713910894090.00.00606.66
      192.168.51.65http/1.1
      
      1-1728357500/16/3892_
      1.6861179542250.00.08370.96
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-1728357500/9/3841_
      1.65610811082240.00.04396.02
      192.168.51.65http/1.1
      
      1-1728357500/13/3891_
      1.67151019537730.00.10447.48
      128.199.99.165http/1.1file.dynasafe-adn.com:443GET /vendor/laravel-filemanager/js/script.js HTTP/1.0
      
      1-1728357500/12/3921_
      1.69010411804040.00.07346.51
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1728357500/11/3829_
      1.64121179584600.00.06367.45
      128.199.99.165http/1.1file.dynasafe-adn.com:443GET /jquery.filer/php/readme.txt HTTP/1.0
      
      1-1728357500/14/3965_
      1.69111110132970.00.083090.06
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-1728357500/19/3807_
      1.641611610574740.00.08482.94
      211.20.37.169http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-1728357500/17/3829_
      1.581513114741980.00.08653.84
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1728357500/16/3881_
      1.661913213168140.00.09411.11
      128.199.99.165http/1.1file.dynasafe-adn.com:443GET / HTTP/1.0
      
      1-1728357500/14/3770_
      1.591011012382010.00.05978.06
      128.199.99.165http/1.1file.dynasafe-adn.com:443GET /assets/global/plugins/jquery-file-upload/server/php/ HTTP/
      
      1-1728357500/18/3863_
      1.684114173880.00.10431.96
      128.199.99.165http/1.1file.dynasafe-adn.com:443GET /thumb.php HTTP/1.0
      
      1-1728357500/12/3834_
      1.4101358584580.00.03344.79
      192.168.51.64http/1.1
      
      1-1728357500/16/3917_
      1.685849647830.00.10412.65
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-1728357500/12/3867_
      1.42615012731410.00.06438.92
      192.168.51.65http/1.1
      
      1-1728357500/15/3917_
      1.681211343239610.00.07364.44
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-1728357500/7/3827_
      1.601610110061330.00.07454.67
      128.199.99.165http/1.1file.dynasafe-adn.com:443GET /assets/color_admin/plugins/jquery-file-upload/server/php/ 
      
      1-1728357500/18/3854_
      1.68109810210780.00.11365.94
      128.199.99.165http/1.1file.dynasafe-adn.com:443POST / HTTP/1.1
      
      1-1728357500/11/3877_
      1.69212311244100.00.04545.22
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-1728357500/10/3880_
      1.6551309120870.00.05412.72
      192.168.51.64http/1.1
      
      1-1728357500/20/3830_
      1.6541029991070.00.12395.79
      128.199.99.165http/1.1file.dynasafe-adn.com:443GET /blog HTTP/1.0
      
      1-1728357500/12/3885_
      1.6211019678260.00.05349.81
      128.199.99.165http/1.1file.dynasafe-adn.com:443GET /assets/plugins/jquery.filer/php/readme.txt HTTP/1.0
      
      1-1728357500/13/3860_
      1.65512011409580.00.08822.39
      114.45.37.102http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      1-1728357500/10/3852_
      1.641910612181770.00.06788.71
      128.199.99.165http/1.1file.dynasafe-adn.com:443GET /plugins/jquery.filer/php/readme.txt HTTP/1.0
      
      1-1728357500/13/3948_
      1.60210812877350.00.05714.85
      192.168.51.65http/1.1
      
      1-1728357500/23/3836_
      1.66012416778020.00.092929.23
      10.250.76.158http/1.1file.dynasafe-ad
      Found on 2024-05-30 17:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba8845da2836eb

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Wednesday, 29-May-2024 13:58:45 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  15 days 3 hours 56 minutes 56 seconds
      Server load: 0.30 0.09 0.08
      Total accesses: 291234 - Total Traffic: 64.1 GB - Total Duration: 107558286
      CPU Usage: u87.68 s76.01 cu1761.93 cs715.86 - .202% CPU load
      .222 requests/sec - 51.3 kB/second - 230.7 kB/request - 369.319 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      12460587no1yes124000
      32460588no2yes025000
      Sum203 149000
      
      .........................___W_____________________..............
      ..........._________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14-0/0/3666.
      0.005031918913180140.00.00519.63
      192.168.51.64http/1.1
      
      0-14-0/0/3711.
      0.00503191569540650.00.00831.59
      192.168.51.65http/1.1
      
      0-14-0/0/3716.
      0.00503192139020620.00.00466.19
      192.168.51.64http/1.1
      
      0-14-0/0/3685.
      0.005031919113018810.00.001022.73
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3752.
      0.00503191899148090.00.00434.87
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3704.
      0.005031919813179600.00.00711.44
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3679.
      0.005031916110501980.00.00790.38
      192.168.51.64http/1.1
      
      0-14-0/0/3618.
      0.005031920711624730.00.00550.81
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3671.
      0.005031910912658450.00.00436.59
      192.168.51.65http/1.1
      
      0-14-0/0/3578.
      0.00503191399205510.00.00388.77
      192.168.51.65http/1.1
      
      0-14-0/0/3737.
      0.005031920511113580.00.00403.38
      192.168.51.64http/1.1
      
      0-14-0/0/3655.
      0.00503191108988580.00.00419.81
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-14-0/0/3697.
      0.00503191538644070.00.00396.13
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-14-0/0/3572.
      0.00503191859267800.00.00676.89
      10.8.6.101http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-14-0/0/3390.
      0.0050319185164347850.00.00445.62
      192.168.51.64http/1.1
      
      0-14-0/0/3744.
      0.00503191989897060.00.00428.06
      192.168.51.64http/1.1
      
      0-14-0/0/3718.
      0.00503191629388810.00.00514.85
      192.168.51.64http/1.1
      
      0-14-0/0/3616.
      0.005031918910244660.00.00402.63
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3714.
      0.00503191769404510.00.00435.96
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-14-0/0/3658.
      0.00503198648365410.00.00384.53
      192.168.51.65http/1.1
      
      0-14-0/0/3653.
      0.005031921710243730.00.00463.48
      192.168.51.64http/1.1
      
      0-14-0/0/3606.
      0.005031921610124350.00.003639.08
      192.168.51.65http/1.1
      
      0-14-0/0/3674.
      0.005031920910145960.00.00717.15
      192.168.51.65http/1.1
      
      0-14-0/0/3719.
      0.005031925715825540.00.00452.56
      192.168.51.65http/1.1
      
      0-14-0/0/3657.
      0.005031913910894090.00.00606.66
      192.168.51.65http/1.1
      
      1-1524605870/494/3058_
      52.9221517689830.031.65353.98
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1524605870/523/3007_
      52.8831397995210.011.99334.05
      10.8.4.85http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1524605870/532/3075_
      52.8291207265070.012.12430.32
      10.8.4.85http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1524605871/545/3082W
      52.90007108440.011.83337.62
      209.38.208.202http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-1524605870/535/2995_
      52.924867341250.024.55354.64
      209.38.208.202http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-1524605870/540/3148_
      52.4441637551830.011.723001.88
      192.168.51.65http/1.1
      
      1-1524605870/534/2980_
      52.86101418440430.021.67463.53
      10.8.4.85http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1524605870/526/2989_
      52.77131618401290.011.92461.81
      192.168.51.64http/1.1
      
      1-1524605870/525/3055_
      52.9171027615250.014.20346.37
      209.38.208.202http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-1524605870/520/2967_
      52.84101458492640.021.96560.58
      192.168.51.64http/1.1
      
      1-1524605870/559/3070_
      52.87315410903400.022.77328.34
      192.168.51.64http/1.1
      
      1-1524605870/517/3008_
      52.8691576768430.01.47339.19
      10.8.4.85http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1524605870/540/3068_
      52.916957606700.024.10404.17
      209.38.208.202http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-1524605870/509/3079_
      52.76614010459500.011.81422.53
      192.168.51.65http/1.1
      
      1-1524605870/533/3076_
      52.90816340570250.022.36349.17
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1524605870/515/2955_
      52.5931547552010.027.32433.91
      192.168.51.65http/1.1
      
      1-1524605870/544/3014_
      52.9151057924490.021.71350.91
      209.38.208.202http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-1524605870/537/3030_
      52.8681518751510.02.24526.44
      192.168.51.64http/1.1
      
      1-1524605870/538/3073_
      52.9231457152390.017.17399.40
      209.38.208.202http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-1524605870/534/3023_
      52.74111667772000.03.03380.08
      192.168.51.65http/1.1
      
      1-1524605870/543/3063_
      52.8431597598660.011.74337.87
      192.168.51.64http/1.1
      
      1-1524605870/528/3051_
      52.86111667831260.011.65442.07
      211.20.20.181http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1524605870/523/3071_
      52.85515910081030.011.50724.70
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-1524605870/584/3154_
      52.7871717292790.02.82327.94
      192.168.51.64http/1.1
      
      1-1524605870/511/2979_
      52.87420314168530.011.842915.23
      10.8.4.85http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      2-14-0/0/2751.
      0.00503191959581330.00.00505.05
      192.168.51.64http/1.1
      Found on 2024-05-29 05:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba88459b3a8434

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Tuesday, 28-May-2024 11:38:55 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  14 days 1 hour 37 minutes 5 seconds
      Server load: 0.10 0.13 0.10
      Total accesses: 238700 - Total Traffic: 62.6 GB - Total Duration: 96486454
      CPU Usage: u39.18 s52.89 cu1668.63 cs673.31 - .2% CPU load
      .196 requests/sec - 54.0 kB/second - 275.2 kB/request - 404.216 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02276415no1yes025000
      22276416no3yes124000
      Sum204 149000
      
      _________________________.........................____W_________
      ___________.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1422764150/148/3141_
      15.122112912103160.00.41518.10
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-1422764150/140/3175_
      15.16263298435740.00.38829.04
      10.8.4.85http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1422764150/129/3142_
      15.062117862940.00.44464.58
      192.168.51.64http/1.1
      
      0-1422764150/127/3124_
      15.122411011753540.00.461002.37
      192.168.51.65http/1.1
      
      0-1422764150/117/3239_
      15.14242728049300.00.31432.94
      192.168.51.64http/1.1
      
      0-1422764150/120/3152_
      15.15915111971650.00.33699.70
      10.8.4.85http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-1422764150/120/3154_
      15.15152639384890.03.58788.80
      10.8.4.85http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1422764150/136/3112_
      15.16419010573240.00.44549.27
      192.168.51.65http/1.1
      
      0-1422764150/127/3144_
      15.18614111562580.00.46434.95
      46.101.111.185http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-1422764150/131/3071_
      15.14501938110520.00.36387.30
      10.8.4.85http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1422764150/142/3220_
      15.15142699966830.00.41400.85
      192.168.51.65http/1.1
      
      0-1422764150/112/3134_
      15.15152527879420.00.35416.68
      10.8.4.85http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1422764150/131/3171_
      15.1801677578410.00.45392.09
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-1422764150/125/3036_
      15.1821828172850.00.34675.37
      10.8.4.85http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1422764150/122/2879_
      15.159152163361730.00.36443.82
      10.8.4.85http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-1422764150/128/3205_
      15.12191928794860.00.35425.34
      192.168.51.64http/1.1
      
      0-1422764150/141/3163_
      15.17142608208610.00.40511.84
      10.8.4.85http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1422764150/130/3100_
      15.1061539128660.00.36388.37
      10.8.7.120http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1422764150/124/3196_
      15.1641918321550.00.43434.11
      192.168.51.64http/1.1
      
      0-1422764150/127/3160_
      15.16202067327530.00.36373.55
      10.8.4.85http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1422764150/115/3128_
      15.1822349123320.00.44451.89
      10.8.4.85http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1422764150/122/3101_
      15.071919051630.00.353636.94
      192.168.51.65http/1.1
      
      0-1422764150/138/3156_
      15.09273399064490.00.38702.70
      10.8.4.85http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1422764150/118/3202_
      14.992718714741800.01.37451.11
      192.168.51.64http/1.1
      
      0-1422764150/122/3134_
      15.04272489765500.00.43594.90
      10.8.7.120http/1.1file.dynasafe-adn.com:443GET /index.php/js/files/merged-index.js?v=ab7708fd-17 HTTP/1.1
      
      1-12-0/0/2564.
      0.001283311606710640.00.00322.32
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-12-0/0/2484.
      0.001283311626983260.00.00322.06
      192.168.51.65http/1.1
      
      1-12-0/0/2543.
      0.001283311756214720.00.00418.21
      192.168.51.64http/1.1
      
      1-12-0/0/2537.
      0.001283311216007630.00.00325.79
      192.168.51.65http/1.1
      
      1-12-0/0/2460.
      0.001283311216198890.00.00330.10
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-12-0/0/2608.
      0.001283311686471060.00.002990.16
      192.168.51.65http/1.1
      
      1-12-0/0/2446.
      0.001283318427351510.00.00441.86
      192.168.51.65http/1.1
      
      1-12-0/0/2463.
      0.001283311537364400.00.00449.89
      192.168.51.64http/1.1
      
      1-12-0/0/2530.
      0.001283311676534720.00.00332.17
      192.168.51.64http/1.1
      
      1-12-0/0/2447.
      0.001283311187334200.00.00538.62
      192.168.51.64http/1.1
      
      1-12-0/0/2511.
      0.001283311999790180.00.00305.57
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-12-0/0/2491.
      0.001283311415713610.00.00337.71
      192.168.51.64http/1.1
      
      1-12-0/0/2528.
      0.001283316956523100.00.00380.06
      192.168.51.65http/1.1
      
      1-12-0/0/2570.
      0.001283311729404100.00.00410.72
      192.168.51.65http/1.1
      
      1-12-0/0/2543.
      0.0012833111739482820.00.00326.82
      192.168.51.65http/1.1
      
      1-12-0/0/2440.
      0.001283311706457160.00.00406.59
      192.168.51.65http/1.1
      
      1-12-0/0/2470.
      0.001283311686825310.00.00329.20
      192.168.51.65http/1.1
      
      1-12-0/0/2493.
      0.001283311537690850.00.00524.20
      192.168.51.65http/1.1
      
      1-12-0/0/2535.
      0.001283311026090740.00.00382.24
      192.168.51.65http/1.1
      
      1-12-0/0/2489.
      0.001283311146696460.00.00377.04
      192.168.51.64http/1.1
      
      1-12-0/0/2520.
      0.001283317856544440.00.00326.12
      192.168.51.65http/1.1
      
      1-12-0/0/2523.
      0.001283311236804900.00.00430.42
      192.168.51.65http/1.1
      
      1-12-0/0/2548.
      0.001283311549016500.00.00713.20
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-12-0/0/2570.
      0.001283311776167690.00.00325.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-12-0/0/2468.
      0.0012833119613147330.00.002903.39
      192.168.51.64http/1.1
      
      2-1422764160/128/2212_
      15.8782558417730.00.44460.92
      10.8.4.85http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      Found on 2024-05-28 03:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba884506b424f5

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Monday, 27-May-2024 14:31:41 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  13 days 4 hours 29 minutes 51 seconds
      Server load: 0.28 0.17 0.16
      Total accesses: 220501 - Total Traffic: 55.2 GB - Total Duration: 90580788
      CPU Usage: u51.4 s55.28 cu1494.19 cs602.01 - .193% CPU load
      .194 requests/sec - 50.8 kB/second - 262.5 kB/request - 410.795 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02105246no2yes025010
      22105247no1yes124000
      Sum203 149010
      
      _________________________.........................______________
      ________W__.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1321052460/219/2744_
      25.38123111122920.02.90425.80
      192.168.51.64http/1.1
      
      0-1321052460/242/2809_
      25.544957468620.00.68734.78
      139.59.136.184http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      0-1321052460/229/2807_
      25.3003136967490.00.64380.31
      192.168.51.65http/1.1
      
      0-1321052460/214/2770_
      25.54413410833200.00.57920.99
      10.8.6.57http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-1321052460/219/2906_
      25.5111717199370.00.70341.48
      10.8.6.57http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1321052460/224/2795_
      25.52618110305870.03.47588.36
      10.8.6.57http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1321052460/225/2807_
      25.4451788539770.00.65712.32
      192.168.51.64http/1.1
      
      0-1321052460/227/2757_
      25.5412089651660.00.74457.32
      10.8.6.57http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1321052460/210/2791_
      25.36020310659350.00.58343.56
      123.51.167.128http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1321052460/211/2715_
      25.49101517161310.03.10285.33
      192.168.51.65http/1.1
      
      0-1321052460/200/2856_
      25.4511598898630.00.63269.69
      10.8.6.57http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1321052460/237/2804_
      25.545906918560.00.63302.34
      139.59.136.184http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1321052460/219/2804_
      25.5171166562850.00.66288.16
      139.59.136.184http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-1321052460/213/2693_
      25.5361097273080.00.66373.39
      139.59.136.184http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-1321052460/217/2518_
      25.37597162403220.00.60329.54
      192.168.51.64http/1.1
      
      0-1321052460/210/2863_
      25.5411157916550.00.61341.28
      139.59.136.184http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1321052460/207/2801_
      25.49101567236520.02.83400.55
      192.168.51.64http/1.1
      
      0-1321052460/224/2766_
      25.4271718192270.00.60286.27
      192.168.51.65http/1.1
      
      0-1321052460/214/2841_
      25.4101007339650.00.70317.04
      192.168.51.64http/1.1
      
      0-1321052460/219/2816_
      25.5351486288810.01.01262.30
      10.8.4.85http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1321052460/219/2793_
      25.5361938102080.00.72330.44
      123.51.167.128http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1321052460/201/2739_
      25.4751608102050.021.683545.31
      192.168.51.65http/1.1
      
      0-1321052460/196/2798_
      25.4101378149540.02.18604.72
      192.168.51.65http/1.1
      
      0-1321052460/223/2872_
      25.50414911403230.00.88368.15
      10.8.4.85http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1321052460/205/2789_
      25.4761788830990.01.20503.32
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-12-0/0/2564.
      0.00522961606710640.00.00322.32
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-12-0/0/2484.
      0.00522961626983260.00.00322.06
      192.168.51.65http/1.1
      
      1-12-0/0/2543.
      0.00522961756214720.00.00418.21
      192.168.51.64http/1.1
      
      1-12-0/0/2537.
      0.00522961216007630.00.00325.79
      192.168.51.65http/1.1
      
      1-12-0/0/2460.
      0.00522961216198890.00.00330.10
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-12-0/0/2608.
      0.00522961686471060.00.002990.16
      192.168.51.65http/1.1
      
      1-12-0/0/2446.
      0.00522968427351510.00.00441.86
      192.168.51.65http/1.1
      
      1-12-0/0/2463.
      0.00522961537364400.00.00449.89
      192.168.51.64http/1.1
      
      1-12-0/0/2530.
      0.00522961676534720.00.00332.17
      192.168.51.64http/1.1
      
      1-12-0/0/2447.
      0.00522961187334200.00.00538.62
      192.168.51.64http/1.1
      
      1-12-0/0/2511.
      0.00522961999790180.00.00305.57
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-12-0/0/2491.
      0.00522961415713610.00.00337.71
      192.168.51.64http/1.1
      
      1-12-0/0/2528.
      0.00522966956523100.00.00380.06
      192.168.51.65http/1.1
      
      1-12-0/0/2570.
      0.00522961729404100.00.00410.72
      192.168.51.65http/1.1
      
      1-12-0/0/2543.
      0.005229611739482820.00.00326.82
      192.168.51.65http/1.1
      
      1-12-0/0/2440.
      0.00522961706457160.00.00406.59
      192.168.51.65http/1.1
      
      1-12-0/0/2470.
      0.00522961686825310.00.00329.20
      192.168.51.65http/1.1
      
      1-12-0/0/2493.
      0.00522961537690850.00.00524.20
      192.168.51.65http/1.1
      
      1-12-0/0/2535.
      0.00522961026090740.00.00382.24
      192.168.51.65http/1.1
      
      1-12-0/0/2489.
      0.00522961146696460.00.00377.04
      192.168.51.64http/1.1
      
      1-12-0/0/2520.
      0.00522967856544440.00.00326.12
      192.168.51.65http/1.1
      
      1-12-0/0/2523.
      0.00522961236804900.00.00430.42
      192.168.51.65http/1.1
      
      1-12-0/0/2548.
      0.00522961549016500.00.00713.20
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-12-0/0/2570.
      0.00522961776167690.00.00325.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-12-0/0/2468.
      0.005229619613147330.00.002903.39
      192.168.51.64http/1.1
      
      2-1321052470/202/1847_
      23.9602097264370.00.55265.98
      123.51.167.128http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      2-1321052470/215/1867_
      23.9267137915960.00.611783.79
      10.8.5.90
      Found on 2024-05-27 06:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba88459370baec

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Monday, 27-May-2024 04:32:58 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  12 days 18 hours 31 minutes 8 seconds
      Server load: 0.02 0.03 0.00
      Total accesses: 211937 - Total Traffic: 55.1 GB - Total Duration: 88672485
      CPU Usage: u24.29 s42.52 cu1494.19 cs602.01 - .196% CPU load
      .192 requests/sec - 52.4 kB/second - 272.7 kB/request - 418.391 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02105246no0yes025000
      22105247no2yes124010
      Sum202 149010
      
      _________________________.........................______________
      ________W__.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1321052460/54/2579_
      5.64310510442110.00.15423.05
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-1321052460/46/2613_
      5.5521777087580.00.12734.22
      192.168.51.65http/1.1
      
      0-1321052460/54/2632_
      5.6242706583510.00.16379.82
      114.45.47.226http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-1321052460/42/2598_
      5.495819310491900.00.11920.53
      192.168.51.64http/1.1
      
      0-1321052460/39/2726_
      5.585912396848740.00.10340.88
      192.168.51.64http/1.1
      
      0-1321052460/34/2605_
      5.52241589847240.00.09584.98
      192.168.51.65http/1.1
      
      0-1321052460/42/2624_
      5.60581958163330.00.12711.79
      114.45.47.226http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-1321052460/49/2579_
      5.6411109292850.00.13456.70
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1321052460/35/2616_
      5.64410610290850.00.10343.08
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      0-1321052460/41/2545_
      5.53647716823040.00.11282.33
      192.168.51.64http/1.1
      
      0-1321052460/37/2693_
      5.6421058515150.00.11269.17
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      0-1321052460/50/2617_
      5.59191676529990.00.13301.84
      192.168.51.65http/1.1
      
      0-1321052460/45/2630_
      5.311413136126790.00.12287.62
      192.168.51.65http/1.1
      
      0-1321052460/42/2522_
      5.59341336907770.00.11372.84
      192.168.51.65http/1.1
      
      0-1321052460/38/2339_
      5.545295162050700.00.10329.04
      192.168.51.64http/1.1
      
      0-1321052460/38/2691_
      5.60491937576940.00.10340.76
      192.168.51.64http/1.1
      
      0-1321052460/32/2626_
      5.61297756498100.00.09397.81
      192.168.51.65http/1.1
      
      0-1321052460/37/2579_
      4.985911677829250.00.10285.77
      192.168.51.65http/1.1
      
      0-1321052460/37/2664_
      5.55441726997930.00.11316.45
      192.168.51.64http/1.1
      
      0-1321052460/42/2639_
      5.6311165941840.00.12261.41
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-1321052460/52/2626_
      5.47391117770600.00.14329.87
      192.168.51.65http/1.1
      
      0-1321052460/44/2582_
      5.59341557725460.00.113523.75
      192.168.51.64http/1.1
      
      0-1321052460/40/2642_
      5.5332257850640.00.12602.67
      192.168.51.64http/1.1
      
      0-1321052460/40/2689_
      5.63510610985770.00.12367.39
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1321052460/40/2624_
      5.63631878467690.00.11502.22
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-12-0/0/2564.
      0.00163741606710640.00.00322.32
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-12-0/0/2484.
      0.00163741626983260.00.00322.06
      192.168.51.65http/1.1
      
      1-12-0/0/2543.
      0.00163741756214720.00.00418.21
      192.168.51.64http/1.1
      
      1-12-0/0/2537.
      0.00163741216007630.00.00325.79
      192.168.51.65http/1.1
      
      1-12-0/0/2460.
      0.00163741216198890.00.00330.10
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-12-0/0/2608.
      0.00163741686471060.00.002990.16
      192.168.51.65http/1.1
      
      1-12-0/0/2446.
      0.00163748427351510.00.00441.86
      192.168.51.65http/1.1
      
      1-12-0/0/2463.
      0.00163741537364400.00.00449.89
      192.168.51.64http/1.1
      
      1-12-0/0/2530.
      0.00163741676534720.00.00332.17
      192.168.51.64http/1.1
      
      1-12-0/0/2447.
      0.00163741187334200.00.00538.62
      192.168.51.64http/1.1
      
      1-12-0/0/2511.
      0.00163741999790180.00.00305.57
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-12-0/0/2491.
      0.00163741415713610.00.00337.71
      192.168.51.64http/1.1
      
      1-12-0/0/2528.
      0.00163746956523100.00.00380.06
      192.168.51.65http/1.1
      
      1-12-0/0/2570.
      0.00163741729404100.00.00410.72
      192.168.51.65http/1.1
      
      1-12-0/0/2543.
      0.001637411739482820.00.00326.82
      192.168.51.65http/1.1
      
      1-12-0/0/2440.
      0.00163741706457160.00.00406.59
      192.168.51.65http/1.1
      
      1-12-0/0/2470.
      0.00163741686825310.00.00329.20
      192.168.51.65http/1.1
      
      1-12-0/0/2493.
      0.00163741537690850.00.00524.20
      192.168.51.65http/1.1
      
      1-12-0/0/2535.
      0.00163741026090740.00.00382.24
      192.168.51.65http/1.1
      
      1-12-0/0/2489.
      0.00163741146696460.00.00377.04
      192.168.51.64http/1.1
      
      1-12-0/0/2520.
      0.00163747856544440.00.00326.12
      192.168.51.65http/1.1
      
      1-12-0/0/2523.
      0.00163741236804900.00.00430.42
      192.168.51.65http/1.1
      
      1-12-0/0/2548.
      0.00163741549016500.00.00713.20
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-12-0/0/2570.
      0.00163741776167690.00.00325.12
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-12-0/0/2468.
      0.001637419613147330.00.002903.39
      192.168.51.64http/1.1
      
      2-1321052470/44/1689_
      5.7261686946700.00.11265.55
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      2-1321052470/49/1701_
      5.7571047577350.00.141783.32
      139.162.141.82http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      2-1321052470/52/1794_
      5.6471474470450.00.14375.34
      192.168.51.65http/1.1
      
      2-1321052470/44/1755
      Found on 2024-05-26 20:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba884597957bcb

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Sunday, 26-May-2024 03:12:54 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  11 days 17 hours 11 minutes 4 seconds
      Server load: 0.00 0.02 0.05
      Total accesses: 202249 - Total Traffic: 55.1 GB - Total Duration: 85952625
      CPU Usage: u18.93 s37.49 cu1460.23 cs585.68 - .208% CPU load
      .2 requests/sec - 57.1 kB/second - 285.6 kB/request - 424.984 ms/request
      1 requests currently being processed, 74 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01945277no3yes025000
      21961795no0yes124000
      31961871no3yes025020
      Sum306 174020
      
      _________________________.........................______________
      _______W____________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1219452770/32/2426_
      3.915515010008690.00.08422.62
      192.168.51.64http/1.1
      
      0-1219452770/38/2467_
      3.77171566667360.00.12733.79
      192.168.51.65http/1.1
      
      0-1219452770/42/2477_
      4.06131316164360.00.14379.38
      46.101.111.185http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-1219452770/32/2468_
      4.04231110134790.00.11920.14
      114.45.47.226http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-1219452770/26/2565_
      3.9721916433710.00.09340.42
      192.168.51.65http/1.1
      
      0-1219452770/29/2476_
      4.04101449561900.00.10584.61
      192.168.51.64http/1.1
      
      0-1219452770/29/2495_
      3.9531827829310.00.10711.41
      192.168.51.64http/1.1
      
      0-1219452770/22/2410_
      4.02272138795970.00.08456.23
      192.168.51.65http/1.1
      
      0-1219452770/41/2490_
      3.9722949978350.00.13342.73
      192.168.51.64http/1.1
      
      0-1219452770/27/2403_
      4.01201546398640.00.10281.92
      192.168.51.64http/1.1
      
      0-1219452770/34/2545_
      3.9721778073550.00.10268.75
      192.168.51.64http/1.1
      
      0-1219452770/33/2460_
      4.0873366054050.00.12301.40
      114.45.47.226http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-1219452770/28/2488_
      4.0872665750100.00.10287.23
      114.45.47.226http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-1219452770/37/2389_
      3.83212466547420.00.11372.48
      192.168.51.65http/1.1
      
      0-1219452770/25/2182_
      4.083113161636040.00.09328.61
      46.101.111.185http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-1219452770/34/2543_
      4.00621727168490.00.12340.36
      114.45.47.226http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-1219452770/27/2503_
      4.03131126172530.00.08397.48
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-1219452770/37/2440_
      4.0421147342420.00.14285.39
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-1219452770/23/2522_
      3.91221676524970.00.07316.02
      192.168.51.65http/1.1
      
      0-1219452770/30/2508_
      4.0422085583370.00.09261.03
      114.45.47.226http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-1219452770/33/2476_
      3.94551407330950.00.11329.43
      192.168.51.65http/1.1
      
      0-1219452770/40/2429_
      4.0872817291120.00.123523.33
      114.45.47.226http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      0-1219452770/32/2500_
      4.04601807436440.00.11602.26
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1219452770/26/2534_
      4.08715810620780.00.07366.95
      114.45.47.226http/1.1file.dynasafe-adn.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      0-1219452770/34/2494_
      4.02252198066300.00.10501.83
      192.168.51.64http/1.1
      
      1-12-0/0/2507.
      0.00315420136538570.00.00322.18
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /new/.git/config HTTP/1.1
      
      1-12-0/0/2436.
      0.00315418506861900.00.00321.92
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /live/.git/config HTTP/1.1
      
      1-12-0/0/2481.
      0.00315419006057010.00.00418.04
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /modules/.git/config HTTP/1.1
      
      1-12-0/0/2484.
      0.00315423225797750.00.00325.63
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /qa/.git/config HTTP/1.1
      
      1-12-0/0/2404.
      0.00315414416052050.00.00329.93
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /files/.git/config HTTP/1.1
      
      1-12-0/0/2548.
      0.00315422626277930.00.002989.99
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /php/.git/config HTTP/1.1
      
      1-12-0/0/2381.
      0.00315415817122120.00.00441.68
      192.168.51.65http/1.1
      
      1-12-0/0/2406.
      0.00315426617246460.00.00449.74
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /themes/.git/config HTTP/1.1
      
      1-12-0/0/2483.
      0.00315425896426450.00.00332.03
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /wiki/.git/config HTTP/1.1
      
      1-12-0/0/2390.
      0.00315427677171340.00.00538.48
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /shop/.git/config HTTP/1.1
      
      1-12-0/0/2451.
      0.00315425069655080.00.00305.37
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /var/.git/config HTTP/1.1
      
      1-12-0/0/2438.
      0.00315425895595350.00.00337.58
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /store/.git/config HTTP/1.1
      
      1-12-0/0/2459.
      0.00315422056374220.00.00379.87
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /plugins/.git/config HTTP/1.1
      
      1-12-0/0/2498.
      0.00315417159206820.00.00410.54
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /htdocs/.git/config HTTP/1.1
      
      1-12-0/0/2480.
      0.003154251839272440.00.00326.65
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /www/.git/config HTTP/1.1
      
      1-12-0/0/2377.
      0.00315421656313860.00.00406.43
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /log/.git/config HTTP/1.1
      
      1-12-0/0/2412.
      0.00315425596635970.00.00329.04
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /test/.git/config HTTP/1.1
      
      1-12-0/0/2429.
      0.00315424997525060.00.00524.02
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /web/.git/config HTTP/1.1
      
      1-12-0/0/2487.
      0.00315427025937660.00.00382.11
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /scripts/.git/config HTTP/1.1
      
      1-12-0/0/2415.
      0.00315425606463020.00.00376.86
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /s3/.git/config HTTP/1.1
      
      1-12-0/0/2457.
      0.00315425476369060.00.00325.95
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /samples/.git/config HTTP/1.1
      
      1-12-0/0/2448.
      0.00315418826552630.00.00430.21
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /m/.git/config HTTP/1.1
      
      1-12-0/0/2486.
      0.00315426508862080.00.00713.02
      83.147.52.37http/1.1file.dynasafe-adn.com:443GET /wp-content/.git/config HTTP/1.1
      
      1-12-0/0/2510.
      0.00315427086026370.0
      Found on 2024-05-25 19:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba88454ee82dba

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Saturday, 25-May-2024 02:57:41 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  10 days 16 hours 55 minutes 51 seconds
      Server load: 0.00 0.01 0.00
      Total accesses: 192803 - Total Traffic: 54.8 GB - Total Duration: 83326668
      CPU Usage: u17.21 s34.13 cu1420.33 cs566.61 - .22% CPU load
      .208 requests/sec - 62.2 kB/second - 298.2 kB/request - 432.186 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01787014no0yes025000
      11787015no1yes124000
      Sum201 149000
      
      ____________________________________W_____________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1117870140/14/2239_
      2.55931619468350.00.04422.12
      192.168.51.64http/1.1
      
      0-1117870140/21/2259_
      2.45871806058540.00.06733.18
      192.168.51.65http/1.1
      
      0-1117870140/13/2284_
      2.45921525557990.00.03378.82
      192.168.51.65http/1.1
      
      0-1117870140/16/2280_
      2.58531679693730.00.04919.61
      192.168.51.64http/1.1
      
      0-1117870140/22/2366_
      2.58581155892020.00.06339.85
      192.168.51.64http/1.1
      
      0-1117870140/13/2283_
      1.851031759046640.00.03584.06
      192.168.51.64http/1.1
      
      0-1117870140/17/2300_
      2.61511097284100.00.04710.86
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-1117870140/15/2208_
      2.61511548163970.00.04453.06
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-1117870140/16/2297_
      2.561171809464650.00.05342.16
      192.168.51.65http/1.1
      
      0-1117870140/15/2226_
      2.331021695894390.00.04281.41
      192.168.51.65http/1.1
      
      0-1117870140/12/2328_
      2.131187257514540.00.05268.14
      192.168.51.64http/1.1
      
      0-1117870140/15/2269_
      2.461121665506810.00.04300.82
      192.168.51.65http/1.1
      
      0-1117870140/14/2299_
      2.24461715244770.00.03286.67
      192.168.51.64http/1.1
      
      0-1117870140/9/2211_
      2.63121116089090.00.03371.96
      172.105.16.34http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-1117870140/16/2024_
      2.53113154161247250.00.04328.17
      192.168.51.64http/1.1
      
      0-1117870140/24/2349_
      2.61491486639310.00.06339.81
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1117870140/14/2323_
      2.48467115700730.00.04397.00
      192.168.51.65http/1.1
      
      0-1117870140/13/2234_
      2.491081756791930.00.03284.72
      192.168.51.64http/1.1
      
      0-1117870140/10/2331_
      2.27441725998380.00.02315.48
      192.168.51.65http/1.1
      
      0-1117870140/11/2323_
      2.27331565151700.00.04260.53
      192.168.51.64http/1.1
      
      0-1117870140/12/2273_
      2.27441296751210.00.03328.88
      192.168.51.64http/1.1
      
      0-1117870140/13/2256_
      2.48271196823950.00.043522.85
      192.168.51.65http/1.1
      
      0-1117870140/21/2318_
      2.41221086964740.00.06601.75
      192.168.51.65http/1.1
      
      0-1117870140/25/2356_
      2.521384410141940.00.07366.45
      192.168.51.64http/1.1
      
      0-1117870140/17/2319_
      2.05121727635660.00.04501.36
      192.168.51.65http/1.1
      
      1-1117870150/12/2308_
      2.3531516027510.00.03319.98
      192.168.51.64http/1.1
      
      1-1117870150/21/2263_
      2.4831476322380.00.07321.43
      172.105.16.34http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-1117870150/18/2302_
      2.4761075603840.00.07417.50
      172.105.16.34http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-1117870150/12/2301_
      2.40141225361130.00.05325.09
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-1117870150/13/2227_
      2.45191685589000.00.06329.44
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1117870150/17/2357_
      2.3921775757410.00.042989.44
      192.168.51.65http/1.1
      
      1-1117870150/12/2213_
      2.2831366680980.00.03441.21
      192.168.51.64http/1.1
      
      1-1117870150/13/2216_
      2.432916755770.00.05449.19
      192.168.51.65http/1.1
      
      1-1117870150/11/2310_
      2.4921065867230.00.05331.56
      172.105.16.34http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-1117870150/18/2226_
      2.4901306443830.00.07312.02
      172.105.16.34http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1117870150/16/2274_
      2.4301049117860.00.06304.87
      192.168.51.64http/1.1
      
      1-1117870151/16/2266W
      2.27005076320.00.05337.10
      172.105.16.34http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-1117870150/14/2285_
      2.40181385919880.00.05379.37
      192.168.51.64http/1.1
      
      1-1117870150/11/2325_
      2.43171148762090.00.04410.07
      192.168.51.65http/1.1
      
      1-1117870150/17/2300_
      2.441413438753940.00.05323.59
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /s/731313e2830323e20373e2330323/_/;/META-INF/maven/com.atla
      
      1-1117870150/12/2205_
      2.4471125841870.00.04405.95
      192.168.51.65http/1.1
      
      1-1117870150/12/2253_
      2.41121056210000.00.04328.57
      192.168.51.65http/1.1
      
      1-1117870150/9/2260_
      2.4671287007720.00.03523.54
      172.105.16.34http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-1117870150/16/2323_
      2.3781515452190.00.04381.64
      192.168.51.64http/1.1
      
      1-1117870150/18/2232_
      2.2871525995260.00.05376.31
      192.168.51.65http/1.1
      
      1-1117870150/16/2278_
      2.4751265901600.00.06325.41
      172.105.16.34http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-1117870150/20/2292_
      2.42426116710.00.08420.17
      192.168.51.65http/1.1
      
      1-1117870150/17/2297_
      2.4251248321820.00.06712.51
      142.93.143.8http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1117870150/16/2324_
      2.4741235570150.00.05324.42
      172.105.16.34http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-1117870150/20/2232_
      2.25611512495550.00.052902.72
      192.168.51.64http/1.1
      
      2-6-0/0/1548.
      0.003562521756618460.00.00265.14
      192.168.51.65http/1.1
      
      2-6-0/0/1553.
      0.003562521787188430.00.001782.91
      192.168.51.65http/1.1
      
      2-6-0/0/1636.
      0.00356252923974740.00.00374.89
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      2-6-
      Found on 2024-05-24 18:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba8845ee94891f

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Friday, 24-May-2024 02:35:06 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  9 days 16 hours 33 minutes 16 seconds
      Server load: 0.06 0.02 0.00
      Total accesses: 175991 - Total Traffic: 50.5 GB - Total Duration: 79032111
      CPU Usage: u15.19 s31.1 cu1296.46 cs517.59 - .222% CPU load
      .21 requests/sec - 63.3 kB/second - 300.9 kB/request - 449.069 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01621888no1yes124000
      11621889no0yes025000
      Sum201 149000
      
      _______________W__________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1016218880/13/1916_
      2.1901138431970.00.05325.99
      182.92.125.196http/1.1file.dynasafe-adn.com:443GET /dns-query?dns=YowBAAABAAAAAAAABmFtYXpvbgNjb20AAAEAAQ HTTP/
      
      0-1016218880/12/1932_
      2.1311594459910.00.03198.51
      192.168.51.64http/1.1
      
      0-1016218880/12/1967_
      2.1481514761340.00.03257.47
      192.168.51.64http/1.1
      
      0-1016218880/18/1932_
      1.8721298941620.00.05837.45
      192.168.51.64http/1.1
      
      0-1016218880/12/2022_
      1.9241694886320.00.03218.59
      192.168.51.65http/1.1
      
      0-1016218880/17/1965_
      2.2221258254190.00.06498.32
      139.162.96.81http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-1016218880/13/1958_
      2.0411186454810.00.04608.47
      192.168.51.65http/1.1
      
      0-1016218880/13/1898_
      2.1721647262190.00.04326.30
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1016218880/11/1942_
      2.2401018366630.00.03207.76
      139.162.96.81http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      0-1016218880/14/1891_
      2.2401045101120.00.05187.25
      139.162.96.81http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1016218880/13/1988_
      2.2221066668960.00.04161.13
      139.162.96.81http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      0-1016218880/14/1933_
      2.1101594649470.00.04201.31
      192.168.51.64http/1.1
      
      0-1016218880/8/1960_
      2.2301274365810.00.03197.45
      139.162.96.81http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-1016218880/11/1883_
      2.2311045144200.00.03207.86
      139.162.96.81http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1016218880/15/1709_
      2.231101160419240.00.05210.15
      139.162.96.81http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      0-1016218881/23/2005W
      2.20005739570.00.06251.58
      139.162.96.81http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-1016218880/15/1992_
      1.8901544875250.00.04262.31
      192.168.51.64http/1.1
      
      0-1016218880/11/1920_
      2.20171435705850.00.03201.02
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-1016218880/17/1991_
      2.20161485368580.00.04253.17
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-1016218880/16/1982_
      1.86121414330830.00.04178.28
      192.168.51.64http/1.1
      
      0-1016218880/18/1930_
      2.17121225931780.00.05227.52
      118.201.193.38http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      0-1016218880/9/1931_
      1.50131436093130.00.023436.20
      192.168.51.64http/1.1
      
      0-1016218880/15/1954_
      2.14111235995210.00.04470.26
      192.168.51.65http/1.1
      
      0-1016218880/10/1976_
      2.03111719210740.00.03270.16
      192.168.51.64http/1.1
      
      0-1016218880/13/1953_
      2.2241116182480.00.06369.24
      139.162.96.81http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-1016218890/16/1960_
      2.21711544902060.00.04283.42
      192.168.51.64http/1.1
      
      1-1016218890/16/1932_
      2.10111805622570.00.04290.35
      192.168.51.65http/1.1
      
      1-1016218890/11/1951_
      2.09561844734360.00.05350.54
      192.168.51.65http/1.1
      
      1-1016218890/10/1961_
      1.94631714621380.00.03247.89
      192.168.51.64http/1.1
      
      1-1016218890/8/1882_
      1.91721544516390.00.02279.99
      192.168.51.65http/1.1
      
      1-1016218890/13/2004_
      2.24771224937740.00.032868.47
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-1016218890/19/1907_
      2.23721615791050.00.05395.43
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1016218890/11/1888_
      2.14661716036390.00.03404.97
      192.168.51.65http/1.1
      
      1-1016218890/7/1981_
      2.01711664878120.00.02277.80
      192.168.51.64http/1.1
      
      1-1016218890/19/1890_
      2.17611175720060.00.05268.47
      192.168.51.65http/1.1
      
      1-1016218890/14/1947_
      2.06581198459480.00.04258.83
      192.168.51.64http/1.1
      
      1-1016218890/21/1933_
      2.17411614369970.00.06283.22
      192.168.51.65http/1.1
      
      1-1016218890/18/1968_
      2.15361305222850.00.05318.10
      192.168.51.65http/1.1
      
      1-1016218890/9/1996_
      2.24438298127070.00.03348.77
      192.168.51.64http/1.1
      
      1-1016218890/12/1949_
      2.195317437992570.00.04246.69
      192.168.51.64http/1.1
      
      1-1016218890/7/1877_
      2.13481585152190.00.02349.43
      192.168.51.64http/1.1
      
      1-1016218890/11/1925_
      2.13381545160570.00.03274.30
      192.168.51.64http/1.1
      
      1-1016218890/13/1925_
      2.21311726298880.00.03468.91
      192.168.51.65http/1.1
      
      1-1016218890/19/1968_
      2.08287334707830.00.05329.49
      192.168.51.64http/1.1
      
      1-1016218890/14/1907_
      1.8831865304700.00.04332.76
      192.168.51.64http/1.1
      
      1-1016218890/7/1942_
      2.0511735059110.00.03287.90
      192.168.51.65http/1.1
      
      1-1016218890/11/1960_
      2.1161385296130.00.03369.08
      192.168.51.65http/1.1
      
      1-1016218890/19/1953_
      2.24761387639350.00.04681.33
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-1016218890/16/1981_
      2.20161574773690.00.04287.70
      192.168.51.65http/1.1
      
      1-1016218890/12/1895_
      2.247716611807170.00.032830.94
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      2-6-0/0/1548.
      0.002684961756618460.00.00265.14
      192.168.51.65http/1.1
      
      2-6-0/0/1553.
      0.002684961787188430.00.001782.91
      192.168.51.65http/1.1
      
      2-6-0/0/1636.
      0.00268496923974740.00.00374.89
      10.250.76.158http/1.1
      Found on 2024-05-23 18:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba8845858baa9d

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2024-04-10T17:46:26
      
      Current Time: Wednesday, 22-May-2024 20:09:51 CST
      Restart Time: Tuesday, 14-May-2024 10:01:49 CST
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  8 days 10 hours 8 minutes 1 second
      Server load: 0.02 0.03 0.00
      Total accesses: 155487 - Total Traffic: 48.6 GB - Total Duration: 70340084
      CPU Usage: u256.5 s121.21 cu946.92 cs383.11 - .235% CPU load
      .214 requests/sec - 70.0 kB/second - 327.5 kB/request - 452.386 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01285456no0yes025000
      11285457no2yes124000
      Sum202 149000
      
      _______________________________________________W__..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-812854560/326/1500_
      106.411061274907090.0111.37320.86
      192.168.51.65http/1.1
      
      0-812854560/320/1542_
      106.621231183619610.0136.74197.07
      192.168.51.64http/1.1
      
      0-812854560/334/1571_
      106.57931513639680.0132.08208.83
      192.168.51.64http/1.1
      
      0-812854560/319/1539_
      106.66631434900660.0131.52269.17
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      0-812854560/336/1570_
      106.581012093486870.0128.27192.67
      192.168.51.65http/1.1
      
      0-812854560/328/1545_
      106.66641413825210.0104.64478.07
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-812854560/330/1556_
      106.44911645542430.0101.59441.49
      192.168.51.65http/1.1
      
      0-812854560/303/1512_
      106.561081225648340.0239.65289.72
      192.168.51.64http/1.1
      
      0-812854560/304/1530_
      106.30761747572120.0131.73206.35
      192.168.51.65http/1.1
      
      0-812854560/309/1491_
      106.55711493829100.0115.78172.53
      192.168.51.65http/1.1
      
      0-812854560/344/1580_
      106.64587873374760.0105.87138.11
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-812854560/300/1530_
      106.56961253382240.0130.29187.24
      192.168.51.65http/1.1
      
      0-812854560/296/1553_
      105.931131293282860.0101.51187.76
      192.168.51.64http/1.1
      
      0-812854560/352/1497_
      106.35681184145870.0147.41194.66
      192.168.51.64http/1.1
      
      0-812854560/321/1303_
      106.58119137158017820.0133.97179.03
      192.168.51.65http/1.1
      
      0-812854560/313/1560_
      106.50587974043300.0162.81228.43
      192.168.51.65http/1.1
      
      0-812854560/330/1601_
      106.51611673811260.0176.87245.55
      192.168.51.65http/1.1
      
      0-812854560/300/1492_
      106.59661233853020.0127.57184.27
      192.168.51.65http/1.1
      
      0-812854560/300/1570_
      106.331111234479580.0167.58244.47
      192.168.51.65http/1.1
      
      0-812854560/321/1548_
      106.58981733282860.0144.13176.61
      192.168.51.64http/1.1
      
      0-812854560/304/1517_
      106.061161384599200.0123.10205.74
      192.168.51.65http/1.1
      
      0-812854560/308/1526_
      106.44861443501200.0155.483405.32
      192.168.51.65http/1.1
      
      0-812854560/338/1555_
      106.381031454982100.0255.16464.17
      192.168.51.64http/1.1
      
      0-812854560/330/1552_
      106.42781776972850.0151.39227.31
      192.168.51.64http/1.1
      
      0-812854560/314/1526_
      106.581217913383160.0158.38223.48
      192.168.51.65http/1.1
      
      1-812854570/315/1539_
      234.7021363503840.0181.59255.46
      192.168.51.64http/1.1
      
      1-812854570/339/1535_
      234.7311783535260.0161.01249.62
      192.168.51.65http/1.1
      
      1-812854570/321/1558_
      234.771973598570.0179.24309.95
      209.38.208.202http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-812854570/305/1552_
      234.6741903501440.0153.60232.16
      192.168.51.64http/1.1
      
      1-812854570/302/1478_
      234.7471053627770.0172.18255.73
      209.38.208.202http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-812854570/313/1603_
      234.6131653599200.02741.002844.48
      192.168.51.64http/1.1
      
      1-812854570/307/1495_
      234.6131184597310.0142.11371.05
      192.168.51.64http/1.1
      
      1-812854570/325/1472_
      234.7641094915760.0221.98390.48
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-812854570/319/1575_
      234.7801043546910.0164.38264.37
      51.81.245.138http/1.1file.dynasafe-adn.com:443GET /favicon.ico HTTP/1.1
      
      1-812854570/315/1486_
      234.764883661190.0155.17233.18
      209.38.208.202http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-812854570/304/1541_
      234.7261213543780.0134.76235.04
      36.225.31.104http/1.1file.dynasafe-adn.com:443GET /index.php/csrftoken HTTP/1.1
      
      1-812854570/276/1516_
      234.6501193471500.0164.15261.41
      192.168.51.65http/1.1
      
      1-812854570/328/1552_
      234.7401223618350.0162.47270.45
      35.203.211.240http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-812854570/323/1574_
      234.7701333453410.0181.48249.24
      209.38.208.202http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-812854570/310/1536_
      234.65516437020910.0182.51234.15
      192.168.51.65http/1.1
      
      1-812854570/307/1510_
      234.7631323378670.0210.90305.83
      209.38.208.202http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-812854570/302/1506_
      234.5511683276490.0142.67239.34
      192.168.51.64http/1.1
      
      1-812854570/318/1493_
      234.6872205154910.0196.91459.81
      192.168.51.65http/1.1
      
      1-812854570/328/1563_
      234.7161743772960.0195.22317.81
      192.168.51.65http/1.1
      
      1-812854570/335/1499_
      234.7641304145020.0202.32317.70
      10.250.76.158http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      1-812854570/325/1540_
      234.7561043551790.0175.57257.76
      209.38.208.202http/1.1file.dynasafe-adn.com:443GET /server HTTP/1.1
      
      1-812854570/331/1533_
      234.772883523400.0211.67342.09
      51.81.245.138http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-812854571/281/1516W
      234.57005667140.0520.03652.46
      209.38.208.202http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-812854570/324/1551_
      234.7631403595610.0182.02274.65
      10.250.76.158http/1.1file.dynasafe-adn.com:443PROPFIND /remote.php/dav/files/leo.chen/ HTTP/1.1
      
      1-812854570/302/1519_
      234.75512110468280.02757.612823.17
      209.38.208.202http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      2-6-0/0/1548.
      0.001589821756618460.00.00265.14
      192.168.51.65http/1.1
      
      2-6-0/0/1553.
      0.001589821787188430.00.001782.91
      192.168.51.65http/1.1
      
      2-6-0/0/1636
      Found on 2024-05-22 12:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba8845a4dc4549

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2023-03-08T17:32:54
      
      Current Time: Wednesday, 09-Aug-2023 16:34:11 CST
      Restart Time: Wednesday, 26-Jul-2023 11:05:39 CST
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  14 days 5 hours 28 minutes 32 seconds
      Server load: 0.25 0.30 0.27
      Total accesses: 133987 - Total Traffic: 103.3 GB - Total Duration: 74641790
      CPU Usage: u147.16 s118.14 cu2392.33 cs1072.38 - .303% CPU load
      .109 requests/sec - 88.1 kB/second - 0.8 MB/request - 557.082 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01630779no3yes124020
      11630780no1yes025010
      Sum204 149030
      
      _____W____________________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1416307790/395/2165_
      88.1852988294050.073.01498.79
      192.168.51.65http/1.1
      
      0-1416307790/408/2174_
      88.30113810955150.080.701356.59
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-1416307790/429/2110_
      88.321036679110.061.8013965.87
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1416307790/388/2182_
      88.301021427266800.062.0012558.73
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1416307790/415/2196_
      88.20827513069450.071.512036.32
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      0-1416307791/424/2143W
      88.16008557870.0182.02760.71
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      0-1416307790/396/2079_
      88.31324938602890.061.716684.42
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1416307790/418/2318_
      88.28919911019100.041.35536.45
      192.168.51.64http/1.1
      
      0-1416307790/382/2132_
      88.16111807494000.062.61451.43
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1416307790/370/2056_
      88.27102269517530.031.64999.45
      192.168.51.65http/1.1
      
      0-1416307790/403/2251_
      88.2842489274540.061.33729.17
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1416307790/422/2254_
      88.2082449036550.054.15779.85
      192.168.51.65http/1.1
      
      0-1416307790/392/2184_
      88.30612811913750.0171.86834.42
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1416307790/406/2202_
      88.29108770440.072.12783.90
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /core/img/logo/logo.svg?v=1 HTTP/1.1
      
      0-1416307790/365/2167_
      88.3132228787560.061.30611.04
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1416307790/416/2195_
      88.315032251540.076.551890.20
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1416307790/419/2173_
      88.26112668744630.051.17692.91
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1416307790/412/2157_
      88.2642128295940.0112.21646.27
      192.168.51.64http/1.1
      
      0-1416307790/403/2174_
      88.1752058437830.0131.46737.34
      192.168.51.65http/1.1
      
      0-1416307790/393/2176_
      88.3201857790920.061.66460.01
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1416307790/371/2174_
      88.2553048306310.051.172172.73
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1416307790/388/2161_
      88.2401838156480.078.23621.49
      192.168.51.65http/1.1
      
      0-1416307790/413/2185_
      88.2552428288730.067.01627.29
      192.168.51.64http/1.1
      
      0-1416307790/404/2217_
      88.3011558431300.081.29636.75
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      0-1416307790/399/2177_
      88.314010754900.051.35474.45
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /about HTTP/1.1
      
      1-1416307800/418/2188_
      91.32728420830.077.92663.27
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /core/css/guest.css?v=9523edb5-11 HTTP/1.1
      
      1-1416307800/408/2177_
      91.06122148544410.031.68591.34
      192.168.51.64http/1.1
      
      1-1416307800/391/2156_
      91.45121328889960.051.37520.65
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1416307800/396/2222_
      91.4512218410795040.0141.79769.32
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /index.php/core/js/oc.js?v=9523edb5 HTTP/1.1
      
      1-1416307800/409/2200_
      91.4672718327230.021.62617.37
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1416307800/422/2194_
      91.2342379741090.041.75804.36
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1416307800/397/2125_
      91.472014182630.051.722872.72
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /v2/_catalog HTTP/1.1
      
      1-1416307800/402/2235_
      91.3642518449520.049.682353.66
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /core/js/dist/files_client.js?v=9523edb5-11 HTTP/1.1
      
      1-1416307800/422/2245_
      91.3191729217360.051.77618.44
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1416307800/401/2208_
      91.47308898130.0161.54710.57
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-1416307800/425/2258_
      91.15222611536710.082.791273.55
      192.168.51.64http/1.1
      
      1-1416307800/418/2295_
      91.4722728881750.043.66602.02
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-1416307800/382/2212_
      90.931118712328560.062.832098.75
      192.168.51.64http/1.1
      
      1-1416307800/407/2137_
      91.46616333121310.052.5914005.96
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-1416307800/399/2160_
      91.4413110033770.0195.68858.77
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /core/img/background.png?v=2 HTTP/1.1
      
      1-1416307800/379/2189_
      91.4712479672980.0263.60975.69
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1416307800/428/2220_
      91.2591769432650.032.02792.77
      192.168.51.65http/1.1
      
      1-1416307800/427/2233_
      91.4591498181430.055.04558.95
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1416307800/403/2210_
      91.2971579701600.0144.21942.50
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-1416307800/398/2196_
      91.18121928948500.041.46539.47
      192.168.51.64http/1.1
      
      1-1416307800/409/2173_
      91.3263247997270.051.41526.95
      192.168.51.64http/1.1file.dynasafe-adn.com:443PUT /index.php/apps/user_status/heartbeat HTTP/1.1
      
      1-1416307800/404/2256_
      91.27122379798730.0161.49630.31
      192.168.51.64http/1.1file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/1.1
      
      1-1416307800/387/2150_
      91.311110211553
      Found on 2023-08-09 08:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba884521bbc857

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2023-03-08T17:32:54
      
      Current Time: Tuesday, 21-Mar-2023 15:11:28 CST
      Restart Time: Tuesday, 21-Mar-2023 09:53:23 CST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  5 hours 18 minutes 4 seconds
      Server load: 0.32 0.19 0.15
      Total accesses: 22337 - Total Traffic: 293.8 MB - Total Duration: 5626756
      CPU Usage: u68.47 s36.51 cu0 cs0 - .55% CPU load
      1.17 requests/sec - 15.8 kB/second - 13.5 kB/request - 251.903 ms/request
      12 requests currently being processed, 38 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01143no0yes817000
      11144no1yes421000
      Sum201 1238000
      
      _R____RR_R__R__R___R____R___R___R_________WR______..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-011430/418/418_
      49.7111381060230.068.3868.38
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-011430/440/440R
      49.75101661217790.02.902.90
      192.168.51.64h2file.dynasafe-adn.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-011430/496/496_
      49.630961121280.03.543.54
      192.168.51.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-011430/437/437_
      49.550851007540.03.043.04
      192.168.51.64http/1.1
      
      0-011430/445/445_
      49.76198974830.05.335.33
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-011430/452/452_
      49.7161021143990.02.932.93
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-011430/424/424R
      49.6514126943150.03.173.17
      192.168.51.64h2file.dynasafe-adn.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-011430/456/456R
      49.45111481191450.03.933.93
      192.168.51.64http/1.1
      
      0-011430/492/492_
      49.690992259660.03.043.04
      192.168.51.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-011430/409/409R
      49.75111131080490.03.503.50
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-011430/429/429_
      49.67688941320.02.742.74
      192.168.51.64http/1.1local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-011430/450/450_
      49.7061001133470.02.822.82
      192.168.51.64http/1.1
      
      0-011430/441/441R
      49.767851091490.02.802.80
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-011430/468/468_
      49.7411371365540.03.213.21
      192.168.51.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-011430/450/450_
      49.5861141045240.03.203.20
      192.168.51.64http/1.1file.dynasafe-adn.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-011430/418/418R
      49.69106921214620.02.582.58
      192.168.51.64h2file.dynasafe-adn.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-011430/394/394_
      49.716787886300.02.712.71
      192.168.51.64h2file.dynasafe-adn.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-011430/426/426_
      49.651881024860.02.872.87
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-011430/428/428_
      49.676133964020.02.832.83
      192.168.51.64http/1.1
      
      0-011430/454/454R
      49.75101011197260.08.338.33
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-011430/433/433_
      49.61797931510.02.782.78
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-011430/405/405_
      49.620794920490.02.752.75
      192.168.51.64http/1.1
      
      0-011430/406/406_
      49.76699980160.02.682.68
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      0-011430/411/411_
      49.741114890820.02.812.81
      192.168.51.64http/1.1
      
      0-011430/408/408R
      49.691186930190.02.912.91
      192.168.51.64http/1.1
      
      1-011440/493/493_
      54.312871071660.03.163.16
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-011440/443/443_
      54.177841237500.02.782.78
      192.168.51.64http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-011440/485/485_
      54.2631681460860.065.5465.54
      192.168.51.64h2file.dynasafe-adn.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-011440/451/451R
      54.23107051088050.02.892.89
      192.168.51.64http/1.1
      
      1-011440/450/450_
      54.281901180130.07.777.77
      192.168.51.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-011440/456/456_
      54.150981232390.03.273.27
      192.168.51.64http/1.1
      
      1-011440/436/436_
      54.31291937200.02.982.98
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-011440/424/424R
      54.29101261125440.02.982.98
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-011440/446/446_
      54.2811911329480.03.073.07
      192.168.51.64http/1.1
      
      1-011440/448/448_
      54.1811021192460.03.073.07
      192.168.51.64http/1.1
      
      1-011440/470/470_
      54.202901353670.03.143.14
      192.168.51.64http/1.1
      
      1-011440/468/468_
      54.2501171250140.03.083.08
      192.168.51.64http/1.1
      
      1-011440/418/418_
      54.2901131012650.02.752.75
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-011440/458/458_
      54.1911031112220.02.982.98
      192.168.51.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-011440/459/459_
      54.1681041121680.03.103.10
      192.168.51.64http/1.1
      
      1-011440/446/446_
      54.244971035660.03.683.68
      192.168.51.64http/1.1
      
      1-011440/476/476_
      54.260961142750.03.063.06
      192.168.51.64http/1.1local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-011441/430/430W
      54.12001017700.02.732.73
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /server-status HTTP/1.1
      
      1-011440/449/449R
      54.2511961017010.02.922.92
      192.168.51.64http/1.1
      
      1-011440/475/475_
      54.267911223620.03.463.46
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-011440/483/483_
      54.3041621072070.03.173.17
      192.168.51.64h2file.dynasafe-adn.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-011440/463/463_
      54.2821081027460.03.183.18
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-011440/455/455_
      54.2221031201090.03.243.24
      192.168.51.64http/1.1file.dynasafe-adn.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-011440/491/491_
      54.2081431212670.05.055.05
      192.168.51.64h2file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/2.0
      
      1-011440/474/474_
      54.3031041094040.02.992.99
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       Req<
      Found on 2023-03-21 07:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1ba8845e1ba88458344f5b0

      Apache Status
      
      Apache Server Status for vpn.dynasafe-adn.com (via 192.168.51.60)
      
      Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f
      Server MPM: event
      Server Built: 2022-06-14T13:30:55
      
      Current Time: Thursday, 18-Aug-2022 14:01:22 CST
      Restart Time: Friday, 12-Aug-2022 10:43:36 CST
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  6 days 3 hours 17 minutes 45 seconds
      Server load: 0.06 0.13 0.09
      Total accesses: 92014 - Total Traffic: 21.3 GB - Total Duration: 47226765
      CPU Usage: u100.58 s62.66 cu776.46 cs373.96 - .248% CPU load
      .174 requests/sec - 42.1 kB/second - 242.5 kB/request - 513.256 ms/request
      11 requests currently being processed, 39 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      1703305no1yes421000
      2703375no3yes718010
      Sum204 1139010
      
      ........................._________R_W__R___R_______RR__W_______R
      R_____L___R.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/1267.
      0.00504761745769120.00.0012.26
      192.168.51.64http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-5-0/0/1226.
      0.00504763275380060.00.001.95
      192.168.51.64http/1.1
      
      0-5-0/0/1369.
      0.00504761396407130.00.00349.72
      192.168.51.64http/1.1
      
      0-5-0/0/1256.
      0.00504761575163360.00.005.08
      192.168.51.64h2file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/2.0
      
      0-5-0/0/1182.
      0.00504761685103000.00.001.99
      192.168.51.64h2file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/2.0
      
      0-5-0/0/1262.
      0.00504761625394320.00.004.77
      192.168.51.64h2file.dynasafe-adn.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-5-0/0/1323.
      0.00504761686153590.00.0017.86
      192.168.51.64http/1.1
      
      0-5-0/0/1265.
      0.00504761715904890.00.002.10
      192.168.51.64http/1.1
      
      0-5-0/0/1263.
      0.00504761706044660.00.002.26
      192.168.51.64h2file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/2.0
      
      0-5-0/0/1287.
      0.00504763335386520.00.00605.36
      192.168.51.64http/1.1
      
      0-5-0/0/1226.
      0.00504761545389800.00.005.72
      192.168.51.64http/1.1
      
      0-5-0/0/1406.
      0.00504767125984300.00.004.40
      192.168.51.64http/1.1
      
      0-5-0/0/1303.
      0.00504761635846610.00.002.00
      192.168.51.64h2file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/2.0
      
      0-5-0/0/1249.
      0.00504761595344050.00.002.47
      192.168.51.64h2file.dynasafe-adn.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-5-0/0/1200.
      0.00504764215305050.00.002.60
      192.168.51.64http/1.1
      
      0-5-0/0/1264.
      0.00504761675646330.00.0012.38
      192.168.51.64http/1.1
      
      0-5-0/0/1167.
      0.00504761544847510.00.002.28
      192.168.51.64http/1.1
      
      0-5-0/0/1281.
      0.00504761805796410.00.002.38
      192.168.51.64http/1.1
      
      0-5-0/0/1262.
      0.00504761515810860.00.0017.14
      192.168.51.64http/1.1
      
      0-5-0/0/1208.
      0.00504761675222240.00.002.44
      192.168.51.64http/1.1
      
      0-5-0/0/1310.
      0.00504761735687880.00.0018.02
      192.168.51.64h2file.dynasafe-adn.com:443POST /index.php/apps/text/session/sync HTTP/2.0
      
      0-5-0/0/1320.
      0.00504761566118170.00.00291.29
      192.168.51.64http/1.1
      
      0-5-0/0/1214.
      0.00504761676050580.00.0054.38
      192.168.51.64http/1.1
      
      0-5-0/0/1218.
      0.00504761625152180.00.0022.13
      192.168.51.64http/1.1
      
      0-5-0/0/1216.
      0.00504762825358250.00.006.73
      192.168.51.64http/1.1
      
      1-67033050/267/1528_
      75.00351687380010.00.43132.70
      192.168.51.64http/1.1
      
      1-67033050/289/1591_
      74.6887507344600.00.9194.08
      192.168.51.64http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-67033050/297/1719_
      75.25257658751740.00.49791.77
      192.168.51.64http/1.1
      
      1-67033050/278/1650_
      75.1901637476040.00.4474.34
      192.168.51.64http/1.1
      
      1-67033050/269/1554_
      75.0001387619370.00.4192.30
      192.168.51.64http/1.1
      
      1-67033050/286/1525_
      75.204017321403950.00.46124.06
      192.168.51.64h2file.dynasafe-adn.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      1-67033050/282/1527_
      75.14301447716200.00.47250.21
      192.168.51.64http/1.1
      
      1-67033050/286/1549_
      75.28311857659030.00.41115.85
      192.168.51.64h2file.dynasafe-adn.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-67033050/278/1565_
      75.2611839083980.00.43375.48
      192.168.51.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-67033051/289/1652W
      75.07008503640.00.47807.38
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET / HTTP/1.1
      
      1-67033050/265/1511_
      75.3111837180130.00.42102.50
      192.168.51.64h2file.dynasafe-adn.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-67033050/295/1495_
      75.340148400500.0745.86857.67
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /info.php HTTP/1.1
      
      1-67033050/283/1604_
      75.1981818366790.00.43132.85
      192.168.51.64http/1.1
      
      1-67033050/301/1634_
      75.13331407638970.00.4597.63
      192.168.51.64http/1.1
      
      1-67033050/287/1510_
      75.340227597380.00.43132.21
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-67033050/277/1569_
      75.2221717593200.00.45715.31
      192.168.51.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-67033050/264/1540_
      75.21261507496480.00.4182.02
      192.168.51.64h2file.dynasafe-adn.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-67033050/269/1576_
      75.29131617649600.00.44172.28
      192.168.51.64h2file.dynasafe-adn.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-67033050/251/1635_
      75.34008256700.00.39135.50
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /s/3230332e37302e3230382e313137/_/;/META-INF/maven/com.atla
      
      1-67033050/275/1502_
      75.17261637544920.00.4292.70
      192.168.51.64h2file.dynasafe-adn.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-67033050/318/1505_
      75.15271469080530.00.49560.73
      192.168.51.64http/1.1
      
      1-67033050/306/1566_
      75.17271458030300.00.46122.76
      192.168.51.64http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-67033050/326/1705_
      75.27327198111780.00.50119.76
      192.168.51.64h2file.dynasafe-adn.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-67033050/222/1562_
      74.9621767776160.00.3492.94
      192.168.51.64http/1.1
      
      1-67033050/286/1643_
      75.11301617793790.00.47513.32
      192.168.51.64http/1.1
      
      2-67033750/282/546_
      64.5831772903260.00.50185.09
      192.168.51.64http/1.1
      
      2-67033750/340/685_
      64.77003063520.03.61144.63
      192.168.51.64http/1.1file.dynasafe-adn.com:443GET /.env HTTP/1.1
      
      2-67033750/288/584_
      <
      Found on 2022-08-18 06:01
  • Open service 203.70.208.117:443 · lab2.dynasafe-adn.com

    2024-09-28 04:04

    HTTP/1.1 400 Bad Request
    Date: Sat, 28 Sep 2024 04:04:40 GMT
    Server: Apache
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-NTFqc1kwUzFiMTgzWEM0SmZETmlzYkpXV3dVbDFjSWZEV01NWXFuc2Nldz06ankySkduT0FDQWtFSkZZeEVrWWIwTndsTEVsamhQRlRXRXc4Rk1xS1hwVT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=%2FDRXGWuuzNIDHmOLBoU9ySOX63YUF8GTvhCslORsJCzirAwRXd4FJUF0frJFBxa%2FOUK3JFlzwoEaoVP4UQCAziKpWriF0HGpARQYtaUudokMt8Q5ioROJ6ltp0GWvwiG; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: och7z8f5qeof=a0nkktnsuht7b1u24pfc4ilvsm; path=/; secure; HttpOnly; SameSite=Lax
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2
    Connection: Upgrade, close
    Strict-Transport-Security: max-age=15768000;includeSubdomains
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: 
    			Nextcloud		
    
    <!DOCTYPE html>
    <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" >
    	<head
     data-requesttoken="51jsY0S1b183XC4JfDNisbJWWwUl1cIfDWMMYqnscew=:jy2JGnOACAkEJFYxEkYb0NwlLEljhPFTWEw8FMqKXpU=">
    		<meta charset="utf-8">
    		<title>
    			Nextcloud		</title>
    		<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0">
    				<meta name="apple-itunes-app" content="app-id=1125420102">
    				<meta name="theme-color" content="#0082c9">
    		<link rel="icon" href="/core/img/favicon.ico">
    		<link rel="apple-touch-icon" href="/core/img/favicon-touch.png">
    		<link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9">
    		<link rel="manifest" href="/core/img/manifest.json">
    		<link rel="stylesheet" href="/core/css/server.css?v=ab7708fd-17">
    <link rel="stylesheet" href="/apps/theming/css/default.css?v=47354877-17">
    <link rel="stylesheet" href="/core/css/guest.css?v=ab7708fd-17">
    		<script nonce="NTFqc1kwUzFiMTgzWEM0SmZETmlzYkpXV3dVbDFjSWZEV01NWXFuc2Nldz06ankySkduT0FDQWtFSkZZeEVrWWIwTndsTEVsamhQRlRXRXc4Rk1xS1hwVT0=" defer src="/dist/core-common.js?v=ab7708fd-17"></script>
    <script nonce="NTFqc1kwUzFiMTgzWEM0SmZETmlzYkpXV3dVbDFjSWZEV01NWXFuc2Nldz06ankySkduT0FDQWtFSkZZeEVrWWIwTndsTEVsamhQRlRXRXc4Rk1xS1hwVT0=" defer src="/dist/core-main.js?v=ab7708fd-17"></script>
    <script nonce="NTFqc1kwUzFiMTgzWEM0SmZETmlzYkpXV3dVbDFjSWZEV01NWXFuc2Nldz06ankySkduT0FDQWtFSkZZeEVrWWIwTndsTEVsamhQRlRXRXc4Rk1xS1hwVT0=" defer src="/dist/core-files_fileinfo.js?v=ab7708fd-17"></script>
    <script nonce="NTFqc1kwUzFiMTgzWEM0SmZETmlzYkpXV3dVbDFjSWZEV01NWXFuc2Nldz06ankySkduT0FDQWtFSkZZeEVrWWIwTndsTEVsamhQRlRXRXc4Rk1xS1hwVT0=" defer src="/dist/core-files_client.js?v=ab7708fd-17"></script>
    <script nonce="NTFqc1kwUzFiMTgzWEM0SmZETmlzYkpXV3dVbDFjSWZEV01NWXFuc2Nldz06ankySkduT0FDQWtFSkZZeEVrWWIwTndsTEVsamhQRlRXRXc4Rk1xS1hwVT0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ab7708fd-17"></script>
    <script nonce="NTFqc1kwUzFiMTgzWEM0SmZETmlzYkpXV3dVbDFjSWZEV01NWXFuc2Nldz06ankySkduT0FDQWtFSkZZeEVrWWIwTndsTEVsamhQRlRXRXc4Rk1xS1hwVT0=">
    var _oc_debug=false;
    var _oc_isadmin=false;
    var backendAllowsPasswordConfirmation=true;
    var oc_dataURL=false;
    var _oc_webroot="";
    var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_automatedtagging":"/apps/files_automatedtagging","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_retention":"/apps/files_retention","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","groupquota":"/apps/groupquota","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","sharelisting":"/apps/sharelisting","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","theming_customcss":"/apps/theming_customcss","twofactor_backupcodes":"/apps/twofactor_backupcodes","twofactor_totp":"/apps/twofactor_totp","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"};
    var datepickerFo
    Found 53 minutes ago by HttpPlugin
    Create report
  • Open service 203.70.208.117:443

    2024-09-27 21:51

    HTTP/1.1 400 Bad Request
    Date: Fri, 27 Sep 2024 21:51:38 GMT
    Server: Apache
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-RU5wdHQ0d0xsOEY3bE5IaHZMTm51UDI1bWZQUGxjZ2xEbkgyWUZDYzNFbz06Wm9zVjJ1NWV4NWNRLzdUWi8vb1N6N1QreXBDTHA1NWtWajNES2hYa3N6cz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=9YJsNz9TH9f7s4rmpkZcbfPgi5eEX4ISN%2FtfHBMfVTQ%2F6ZXq9ktvFyw6qVQvzKCPiF9WrhOmiyIbCm85qa%2FMpMDDDurn8g38lRhbpK1PX2h5zXc6OZMFZx53mfgQ%2FzT7; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: och7z8f5qeof=bmc2tr3bj5tscgm27231tiucda; path=/; secure; HttpOnly; SameSite=Lax
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2
    Connection: Upgrade, close
    Strict-Transport-Security: max-age=15768000;includeSubdomains
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: 
    			Nextcloud		
    
    <!DOCTYPE html>
    <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" >
    	<head
     data-requesttoken="ENptt4wLl8F7lNHhvLNnuP25mfPPlcglDnH2YFCc3Eo=:ZosV2u5ex5cQ/7TZ//oSz7T+ypCLp55kVj3DKhXkszs=">
    		<meta charset="utf-8">
    		<title>
    			Nextcloud		</title>
    		<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0">
    				<meta name="apple-itunes-app" content="app-id=1125420102">
    				<meta name="theme-color" content="#0082c9">
    		<link rel="icon" href="/core/img/favicon.ico">
    		<link rel="apple-touch-icon" href="/core/img/favicon-touch.png">
    		<link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9">
    		<link rel="manifest" href="/core/img/manifest.json">
    		<link rel="stylesheet" href="/core/css/server.css?v=ab7708fd-17">
    <link rel="stylesheet" href="/apps/theming/css/default.css?v=47354877-17">
    <link rel="stylesheet" href="/core/css/guest.css?v=ab7708fd-17">
    		<script nonce="RU5wdHQ0d0xsOEY3bE5IaHZMTm51UDI1bWZQUGxjZ2xEbkgyWUZDYzNFbz06Wm9zVjJ1NWV4NWNRLzdUWi8vb1N6N1QreXBDTHA1NWtWajNES2hYa3N6cz0=" defer src="/dist/core-common.js?v=ab7708fd-17"></script>
    <script nonce="RU5wdHQ0d0xsOEY3bE5IaHZMTm51UDI1bWZQUGxjZ2xEbkgyWUZDYzNFbz06Wm9zVjJ1NWV4NWNRLzdUWi8vb1N6N1QreXBDTHA1NWtWajNES2hYa3N6cz0=" defer src="/dist/core-main.js?v=ab7708fd-17"></script>
    <script nonce="RU5wdHQ0d0xsOEY3bE5IaHZMTm51UDI1bWZQUGxjZ2xEbkgyWUZDYzNFbz06Wm9zVjJ1NWV4NWNRLzdUWi8vb1N6N1QreXBDTHA1NWtWajNES2hYa3N6cz0=" defer src="/dist/core-files_fileinfo.js?v=ab7708fd-17"></script>
    <script nonce="RU5wdHQ0d0xsOEY3bE5IaHZMTm51UDI1bWZQUGxjZ2xEbkgyWUZDYzNFbz06Wm9zVjJ1NWV4NWNRLzdUWi8vb1N6N1QreXBDTHA1NWtWajNES2hYa3N6cz0=" defer src="/dist/core-files_client.js?v=ab7708fd-17"></script>
    <script nonce="RU5wdHQ0d0xsOEY3bE5IaHZMTm51UDI1bWZQUGxjZ2xEbkgyWUZDYzNFbz06Wm9zVjJ1NWV4NWNRLzdUWi8vb1N6N1QreXBDTHA1NWtWajNES2hYa3N6cz0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ab7708fd-17"></script>
    <script nonce="RU5wdHQ0d0xsOEY3bE5IaHZMTm51UDI1bWZQUGxjZ2xEbkgyWUZDYzNFbz06Wm9zVjJ1NWV4NWNRLzdUWi8vb1N6N1QreXBDTHA1NWtWajNES2hYa3N6cz0=">
    var _oc_debug=false;
    var _oc_isadmin=false;
    var backendAllowsPasswordConfirmation=true;
    var oc_dataURL=false;
    var _oc_webroot="";
    var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_automatedtagging":"/apps/files_automatedtagging","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_retention":"/apps/files_retention","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","groupquota":"/apps/groupquota","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","sharelisting":"/apps/sharelisting","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","theming_customcss":"/apps/theming_customcss","twofactor_backupcodes":"/apps/twofactor_backupcodes","twofactor_totp":"/apps/twofactor_totp","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"};
    var datepickerFo
    Found 7 hours ago by HttpPlugin
    Create report
  • Open service 203.70.208.117:443 · file.dynasafe-adn.com

    2024-09-26 16:13

    HTTP/1.1 302 Found
    Date: Thu, 26 Sep 2024 16:13:55 GMT
    Server: Apache
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-b0dGR3dqa0hBamFXdmRCYkJiS2JwQ25vT05OVFVoVVp3YnQ1QXlhYjdjVT06bFE0U3RsTTNhVUh1a3JzelROYmM1bHk3ZDRGcUFqNUlrWTBhZEhhMDJLMD0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=pRUs5tvXnkYN%2FWJFN%2FoS1lS0Hqwc%2Fm1L2Uy8ScYy2UDgXBmrldDnadOre5CBrh7ghJ13d9pbzqqMZS2pedAjUhrkoMliNNorj5BRuYNCxsSZsoM3mvVvtmETwuzcFAaH; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: och7z8f5qeof=2vs5eractf3f10m3j0o6mrst9s; path=/; secure; HttpOnly; SameSite=Lax
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2
    Connection: Upgrade, close
    Location: https://file.dynasafe-adn.com/index.php/login
    Strict-Transport-Security: max-age=15768000;includeSubdomains
    Content-Length: 0
    Content-Type: text/html; charset=UTF-8
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 203.70.208.117:443 · vpn.dynasafe-adn.com

    2024-09-26 02:57

    HTTP/1.1 400 Bad Request
    Date: Thu, 26 Sep 2024 02:57:53 GMT
    Server: Apache
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-Y2MxVHdOZ1doZ0FSK3FHNExkTFlKVXEzQmE2ZmpVd1JmaUlKSzZrZk1yYz06UGZWaWpLaEN4MUZmdmVES1pybXRRSG5RWU4rdG9uUmpFUnBhSGN0clJmUT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=UvnjErrBjfQNCpO%2FLMcHNHzJm2Fg%2Bb6c1GuayIm4i29Ka13mEAQM0ysfwKA1nc3HX%2Bk0%2FnJXLTlu00k9fz25LhKga%2FOCJdq5UFCEuMqYUmG9zTpXzm3BVDidJi8pdqh8; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: och7z8f5qeof=al8r9eoe9aoba5l6fraleotmpf; path=/; secure; HttpOnly; SameSite=Lax
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2
    Connection: Upgrade, close
    Strict-Transport-Security: max-age=15768000;includeSubdomains
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: 
    			Nextcloud		
    
    <!DOCTYPE html>
    <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" >
    	<head
     data-requesttoken="cc1TwNgWhgAR+qG4LdLYJUq3Ba6fjUwRfiIJK6kfMrc=:PfVijKhCx1FfveDKZrmtQHnQYN+tonRjERpaHctrRfQ=">
    		<meta charset="utf-8">
    		<title>
    			Nextcloud		</title>
    		<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0">
    				<meta name="apple-itunes-app" content="app-id=1125420102">
    				<meta name="theme-color" content="#0082c9">
    		<link rel="icon" href="/core/img/favicon.ico">
    		<link rel="apple-touch-icon" href="/core/img/favicon-touch.png">
    		<link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9">
    		<link rel="manifest" href="/core/img/manifest.json">
    		<link rel="stylesheet" href="/core/css/server.css?v=ab7708fd-17">
    <link rel="stylesheet" href="/apps/theming/css/default.css?v=47354877-17">
    <link rel="stylesheet" href="/core/css/guest.css?v=ab7708fd-17">
    		<script nonce="Y2MxVHdOZ1doZ0FSK3FHNExkTFlKVXEzQmE2ZmpVd1JmaUlKSzZrZk1yYz06UGZWaWpLaEN4MUZmdmVES1pybXRRSG5RWU4rdG9uUmpFUnBhSGN0clJmUT0=" defer src="/dist/core-common.js?v=ab7708fd-17"></script>
    <script nonce="Y2MxVHdOZ1doZ0FSK3FHNExkTFlKVXEzQmE2ZmpVd1JmaUlKSzZrZk1yYz06UGZWaWpLaEN4MUZmdmVES1pybXRRSG5RWU4rdG9uUmpFUnBhSGN0clJmUT0=" defer src="/dist/core-main.js?v=ab7708fd-17"></script>
    <script nonce="Y2MxVHdOZ1doZ0FSK3FHNExkTFlKVXEzQmE2ZmpVd1JmaUlKSzZrZk1yYz06UGZWaWpLaEN4MUZmdmVES1pybXRRSG5RWU4rdG9uUmpFUnBhSGN0clJmUT0=" defer src="/dist/core-files_fileinfo.js?v=ab7708fd-17"></script>
    <script nonce="Y2MxVHdOZ1doZ0FSK3FHNExkTFlKVXEzQmE2ZmpVd1JmaUlKSzZrZk1yYz06UGZWaWpLaEN4MUZmdmVES1pybXRRSG5RWU4rdG9uUmpFUnBhSGN0clJmUT0=" defer src="/dist/core-files_client.js?v=ab7708fd-17"></script>
    <script nonce="Y2MxVHdOZ1doZ0FSK3FHNExkTFlKVXEzQmE2ZmpVd1JmaUlKSzZrZk1yYz06UGZWaWpLaEN4MUZmdmVES1pybXRRSG5RWU4rdG9uUmpFUnBhSGN0clJmUT0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ab7708fd-17"></script>
    <script nonce="Y2MxVHdOZ1doZ0FSK3FHNExkTFlKVXEzQmE2ZmpVd1JmaUlKSzZrZk1yYz06UGZWaWpLaEN4MUZmdmVES1pybXRRSG5RWU4rdG9uUmpFUnBhSGN0clJmUT0=">
    var _oc_debug=false;
    var _oc_isadmin=false;
    var backendAllowsPasswordConfirmation=true;
    var oc_dataURL=false;
    var _oc_webroot="";
    var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_automatedtagging":"/apps/files_automatedtagging","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_retention":"/apps/files_retention","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","groupquota":"/apps/groupquota","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","sharelisting":"/apps/sharelisting","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","theming_customcss":"/apps/theming_customcss","twofactor_backupcodes":"/apps/twofactor_backupcodes","twofactor_totp":"/apps/twofactor_totp","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"};
    var datepickerFo
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 203.70.208.117:443

    2024-09-25 20:28

    HTTP/1.1 400 Bad Request
    Date: Wed, 25 Sep 2024 20:29:03 GMT
    Server: Apache
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-NStXdkJUQm14K00rd04vbTZWa0VOeGJqR2ZONnhjMXpTRURGRVdEMWxKVT06M3M3SlVSODFrNmw0a1lleDBHOVdZRit0Y2R3K3RhVVFad2ozWXlpWXhPQT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=nwznX%2Fm0gT1WnsUOnY6NKU9O1abB5e6d9hue8qQ37FuVIk3aSBef%2BOvQoL9SQjVQ3i0EfV1VR7up2cYMAjGMmi2epnP80VBxeoSduSHzaffI7KEDdLwYIuucipdHqL7l; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: och7z8f5qeof=gn9p6lc5q9gql9starko9n1i8g; path=/; secure; HttpOnly; SameSite=Lax
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2
    Connection: Upgrade, close
    Strict-Transport-Security: max-age=15768000;includeSubdomains
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: 
    			Nextcloud		
    
    <!DOCTYPE html>
    <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" >
    	<head
     data-requesttoken="5+WvBTBmx+M+wN/m6VkENxbjGfN6xc1zSEDFEWD1lJU=:3s7JUR81k6l4kYex0G9WYF+tcdw+taUQZwj3YyiYxOA=">
    		<meta charset="utf-8">
    		<title>
    			Nextcloud		</title>
    		<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0">
    				<meta name="apple-itunes-app" content="app-id=1125420102">
    				<meta name="theme-color" content="#0082c9">
    		<link rel="icon" href="/core/img/favicon.ico">
    		<link rel="apple-touch-icon" href="/core/img/favicon-touch.png">
    		<link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9">
    		<link rel="manifest" href="/core/img/manifest.json">
    		<link rel="stylesheet" href="/core/css/server.css?v=ab7708fd-17">
    <link rel="stylesheet" href="/apps/theming/css/default.css?v=47354877-17">
    <link rel="stylesheet" href="/core/css/guest.css?v=ab7708fd-17">
    		<script nonce="NStXdkJUQm14K00rd04vbTZWa0VOeGJqR2ZONnhjMXpTRURGRVdEMWxKVT06M3M3SlVSODFrNmw0a1lleDBHOVdZRit0Y2R3K3RhVVFad2ozWXlpWXhPQT0=" defer src="/dist/core-common.js?v=ab7708fd-17"></script>
    <script nonce="NStXdkJUQm14K00rd04vbTZWa0VOeGJqR2ZONnhjMXpTRURGRVdEMWxKVT06M3M3SlVSODFrNmw0a1lleDBHOVdZRit0Y2R3K3RhVVFad2ozWXlpWXhPQT0=" defer src="/dist/core-main.js?v=ab7708fd-17"></script>
    <script nonce="NStXdkJUQm14K00rd04vbTZWa0VOeGJqR2ZONnhjMXpTRURGRVdEMWxKVT06M3M3SlVSODFrNmw0a1lleDBHOVdZRit0Y2R3K3RhVVFad2ozWXlpWXhPQT0=" defer src="/dist/core-files_fileinfo.js?v=ab7708fd-17"></script>
    <script nonce="NStXdkJUQm14K00rd04vbTZWa0VOeGJqR2ZONnhjMXpTRURGRVdEMWxKVT06M3M3SlVSODFrNmw0a1lleDBHOVdZRit0Y2R3K3RhVVFad2ozWXlpWXhPQT0=" defer src="/dist/core-files_client.js?v=ab7708fd-17"></script>
    <script nonce="NStXdkJUQm14K00rd04vbTZWa0VOeGJqR2ZONnhjMXpTRURGRVdEMWxKVT06M3M3SlVSODFrNmw0a1lleDBHOVdZRit0Y2R3K3RhVVFad2ozWXlpWXhPQT0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ab7708fd-17"></script>
    <script nonce="NStXdkJUQm14K00rd04vbTZWa0VOeGJqR2ZONnhjMXpTRURGRVdEMWxKVT06M3M3SlVSODFrNmw0a1lleDBHOVdZRit0Y2R3K3RhVVFad2ozWXlpWXhPQT0=">
    var _oc_debug=false;
    var _oc_isadmin=false;
    var backendAllowsPasswordConfirmation=true;
    var oc_dataURL=false;
    var _oc_webroot="";
    var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_automatedtagging":"/apps/files_automatedtagging","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_retention":"/apps/files_retention","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","groupquota":"/apps/groupquota","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","sharelisting":"/apps/sharelisting","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","theming_customcss":"/apps/theming_customcss","twofactor_backupcodes":"/apps/twofactor_backupcodes","twofactor_totp":"/apps/twofactor_totp","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"};
    var datepickerFo
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 203.70.208.117:443 · file.dynasafe-adn.com

    2024-09-24 22:21

    HTTP/1.1 302 Found
    Date: Tue, 24 Sep 2024 22:21:40 GMT
    Server: Apache
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-TXM3VURIcXpzd0hRSW5McjBtVVJUYWl6SFFlVjl0L0ROVllGN1JNQXJwUT06UjZqL1hCUGFuR3VZU1NLRHZncEhCOG5YVDNiVHZKbWFaakJXbjE5NGx0VT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=5YViAlnTdE%2Bw5KeSYghzry6Czd%2BKmVIsTJtV8zFCxc0naRPJGDRyuLpbE6SkF3hjEx%2BsMVFrJaGfvvFbPRkcsBpnrWwJRB%2FtV7Hp%2Fnlv6VGDQbRfDlIJs7ZR8sLHVoZr; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: och7z8f5qeof=3m98hprihvo1a3h1mhgv3s0sgi; path=/; secure; HttpOnly; SameSite=Lax
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2
    Connection: Upgrade, close
    Location: https://file.dynasafe-adn.com/index.php/login
    Strict-Transport-Security: max-age=15768000;includeSubdomains
    Content-Length: 0
    Content-Type: text/html; charset=UTF-8
    
    Found 2024-09-24 by HttpPlugin
    Create report
  • Open service 203.70.208.117:443 · lab2.dynasafe-adn.com

    2024-09-24 14:50

    HTTP/1.1 400 Bad Request
    Date: Tue, 24 Sep 2024 14:50:18 GMT
    Server: Apache
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-NC9TUGFQMjNOc3U3WW92S0pNclBQZkVzNlVsc216b1c4MGZUaFpvVW5BTT06cjczN1VOYUZRNnJVRmNxbGQ0KzNYNFZxanhFMDJtbGp4M1dLd2ZKWTFsST0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=om1HiAoVi20SNeO6eftzJWkho83G0DAOzvQvMi1%2FjtoKRJda07%2BBY3gyVHNx%2F7aUyaGwKiUgejZ7GMXfqD2gdSXs%2FQ2lGfdCamaVGZYPrpbZlEvBKg60XN39%2BQbHAaxX; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: och7z8f5qeof=dh45joku3bqbb9saddj428ee9f; path=/; secure; HttpOnly; SameSite=Lax
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2
    Connection: Upgrade, close
    Strict-Transport-Security: max-age=15768000;includeSubdomains
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: 
    			Nextcloud		
    
    <!DOCTYPE html>
    <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" >
    	<head
     data-requesttoken="4/SPaP23Nsu7YovKJMrPPfEs6UlsmzoW80fThZoUnAM=:r737UNaFQ6rUFcqld4+3X4VqjxE02mljx3WKwfJY1lI=">
    		<meta charset="utf-8">
    		<title>
    			Nextcloud		</title>
    		<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0">
    				<meta name="apple-itunes-app" content="app-id=1125420102">
    				<meta name="theme-color" content="#0082c9">
    		<link rel="icon" href="/core/img/favicon.ico">
    		<link rel="apple-touch-icon" href="/core/img/favicon-touch.png">
    		<link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9">
    		<link rel="manifest" href="/core/img/manifest.json">
    		<link rel="stylesheet" href="/core/css/server.css?v=ab7708fd-17">
    <link rel="stylesheet" href="/apps/theming/css/default.css?v=47354877-17">
    <link rel="stylesheet" href="/core/css/guest.css?v=ab7708fd-17">
    		<script nonce="NC9TUGFQMjNOc3U3WW92S0pNclBQZkVzNlVsc216b1c4MGZUaFpvVW5BTT06cjczN1VOYUZRNnJVRmNxbGQ0KzNYNFZxanhFMDJtbGp4M1dLd2ZKWTFsST0=" defer src="/dist/core-common.js?v=ab7708fd-17"></script>
    <script nonce="NC9TUGFQMjNOc3U3WW92S0pNclBQZkVzNlVsc216b1c4MGZUaFpvVW5BTT06cjczN1VOYUZRNnJVRmNxbGQ0KzNYNFZxanhFMDJtbGp4M1dLd2ZKWTFsST0=" defer src="/dist/core-main.js?v=ab7708fd-17"></script>
    <script nonce="NC9TUGFQMjNOc3U3WW92S0pNclBQZkVzNlVsc216b1c4MGZUaFpvVW5BTT06cjczN1VOYUZRNnJVRmNxbGQ0KzNYNFZxanhFMDJtbGp4M1dLd2ZKWTFsST0=" defer src="/dist/core-files_fileinfo.js?v=ab7708fd-17"></script>
    <script nonce="NC9TUGFQMjNOc3U3WW92S0pNclBQZkVzNlVsc216b1c4MGZUaFpvVW5BTT06cjczN1VOYUZRNnJVRmNxbGQ0KzNYNFZxanhFMDJtbGp4M1dLd2ZKWTFsST0=" defer src="/dist/core-files_client.js?v=ab7708fd-17"></script>
    <script nonce="NC9TUGFQMjNOc3U3WW92S0pNclBQZkVzNlVsc216b1c4MGZUaFpvVW5BTT06cjczN1VOYUZRNnJVRmNxbGQ0KzNYNFZxanhFMDJtbGp4M1dLd2ZKWTFsST0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ab7708fd-17"></script>
    <script nonce="NC9TUGFQMjNOc3U3WW92S0pNclBQZkVzNlVsc216b1c4MGZUaFpvVW5BTT06cjczN1VOYUZRNnJVRmNxbGQ0KzNYNFZxanhFMDJtbGp4M1dLd2ZKWTFsST0=">
    var _oc_debug=false;
    var _oc_isadmin=false;
    var backendAllowsPasswordConfirmation=true;
    var oc_dataURL=false;
    var _oc_webroot="";
    var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_automatedtagging":"/apps/files_automatedtagging","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_retention":"/apps/files_retention","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","groupquota":"/apps/groupquota","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","sharelisting":"/apps/sharelisting","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","theming_customcss":"/apps/theming_customcss","twofactor_backupcodes":"/apps/twofactor_backupcodes","twofactor_totp":"/apps/twofactor_totp","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"};
    var datepickerFo
    Found 2024-09-24 by HttpPlugin
    Create report
  • Open service 203.70.208.117:443

    2024-09-23 20:24

    HTTP/1.1 400 Bad Request
    Date: Mon, 23 Sep 2024 20:24:18 GMT
    Server: Apache
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-MVZYRFBKUDdoeWMyK09YTHhDMnlodTNFcCtLTzBZWU14RTU2Vjc2Vytqdz06ano2Q1dxR00wMmgvMTdHWXBsM2M2cU9DeXRyNHVmZGw4SHd0Wk12MDFWRT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=WGlgYdvuLkgGTbea3lx37CqaN97bmDKxg54porRFDvx6Gr5pEpyu3a0GVJl1SHMTqScKuEkX2nPeT02OkEEOBRhR%2BiJ32kAi3vbPvv5KiKgGY4UgbH3bXmZG4oAeU%2Bqe; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: och7z8f5qeof=jrgrhim0i5ii4ev8avgi0q1nvj; path=/; secure; HttpOnly; SameSite=Lax
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2
    Connection: Upgrade, close
    Strict-Transport-Security: max-age=15768000;includeSubdomains
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: 
    			Nextcloud		
    
    <!DOCTYPE html>
    <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" >
    	<head
     data-requesttoken="1VXDPJP7hyc2+OXLxC2yhu3Ep+KO0YYMxE56V76W+jw=:jz6CWqGM02h/17GYpl3c6qOCytr4ufdl8HwtZMv01VE=">
    		<meta charset="utf-8">
    		<title>
    			Nextcloud		</title>
    		<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0">
    				<meta name="apple-itunes-app" content="app-id=1125420102">
    				<meta name="theme-color" content="#0082c9">
    		<link rel="icon" href="/core/img/favicon.ico">
    		<link rel="apple-touch-icon" href="/core/img/favicon-touch.png">
    		<link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9">
    		<link rel="manifest" href="/core/img/manifest.json">
    		<link rel="stylesheet" href="/core/css/server.css?v=ab7708fd-17">
    <link rel="stylesheet" href="/apps/theming/css/default.css?v=47354877-17">
    <link rel="stylesheet" href="/core/css/guest.css?v=ab7708fd-17">
    		<script nonce="MVZYRFBKUDdoeWMyK09YTHhDMnlodTNFcCtLTzBZWU14RTU2Vjc2Vytqdz06ano2Q1dxR00wMmgvMTdHWXBsM2M2cU9DeXRyNHVmZGw4SHd0Wk12MDFWRT0=" defer src="/dist/core-common.js?v=ab7708fd-17"></script>
    <script nonce="MVZYRFBKUDdoeWMyK09YTHhDMnlodTNFcCtLTzBZWU14RTU2Vjc2Vytqdz06ano2Q1dxR00wMmgvMTdHWXBsM2M2cU9DeXRyNHVmZGw4SHd0Wk12MDFWRT0=" defer src="/dist/core-main.js?v=ab7708fd-17"></script>
    <script nonce="MVZYRFBKUDdoeWMyK09YTHhDMnlodTNFcCtLTzBZWU14RTU2Vjc2Vytqdz06ano2Q1dxR00wMmgvMTdHWXBsM2M2cU9DeXRyNHVmZGw4SHd0Wk12MDFWRT0=" defer src="/dist/core-files_fileinfo.js?v=ab7708fd-17"></script>
    <script nonce="MVZYRFBKUDdoeWMyK09YTHhDMnlodTNFcCtLTzBZWU14RTU2Vjc2Vytqdz06ano2Q1dxR00wMmgvMTdHWXBsM2M2cU9DeXRyNHVmZGw4SHd0Wk12MDFWRT0=" defer src="/dist/core-files_client.js?v=ab7708fd-17"></script>
    <script nonce="MVZYRFBKUDdoeWMyK09YTHhDMnlodTNFcCtLTzBZWU14RTU2Vjc2Vytqdz06ano2Q1dxR00wMmgvMTdHWXBsM2M2cU9DeXRyNHVmZGw4SHd0Wk12MDFWRT0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ab7708fd-17"></script>
    <script nonce="MVZYRFBKUDdoeWMyK09YTHhDMnlodTNFcCtLTzBZWU14RTU2Vjc2Vytqdz06ano2Q1dxR00wMmgvMTdHWXBsM2M2cU9DeXRyNHVmZGw4SHd0Wk12MDFWRT0=">
    var _oc_debug=false;
    var _oc_isadmin=false;
    var backendAllowsPasswordConfirmation=true;
    var oc_dataURL=false;
    var _oc_webroot="";
    var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_automatedtagging":"/apps/files_automatedtagging","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_retention":"/apps/files_retention","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","groupquota":"/apps/groupquota","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","sharelisting":"/apps/sharelisting","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","theming_customcss":"/apps/theming_customcss","twofactor_backupcodes":"/apps/twofactor_backupcodes","twofactor_totp":"/apps/twofactor_totp","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"};
    var datepickerFo
    Found 2024-09-23 by HttpPlugin
    Create report
  • Open service 203.70.208.117:443

    2024-09-15 22:51

    HTTP/1.1 400 Bad Request
    Date: Sun, 15 Sep 2024 22:51:17 GMT
    Server: Apache
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-TmwrdHoxRTc1cFVKSVowOXoxcEU3T2M3NllPd09NVnNONDJSUFp2c2pBMD06QldmQWhTSnFrTTFFVnRkbmdCOEtyYk42b2N2Z1VMUXRRcnI2ZXYyVnVIbz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=T72ty2Q6u3hybW1EPhRtaNwpnBMsVwprV6BR%2BHITdxT%2BJ8WXYrpOebOrrZ1eAjroArIjOfsq%2FiDz1uS8W1iB7sem4w5ciZ2WYjEtujc%2FOK2Zj2hqMiPxxt4Bmwe8djnM; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: och7z8f5qeof=60fpskkudi65af6520bk5oj6sn; path=/; secure; HttpOnly; SameSite=Lax
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2
    Connection: Upgrade, close
    Strict-Transport-Security: max-age=15768000;includeSubdomains
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: 
    			Nextcloud		
    
    <!DOCTYPE html>
    <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" >
    	<head
     data-requesttoken="Nl+tz1E75pUJIZ09z1pE7Oc76YOwOMVsN42RPZvsjA0=:BWfAhSJqkM1EVtdngB8KrbN6ocvgULQtQrr6ev2VuHo=">
    		<meta charset="utf-8">
    		<title>
    			Nextcloud		</title>
    		<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0">
    				<meta name="apple-itunes-app" content="app-id=1125420102">
    				<meta name="theme-color" content="#0082c9">
    		<link rel="icon" href="/core/img/favicon.ico">
    		<link rel="apple-touch-icon" href="/core/img/favicon-touch.png">
    		<link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9">
    		<link rel="manifest" href="/core/img/manifest.json">
    		<link rel="stylesheet" href="/core/css/server.css?v=ab7708fd-17">
    <link rel="stylesheet" href="/apps/theming/css/default.css?v=47354877-17">
    <link rel="stylesheet" href="/core/css/guest.css?v=ab7708fd-17">
    		<script nonce="TmwrdHoxRTc1cFVKSVowOXoxcEU3T2M3NllPd09NVnNONDJSUFp2c2pBMD06QldmQWhTSnFrTTFFVnRkbmdCOEtyYk42b2N2Z1VMUXRRcnI2ZXYyVnVIbz0=" defer src="/dist/core-common.js?v=ab7708fd-17"></script>
    <script nonce="TmwrdHoxRTc1cFVKSVowOXoxcEU3T2M3NllPd09NVnNONDJSUFp2c2pBMD06QldmQWhTSnFrTTFFVnRkbmdCOEtyYk42b2N2Z1VMUXRRcnI2ZXYyVnVIbz0=" defer src="/dist/core-main.js?v=ab7708fd-17"></script>
    <script nonce="TmwrdHoxRTc1cFVKSVowOXoxcEU3T2M3NllPd09NVnNONDJSUFp2c2pBMD06QldmQWhTSnFrTTFFVnRkbmdCOEtyYk42b2N2Z1VMUXRRcnI2ZXYyVnVIbz0=" defer src="/dist/core-files_fileinfo.js?v=ab7708fd-17"></script>
    <script nonce="TmwrdHoxRTc1cFVKSVowOXoxcEU3T2M3NllPd09NVnNONDJSUFp2c2pBMD06QldmQWhTSnFrTTFFVnRkbmdCOEtyYk42b2N2Z1VMUXRRcnI2ZXYyVnVIbz0=" defer src="/dist/core-files_client.js?v=ab7708fd-17"></script>
    <script nonce="TmwrdHoxRTc1cFVKSVowOXoxcEU3T2M3NllPd09NVnNONDJSUFp2c2pBMD06QldmQWhTSnFrTTFFVnRkbmdCOEtyYk42b2N2Z1VMUXRRcnI2ZXYyVnVIbz0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ab7708fd-17"></script>
    <script nonce="TmwrdHoxRTc1cFVKSVowOXoxcEU3T2M3NllPd09NVnNONDJSUFp2c2pBMD06QldmQWhTSnFrTTFFVnRkbmdCOEtyYk42b2N2Z1VMUXRRcnI2ZXYyVnVIbz0=">
    var _oc_debug=false;
    var _oc_isadmin=false;
    var backendAllowsPasswordConfirmation=true;
    var oc_dataURL=false;
    var _oc_webroot="";
    var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_automatedtagging":"/apps/files_automatedtagging","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_retention":"/apps/files_retention","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","groupquota":"/apps/groupquota","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","sharelisting":"/apps/sharelisting","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","theming_customcss":"/apps/theming_customcss","twofactor_backupcodes":"/apps/twofactor_backupcodes","twofactor_totp":"/apps/twofactor_totp","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"};
    var datepickerFo
    Found 2024-09-15 by HttpPlugin
    Create report
  • Open service 203.70.208.117:443 · file.dynasafe-adn.com

    2024-09-14 01:32

    HTTP/1.1 302 Found
    Date: Sat, 14 Sep 2024 01:32:41 GMT
    Server: Apache
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-eW1EVHJaRlo2RkM1S0M1YWJQdUl2N29uRENFR3FZc3BRTVcxRjhySnpjUT06dmpDR21OTVlnQ0ROYTJNVEdMUGwyZTFKWjNrdDc5OW9KS2JqWVlTcmhwQT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=QcB%2B5OwisOdrvhYFlbMrKypefDY5285Lc4lIgUa56i4GWA3BHtpjdnA7mK4mF58DiqDNVC6S0A7gz4Ox5lWG3UWzH7T1ChNjcR3MaTjf5GEvr8ENW8HCK5o8MlDG%2BKqz; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: och7z8f5qeof=m9cv1kr5gnf71ei43stav78sc1; path=/; secure; HttpOnly; SameSite=Lax
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2
    Connection: Upgrade, close
    Location: https://file.dynasafe-adn.com/index.php/login
    Strict-Transport-Security: max-age=15768000;includeSubdomains
    Content-Length: 0
    Content-Type: text/html; charset=UTF-8
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 203.70.208.117:443

    2024-09-13 23:31

    HTTP/1.1 400 Bad Request
    Date: Fri, 13 Sep 2024 23:31:59 GMT
    Server: Apache
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-Z0FjL3ZoRERheFFUZlM5MkpIb3ZJWUlDUlhMalp3ZWxzdDVhK3VwL3diND06K1g1dThXT0ZEa1Y1TzBjQWFEUkdVTlZ3Y0RlVUJFUHk1WmNZbjdzMm8rYz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=M%2BTWYXA5PEZuGYM2j40tSWJJGQyOf9ZO0XXKRD9ruboOBvL8VItPDUbIAFXOFRBghyKrm53MIojmF4JwNh4KhnQ65cq%2FDm5DY2JHZnAIk4xXbmeYBKOgF4WB6UK4%2Bgzi; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: och7z8f5qeof=m0j5jre1gp3rtvdi8eolnjm0ti; path=/; secure; HttpOnly; SameSite=Lax
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2
    Connection: Upgrade, close
    Strict-Transport-Security: max-age=15768000;includeSubdomains
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: 
    			Nextcloud		
    
    <!DOCTYPE html>
    <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" >
    	<head
     data-requesttoken="gAc/vhDDaxQTfS92JHovIYICRXLjZwelst5a+up/wb4=:+X5u8WOFDkV5O0cAaDRGUNVwcDeUBEPy5ZcYn7s2o+c=">
    		<meta charset="utf-8">
    		<title>
    			Nextcloud		</title>
    		<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0">
    				<meta name="apple-itunes-app" content="app-id=1125420102">
    				<meta name="theme-color" content="#0082c9">
    		<link rel="icon" href="/core/img/favicon.ico">
    		<link rel="apple-touch-icon" href="/core/img/favicon-touch.png">
    		<link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9">
    		<link rel="manifest" href="/core/img/manifest.json">
    		<link rel="stylesheet" href="/core/css/server.css?v=ab7708fd-17">
    <link rel="stylesheet" href="/apps/theming/css/default.css?v=47354877-17">
    <link rel="stylesheet" href="/core/css/guest.css?v=ab7708fd-17">
    		<script nonce="Z0FjL3ZoRERheFFUZlM5MkpIb3ZJWUlDUlhMalp3ZWxzdDVhK3VwL3diND06K1g1dThXT0ZEa1Y1TzBjQWFEUkdVTlZ3Y0RlVUJFUHk1WmNZbjdzMm8rYz0=" defer src="/dist/core-common.js?v=ab7708fd-17"></script>
    <script nonce="Z0FjL3ZoRERheFFUZlM5MkpIb3ZJWUlDUlhMalp3ZWxzdDVhK3VwL3diND06K1g1dThXT0ZEa1Y1TzBjQWFEUkdVTlZ3Y0RlVUJFUHk1WmNZbjdzMm8rYz0=" defer src="/dist/core-main.js?v=ab7708fd-17"></script>
    <script nonce="Z0FjL3ZoRERheFFUZlM5MkpIb3ZJWUlDUlhMalp3ZWxzdDVhK3VwL3diND06K1g1dThXT0ZEa1Y1TzBjQWFEUkdVTlZ3Y0RlVUJFUHk1WmNZbjdzMm8rYz0=" defer src="/dist/core-files_fileinfo.js?v=ab7708fd-17"></script>
    <script nonce="Z0FjL3ZoRERheFFUZlM5MkpIb3ZJWUlDUlhMalp3ZWxzdDVhK3VwL3diND06K1g1dThXT0ZEa1Y1TzBjQWFEUkdVTlZ3Y0RlVUJFUHk1WmNZbjdzMm8rYz0=" defer src="/dist/core-files_client.js?v=ab7708fd-17"></script>
    <script nonce="Z0FjL3ZoRERheFFUZlM5MkpIb3ZJWUlDUlhMalp3ZWxzdDVhK3VwL3diND06K1g1dThXT0ZEa1Y1TzBjQWFEUkdVTlZ3Y0RlVUJFUHk1WmNZbjdzMm8rYz0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ab7708fd-17"></script>
    <script nonce="Z0FjL3ZoRERheFFUZlM5MkpIb3ZJWUlDUlhMalp3ZWxzdDVhK3VwL3diND06K1g1dThXT0ZEa1Y1TzBjQWFEUkdVTlZ3Y0RlVUJFUHk1WmNZbjdzMm8rYz0=">
    var _oc_debug=false;
    var _oc_isadmin=false;
    var backendAllowsPasswordConfirmation=true;
    var oc_dataURL=false;
    var _oc_webroot="";
    var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_automatedtagging":"/apps/files_automatedtagging","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_retention":"/apps/files_retention","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","groupquota":"/apps/groupquota","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","sharelisting":"/apps/sharelisting","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","theming_customcss":"/apps/theming_customcss","twofactor_backupcodes":"/apps/twofactor_backupcodes","twofactor_totp":"/apps/twofactor_totp","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"};
    var datepickerFo
    Found 2024-09-13 by HttpPlugin
    Create report
  • Open service 203.70.208.117:443 · vpn.dynasafe-adn.com

    2024-09-12 14:56

    HTTP/1.1 400 Bad Request
    Date: Thu, 12 Sep 2024 14:56:30 GMT
    Server: Apache
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-clZvNFVyTU5DZlVsWUZyQkZJSUttSzUzajRUbmVwS2RreWhrazk4V0Q1ST06OTNWM0pOaGVlSjFxTnhHWlJlcHNxc2NWL09Ld09mdjM1SGhkNUxCOWJxVT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=eE4SLB0YvDZfffagDXkE7qiJmghEKwRYrdR6tr9jCAjD%2BFWvEvK6ZehhRlvTh8SQQ%2B7dT%2FIZ2jcsqt9wzn3ed5BpoAFohXVYeGlWpE18sBm8KNH%2BvxLolWEdRDcakDyi; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: och7z8f5qeof=jk9se0kobuigtrki69d0f83h8k; path=/; secure; HttpOnly; SameSite=Lax
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2
    Connection: Upgrade, close
    Strict-Transport-Security: max-age=15768000;includeSubdomains
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: 
    			Nextcloud		
    
    <!DOCTYPE html>
    <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" >
    	<head
     data-requesttoken="rVo4UrMNCfUlYFrBFIIKmK53j4TnepKdkyhkk98WD5I=:93V3JNheeJ1qNxGZRepsqscV/OKwOfv35Hhd5LB9bqU=">
    		<meta charset="utf-8">
    		<title>
    			Nextcloud		</title>
    		<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0">
    				<meta name="apple-itunes-app" content="app-id=1125420102">
    				<meta name="theme-color" content="#0082c9">
    		<link rel="icon" href="/core/img/favicon.ico">
    		<link rel="apple-touch-icon" href="/core/img/favicon-touch.png">
    		<link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9">
    		<link rel="manifest" href="/core/img/manifest.json">
    		<link rel="stylesheet" href="/core/css/server.css?v=ab7708fd-17">
    <link rel="stylesheet" href="/apps/theming/css/default.css?v=47354877-17">
    <link rel="stylesheet" href="/core/css/guest.css?v=ab7708fd-17">
    		<script nonce="clZvNFVyTU5DZlVsWUZyQkZJSUttSzUzajRUbmVwS2RreWhrazk4V0Q1ST06OTNWM0pOaGVlSjFxTnhHWlJlcHNxc2NWL09Ld09mdjM1SGhkNUxCOWJxVT0=" defer src="/dist/core-common.js?v=ab7708fd-17"></script>
    <script nonce="clZvNFVyTU5DZlVsWUZyQkZJSUttSzUzajRUbmVwS2RreWhrazk4V0Q1ST06OTNWM0pOaGVlSjFxTnhHWlJlcHNxc2NWL09Ld09mdjM1SGhkNUxCOWJxVT0=" defer src="/dist/core-main.js?v=ab7708fd-17"></script>
    <script nonce="clZvNFVyTU5DZlVsWUZyQkZJSUttSzUzajRUbmVwS2RreWhrazk4V0Q1ST06OTNWM0pOaGVlSjFxTnhHWlJlcHNxc2NWL09Ld09mdjM1SGhkNUxCOWJxVT0=" defer src="/dist/core-files_fileinfo.js?v=ab7708fd-17"></script>
    <script nonce="clZvNFVyTU5DZlVsWUZyQkZJSUttSzUzajRUbmVwS2RreWhrazk4V0Q1ST06OTNWM0pOaGVlSjFxTnhHWlJlcHNxc2NWL09Ld09mdjM1SGhkNUxCOWJxVT0=" defer src="/dist/core-files_client.js?v=ab7708fd-17"></script>
    <script nonce="clZvNFVyTU5DZlVsWUZyQkZJSUttSzUzajRUbmVwS2RreWhrazk4V0Q1ST06OTNWM0pOaGVlSjFxTnhHWlJlcHNxc2NWL09Ld09mdjM1SGhkNUxCOWJxVT0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ab7708fd-17"></script>
    <script nonce="clZvNFVyTU5DZlVsWUZyQkZJSUttSzUzajRUbmVwS2RreWhrazk4V0Q1ST06OTNWM0pOaGVlSjFxTnhHWlJlcHNxc2NWL09Ld09mdjM1SGhkNUxCOWJxVT0=">
    var _oc_debug=false;
    var _oc_isadmin=false;
    var backendAllowsPasswordConfirmation=true;
    var oc_dataURL=false;
    var _oc_webroot="";
    var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_automatedtagging":"/apps/files_automatedtagging","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_retention":"/apps/files_retention","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","groupquota":"/apps/groupquota","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","sharelisting":"/apps/sharelisting","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","theming_customcss":"/apps/theming_customcss","twofactor_backupcodes":"/apps/twofactor_backupcodes","twofactor_totp":"/apps/twofactor_totp","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"};
    var datepickerFo
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 203.70.208.117:443

    2024-09-11 19:16

    HTTP/1.1 400 Bad Request
    Date: Wed, 11 Sep 2024 19:17:01 GMT
    Server: Apache
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-Zzh2MEVNTVF3dWdxMjJxaCtFYlJjKzRTRXErVHhKTHFNR090ZWgvWnFKWT06d3FpQVhKTmIrcXBIbHlTVmpIV0VHdGg0VS9iZG90R1FBU0xWSDBlKzBkOD0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=1REb6YSA5YG2%2FNrkxDQVo7p3otqD8IEHPmHXzTJvNR3EQgj%2Fqrtnk8TqrhOGGVzjSieSxnFzzWnxKMUz6KlVy4Rf4pvHDQNlmTzoswUzN9c7PdVQ08ysHH8XOOwK2jHb; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: och7z8f5qeof=g9r4hun2tdp44g4j1fa7ek7041; path=/; secure; HttpOnly; SameSite=Lax
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2
    Connection: Upgrade, close
    Strict-Transport-Security: max-age=15768000;includeSubdomains
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: 
    			Nextcloud		
    
    <!DOCTYPE html>
    <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" >
    	<head
     data-requesttoken="g8v0EMMQwugq22qh+EbRc+4SEq+TxJLqMGOteh/ZqJY=:wqiAXJNb+qpHlySVjHWEGth4U/bdotGQASLVH0e+0d8=">
    		<meta charset="utf-8">
    		<title>
    			Nextcloud		</title>
    		<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0">
    				<meta name="apple-itunes-app" content="app-id=1125420102">
    				<meta name="theme-color" content="#0082c9">
    		<link rel="icon" href="/core/img/favicon.ico">
    		<link rel="apple-touch-icon" href="/core/img/favicon-touch.png">
    		<link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9">
    		<link rel="manifest" href="/core/img/manifest.json">
    		<link rel="stylesheet" href="/core/css/server.css?v=ab7708fd-17">
    <link rel="stylesheet" href="/apps/theming/css/default.css?v=47354877-17">
    <link rel="stylesheet" href="/core/css/guest.css?v=ab7708fd-17">
    		<script nonce="Zzh2MEVNTVF3dWdxMjJxaCtFYlJjKzRTRXErVHhKTHFNR090ZWgvWnFKWT06d3FpQVhKTmIrcXBIbHlTVmpIV0VHdGg0VS9iZG90R1FBU0xWSDBlKzBkOD0=" defer src="/dist/core-common.js?v=ab7708fd-17"></script>
    <script nonce="Zzh2MEVNTVF3dWdxMjJxaCtFYlJjKzRTRXErVHhKTHFNR090ZWgvWnFKWT06d3FpQVhKTmIrcXBIbHlTVmpIV0VHdGg0VS9iZG90R1FBU0xWSDBlKzBkOD0=" defer src="/dist/core-main.js?v=ab7708fd-17"></script>
    <script nonce="Zzh2MEVNTVF3dWdxMjJxaCtFYlJjKzRTRXErVHhKTHFNR090ZWgvWnFKWT06d3FpQVhKTmIrcXBIbHlTVmpIV0VHdGg0VS9iZG90R1FBU0xWSDBlKzBkOD0=" defer src="/dist/core-files_fileinfo.js?v=ab7708fd-17"></script>
    <script nonce="Zzh2MEVNTVF3dWdxMjJxaCtFYlJjKzRTRXErVHhKTHFNR090ZWgvWnFKWT06d3FpQVhKTmIrcXBIbHlTVmpIV0VHdGg0VS9iZG90R1FBU0xWSDBlKzBkOD0=" defer src="/dist/core-files_client.js?v=ab7708fd-17"></script>
    <script nonce="Zzh2MEVNTVF3dWdxMjJxaCtFYlJjKzRTRXErVHhKTHFNR090ZWgvWnFKWT06d3FpQVhKTmIrcXBIbHlTVmpIV0VHdGg0VS9iZG90R1FBU0xWSDBlKzBkOD0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ab7708fd-17"></script>
    <script nonce="Zzh2MEVNTVF3dWdxMjJxaCtFYlJjKzRTRXErVHhKTHFNR090ZWgvWnFKWT06d3FpQVhKTmIrcXBIbHlTVmpIV0VHdGg0VS9iZG90R1FBU0xWSDBlKzBkOD0=">
    var _oc_debug=false;
    var _oc_isadmin=false;
    var backendAllowsPasswordConfirmation=true;
    var oc_dataURL=false;
    var _oc_webroot="";
    var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_automatedtagging":"/apps/files_automatedtagging","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_retention":"/apps/files_retention","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","groupquota":"/apps/groupquota","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","sharelisting":"/apps/sharelisting","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","theming_customcss":"/apps/theming_customcss","twofactor_backupcodes":"/apps/twofactor_backupcodes","twofactor_totp":"/apps/twofactor_totp","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"};
    var datepickerFo
    Found 2024-09-11 by HttpPlugin
    Create report
  • Open service 203.70.208.117:443 · file.dynasafe-adn.com

    2024-09-10 04:14

    HTTP/1.1 302 Found
    Date: Tue, 10 Sep 2024 04:15:06 GMT
    Server: Apache
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-UFpWdFRYZTRQR2RjdDdFV0VPckhsV1Q2Z1g3cSt5c1ZGSHgrbFJOaGIzcz06ZXRGYkFTU0pmU0FaMHN0N1FaT04wRkhJOHpMWXEzMWZVVGhMODNFUFhTND0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=YL%2Fs7UXhIssV0NtGc5qg0HaBImf5njZD4H%2BKnEZX9sRF4BvWsJvIskSQ9IeUhllyJ%2FmbOIu8qgncX9LTI1fNLqCH9HQ0qJJIo70nj235FPzqcZH6gH54PkYLBSCGVtsz; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: och7z8f5qeof=uvr4453qlgv1jptkcbrqqb70s5; path=/; secure; HttpOnly; SameSite=Lax
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2
    Connection: Upgrade, close
    Location: https://file.dynasafe-adn.com/index.php/login
    Strict-Transport-Security: max-age=15768000;includeSubdomains
    Content-Length: 0
    Content-Type: text/html; charset=UTF-8
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 203.70.208.117:443 · vpn.dynasafe-adn.com

    2024-09-08 12:01

    HTTP/1.1 400 Bad Request
    Date: Sun, 08 Sep 2024 12:01:48 GMT
    Server: Apache
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-azQ3Z3Q1cWxkOUE3aTduT1ZDYm5vbExFQWlWZmQwMTQ4SmQwYk9OM3NvRT06Mk8rTHhOREVKdWxzMHR1OVBoQ2Y1U1NCTldNWUR5WVVscUFFWDVwQnlMVT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=QbedmJKsgpgzKS8nSH8InM31gowLCDI25AIEiD8WkaGDuYqL4uX%2BemFbQW5FJakcHZ4gPAmXcNthVlv4t4QeyeeD3pfqMLtsxYdDsqZa1Lp68Ct%2BSzqcLTQZLUFAII6%2F; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: och7z8f5qeof=ublhpg8f3ejvc7o03caq43norg; path=/; secure; HttpOnly; SameSite=Lax
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2
    Connection: Upgrade, close
    Strict-Transport-Security: max-age=15768000;includeSubdomains
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: 
    			Nextcloud		
    
    <!DOCTYPE html>
    <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" >
    	<head
     data-requesttoken="k47gt5qld9A7i7nOVCbnolLEAiVfd0148Jd0bON3soE=:2O+LxNDEJuls0tu9PhCf5SSBNWMYDyYUlqAEX5pByLU=">
    		<meta charset="utf-8">
    		<title>
    			Nextcloud		</title>
    		<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0">
    				<meta name="apple-itunes-app" content="app-id=1125420102">
    				<meta name="theme-color" content="#0082c9">
    		<link rel="icon" href="/core/img/favicon.ico">
    		<link rel="apple-touch-icon" href="/core/img/favicon-touch.png">
    		<link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9">
    		<link rel="manifest" href="/core/img/manifest.json">
    		<link rel="stylesheet" href="/core/css/server.css?v=ab7708fd-17">
    <link rel="stylesheet" href="/apps/theming/css/default.css?v=47354877-17">
    <link rel="stylesheet" href="/core/css/guest.css?v=ab7708fd-17">
    		<script nonce="azQ3Z3Q1cWxkOUE3aTduT1ZDYm5vbExFQWlWZmQwMTQ4SmQwYk9OM3NvRT06Mk8rTHhOREVKdWxzMHR1OVBoQ2Y1U1NCTldNWUR5WVVscUFFWDVwQnlMVT0=" defer src="/dist/core-common.js?v=ab7708fd-17"></script>
    <script nonce="azQ3Z3Q1cWxkOUE3aTduT1ZDYm5vbExFQWlWZmQwMTQ4SmQwYk9OM3NvRT06Mk8rTHhOREVKdWxzMHR1OVBoQ2Y1U1NCTldNWUR5WVVscUFFWDVwQnlMVT0=" defer src="/dist/core-main.js?v=ab7708fd-17"></script>
    <script nonce="azQ3Z3Q1cWxkOUE3aTduT1ZDYm5vbExFQWlWZmQwMTQ4SmQwYk9OM3NvRT06Mk8rTHhOREVKdWxzMHR1OVBoQ2Y1U1NCTldNWUR5WVVscUFFWDVwQnlMVT0=" defer src="/dist/core-files_fileinfo.js?v=ab7708fd-17"></script>
    <script nonce="azQ3Z3Q1cWxkOUE3aTduT1ZDYm5vbExFQWlWZmQwMTQ4SmQwYk9OM3NvRT06Mk8rTHhOREVKdWxzMHR1OVBoQ2Y1U1NCTldNWUR5WVVscUFFWDVwQnlMVT0=" defer src="/dist/core-files_client.js?v=ab7708fd-17"></script>
    <script nonce="azQ3Z3Q1cWxkOUE3aTduT1ZDYm5vbExFQWlWZmQwMTQ4SmQwYk9OM3NvRT06Mk8rTHhOREVKdWxzMHR1OVBoQ2Y1U1NCTldNWUR5WVVscUFFWDVwQnlMVT0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ab7708fd-17"></script>
    <script nonce="azQ3Z3Q1cWxkOUE3aTduT1ZDYm5vbExFQWlWZmQwMTQ4SmQwYk9OM3NvRT06Mk8rTHhOREVKdWxzMHR1OVBoQ2Y1U1NCTldNWUR5WVVscUFFWDVwQnlMVT0=">
    var _oc_debug=false;
    var _oc_isadmin=false;
    var backendAllowsPasswordConfirmation=true;
    var oc_dataURL=false;
    var _oc_webroot="";
    var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_automatedtagging":"/apps/files_automatedtagging","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_retention":"/apps/files_retention","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","groupquota":"/apps/groupquota","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","sharelisting":"/apps/sharelisting","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","theming_customcss":"/apps/theming_customcss","twofactor_backupcodes":"/apps/twofactor_backupcodes","twofactor_totp":"/apps/twofactor_totp","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"};
    var datepickerFo
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 203.70.208.117:443

    2024-09-07 22:16

    HTTP/1.1 400 Bad Request
    Date: Sat, 07 Sep 2024 22:16:52 GMT
    Server: Apache
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-ME54R2FRVmcyeFl6UnNuM3VFSkZxbWFXSTJNajNJL3pBaWdFQzlrYlR5bz06NU9rM1VXNEZ0WEJwUHIrbDNTMTk3eUxGUkRrYmhiaWZNVTB3UG9oWVBIbz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=S%2B7KRsQo3usqxEISH9mIq0keo%2BcclZT71c16mPDegnkl4TfYaAlRSRpv9F6EIFZEB4p8zSYvoQo2ySjrtt0QxGHIO%2B8j9lbsillTHuOhi9gUicd3qxLtLm3lMM4Q9AF0; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: och7z8f5qeof=rsioirre7bjijmg916i9em1lbg; path=/; secure; HttpOnly; SameSite=Lax
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2
    Connection: Upgrade, close
    Strict-Transport-Security: max-age=15768000;includeSubdomains
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: 
    			Nextcloud		
    
    <!DOCTYPE html>
    <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" >
    	<head
     data-requesttoken="0NxGaQVg2xYzRsn3uEJFqmaWI2Mj3I/zAigEC9kbTyo=:5Ok3UW4FtXBpPr+l3S197yLFRDkbhbifMU0wPohYPHo=">
    		<meta charset="utf-8">
    		<title>
    			Nextcloud		</title>
    		<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0">
    				<meta name="apple-itunes-app" content="app-id=1125420102">
    				<meta name="theme-color" content="#0082c9">
    		<link rel="icon" href="/core/img/favicon.ico">
    		<link rel="apple-touch-icon" href="/core/img/favicon-touch.png">
    		<link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9">
    		<link rel="manifest" href="/core/img/manifest.json">
    		<link rel="stylesheet" href="/core/css/server.css?v=ab7708fd-17">
    <link rel="stylesheet" href="/apps/theming/css/default.css?v=47354877-17">
    <link rel="stylesheet" href="/core/css/guest.css?v=ab7708fd-17">
    		<script nonce="ME54R2FRVmcyeFl6UnNuM3VFSkZxbWFXSTJNajNJL3pBaWdFQzlrYlR5bz06NU9rM1VXNEZ0WEJwUHIrbDNTMTk3eUxGUkRrYmhiaWZNVTB3UG9oWVBIbz0=" defer src="/dist/core-common.js?v=ab7708fd-17"></script>
    <script nonce="ME54R2FRVmcyeFl6UnNuM3VFSkZxbWFXSTJNajNJL3pBaWdFQzlrYlR5bz06NU9rM1VXNEZ0WEJwUHIrbDNTMTk3eUxGUkRrYmhiaWZNVTB3UG9oWVBIbz0=" defer src="/dist/core-main.js?v=ab7708fd-17"></script>
    <script nonce="ME54R2FRVmcyeFl6UnNuM3VFSkZxbWFXSTJNajNJL3pBaWdFQzlrYlR5bz06NU9rM1VXNEZ0WEJwUHIrbDNTMTk3eUxGUkRrYmhiaWZNVTB3UG9oWVBIbz0=" defer src="/dist/core-files_fileinfo.js?v=ab7708fd-17"></script>
    <script nonce="ME54R2FRVmcyeFl6UnNuM3VFSkZxbWFXSTJNajNJL3pBaWdFQzlrYlR5bz06NU9rM1VXNEZ0WEJwUHIrbDNTMTk3eUxGUkRrYmhiaWZNVTB3UG9oWVBIbz0=" defer src="/dist/core-files_client.js?v=ab7708fd-17"></script>
    <script nonce="ME54R2FRVmcyeFl6UnNuM3VFSkZxbWFXSTJNajNJL3pBaWdFQzlrYlR5bz06NU9rM1VXNEZ0WEJwUHIrbDNTMTk3eUxGUkRrYmhiaWZNVTB3UG9oWVBIbz0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ab7708fd-17"></script>
    <script nonce="ME54R2FRVmcyeFl6UnNuM3VFSkZxbWFXSTJNajNJL3pBaWdFQzlrYlR5bz06NU9rM1VXNEZ0WEJwUHIrbDNTMTk3eUxGUkRrYmhiaWZNVTB3UG9oWVBIbz0=">
    var _oc_debug=false;
    var _oc_isadmin=false;
    var backendAllowsPasswordConfirmation=true;
    var oc_dataURL=false;
    var _oc_webroot="";
    var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_automatedtagging":"/apps/files_automatedtagging","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_retention":"/apps/files_retention","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","groupquota":"/apps/groupquota","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","sharelisting":"/apps/sharelisting","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","theming_customcss":"/apps/theming_customcss","twofactor_backupcodes":"/apps/twofactor_backupcodes","twofactor_totp":"/apps/twofactor_totp","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"};
    var datepickerFo
    Found 2024-09-07 by HttpPlugin
    Create report
  • Open service 203.70.208.117:443 · file.dynasafe-adn.com

    2024-08-18 11:20

    HTTP/1.1 302 Found
    Date: Sun, 18 Aug 2024 11:20:23 GMT
    Server: Apache
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-Sms5TFFQS1o3Qm8rWWlLSXBqYm8vU2grWG0vSW1NY0U5Ty9HTjRDcWVSUT06Y3lja003cXEzWHgvRGhQc3dVR1NzM0VYRnh5RzdZUlR1cjN0VnJUdFRVND0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=qdAFbpWETj8dvJv0AFz0ilu9N%2FcP%2Bg5B%2FYpstZBf%2B%2Fiy69Ijs6Xfbk1WBDzPyfg3UZqb4ImeB5XdBz6pJzyVp2bWu87AVfQofgcZcqqAmZuv5ApGlIwRV28r0Kfxs9q3; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: och7z8f5qeof=c70sbe3ucseobvnfqp8vf27n8n; path=/; secure; HttpOnly; SameSite=Lax
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2
    Connection: Upgrade, close
    Location: https://file.dynasafe-adn.com/index.php/login
    Strict-Transport-Security: max-age=15768000;includeSubdomains
    Content-Length: 0
    Content-Type: text/html; charset=UTF-8
    
    Found 2024-08-18 by HttpPlugin
    Create report
file.dynasafe-adn.com
CN:
file.dynasafe-adn.com
Key:
RSA-2048
Issuer:
R10
Not before:
2024-07-29 04:55
Not after:
2024-10-27 04:55