AmazonS3
tcp/443 tcp/80
Apache
tcp/443
CloudFront
tcp/443 tcp/80
Netlify
tcp/443 tcp/80
frontend-web
tcp/443
nginx
tcp/443
nginx 1.22.1
tcp/443
Exposing Swagger/OpenAPI documentation is primarily a risk if your API has underlying security flaws, as it gives attackers a precise roadmap to find them.
Those detail every endpoint, parameter, and data model, making it easier to discover and exploit vulnerabilities like broken access control or injection points.
While a perfectly secure API mitigates the danger, protecting your documentation is a critical layer of defense that forces attackers to work without a map.
Severity: info
Fingerprint: 5733ddf49ff49cd1926e27d0926e27d0926e27d0926e27d0926e27d0926e27d0
Public Swagger UI/API detected at path: /webjars/swagger-ui/index.html
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c4239b3d84239b3d8293ad1cc4df70392e09006f62c7007d0
Found 8 files trough .DS_Store spidering: /cdn /js /landing_css /landing_js /landingcss /landingjs /landingwebp /startup
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9d5a3ef5995a3ef5995a3ef5995a3ef599
Found 1 files trough .DS_Store spidering: /launch
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3f05976d3f059761dbbe678
Apache Status Apache Server Status for cf.tsstvsfoundersday.com (via 172.31.3.55) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1g Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 17-Jan-2025 01:25:35 IST Restart Time: Thursday, 09-Jan-2025 15:02:36 IST Parent Server Config. Generation: 155 Parent Server MPM Generation: 154 Server uptime: 7 days 10 hours 22 minutes 58 seconds Server load: 0.29 0.17 0.09 Total accesses: 503554 - Total Traffic: 64.2 GB CPU Usage: u96.42 s19.91 cu0 cs0 - .0181% CPU load .784 requests/sec - 104.8 kB/second - 133.7 kB/request 7 requests currently being processed, 293 idle workers _________________________K______________________________________ ___K_____________W______________________________________________ ____________________K____________K_______K______________________ ______________________________________________________________K_ ____________________________________________.................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-154233060/32/1291_ 0.16111300.01.67132.21 80.239.140.194http/1.1indiaglobalforum.com:443GET /IGF-London-2024-Pathways-to-a-Limitless-Future/WomenIN.htm 1-154232520/165/1385_ 0.1228180.03.19126.30 66.249.68.8http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Amish_Tripathi,_Director,_Nehru_Cent 2-154232530/44/1287_ 0.2114800.04.01114.31 36.110.131.92http/1.1 3-154232560/134/1558_ 0.272230.09.65313.71 35.204.20.38http/1.1indiaglobalforum.com:443GET / HTTP/1.1 4-154232540/56/1362_ 0.10842650.02.07226.19 66.249.68.8http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Beyond_the_Boom:_Building_a_Lasting_ 5-154232550/45/1521_ 0.0918900.01.6691.65 54.36.148.151http/1.1indiaglobalforum.com:443GET /robots.txt HTTP/1.1 6-154232570/41/1443_ 0.181564250.02.37285.27 66.249.68.8http/1.1indiaglobalforum.com:443GET /fonts/Proxima%20Nova%20Bold.otf HTTP/1.1 7-154232580/43/1320_ 0.1017730.03.12178.89 35.204.149.159http/1.1indiaglobalforum.com:443GET / HTTP/1.1 8-154232880/46/1222_ 0.201353980.03.56102.88 57.141.0.27http/1.1indiaglobalforum.com:443GET / HTTP/1.1 9-154232590/42/1185_ 0.0715100.01.9990.24 47.128.63.172http/1.1indiaglobalforum.com:443GET /img/Past_Speakers/alisha-moopen.png HTTP/1.1 10-154233020/139/1431_ 0.37112600.03.29160.57 80.239.140.194http/1.1indiaglobalforum.com:443GET /IGF-London-2024-Pathways-to-a-Limitless-Future/IGF_Climate 11-154232830/36/1578_ 0.087800.00.97171.20 185.102.74.74http/1.1indiaglobalforum.com:443GET /latest-news/ HTTP/1.1 12-154233310/34/1220_ 0.0780710.00.8792.20 45.61.133.121http/1.1 13-154232600/29/1271_ 0.0816300.00.94204.67 66.249.68.68http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2020/08/Pandit-Jasraj-was-singing-till- 14-154232610/70/1373_ 0.1014000.02.41263.13 57.141.0.17http/1.1indiaglobalforum.com:443GET /master-blaster-takes-business-cricket-global/ HTTP/1.1 15-154232660/32/1346_ 0.0713610.01.72189.72 47.128.63.172http/1.1 16-154233460/73/1419_ 0.2278100.04.23207.78 18.132.37.13http/1.1awardsnom.smbhav2024.com:80HEAD /home HTTP/1.1 17-154231100/62/1347_ 0.1086200.01.44307.19 100.29.164.178http/1.1belive.mobi:443GET /robots.txt HTTP/1.1 18-154235450/33/1521_ 0.0599800.00.99209.37 103.136.221.239http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2020/12/Modi-emerges-from-Covid-crisis- 19-154232680/36/1352_ 0.11130.01.48220.75 40.77.167.15http/1.1indiaglobalforum.com:443GET / HTTP/1.1 20-154233140/32/1327_ 0.06107100.01.19167.49 209.38.208.202http/1.1eventguide.smbhav2024.com:443GET /v2/_catalog HTTP/1.1 21-154233420/68/1434_ 0.09106800.04.65125.54 209.38.208.202http/1.1eventguide.smbhav2024.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 22-154233050/43/1405_ 0.08200.01.6289.22 66.249.68.70http/1.1cyberlinks.in:80GET / HTTP/1.1 23-154232460/40/1362_ 0.0918930.01.27133.45 54.36.148.151http/1.1indiaglobalforum.com:443GET / HTTP/1.1 24-154233030/43/1233_ 0.09103170.05.11109.19 66.249.68.8http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Climate_Action_%E2%80%93_Electric_Mo 25-154232732/99/1607K 0.09001.66.69246.48 64.252.89.95http/1.1cf.tsstvsfoundersday.com:80GET /debug/default/view HTTP/1.1 26-154233610/32/1305_ 0.0793700.07.67118.48 66.249.68.2http/1.1indiaglobalforum.com:443GET /img/pastEvent_2.jpg HTTP/1.1 27-154233390/26/1317_ 0.0511822590.00.81145.95 43.167.177.241http/1.1indiaglobalforum.com:443GET / HTTP/1.1 28-154233110/47/1490_ 0.082300.02.50126.94 35.204.20.38http/1.1indiaglobalforum.com:443GET /component/k2/itemlist.feed?moduleID=164 HTTP/1.1 29-154232490/30/1391_ 0.0815100.07.2395.05 47.128.63.172http/1.1indiaglobalforum.com:443GET /img/shadow_bg.svg HTTP/1.1 30-154233570/50/1311_ 0.08832170.01.11110.89 66.249.68.8http/1.1indiaglobalforum.com:443GET /igf_details.php?title=%E2%80%98A_Disruption%E2%80%99_by_Dr 31-154231920/46/1366_ 0.0930230.01.75291.01 207.180.231.122http/1.1indiaglobalforum.com:443GET / HTTP/1.1 32-154235470/89/1531_ 0.1682800.015.76152.54 35.204.223.162http/1.1indiaglobalforum.com:443GET /component/k2/itemlist.feed?moduleID=164 HTTP/1.1 33-154232910/38/1155_ 0.0682100.02.4099.67 159.100.6.230http/1.1 34-154232630/52/1486_ 0.11122170.04.19194.99 66.249.68.8http/1.1indiagloba
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3f05976d3f05976b18a5cfa
Apache Status Apache Server Status for cf.tsstvsfoundersday.com (via 172.31.3.55) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1g Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 15-Jan-2025 04:35:51 IST Restart Time: Thursday, 09-Jan-2025 15:02:36 IST Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 5 days 13 hours 33 minutes 14 seconds Server load: 0.06 0.08 0.08 Total accesses: 257696 - Total Traffic: 33.6 GB CPU Usage: u74.27 s10.27 cu0 cs0 - .0176% CPU load .536 requests/sec - 73.3 kB/second - 136.8 kB/request 6 requests currently being processed, 298 idle workers ________________________________________________________________ ________________________________________________________________ ______________K______________________________________K_____K____ K_____K______________W__________________________________________ ________________________________________________................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-114151690/59/854_ 0.15921180.01.5177.79 66.249.79.162http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Economic_imperative_for_UK,_India_to 1-114151120/110/771_ 0.30120200.04.8783.74 64.252.114.134http/1.1cf.tsstvsfoundersday.com:80GET /wp-content/plugins/google-seo-rank/module.php HTTP/1.1 2-114151130/104/749_ 0.2084400.03.0970.51 34.106.131.197http/1.1indiaglobalforum.com:443GET /img/UKIFF-Banner_350X300.jpg HTTP/1.1 3-114151160/67/986_ 0.26111900.03.31260.80 47.128.47.101http/1.1indiaglobalforum.com:443GET /img/facebook-logo.png HTTP/1.1 4-114151140/115/782_ 0.1690000.03.0071.25 193.41.206.98http/1.1awardsnom.smbhav2024.com:80GET /[DOMAIN]/.env HTTP/1.1 5-114151150/194/829_ 0.1995200.011.7666.94 34.106.131.197http/1.1indiaglobalforum.com:443GET /img/Youtube.svg HTTP/1.1 6-114151170/88/965_ 0.14119100.02.45231.88 64.252.114.223http/1.1cf.tsstvsfoundersday.com:80GET /menu.php HTTP/1.1 7-114151180/114/954_ 0.2789800.013.71153.92 34.106.131.197http/1.1indiaglobalforum.com:443GET /robots.txt HTTP/1.1 8-114151570/99/829_ 0.17783279850.09.2161.33 34.106.131.197http/1.1indiaglobalforum.com:443GET /fonts/NOTOSERIFJP-BOLD.OTF HTTP/1.1 9-114151190/89/713_ 0.1997300.03.3066.33 34.106.131.197http/1.1indiaglobalforum.com:443GET /img/fevicon.png HTTP/1.1 10-114151640/63/821_ 0.14923202570.02.15135.78 216.244.66.240http/1.1indiaglobalforum.com:443GET /Setting-the-pace/img/Picture%20Gallery/0E3B5915.JPG HTTP/1 11-114151530/101/1118_ 0.1689800.05.93147.29 34.106.131.197http/1.1indiaglobalforum.com:443GET /.well-known/security.txt HTTP/1.1 12-114149320/66/682_ 0.2445330.04.7659.63 167.71.208.15http/1.1indiaglobalforum.com:443GET / HTTP/1.1 13-114151200/93/899_ 0.2686400.04.22166.65 47.128.112.228http/1.1 14-114151210/54/830_ 0.17962170.02.97212.42 66.249.79.198http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Aditya_Madnani,_MSc_Social_Innovatio 15-114151260/89/934_ 0.3665730.04.76144.15 66.249.68.6http/1.1indiaglobalforum.com:443GET / HTTP/1.1 16-114151650/170/920_ 0.6762130.05.8665.91 34.91.35.193http/1.1indiaglobalforum.com:443GET / HTTP/1.1 17-114149570/110/915_ 0.1744530.016.69266.21 167.71.208.15http/1.1indiaglobalforum.com:443GET / HTTP/1.1 18-114149510/87/885_ 0.1962400.05.1073.79 47.128.112.152http/1.1 19-114151320/86/848_ 0.1780400.02.75174.51 216.244.66.240http/1.1indiaglobalforum.com:443GET /tag/jan-dhan-2/ HTTP/1.1 20-114151770/69/951_ 0.1375200.01.65132.48 216.244.66.240http/1.1indiaglobalforum.com:443GET /queensland-a-smart-investment-decision-india-global-busine 21-114151580/72/885_ 0.1695000.03.0279.90 114.119.154.253http/1.1indiaglobalforum.com:443GET /Setting-the-pace/RegisterInterest.html HTTP/1.1 22-114151680/91/818_ 0.29100400.011.0760.22 103.133.214.36http/1.1vapi.hyundaievents.in:443POST / HTTP/1.1 23-114151060/91/824_ 0.1595300.04.6388.10 34.106.131.197http/1.1indiaglobalforum.com:443GET /img/cross-30.png HTTP/1.1 24-114151660/67/748_ 0.1781211180.02.1867.57 34.106.131.197http/1.1indiaglobalforum.com:443GET /img/Past_Speakers/Jonathan%20Ashworth_500X500_.png HTTP/1. 25-114151420/91/1012_ 0.2011512660.09.81208.23 66.249.68.72http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Bringing_tech_into_government_ensure 26-114151350/76/871_ 0.2588000.03.9576.97 47.128.112.228http/1.1indiaglobalforum.com:443GET /img/Past_Speakers/Sunil-Bharthi-Mittal.png HTTP/1.1 27-114149730/130/808_ 0.2019510.020.7997.85 85.208.96.212http/1.1indiaglobalforum.com:443GET /reimagine@75-inconversationwithpiyushgoyal.html HTTP/1.1 28-114151740/71/882_ 0.2879100.09.1485.39 66.249.79.34http/1.1indiaglobalforum.com:443GET /author/saloni-shah/ HTTP/1.1 29-114151090/54/943_ 0.1495900.02.5464.17 216.244.66.240http/1.1indiaglobalforum.com:443GET /tag/welspun/feed/ HTTP/1.1 30-114149540/82/798_ 0.185500.010.3160.49 114.119.134.3http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitless-Horizons/Registe 31-114150590/74/781_ 0.16119300.02.36105.85 64.252.114.2http/1.1cf.tsstvsfoundersday.com:80GET /wxo.php HTTP/1.1 32-114149710/155/1019_ 0.16128400.06.3992.84 172.105.128.12http/1.1 33-114151610/81/630_ 0.2685600.03.1042.01 172.178.140.145http/1.1indiaglobalforum.com:443GET /UK-India-Parliamentary-Lunch-2025/speaker.html HTTP/1.1 34-114151230/89/870_ 0.12
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3f05976d3f05976870faa47
Apache Status Apache Server Status for cf.tsstvsfoundersday.com (via 172.31.3.55) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1g Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 12-Jan-2025 19:26:08 IST Restart Time: Thursday, 09-Jan-2025 15:02:36 IST Parent Server Config. Generation: 65 Parent Server MPM Generation: 64 Server uptime: 3 days 4 hours 23 minutes 31 seconds Server load: 0.09 0.13 0.09 Total accesses: 144889 - Total Traffic: 16.8 GB CPU Usage: u38.08 s5.28 cu0 cs0 - .0158% CPU load .527 requests/sec - 64.2 kB/second - 121.9 kB/request 6 requests currently being processed, 316 idle workers ________________________________________________________________ ________________________________________________________________ ________________________________________W_______________________ ________________________________________________________________ ___________________________K___KK_KK____________________________ __.............................................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-64129910/78/588_ 0.1473100.08.6955.54 182.69.176.60http/1.1indiaglobalforum.com:443GET /img/About%20us/Group%201796.svg HTTP/1.1 1-64129920/55/426_ 0.1519700.08.6062.70 57.141.0.2http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2020/06/Now-is-the-time-to-be-investing 2-64129930/83/469_ 0.177452680.010.6853.34 114.119.156.131http/1.1indiaglobalforum.com:443GET /India-Global-Summit-2021/agenda_detail.php?id=519_bst HTTP 3-64129960/95/620_ 0.1237900.01.87116.03 47.128.41.26http/1.1indiaglobalforum.com:443GET /img/Past_Speakers/Upasana-Taku.png HTTP/1.1 4-64129940/65/471_ 0.1229400.010.2345.10 185.191.171.13http/1.1indiaglobalforum.com:443GET /robots.txt HTTP/1.1 5-64129950/57/449_ 0.1467300.010.4035.07 34.82.186.172http/1.1indiaglobalforum.com:443GET /publications/feed/ HTTP/1.1 6-64129970/51/593_ 0.1459300.08.92143.04 223.190.84.179http/1.1indiaglobalforum.com:443GET /img/IGF_member_bg.jpg HTTP/1.1 7-64129980/48/623_ 0.153383910.07.89124.18 57.141.0.20http/1.1indiaglobalforum.com:443GET / HTTP/1.1 8-64130360/67/540_ 0.2796800.02.0037.76 57.141.0.9http/1.1indiaglobalforum.com:443GET /collective-efforts-for-social-good-india-global-business/ 9-64129990/66/434_ 0.162521370.01.7231.93 106.221.209.30http/1.1cyberlinks.in:443GET /images/s5.jpg?1736690050769 HTTP/1.1 10-64128010/48/518_ 0.1715230.02.48114.73 40.77.167.108http/1.1indiaglobalforum.com:443GET / HTTP/1.1 11-64130260/173/572_ 0.149663970.02.0535.41 57.141.0.23http/1.1indiaglobalforum.com:443GET / HTTP/1.1 12-64128050/61/410_ 0.1394010.08.1430.88 114.119.149.2http/1.1cyberlinks.in:443GET /images/?C=D%3BO%3DA HTTP/1.1 13-64130000/78/447_ 0.1329730.02.5947.50 185.191.171.7http/1.1indiaglobalforum.com:443GET / HTTP/1.1 14-64130010/86/418_ 0.1229000.02.9123.84 85.208.96.202http/1.1indiaglobalforum.com:443GET /robots.txt HTTP/1.1 15-64130060/49/551_ 0.1271200.07.01121.29 182.69.176.60http/1.1indiaglobalforum.com:443GET /img/Speakers-background.png HTTP/1.1 16-64128230/70/476_ 0.18155800.02.1129.48 49.12.96.71http/1.1indiaglobalforum.com:443GET /feed/ HTTP/1.1 17-64128150/65/478_ 0.1459300.01.92105.05 223.190.84.179http/1.1indiaglobalforum.com:443GET /img/Past_Speakers/Nirmala%20Sitharaman.png HTTP/1.1 18-64127840/39/562_ 0.1131300.01.5552.82 57.141.0.5http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2019/03/Mohit-Joshi-President-Infosys-a 19-64130080/43/440_ 0.1276000.01.1432.20 156.59.198.136http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2020/06/FaithTech-Series-London%c3%a2%c 20-64128040/47/453_ 0.1230600.01.6322.34 106.221.209.30http/1.1cyberlinks.in:443GET /images/web.jpg HTTP/1.1 21-64130370/40/636_ 0.14100500.013.3463.59 35.247.101.17http/1.1indiaglobalforum.com:443GET /feed/ HTTP/1.1 22-64128160/70/406_ 0.131954140.04.1132.18 57.141.0.9http/1.1indiaglobalforum.com:443GET / HTTP/1.1 23-64127780/69/516_ 0.1669400.023.9564.42 223.98.154.102http/1.1indiaglobalforum.com:443GET /assets/js/jquery-migrate-3.0.0.min.js HTTP/1.1 24-64128110/40/436_ 0.1317100.01.8543.23 57.141.0.7http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2019/12/Dr-Samir-Saran-President-Observ 25-64130140/66/584_ 0.1259300.011.0560.45 223.190.84.179http/1.1indiaglobalforum.com:443GET /img/Past_Speakers/Dr%20S.%20Jaishankar.png HTTP/1.1 26-64130090/67/535_ 0.1261200.02.3856.98 57.141.0.18http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2018/05/Gadhia.jpg HTTP/1.1 27-64127960/73/489_ 0.1551100.01.3364.10 35.204.39.148http/1.1indiaglobalforum.com:443GET /features/itemlist.feed?moduleID=164 HTTP/1.1 28-64127940/78/463_ 0.1495600.04.5937.71 57.141.0.20http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2021/01/For-democracys-sake-Modi-govern 29-64129880/84/573_ 0.1369200.03.5046.44 156.59.198.135http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2020/09/Exploring-The-Hindu-Experience- 30-64128080/68/464_ 0.1269230.01.5824.81 156.59.198.135http/1.1indiaglobalforum.com:443GET / HTTP/1.1 31-64129370/52/499_ 0.11731480.01.2882.44 182.69.176.60http/1.1indiaglobalforum.com:443GET /img/Membership/ClimB%20Summit.png HTTP/1.1 32-64127970/149/637_ 0.1428900.09.1670.07 152.59.142.112http/1.1 33-64130380/38/315_ 0.1366800.02.0822.59 74.6.168.254http/1.1indiaglobalforum.com:443GET /news-in-brief/item/5031-india-balance-tracker-app-gets-uk- 34-64130030/10
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3f05976d3f05976b979ecd9
Apache Status Apache Server Status for cf.tsstvsfoundersday.com (via 172.31.3.55) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1g Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 11-Jan-2025 05:04:49 IST Restart Time: Thursday, 09-Jan-2025 15:02:36 IST Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 1 day 14 hours 2 minutes 12 seconds Server load: 0.12 0.10 0.08 Total accesses: 84679 - Total Traffic: 12.9 GB CPU Usage: u17.92 s2.67 cu0 cs0 - .015% CPU load .618 requests/sec - 99.2 kB/second - 160.4 kB/request 18 requests currently being processed, 256 idle workers ___________KK_K___________K__R___________________KK_____________ ___K____________________________________________________________ ____________________________________________R__________R__R____R R_______R______R_____________R_______R__________W_______________ __________________.............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-34201200/38/339_ 0.0410500.00.4631.34 47.128.18.151http/1.1indiaglobalforum.com:443GET /img/shadow_bg.svg HTTP/1.1 1-34201210/33/261_ 0.0610500.06.5837.52 47.128.18.151http/1.1indiaglobalforum.com:443GET /img/facebook-logo.png HTTP/1.1 2-34201220/19/254_ 0.0410300.00.3723.59 185.191.171.15http/1.1indiaglobalforum.com:443GET /india-has-several-options-to-fend-off-chinese-aggression/ 3-34201280/16/332_ 0.0575170.00.49103.77 93.95.228.188http/1.1 4-34201230/16/284_ 0.047100.00.4021.73 18.97.14.81http/1.1indiaglobalforum.com:443GET /publications/ HTTP/1.1 5-34201240/17/230_ 0.066530.00.3615.13 66.249.68.34http/1.1indiaglobalforum.com:443GET / HTTP/1.1 6-34201310/16/390_ 0.059519870.06.64125.18 66.249.68.34http/1.1indiaglobalforum.com:443GET /fonts/NOTOSERIFJP-BOLD.OTF HTTP/1.1 7-34201340/18/437_ 0.055900.00.60103.68 66.249.79.204http/1.1indiaglobalforum.com:443GET /feed/ HTTP/1.1 8-34199180/24/300_ 0.08703170.00.9631.98 54.36.148.79http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Taking_electrification_to_the_next_l 9-34201360/21/265_ 0.064500.00.3619.81 66.249.79.104http/1.1indiaglobalforum.com:443GET /author/saloni-shah/ HTTP/1.1 10-34198900/19/370_ 0.061100.00.76109.65 31.145.16.12http/1.1indiaglobalforum.com:443GET /infosys-wins-700mn-contract-from-verizon-india-global-busi 11-34198912/19/271K 0.04001.60.6214.86 64.252.87.232http/1.1cf.tsstvsfoundersday.com:80GET /debug/default/view HTTP/1.1 12-34199021/26/246K 0.03100.80.4919.38 64.252.89.95http/1.1cf.tsstvsfoundersday.com:80GET /server HTTP/1.1 13-34201370/17/262_ 0.0572170.00.5333.39 54.36.148.216http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Trendspotting:_Media_Tech_%E2%80%93_ 14-34201381/38/219K 0.05219806296.77.5215.78 66.249.79.3http/1.1indiaglobalforum.com:443GET /fonts/NOTOSERIFJP-BOLD.OTF HTTP/1.1 15-34198780/19/304_ 0.064117310.06.76112.38 66.249.79.103http/1.1indiaglobalforum.com:443GET /fonts/NOTOSERIFJP-BOLD.OTF HTTP/1.1 16-34199250/55/288_ 0.06618160.01.8121.50 66.249.79.103http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Dennis_Mwighusa_President_FinTech_As 17-34198920/39/323_ 0.07900.08.5899.88 156.59.198.136http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2020/11/Last-mile-connectivity-at-the-h 18-34199160/17/286_ 0.0477400.01.7516.22 216.244.66.240http/1.1indiaglobalforum.com:443GET /robots.txt HTTP/1.1 19-34198790/16/259_ 0.045119680.06.9825.40 66.249.79.32http/1.1indiaglobalforum.com:443GET /fonts/NOTOSERIFJP-BOLD.OTF HTTP/1.1 20-34199200/23/304_ 0.0765700.00.4517.72 13.232.214.104http/1.1indiaglobalforum.com:443GET / HTTP/1.1 21-34198800/18/345_ 0.058000.00.7824.57 85.208.96.196http/1.1indiaglobalforum.com:443GET /india-clicks-into-place-for-british-fintech-companies-indi 22-34198870/18/236_ 0.071930.00.3724.69 66.249.79.96http/1.1indiaglobalforum.com:443GET /js/jquery.min.js HTTP/1.1 23-34199000/20/277_ 0.071030.00.7133.56 66.249.66.202http/1.1indiaglobalforum.com:443GET / HTTP/1.1 24-34198930/36/305_ 0.0680500.02.8033.27 178.128.44.76http/1.1indiaglobalforum.com:443GET /feed/ HTTP/1.1 25-34198890/18/301_ 0.04827170.00.6421.64 66.249.79.8http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Cultural_Narratives_In_Conversation_ 26-34198771/40/279K 0.051329.32.6652.82 66.249.79.6http/1.1indiaglobalforum.com:443GET / HTTP/1.1 27-34198940/20/291_ 0.052417030.017.7743.96 66.249.79.164http/1.1indiaglobalforum.com:443GET /fonts/NOTOSERIFJP-BOLD.OTF HTTP/1.1 28-34198960/21/245_ 0.073917380.06.3817.79 66.249.79.161http/1.1indiaglobalforum.com:443GET /fonts/NOTOSERIFJP-BOLD.OTF HTTP/1.1 29-34201170/27/371R 0.041096160.00.3037.61 5.188.34.117http/1.1indiaglobalforum.com:443 30-34198970/20/282_ 0.05814190.00.7218.94 66.249.68.8http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Ashish_Tripathi,_CEO,_Tzar_Labs_at_ 31-34198980/24/320_ 0.042200.00.6772.74 66.249.79.196http/1.1indiaglobalforum.com:443GET /header.html HTTP/1.1 32-34198990/30/283_ 0.057532670.00.5153.61 66.249.79.161http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Digital_Future_-_Creating_an_Equitab 33-34199010/17/184_ 0.0382700.00.9417.64 185.191.171.15http/1.1indiaglobalforum.com:443GET /global-dialogue-series-live-stream/ HTTP/1.1 34-34198810/18/256_ 0.05
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3f05976d3f0597678bfe0f0
Apache Status Apache Server Status for cf.tsstvsfoundersday.com (via 172.31.3.55) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1g Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 09-Jan-2025 06:26:23 IST Restart Time: Friday, 29-Nov-2024 15:20:18 IST Parent Server Config. Generation: 837 Parent Server MPM Generation: 836 Server uptime: 40 days 15 hours 6 minutes 4 seconds Server load: 0.05 0.02 0.04 Total accesses: 2789701 - Total Traffic: 480.5 GB CPU Usage: u99.62 s19.68 cu0 cs0 - .0034% CPU load .795 requests/sec - 143.5 kB/second - 180.6 kB/request 5 requests currently being processed, 255 idle workers K__K_K__K_______________________________________________________ .................................__..._._..._...____......._____ _.._._____.__._...____..._.__..___.._..._.__.__..____._____._.._ ___._____.._____.__..._.____.___.__.____.___.__._.________._____ .___.__._.._...._._.__....___._.__.._._...._..._.._.._........_. ......_........_............_......_......._._..._.._._...._.... .._........................_.._......_.._..........____________. __________________________________________W___.................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-836232371/23/8404K 0.04100.80.501499.04 64.252.89.95http/1.1cf.tsstvsfoundersday.com:80GET /server HTTP/1.1 1-836232380/10/8507_ 0.02115500.00.171592.27 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /xampp/.env.local HTTP/1.1 2-836232390/11/8253_ 0.0201210.00.471442.20 84.247.151.35http/1.1indiaglobalforum.com:443GET / HTTP/1.1 3-836232401/9/7937K 0.02000.80.261204.60 64.252.86.76http/1.1cf.tsstvsfoundersday.com:80GET /.vscode/sftp.json HTTP/1.1 4-836232740/22/8118_ 0.04114900.00.181724.02 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /admin/.env.production HTTP/1.1 5-836232412/12/8156K 0.02001.60.281926.48 64.252.87.232http/1.1cf.tsstvsfoundersday.com:80GET /debug/default/view HTTP/1.1 6-836232420/9/8967_ 0.05030.00.721568.37 84.247.151.35http/1.1indiaglobalforum.com:443GET / HTTP/1.1 7-836232440/10/8192_ 0.01115500.00.101295.87 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /FRONTEND/.env HTTP/1.1 8-836232451/10/8461K 0.02000.80.281585.93 64.252.86.182http/1.1cf.tsstvsfoundersday.com:80GET /v2/_catalog HTTP/1.1 9-836232460/29/8448_ 0.03115400.02.041414.81 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /.env.stage HTTP/1.1 10-836232470/13/8456_ 0.03115400.00.121509.48 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /twitter/.env HTTP/1.1 11-836232480/10/8482_ 0.02115400.00.091792.36 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /prod/.env.production HTTP/1.1 12-836232490/14/8993_ 0.03115400.00.191752.56 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /.env.php HTTP/1.1 13-836232500/28/8043_ 0.04115300.01.591463.30 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /backup/.env HTTP/1.1 14-836232510/10/8750_ 0.05115300.06.341566.45 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /shop/.env.staging HTTP/1.1 15-836232520/19/8133_ 0.03115400.02.341648.01 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /develop/.env.staging HTTP/1.1 16-836232530/10/8309_ 0.02115200.00.301193.86 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /.env.staging HTTP/1.1 17-836232540/14/7872_ 0.02115300.00.461328.92 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /staging/.env.staging HTTP/1.1 18-836232550/26/8208_ 0.04115300.01.451381.13 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /beta/.env HTTP/1.1 19-836232560/10/8166_ 0.03115200.00.091201.37 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /storage/.env.local HTTP/1.1 20-836232570/13/8190_ 0.03115100.00.141806.52 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /client/.env HTTP/1.1 21-836232580/25/7787_ 0.04115300.01.051082.72 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /project/.env.local HTTP/1.1 22-836232590/11/7988_ 0.02115200.00.281031.92 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /.env.prod HTTP/1.1 23-836232600/9/7964_ 0.03115300.00.241491.25 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /.env.dev HTTP/1.1 24-836232610/11/8143_ 0.03115200.00.451494.68 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /stg/.env.local HTTP/1.1 25-836232620/11/7694_ 0.04115000.00.301289.08 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /portal/.env.staging HTTP/1.1 26-836232630/10/8025_ 0.03115200.00.141434.68 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /development/.env HTTP/1.1 27-836232640/11/8005_ 0.02115200.00.281125.49 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /.docker/laravel/app/.env HTTP/1.1 28-836232650/11/7957_ 0.02115100.00.231542.82 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /public_html/.env.staging HTTP/1.1 29-836232660/12/8244_ 0.02115100.00.441781.20 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /test/.env.production HTTP/1.1 30-836232670/12/8189_ 0.03115000.00.121403.45 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /stg/.env HTTP/1.1 31-836232680/13/7769_ 0.02115100.00.461048.42 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /qa/.env.staging HTTP/1.1 32-836232690/12/7911_ 0.02115000.00.821213.23 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /new/.env.staging HTTP/1.1 33-836232710/22/8195_ 0.03115000.00.361472.29 20.2.208.192http/1.1awardsnom.smbhav2024.com:80GET /crm/.env.staging HTTP/1.1 34-836232720/16/7659_ 0.03114800.00.121192.42 20.2.208.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3f05976d3f0597657759639
Apache Status Apache Server Status for cf.tsstvsfoundersday.com (via 172.31.3.55) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1g Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 07-Jan-2025 09:13:02 IST Restart Time: Friday, 29-Nov-2024 15:20:18 IST Parent Server Config. Generation: 797 Parent Server MPM Generation: 796 Server uptime: 38 days 17 hours 52 minutes 43 seconds Server load: 0.08 0.10 0.09 Total accesses: 2687125 - Total Traffic: 467.2 GB CPU Usage: u88.12 s18.31 cu0 cs0 - .00318% CPU load .803 requests/sec - 146.3 kB/second - 182.3 kB/request 4 requests currently being processed, 257 idle workers _____________________________________________________........... .................................__..._._..._...____....._._____ _.._.________._._.____..._.__.____.._..__.__.___.__________._.._ _________.._________.._.____.___.__.________.__._.________._____ .___.__._.._....___.__....___._.__.._._...._..._.._.._........_. ......_........_............_......_......._._..._.._._...._.... .._........................K.._......_..K..........K___________. W_____________________________________________.................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-796250880/6/8034_ 0.0294530.00.101475.18 85.208.98.18http/1.1indiaglobalforum.com:443GET / HTTP/1.1 1-796250890/5/8101_ 0.0194600.00.051458.46 180.179.180.41http/1.1cyberlinks.in:80GET /about.php?tab=2 HTTP/1.1 2-796250900/4/7887_ 0.0194300.00.041413.00 180.179.180.41http/1.1cyberlinks.in:80GET /about.php?tab=2 HTTP/1.1 3-796250910/5/7488_ 0.0193400.00.061063.13 66.249.75.33http/1.1indiaglobalforum.com:443GET /india-france-set-up-gaganyaan-working-group-india-global-b 4-796251230/27/7776_ 0.0280600.01.371697.98 206.189.50.137http/1.1indiaglobalforum.com:443GET /publications/feed/ HTTP/1.1 5-796250920/6/7903_ 0.0194200.00.071907.71 180.179.180.41http/1.1cyberlinks.in:443GET /favicon.ico HTTP/1.1 6-796250930/5/8671_ 0.0193400.00.201546.92 185.191.171.5http/1.1indiaglobalforum.com:443GET /morgan-stanley-to-invest-20mn-in-manipal-arm-india-global- 7-796250940/6/7762_ 0.0191200.00.061134.65 145.239.10.137http/1.1indiaglobalforum.com:443GET /jp.php HTTP/1.1 8-796250950/4/8001_ 0.0293700.00.071454.66 180.179.180.41http/1.1cyberlinks.in:443GET /robots.txt HTTP/1.1 9-796250960/5/8121_ 0.0293330.00.261319.00 207.166.160.9http/1.1indiaglobalforum.com:443GET / HTTP/1.1 10-796250970/6/7991_ 0.0191000.00.231364.71 145.239.10.137http/1.1indiaglobalforum.com:443GET /jp.php HTTP/1.1 11-796250980/6/8093_ 0.0091200.00.221643.27 145.239.10.137http/1.1indiaglobalforum.com:443GET /4d.php HTTP/1.1 12-796250990/5/8693_ 0.0391200.00.071709.59 145.239.10.137http/1.1indiaglobalforum.com:443GET /s2.php HTTP/1.1 13-796251000/6/7620_ 0.0191000.00.371439.53 145.239.10.137http/1.1indiaglobalforum.com:443GET /4d.php HTTP/1.1 14-796251010/6/8444_ 0.0291000.00.241508.25 145.239.10.137http/1.1indiaglobalforum.com:443GET /s2.php HTTP/1.1 15-796251020/7/7802_ 0.0291130.00.091628.22 145.239.10.137http/1.1indiaglobalforum.com:443GET / HTTP/1.1 16-796251030/7/7897_ 0.0191130.00.091058.88 145.239.10.137http/1.1indiaglobalforum.com:443GET / HTTP/1.1 17-796251040/5/7567_ 0.0290930.00.141272.52 145.239.10.137http/1.1indiaglobalforum.com:443GET / HTTP/1.1 18-796251050/7/7954_ 0.0286700.00.111370.07 188.166.96.247http/1.1asianpaints.multitvsolution.comGET / HTTP/1.1 19-796251060/7/7857_ 0.0190930.00.071186.79 145.239.10.137http/1.1indiaglobalforum.com:443GET / HTTP/1.1 20-796251070/7/7676_ 0.0290930.00.111663.48 145.239.10.137http/1.1indiaglobalforum.com:443GET / HTTP/1.1 21-796251080/7/7428_ 0.0189900.00.05971.20 64.252.88.37http/1.1cf.temenostownhall.com:80GET / HTTP/1.1 22-796251090/6/7631_ 0.0186800.00.061005.32 188.166.96.247http/1.1 23-796251100/6/7633_ 0.018692090.00.391437.02 188.166.96.247http/1.1 24-796251110/6/7768_ 0.0186900.00.091474.07 188.166.96.247http/1.1 25-796251120/6/7394_ 0.0286830.00.091262.30 188.166.96.247http/1.1 26-796251130/35/7706_ 0.0381000.00.451417.98 57.129.58.202http/1.1indiaglobalforum.com:443GET /shell-eyes-stake-in-hazira-lng-terminal-india-global-busin 27-796251140/21/7726_ 0.0281200.00.431095.53 94.72.112.56http/1.1indiaglobalforum.com:443GET /hoot.php HTTP/1.1 28-796251150/13/7593_ 0.0284330.00.101510.26 112.86.225.32http/1.1indiaglobalforum.com:443GET / HTTP/1.1 29-796251160/13/7867_ 0.0281600.00.251748.86 54.36.148.252http/1.1indiaglobalforum.com:443GET /IGF-London-2024-Pathways-to-a-Limitless-Future/img/Gallery 30-796251170/17/7901_ 0.04816170.00.631379.43 66.249.77.201http/1.1indiaglobalforum.com:443GET /igf_details.php?title=HE_Sunjay_Sudhir_Ambassador_of_India 31-796251180/12/7430_ 0.0286500.00.06998.10 188.166.96.247http/1.1asianpaints.multitvsolution.comGET /favicon.ico HTTP/1.1 32-796251190/9/7587_ 0.018673910.00.321199.86 188.166.96.247http/1.1 33-796251200/26/7920_ 0.0279800.01.551442.65 34.34.105.154http/1.1indiaglobalforum.com:443GET /news-in-brief/itemlist.feed?moduleID=164 HTTP/1.1 34-796251210/23/7356_ 0.0179130.01.591178.87 94.72.112.56http/1.1indiaglobalforum.com:443GET / HTTP/1.1 35-796251220/27/7399_ 0.0481130.08.111312.66 57.129.58.202http/1.1indiaglobalforum.com:443GET / HTTP/1.1 36-796<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3f05976d3f059769e053597
Apache Status Apache Server Status for cf.tsstvsfoundersday.com (via 172.31.3.55) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1g Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 05-Jan-2025 04:31:25 IST Restart Time: Friday, 29-Nov-2024 15:20:18 IST Parent Server Config. Generation: 757 Parent Server MPM Generation: 756 Server uptime: 36 days 13 hours 11 minutes 6 seconds Server load: 0.15 0.13 0.10 Total accesses: 2571406 - Total Traffic: 451.7 GB CPU Usage: u84.58 s18.43 cu0 cs0 - .00326% CPU load .814 requests/sec - 150.0 kB/second - 184.2 kB/request 6 requests currently being processed, 258 idle workers ______________________K_______________________________K_________ _________________________________KKK_______W_._................. ............._..._...._......_....__._.......................__. ...................._.............._..........._._.............. ......._.__.____..._..____..._._____._.______._._____.________._ ______.________.____________.______._______._.___.__._._________ __.________________________.__.______.__.__________............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-756321310/48/7612_ 0.0319500.01.401360.72 17.22.253.44http/1.1indiaglobalforum.com:443GET /img/Past_Speakers/Prashanth-Prakash.png HTTP/1.1 1-756321320/36/7756_ 0.0219700.01.321431.12 17.22.237.187http/1.1indiaglobalforum.com:443GET /img/Past_Speakers/Zubin-Karkaria.png HTTP/1.1 2-756321330/37/7382_ 0.0419100.01.431295.78 17.22.253.164http/1.1indiaglobalforum.com:443GET /img/Twitter%20copy.svg HTTP/1.1 3-756321340/37/7191_ 0.0319300.01.241025.33 17.22.245.22http/1.1indiaglobalforum.com:443GET /img/Past_Speakers/Vineeta-Singh.png HTTP/1.1 4-7564330/11/7416_ 0.0310830.00.441660.08 217.182.175.38http/1.1indiaglobalforum.com:443GET / HTTP/1.1 5-756319460/21/7495_ 0.027200.01.981831.88 217.182.175.38http/1.1indiaglobalforum.com:443GET /publications/sign-up/?redirect=/modis-visit-leads-smarter- 6-756321520/15/8153_ 0.0316700.00.381360.22 4.227.36.106http/1.1indiaglobalforum.com:443GET /india-and-china-its-complicated/ HTTP/1.1 7-756321480/26/7336_ 0.0316600.02.341092.03 197.59.220.129http/1.1indiaglobalforum.com:443GET /img/Past_Speakers/Jonathan%20Ashworth_500X500_.png HTTP/1. 8-756321560/18/7630_ 0.0314700.01.731382.20 4.227.36.106http/1.1indiaglobalforum.com:443GET /publications/reg-flipbook/?catid=651&filetype=pdf&redirect 9-756319180/11/7714_ 0.0212730.01.541272.85 217.182.175.38http/1.1indiaglobalforum.com:443GET / HTTP/1.1 10-756319450/19/7546_ 0.028030.00.821332.64 217.182.175.38http/1.1indiaglobalforum.com:443GET / HTTP/1.1 11-756323370/10/7719_ 0.0214700.01.071611.70 185.102.74.74http/1.1indiaglobalforum.com:443GET /latest-news/ HTTP/1.1 12-756321570/12/8305_ 0.0316700.00.791683.27 217.182.175.38http/1.1indiaglobalforum.com:443GET /publications/login?redirect=http://www.indiainvestmentjour 13-756319500/10/7311_ 0.026300.02.291410.73 217.182.175.38http/1.1indiaglobalforum.com:443GET /publications/sign-up/?redirect=/poised-exponential-growth/ 14-756319280/13/7971_ 0.0111100.01.211329.11 216.244.66.240http/1.1indiaglobalforum.com:80GET /robots.txt HTTP/1.1 15-756319860/11/7422_ 0.0347430.01.471602.85 141.95.106.94http/1.1indiaglobalforum.com:443GET / HTTP/1.1 16-756319920/17/7575_ 0.0243430.02.501031.92 91.137.27.140http/1.1indiaglobalforum.com:443GET / HTTP/1.1 17-756319650/27/7206_ 0.024100.01.691248.22 95.185.158.84http/1.1indiaglobalforum.com:443GET /img/Youtube.svg HTTP/1.1 18-756319710/10/7539_ 0.0147700.00.451204.09 217.182.175.38http/1.1indiaglobalforum.com:443GET /publications/login?redirect=http://www.indiainvestmentjour 19-756319880/11/7514_ 0.0246630.01.901160.80 57.129.82.33http/1.1indiaglobalforum.com:443GET / HTTP/1.1 20-756321600/10/7208_ 0.0315700.00.271597.65 217.182.175.38http/1.1indiaglobalforum.com:443GET /publications/sign-up/?redirect=/category/year/20182017/ind 21-756321620/12/6988_ 0.0313730.06.41935.65 217.182.175.38http/1.1indiaglobalforum.com:443GET / HTTP/1.1 22-756319692/14/7239K 0.01001.70.86979.24 64.252.87.192http/1.1cf.tsstvsfoundersday.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-756319670/25/7359_ 0.031130.03.351403.52 217.182.175.38http/1.1indiaglobalforum.com:443GET / HTTP/1.1 24-756319440/11/7490_ 0.028930.01.841427.68 217.182.175.38http/1.1indiaglobalforum.com:443GET / HTTP/1.1 25-756319480/11/7112_ 0.04752650.00.791245.21 54.36.148.208http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Inspiring_Journeys_Lights_Camera_and 26-756319780/13/7322_ 0.0347000.07.271396.18 117.182.49.224http/1.1indiaglobalforum.com:443GET /img/Insta.png HTTP/1.1 27-756319740/34/7401_ 0.0448530.01.981067.60 217.182.175.38http/1.1indiaglobalforum.com:443GET / HTTP/1.1 28-756319750/28/7226_ 0.0347430.04.171425.66 91.137.27.140http/1.1indiaglobalforum.com:443GET / HTTP/1.1 29-756319420/12/7549_ 0.029800.01.021710.72 129.226.147.7http/1.1indiaglobalforum.com:443GET /upcoming-events/ HTTP/1.1 30-756321610/14/7464_ 0.0216300.00.851245.35 37.19.223.108http/1.1cyberlinks.in:443GET / HTTP/1.0 31-756319910/11/7020_ 0.0245500.00.28842.32 217.182.175.38http/1.1indiaglobalforum.com:443GET /publications/login?redirect=http://www.indiainvestmentjour 32-756319640/31/7302_ 0.062130.07.001151.82 217.182.175.38http/1.1indiaglobalforum.com:443GET / HTTP/1.1 33-756319340/11/7510_ 0.0210400.02.031347.82 185.191.171.3http/1.1indiaglobalforum.com:443GET /robots.txt HTTP/1.1 <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3f05976d3f059764672ad17
Apache Status Apache Server Status for cf.tsstvsfoundersday.com (via 172.31.3.55) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1g Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 02-Jan-2025 05:39:59 IST Restart Time: Friday, 29-Nov-2024 15:20:18 IST Parent Server Config. Generation: 687 Parent Server MPM Generation: 686 Server uptime: 33 days 14 hours 19 minutes 40 seconds Server load: 0.13 0.09 0.09 Total accesses: 2410555 - Total Traffic: 433.6 GB CPU Usage: u124.11 s24.09 cu0 cs0 - .00511% CPU load .83 requests/sec - 156.6 kB/second - 188.6 kB/request 8 requests currently being processed, 262 idle workers ________________________________________________________________ __________________________________..._....__.._................. ............._..._...._.._..__....__._...._..........._......__. ....................__............._..........._._...._......... ......._.__.____..._..____..__._____.________._.______________._ _______________.____________.______.___K___._.___.__._.________C K_.K__W_____________KK____K.__.______.__.__________............. .............................._..._.._..._...................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-686183230/45/7074_ 0.1246800.01.971241.20 216.244.66.240http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2018/03/Bahram-Vakil-Dixit-Joshi-at-UK- 1-686183240/45/7270_ 0.0848600.02.561242.68 188.165.217.198http/1.1indiaglobalforum.com:443GET /opinions/itemlist/category/57-sai-venkateshwaran.feed?type 2-686186870/40/6914_ 0.1247530.01.491271.14 100.26.156.107http/1.1indiaglobalforum.com:443GET / HTTP/1.1 3-686186880/39/6737_ 0.1147600.06.66979.32 216.244.66.240http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2018/05/Arjun-with-Jenelia-DSouza.jpg H 4-686180980/41/7031_ 0.0943900.00.741582.94 57.141.0.5http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2020/01/A-mission-to-make-it-easier-to- 5-686181170/42/7129_ 0.1038000.01.441807.49 66.249.79.196http/1.1indiaglobalforum.com:443GET /Reimagine@75/img/Awards_Winner/New-Market-Entrant-of-the-Y 6-686180890/55/7659_ 0.1045430.02.471262.55 188.165.217.198http/1.1indiaglobalforum.com:443GET / HTTP/1.1 7-686180900/46/6909_ 0.1243430.02.061059.66 188.165.217.198http/1.1indiaglobalforum.com:443GET / HTTP/1.1 8-686180910/48/7170_ 0.1140100.08.371327.84 205.185.119.230http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2019/08/The-Yogis-mission-impossible-fo 9-686181180/147/7339_ 0.1512230.023.881243.90 188.165.217.198http/1.1indiaglobalforum.com:443GET / HTTP/1.1 10-686181190/39/7173_ 0.093987100.01.301310.13 205.185.119.230http/1.1indiaglobalforum.com:443GET / HTTP/1.1 11-686181200/40/7266_ 0.0838530.01.211570.04 188.165.217.198http/1.1indiaglobalforum.com:443GET / HTTP/1.1 12-686181210/41/7766_ 0.1241530.02.421576.68 188.165.217.198http/1.1indiaglobalforum.com:443GET / HTTP/1.1 13-686181220/39/6851_ 0.1037800.01.151376.92 188.165.217.198http/1.1indiaglobalforum.com:443GET /opinions/itemlist/tag/Britain.feed?limitstart=&type=rss HT 14-686181230/40/7554_ 0.093984620.01.581286.94 205.185.119.230http/1.1indiaglobalforum.com:443GET / HTTP/1.1 15-686181240/54/7034_ 0.2538530.01.921578.36 57.129.35.134http/1.1indiaglobalforum.com:443GET / HTTP/1.1 16-686181250/139/7134_ 0.144112650.00.85995.80 66.249.79.33http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Fireside_Chat_with_Armaan_Malik,_Sin 17-686181260/36/6805_ 0.1113112600.00.991207.49 185.102.74.74http/1.1indiaglobalforum.com:443GET / HTTP/1.1 18-686181270/37/7125_ 0.101314190.01.781165.76 1.235.249.197http/1.1indiaglobalforum.com:443GET /img/upcoming_event/IGF-Mumbai-NXT25-880-x-500.png HTTP/1.1 19-686181280/36/7023_ 0.11435170.00.501102.74 66.249.68.39http/1.1indiaglobalforum.com:443GET /igf_details.php?title=In_Conversation_The_Changing_Role_of 20-686181290/47/6774_ 0.1433730.07.021564.60 188.165.217.198http/1.1indiaglobalforum.com:443GET / HTTP/1.1 21-686181300/44/6497_ 0.1737630.01.58885.67 188.165.217.198http/1.1indiaglobalforum.com:443GET / HTTP/1.1 22-686181310/38/6758_ 0.12340170.01.46925.96 66.249.68.8http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Aditya_Madnani,_MSc_Social_Innovatio 23-686180970/36/6912_ 0.0813230.00.541372.44 188.165.217.198http/1.1indiaglobalforum.com:443GET / HTTP/1.1 24-686181320/43/7064_ 0.1513160.00.891384.12 1.235.249.197http/1.1indiaglobalforum.com:443GET /img/upcoming_event/ HTTP/1.1 25-686181330/136/6642_ 0.1110600.01.271192.35 13.67.187.9http/1.1 26-686181340/69/6899_ 0.1232830.00.971343.82 188.165.217.198http/1.1indiaglobalforum.com:443GET / HTTP/1.1 27-686181350/42/6764_ 0.1033900.01.121005.21 188.165.217.198http/1.1indiaglobalforum.com:443GET /opinions/itemlist/tag/Britain.html?start=480 HTTP/1.1 28-686181360/45/6770_ 0.0934630.01.241364.22 188.165.217.198http/1.1indiaglobalforum.com:443GET / HTTP/1.1 29-686181370/46/7102_ 0.0936900.00.701660.47 57.141.0.4http/1.1indiaglobalforum.com:443GET /tag/articles-by-manoj-ladwa/amp/ HTTP/1.1 30-686181380/72/6933_ 0.133664150.06.831151.29 57.141.0.14http/1.1indiaglobalforum.com:443GET / HTTP/1.1 31-686181390/47/6422_ 0.1032100.01.29778.88 188.165.217.198http/1.1indiaglobalforum.com:443GET /opinions/itemlist/tag/Inc.html?start=90 HTTP/1.1 32-686181410/72/6847_ 0.1232700.02.281109.88 54.36.148.159http/1.1indiaglobalforum.com:443GET /assets/js/scripts.js HTTP/1.1 33-686181420/55/7120_ 0.1034900.01.301324.46 188.165.217.198http/1.1indiaglobalforum.com:443GET /opinions/itemlist/tag/Britain.html?start=470 HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3f05976d3f059764cb750c7
Apache Status Apache Server Status for cf.tsstvsfoundersday.com (via 172.31.3.55) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1g Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 31-Dec-2024 01:43:21 IST Restart Time: Friday, 29-Nov-2024 15:20:18 IST Parent Server Config. Generation: 657 Parent Server MPM Generation: 656 Server uptime: 31 days 10 hours 23 minutes 2 seconds Server load: 0.25 0.21 0.14 Total accesses: 2311859 - Total Traffic: 422.4 GB CPU Usage: u126.01 s25.34 cu0 cs0 - .00557% CPU load .851 requests/sec - 163.1 kB/second - 191.6 kB/request 6 requests currently being processed, 261 idle workers ____________________..._..........._........................_.__ .._____._._____.___..___..________________..____________________ ______________________.KKKK__K_W________________________________ _______________________________________________.________________ _________.._._..___.__....__.._....._._......_._....._........_. ......_........_............_......_......._....._.._._......._. .._........................_.._......_.._.._.................... ............._......_......_________________.____............... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-656219560/4/6700_ 0.0140600.00.411209.81 185.102.74.74http/1.1indiaglobalforum.com:443GET /publications/ HTTP/1.1 1-656215240/3/6853_ 0.018045090.00.231207.70 216.218.147.200http/1.1indiaglobalforum.com:443GET / HTTP/1.0 2-656219720/4/6613_ 0.02417170.00.081245.89 54.36.148.180http/1.1indiaglobalforum.com:443GET /igf_detail.php?id=1247 HTTP/1.1 3-656215250/4/6483_ 0.0143500.00.05955.76 23.143.136.82http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2020/08/Prayers-and-lamps-mark-new-Indi 4-656215190/3/6693_ 0.0181000.00.021540.11 66.249.68.8http/1.1indiaglobalforum.com:443GET /Leading-with-Purpose/img/Time.svg HTTP/1.1 5-656219730/3/6663_ 0.0045400.00.051648.96 54.36.149.66http/1.1indiaglobalforum.com:443GET /IGF-London-2024-Pathways-to-a-Limitless-Future/img/Gallery 6-656219810/6/7299_ 0.0039400.00.061239.26 69.171.249.17http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2018/12/Sir-Mark-Tully-at-UK-India-Awar 7-656219840/11/6590_ 0.0142800.00.131024.91 104.28.40.85http/1.1indiaglobalforum.com:443GET /img/fevicon.png HTTP/1.1 8-656219870/3/6750_ 0.0139100.00.021284.73 66.220.149.27http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2020/02/Kate-Newhouse-Chief-Executive-O 9-656219910/3/6925_ 0.013892560.00.361190.90 66.220.149.27http/1.1indiaglobalforum.com:443GET / HTTP/1.1 10-656221930/3/6890_ 0.0138630.00.061294.94 90.247.90.115http/1.1indiaglobalforum.com:443GET / HTTP/1.1 11-656223750/3/6903_ 0.0017300.00.041545.20 173.252.69.114http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2018/05/Radhakrishna-Thatavarty-Founder 12-656226530/4/7299_ 0.0137000.00.191459.33 173.252.69.5http/1.1indiaglobalforum.com:443GET /anarock-retail-partners-with-uaes-vindico-for-post-covid-1 13-656226950/23/6534_ 0.04260250.01.321355.53 34.169.46.252http/1.1virtual.multitvsolution.com:443GET / HTTP/1.1 14-656227020/8/7114_ 0.0225900.06.231241.97 34.169.46.252http/1.1virtual.multitvsolution.com:443GET /assets/images/favicon.png HTTP/1.1 15-656227030/4/6711_ 0.0035630.00.211543.54 104.245.107.166http/1.1indiaglobalforum.com:443GET / HTTP/1.1 16-656227040/4/6752_ 0.0233700.00.06977.96 40.77.167.55http/1.1indiaglobalforum.com:443GET /publications/craze-foreign-degree/ HTTP/1.1 17-656227050/18/6430_ 0.0326000.01.981082.30 34.169.46.252http/1.1virtual.multitvsolution.com:80GET / HTTP/1.1 18-656227060/21/6808_ 0.02275200.01.341136.07 54.36.148.214http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Gleb_Borukhov,_Managing_director,_Re 19-656227070/24/6783_ 0.0126000.01.471070.15 34.169.46.252http/1.1virtual.multitvsolution.com:80GET /favicon.ico HTTP/1.1 20-655-0/0/6458. 0.20461500.00.001524.07 185.102.74.74http/1.1indiaglobalforum.com:443GET /latest-news/ HTTP/1.1 21-655-0/0/6153. 0.19461500.00.00845.98 178.128.207.138http/1.1 22-655-0/0/6510. 0.214615180.00.00902.48 54.36.149.13http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Kishore_Jayaraman,_President,_India_ 23-656215160/3/6442_ 0.0083600.00.191341.54 54.36.149.82http/1.1indiaglobalforum.com:443GET /IGF-London-2024-Pathways-to-a-Limitless-Future/img/Gallery 24-653-0/0/6834. 0.0043162670.00.001370.73 159.100.18.26http/1.1 25-647-0/0/6372. 0.204316190.00.001183.67 31.13.213.232http/1.1 26-655-0/0/6681. 0.17461500.00.001335.56 205.169.39.7http/1.1indiaglobalforum.com:80GET / HTTP/1.1 27-649-0/0/6560. 0.19431600.00.00995.05 195.211.96.85http/1.1 28-655-0/0/6574. 0.20461530.00.001354.80 178.128.207.138http/1.1 29-655-0/0/6835. 0.18461500.00.001653.30 34.32.131.147http/1.1indiaglobalforum.com:443GET /component/k2/itemlist.feed?moduleID=164 HTTP/1.1 30-655-0/0/6750. 0.16461500.00.001136.04 152.42.161.176http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2020/09/Blanket-ban-on-Chinese-apps-sec 31-655-0/0/6210. 0.00460900.00.00771.66 78.46.42.69http/1.1indiaglobalforum.com:443GET /publications/feed/ HTTP/1.1 32-655-0/0/6667. 0.00461530.00.001102.03 192.99.7.188http/1.1indiaglobalforum.com:443GET / HTTP/1.1 33-655-0/0/6885. 0.18461530.00.001307.25 139.171.52.113http/1.1 34-655-0/0/6430. 0.19461530.00.001122.96 152.42.252.30http/1.1indiaglobalforum.com:443GET / HTTP/1.1 35-65621526
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3f05976d3f0597651c6f2cb
Apache Status Apache Server Status for cf.tsstvsfoundersday.com (via 172.31.3.55) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1g Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 29-Dec-2024 01:56:20 IST Restart Time: Friday, 29-Nov-2024 15:20:18 IST Parent Server Config. Generation: 607 Parent Server MPM Generation: 606 Server uptime: 29 days 10 hours 36 minutes 1 second Server load: 0.01 0.07 0.08 Total accesses: 2216750 - Total Traffic: 415.4 GB CPU Usage: u122.31 s26.83 cu0 cs0 - .00586% CPU load .871 requests/sec - 171.2 kB/second - 196.5 kB/request 7 requests currently being processed, 263 idle workers ____K_______________K_________________________K_________________ __....._._....._...._...__.._........_...._..._................. ......................_..............................._......... ......................................._......._..............._ ....._...__._.R_..._.._____._______K__.________.______________._ _______________.____________.______._______.__________________._ __._________K______________.__.______.__.__.___W________________ ___________________________..................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-606214310/40/6418_ 0.072454190.01.261190.83 185.102.74.74http/1.1 1-606214320/68/6587_ 0.112464130.01.521193.99 157.173.197.130http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitless-Horizons/img/Gal 2-606212550/46/6380_ 0.0868830.01.321236.22 65.2.125.117http/1.1indiaglobalforum.com:443GET / HTTP/1.1 3-606214330/43/6217_ 0.0726700.02.95942.82 65.2.125.117http/1.1indiaglobalforum.com:443GET /wp-content/plugins/about.php HTTP/1.1 4-606212361/31/6349K 0.07100.51.621459.58 64.252.89.27http/1.1cf.tsstvsfoundersday.com:80GET //index.html HTTP/1.1 5-606214340/28/6409_ 0.082544050.01.731626.19 157.173.197.130http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitless-Horizons/img/Gal 6-606214350/42/6808_ 0.0913900.07.421200.34 35.204.223.162http/1.1indiaglobalforum.com:443GET /features/itemlist.feed?moduleID=164 HTTP/1.1 7-606214360/36/6324_ 0.1022430.07.721013.76 199.16.186.106http/1.1indiaglobalforum.com:443GET / HTTP/1.1 8-606214370/35/6511_ 0.0922710700.07.471272.23 185.102.74.74http/1.1indiaglobalforum.com:443GET / HTTP/1.1 9-606213090/39/6607_ 0.1060400.02.261173.85 65.2.125.117http/1.1indiaglobalforum.com:443GET /wp-content/plugins/about.php HTTP/1.1 10-606214380/35/6575_ 0.082242190.01.561271.28 157.173.197.130http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitless-Horizons/img/Gal 11-606214390/46/6648_ 0.071973470.02.041536.63 157.173.197.130http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitless-Horizons/img/Gal 12-606212010/32/7096_ 0.0510800.00.851449.92 206.168.34.85http/1.1 13-606212540/45/6277_ 0.0770900.02.361326.96 65.2.125.117http/1.1indiaglobalforum.com:443GET /geju.php HTTP/1.1 14-606214400/32/6777_ 0.061062320.00.921212.19 157.173.197.130http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitless-Horizons/img/Gal 15-606214410/128/6449_ 0.123300.03.211518.99 57.129.82.126http/1.1indiaglobalforum.com:443GET /publications/indian-companies-eye-new-markets/ HTTP/1.1 16-606212350/27/6437_ 0.057600.01.14968.30 156.59.198.136http/1.1indiaglobalforum.com:443GET /opinions/item/img/globalChain_350X300.jpg HTTP/1.1 17-606214420/75/6176_ 0.1012700.05.561063.07 85.208.96.199http/1.1indiaglobalforum.com:443GET /coindcx-bags-2-5mn-from-polychain-and-coinbase/ HTTP/1.1 18-606214430/48/6529_ 0.07906060.04.571113.64 157.173.197.130http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitless-Horizons/img/Gal 19-606213080/152/6519_ 0.2661030.05.371058.58 85.208.96.205http/1.1indiaglobalforum.com:443GET / HTTP/1.1 20-606212452/48/6218K 0.08001.62.191507.67 64.252.87.192http/1.1cf.tsstvsfoundersday.com:80GET /v2/_catalog HTTP/1.1 21-606214440/56/5960_ 0.105430.08.17839.06 57.129.82.66http/1.1indiaglobalforum.com:443GET / HTTP/1.1 22-606212230/127/6189_ 0.123216390.06.20876.77 157.173.197.130http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitless-Horizons/img/Gal 23-606214450/56/6096_ 0.0913030.03.571307.60 85.208.96.204http/1.1indiaglobalforum.com:443GET / HTTP/1.1 24-606214460/34/6583_ 0.101577940.01.641359.00 157.173.197.130http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitless-Horizons/img/Gal 25-606214470/45/6137_ 0.082045920.03.021176.47 157.173.197.130http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitless-Horizons/img/Gal 26-606214480/38/6496_ 0.082285640.02.091331.17 157.173.197.130http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitless-Horizons/img/Gal 27-606214490/47/6274_ 0.121324360.08.65986.88 157.173.197.130http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitless-Horizons/img/Gal 28-606214500/60/6341_ 0.0914911580.04.781338.92 157.173.197.130http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitless-Horizons/img/Gal 29-606214510/29/6440_ 0.091845830.07.571570.45 157.173.197.130http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitless-Horizons/img/Gal 30-606212060/41/6367_ 0.121652840.02.021120.51 157.173.197.130http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitless-Horizons/img/Gal 31-606214520/31/5984_ 0.091919650.02.60758.06 157.173.197.130http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitless-Horizons/img/Gal 32-606214530/66/6382_ 0.1114215180.011.621087.16 157.173.197.130http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitl
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3f05976d3f05976fa5025fa
Apache Status Apache Server Status for cf.tsstvsfoundersday.com (via 172.31.3.55) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1g Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 26-Dec-2024 17:40:12 IST Restart Time: Friday, 29-Nov-2024 15:20:18 IST Parent Server Config. Generation: 567 Parent Server MPM Generation: 566 Server uptime: 27 days 2 hours 19 minutes 53 seconds Server load: 0.07 0.10 0.09 Total accesses: 2067696 - Total Traffic: 402.5 GB CPU Usage: u142.06 s31.88 cu0 cs0 - .00743% CPU load .883 requests/sec - 180.3 kB/second - 204.1 kB/request 5 requests currently being processed, 260 idle workers ______________________________K___________..__.______._______.__ _____.___.K____.____._K_.._W.K_______.____.___._________________ ________________________________________________________________ _______________________________________._______._______________. _____.___.._._..___.__....._.........._......................... ..............._............_......_......._.................._. .._........................_............_.._.................... ................................................_............... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-566236270/5/6122_ 0.03339220.00.121177.82 49.204.231.138http/1.1 1-566238110/5/6175_ 0.0033221940.00.361178.87 185.102.74.74http/1.1indiaglobalforum.com:443GET / HTTP/1.1 2-566238130/7/5920_ 0.0234100.00.081221.23 182.69.25.129http/1.1indiaglobalforum.com:443GET /img/logos/Invest-India_340X150_.jpg HTTP/1.1 3-566233910/7/5807_ 0.1230600.06.23924.72 46.250.161.244http/1.1indiaglobalforum.com:443GET /category/year/2015/yearend-2015/putting-it-in-context-year 4-566251240/6/6038_ 0.0231400.00.081447.22 52.225.75.212http/1.1indiaglobalforum.com:443GET /uk-india-week/ HTTP/1.1 5-566234120/7/5927_ 0.0316000.00.091605.29 85.208.98.18http/1.1indiaglobalforum.com:80GET /robots.txt HTTP/1.1 6-566233780/8/6197_ 0.0233300.00.291156.25 182.69.25.129http/1.1indiaglobalforum.com:443GET /New-India-Inc/img/Loader_new.gif HTTP/1.1 7-566234110/7/5942_ 0.0217300.00.06980.56 52.112.74.60http/1.1indiaglobalforum.com:443GET /img/fevicon.png HTTP/1.1 8-566233980/7/5948_ 0.0423700.00.091246.54 66.249.68.1http/1.1indiaglobalforum.com:443GET /EmergingEconomiesForum_2024/img/fevicon.png HTTP/1.1 9-566267180/6/6248_ 0.0217400.00.061148.13 52.112.74.60http/1.1indiaglobalforum.com:443GET /New-India-Inc/book-now.html HTTP/1.1 10-566233990/18/6028_ 0.0728100.00.431238.43 103.208.70.148http/1.1vapi.multitvsolution.com:443GET /Belive_mobile/favicon.ico HTTP/1.1 11-566233690/12/6249_ 0.0328910.00.291512.98 103.208.70.148http/1.1vapi.multitvsolution.com:443GET /Belive_mobile/polyfills.0849a5c8b8c3c4b6.js HTTP/1.1 12-566267200/7/6522_ 0.0212200.06.241379.86 64.252.104.202http/1.1cf.temenostownhall.com:80GET /public/static/admin/images/ok.png HTTP/1.1 13-566234130/7/5771_ 0.025700.00.251303.24 66.249.68.68http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2017/08/Is-pure-electric-the-right-solu 14-566233700/9/6297_ 0.0133300.00.071202.49 182.69.25.129http/1.1indiaglobalforum.com:443GET /New-India-Inc/js/app.js HTTP/1.1 15-566234160/7/5911_ 0.0212200.06.191497.81 64.252.104.14http/1.1cf.temenostownhall.com:80GET /public/static/common/images/file.png HTTP/1.1 16-566233720/9/5915_ 0.0734100.00.44942.42 182.69.25.129http/1.1indiaglobalforum.com:443GET /New-India-Inc/img/facebook-logo.png HTTP/1.1 17-566233710/9/5673_ 0.0232600.00.061038.72 182.69.25.129http/1.1indiaglobalforum.com:443GET /New-India-Inc/img/plus_icon.png HTTP/1.1 18-566234200/6/6065_ 0.0110930.00.251092.25 103.208.70.148http/1.1 19-566234060/7/6022_ 0.02151250.00.061042.02 49.249.119.216http/1.1vadmin.multitvsolution.com:443GET /event/getGroupchat?event_id=288&type=0&audi=205203&start=2 20-566233730/83/5651_ 0.1920000.0108.251494.18 90.198.116.108http/1.1indiaglobalforum.com:443GET /Setting-the-pace/img/Insta.png HTTP/1.1 21-566233740/7/5528_ 0.02339170.00.07808.49 114.119.134.3http/1.1indiaglobalforum.com:443GET /igf_details.php?title=WomenIN_Fireside_Chat_Survivor_Voice 22-566234250/7/5758_ 0.0391140.00.23830.51 49.249.119.216http/1.1vadmin.multitvsolution.com:443GET /event/getGroupchat?event_id=288&type=0&audi=205203&start=2 23-566234260/7/5663_ 0.025200.06.211283.31 185.191.171.13http/1.1indiaglobalforum.com:443GET /publications/?p=12719 HTTP/1.1 24-566233870/7/6062_ 0.0431000.00.061336.86 182.69.25.129http/1.1indiaglobalforum.com:443GET /New-India-Inc/booknow.html HTTP/1.1 25-566233750/25/5726_ 0.0720010.026.851142.40 90.198.116.108http/1.1indiaglobalforum.com:443GET /Setting-the-pace/js/bootstrap.min.js HTTP/1.1 26-566233760/12/6223_ 0.0134100.00.481306.91 182.69.25.129http/1.1indiaglobalforum.com:443GET /New-India-Inc/img/footer-logo.png HTTP/1.1 27-566233920/7/5643_ 0.04289870.00.29945.24 103.208.70.148http/1.1vapi.multitvsolution.com:443GET /Belive_mobile/assets/vendor/tinymce/tinymce.min.js HTTP/1. 28-566234090/8/6027_ 0.0114900.00.071309.26 52.15.191.241http/1.1indiaglobalforum.com:443GET /robots.txt HTTP/1.1 29-566233770/18/6186_ 0.0431630.021.161534.40 52.225.75.221http/1.1indiaglobalforum.com:443GET / HTTP/1.1 30-566286001/7/5742K 0.02100.80.251089.62 64.252.89.95http/1.1cf.tsstvsfoundersday.com:80GET /actuator/env HTTP/1.1 31-566233790/84/5474_ 0.1717510.091.25739.61 182.69.25.129http/1.1indiaglobalforum.com:443GET /New-India-Inc/img/TAJ-Banner_350X350_.jpg HTTP/1.1 32-566286010/4/5877_ 0.0014005090.00.201049.44 3.214.212.20http/1.1 33-566286020/15/6184_ 0.27138000.01.311272.04 66.249.68.8htt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3f05976d3f05976365765c4
Apache Status Apache Server Status for cf.tsstvsfoundersday.com (via 172.31.3.55) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1g Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 25-Dec-2024 00:19:33 IST Restart Time: Friday, 29-Nov-2024 15:20:18 IST Parent Server Config. Generation: 527 Parent Server MPM Generation: 526 Server uptime: 25 days 8 hours 59 minutes 14 seconds Server load: 0.04 0.07 0.08 Total accesses: 1992845 - Total Traffic: 390.5 GB CPU Usage: u124.61 s24.34 cu0 cs0 - .00679% CPU load .909 requests/sec - 186.8 kB/second - 205.4 kB/request 6 requests currently being processed, 269 idle workers ________________________________________________________________ _________.______________._______________________________________ ____________________________________________________K____K__KK__ ______K____W___________________________._______._______________. _____.___.._._..___.._................_........._............... ..............._............_.............._.................._. .._........................_............_.._.................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-526129400/11/5853_ 0.03968190.00.461125.77 66.249.68.8http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Future_of_Food:_Innovations_for_Sust 1-526129410/12/5847_ 0.0393700.00.821153.83 112.45.26.35http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2020/06/WeWork-to-pump-100mn-into-India 2-526131860/30/5686_ 0.05833190.02.071203.53 66.249.68.2http/1.1indiaglobalforum.com:443GET /igf_details.php?title=From_Field_To_Screens_%E2%80%94_The_ 3-526127440/13/5520_ 0.0459200.00.92900.07 17.241.75.50http/1.1indiaglobalforum.com:443GET /Reimagine@75/BackToTop.html HTTP/1.1 4-526129420/11/5732_ 0.0394800.01.121441.02 173.252.69.9http/1.1indiaglobalforum.com:443GET /india-closes-500mn-deal-to-buy-israeli-drones-india-global 5-526129430/12/5700_ 0.0393100.00.491579.90 180.252.117.170http/1.1indiaglobalforum.com:443GET /wp-content/plugins/pwnd/nc4r3p.php HTTP/1.1 6-526129440/15/5895_ 0.0593630.00.821148.45 180.252.117.170http/1.1indiaglobalforum.com:443GET / HTTP/1.1 7-526129450/16/5658_ 0.0286300.01.25973.17 173.252.107.4http/1.1indiaglobalforum.com:443GET /event/india-inc-leaders-summit-2020/ HTTP/1.1 8-526129460/16/5580_ 0.038852620.01.321074.70 216.244.66.249http/1.1indiaglobalforum.com:443GET / HTTP/1.1 9-526127030/17/6051_ 0.0186900.00.501133.89 31.145.16.12http/1.1indiaglobalforum.com:443GET /new-chapter-gujarats-vibrant-growth/ HTTP/1.1 10-526129470/21/5751_ 0.0386030.01.861224.08 34.27.111.202http/1.1indiaglobalforum.com:443GET / HTTP/1.1 11-526133690/17/6040_ 0.0488600.03.291495.69 34.78.145.168http/1.1indiaglobalforum.com:443GET /sitemap_index.xml HTTP/1.1 12-526150640/33/6116_ 0.0359530.08.801363.37 17.241.75.144http/1.1indiaglobalforum.com:443GET /Reimagine@75/css/bootstrap.min.css HTTP/1.1 13-526127040/21/5514_ 0.048603970.00.521290.43 173.252.107.4http/1.1indiaglobalforum.com:443GET / HTTP/1.1 14-526194000/11/6018_ 0.024814020.06.741087.34 173.252.107.6http/1.1indiaglobalforum.com:443GET / HTTP/1.1 15-526127000/15/5591_ 0.0480300.01.751342.04 216.244.66.200http/1.1indiaglobalforum.com:443GET /robots.txt HTTP/1.1 16-526194010/12/5612_ 0.04492170.06.90882.62 66.249.68.8http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Economic_imperative_for_UK,_India_to 17-526127020/17/5486_ 0.0286030.02.731024.12 201.34.28.12http/1.1indiaglobalforum.com:443GET / HTTP/1.1 18-526194020/9/5839_ 0.0248100.00.361080.99 135.125.219.133http/1.1indiaglobalforum.com:443GET /publications/print-edition/item/4526-ultra-high-net-worth- 19-526194030/18/5668_ 0.0345930.00.721033.67 45.61.161.58http/1.1indiaglobalforum.com:443GET / HTTP/1.1 20-526194040/19/5441_ 0.0548530.00.891380.59 52.167.144.161http/1.1indiaglobalforum.com:443GET / HTTP/1.1 21-526194050/10/5405_ 0.0148300.00.53798.02 173.252.107.114http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2018/05/Linklaters-logo.jpg HTTP/1.1 22-526126930/15/5610_ 0.039464280.00.65817.47 173.252.69.9http/1.1indiaglobalforum.com:443GET / HTTP/1.1 23-526194060/12/5508_ 0.0246300.00.511267.94 51.8.102.242http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2018/10/IGB-October-Golbal-Edition-2018 24-526195900/11/5896_ 0.0249900.00.821322.33 156.59.198.135http/1.1indiaglobalforum.com:443GET /pharma-firms-stand-firm/amp/ HTTP/1.1 25-526127350/19/5502_ 0.0365000.00.741091.19 54.36.148.192http/1.1indiaglobalforum.com:443GET /IGF-London-2024-Pathways-to-a-Limitless-Future/img/Gallery 26-526195910/14/5997_ 0.0243830.00.541282.69 192.36.109.83http/1.1indiaglobalforum.com:443GET / HTTP/1.1 27-526195920/13/5412_ 0.0248530.00.82932.20 45.61.161.58http/1.1indiaglobalforum.com:443GET / HTTP/1.1 28-526201500/13/5874_ 0.0322530.00.231298.56 45.61.161.58http/1.1indiaglobalforum.com:443GET / HTTP/1.1 29-526118830/9/6018_ 0.0242430.00.121475.78 45.61.161.58http/1.1indiaglobalforum.com:443GET / HTTP/1.1 30-52610430/6/5551_ 0.01112300.00.381066.37 23.82.81.221http/1.1belive.mobi:443GET /contact-us.html HTTP/1.1 31-526127860/21/5251_ 0.03259190.00.63638.80 52.167.144.19http/1.1indiaglobalforum.com:443GET /India-Global-Summit-2021/igf_detail.php?id=1539 HTTP/1.1 32-52610440/6/5606_ 0.021120260.00.21984.96 54.36.149.69http/1.1indiaglobalforum.com:443GET /igf_detail.php?id=754 HTTP/1.1 33-526127320/19/5785_ 0.05696170.00.761239.23 66.249.68.1http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Ahead_of_COP_28
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3f05976d3f0597673cdf4ea
Apache Status Apache Server Status for cf.tsstvsfoundersday.com (via 172.31.3.55) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1g Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 20-Dec-2024 21:58:51 IST Restart Time: Friday, 29-Nov-2024 15:20:18 IST Parent Server Config. Generation: 444 Parent Server MPM Generation: 443 Server uptime: 21 days 6 hours 38 minutes 32 seconds Server load: 0.03 0.06 0.08 Total accesses: 1640795 - Total Traffic: 350.1 GB CPU Usage: u212.57 s39.2 cu0 cs0 - .0137% CPU load .893 requests/sec - 199.7 kB/second - 223.7 kB/request 14 requests currently being processed, 305 idle workers ____K___________________K________________________K______________ _____________________K___K___________W____K_____________K_______ __________________K_______K__________________________K_____..... ....._........_........_..__....__K_.._......._.._.._.._........ .._.._......._.........__......._.._._._..._.._...._._........__ ............_...._._.......__...__..._........K....._..___....__ ._________.__..K.____________________....___.______._______.____ ______________________.__________._.___......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-443298260/321/4655_ 0.595027330.0122.14974.26 106.220.177.101http/1.1indiaglobalforum.com:443GET /IGF-Amish-Archer/img/igf%20archer%20amish%20awards%20banne 1-443297810/299/4638_ 0.4620800.0140.301045.63 217.113.194.4http/1.1indiaglobalforum.com:443GET /the-uk-provides-a-compelling-offer-for-indian-businesses-i 2-443297780/267/4508_ 0.4955630.0144.351108.86 1.38.51.10http/1.1 3-443297790/181/4465_ 0.3439630.017.23807.01 35.238.55.68http/1.1indiaglobalforum.com:443GET / HTTP/1.1 4-443298513/176/4448K 0.57102.414.921288.48 64.252.87.5http/1.1cf.tsstvsfoundersday.com:80GET /debug/default/view HTTP/1.1 5-443297800/177/4476_ 0.4218400.020.301457.11 183.87.181.42http/1.1indiaglobalforum.com:443GET /img/Insta.png HTTP/1.1 6-443297820/149/4701_ 0.3630300.019.151045.45 217.113.194.9http/1.1indiaglobalforum.com:443GET /hcl-technologies-enters-vietnam-to-create-digital-employme 7-443297830/217/4427_ 0.389000.025.96876.12 216.244.66.240http/1.1indiaglobalforum.com:80GET /robots.txt HTTP/1.1 8-443297840/145/4416_ 0.318600.017.38976.63 217.113.194.3http/1.1indiaglobalforum.com:443GET /diaspora-networks-are-crucial-through-grief-and-simple-joy 9-443297850/171/4835_ 0.3660000.016.801039.28 13.67.205.21http/1.1indiaglobalforum.com:443GET /assets/js/jquery-migrate-3.0.0.min.js HTTP/1.1 10-443302390/155/4576_ 0.40154690.019.131131.60 152.59.119.166http/1.1indiaglobalforum.com:443GET /IGF-Amish-Archer/img/igf%20archer%20amish%20awards%20banne 11-443297860/230/4780_ 0.4312730.024.901378.92 14.136.99.140http/1.1indiaglobalforum.com:443GET / HTTP/1.1 12-443297870/208/4879_ 0.5838100.017.191263.65 217.113.194.5http/1.1indiaglobalforum.com:443GET /chinas-aiib-clears-750-mn-loan-to-india-for-covid-19/amp/ 13-443298050/269/4421_ 0.4826000.0123.581108.25 217.113.194.4http/1.1indiaglobalforum.com:443GET /tata-group-in-the-cockpit-to-fly-air-india-to-safer-skies/ 14-443298100/144/4747_ 0.3344900.016.16967.96 156.59.198.136http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2020/06/Birmingham%c3%a2%c2%80%c2%99s-Y 15-443298060/272/4464_ 0.462122280.0126.661253.18 173.252.83.15http/1.1indiaglobalforum.com:443GET / HTTP/1.1 16-443296220/197/4432_ 0.3829500.024.19765.11 217.113.194.11http/1.1indiaglobalforum.com:443GET /hcl-tech-gets-1-3bn-renewal-deal-from-xerox-india-global-b 17-443298070/239/4319_ 0.4032300.020.50921.89 42.108.26.53http/1.1indiaglobalforum.com:443GET /IGF-Amish-Archer/css/about.css HTTP/1.1 18-443298080/212/4713_ 0.4116611000.022.18974.68 185.102.74.74http/1.1indiaglobalforum.com:443GET / HTTP/1.1 19-443298560/192/4496_ 0.4760030.015.51937.77 13.67.205.21http/1.1indiaglobalforum.com:443GET /assets/js/jquery-3.3.1.min.js HTTP/1.1 20-443298090/259/4369_ 0.404102550.022.651287.18 69.171.230.8http/1.1indiaglobalforum.com:443GET / HTTP/1.1 21-443298110/141/4362_ 0.3211900.011.75708.88 34.91.9.60http/1.1indiaglobalforum.com:443GET /news-in-brief/itemlist.feed?moduleID=164 HTTP/1.1 22-443298480/188/4546_ 0.3830830.035.69735.56 202.8.41.68http/1.1indiaglobalforum.com:443GET /Reimagine@75/css/bootstrap.min.css HTTP/1.1 23-443298120/307/4412_ 0.44435170.0139.551102.09 54.36.149.37http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Global_Leadership_-_Women_First_:_Ra 24-443298131/196/4639K 0.391328.820.551144.68 85.208.98.18http/1.1indiaglobalforum.com:443GET / HTTP/1.1 25-443298140/195/4330_ 0.4048100.022.23955.83 156.59.198.136http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2020/12/Walmart%c3%a2%c2%80%c2%99s-10bi 26-443298150/235/4740_ 0.4656200.026.111195.92 217.113.194.5http/1.1indiaglobalforum.com:443GET /mahindra-mahindra-to-go-carbon-neutral-by-2040-india-globa 27-443298160/205/4258_ 0.4026900.023.11784.49 217.113.194.7http/1.1indiaglobalforum.com:443GET /tata-autocomp-partners-with-us-firm-to-set-up-ev-charging- 28-443298570/186/4673_ 0.3343100.019.471088.14 66.249.79.137http/1.1indiaglobalforum.com:443GET /IGF-London-2024-Pathways-to-a-Limitless-Future/accommodati 29-443296730/181/4856_ 0.3238330.025.961356.63 156.59.198.135http/1.1indiaglobalforum.com:443GET / HTTP/1.1 30-443298170/194/4340_ 0.3515420.024.27907.30 152.59.119.166http/1.1indiaglobalforum.com:443GET /IGF-Amish-Archer/js/main.js HTTP/1.1 31-443298750/208/4139_ 0.4857900.030.14544.93 217.113.194.5http/1.1indiaglobalforum.com:443GET /harnessing-the-power-of-shared-history-to-fast-track-futur 32-443298180/270/4440_ 0.4726900.0120.65901.36 182.160.14.174http/1.1indiaglobalforum.com:443GET /category/indiaincviews/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3f05976d3f0597645116373
Apache Status Apache Server Status for cf.tsstvsfoundersday.com (via 172.31.3.55) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1g Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 19-Dec-2024 06:31:46 IST Restart Time: Friday, 29-Nov-2024 15:20:18 IST Parent Server Config. Generation: 404 Parent Server MPM Generation: 403 Server uptime: 19 days 15 hours 11 minutes 27 seconds Server load: 0.05 0.16 0.14 Total accesses: 1408969 - Total Traffic: 310.2 GB CPU Usage: u204.45 s37.35 cu0 cs0 - .0143% CPU load .831 requests/sec - 191.7 kB/second - 230.8 kB/request 7 requests currently being processed, 288 idle workers ___________C_K_______________________K__________________________ ______________K___________________________._..__..__.._._.__._.. ._................_..._..._....___...._.._...._....._..._.__.._. ....___......._....._.._..__.._._____._.......____.._.._......__ .._.__._..._.K.........__..._..__..___._..._.._...__._........__ ._........_._...._._.......__...__..__.._....._..._._..___....__ .________________________W___________._____________________.____ _______________________________K_._____......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-403100570/141/3792_ 0.23630.09.61813.75 185.233.3.42http/1.1indiaglobalforum.com:443GET / HTTP/1.1 1-403102990/154/3900_ 0.2628300.012.83863.27 174.206.173.34http/1.1indiaglobalforum.com:443GET /IGF-Amish-Archer/about.html?utm_source=LinkedIn&utm_medium 2-403102960/168/3791_ 0.2794800.014.90930.53 223.196.192.112http/1.1indiaglobalforum.com:443GET /img/Youtube.svg HTTP/1.1 3-403102970/156/3841_ 0.2636600.09.90751.97 129.80.10.210http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2018/05/Jaguar-Land-Rover-goes-all-elec 4-403101180/164/3793_ 0.26129700.019.531138.98 156.228.124.230http/1.1cyberlinks.in:443GET /wp-login.php HTTP/1.1 5-403102980/168/3810_ 0.31120910.011.071399.99 74.80.208.112http/1.1indiaglobalforum.com:443GET /IGF-Dialogues-Funding-the-Future-in-the-times-of-Cross-Bor 6-403103000/113/4080_ 0.2534330.08.07903.87 73.211.120.181http/1.1indiaglobalforum.com:443GET /IGF-Amish-Archer/css/bootstrap.min.css HTTP/1.1 7-403103010/203/3703_ 0.3316200.021.08812.62 66.249.79.204http/1.1indiaglobalforum.com:443GET /IGF-London-2024-Pathways-to-a-Limitless-Future/img/IGF_Lon 8-403103020/162/3763_ 0.2715700.017.66913.10 78.46.106.173http/1.1indiaglobalforum.com:443GET /img/Twitter.svg HTTP/1.1 9-403103030/214/4282_ 0.2715600.023.36987.76 78.46.106.173http/1.1indiaglobalforum.com:443GET /img/Youtube.svg HTTP/1.1 10-403101250/163/3837_ 0.2576000.017.68983.56 66.249.79.137http/1.1indiaglobalforum.com:443GET /Unleashing-Ambitions/index.html?trk=public_post_comment-te 11-403103041/146/4093C 0.28007.06.831300.73 185.102.74.74http/1.1indiaglobalforum.com:443GET /latest-news/ HTTP/1.1 12-403103050/202/4170_ 0.3321930.019.181204.66 66.249.79.128http/1.1indiaglobalforum.com:443GET /js/jquery.min.js HTTP/1.1 13-403103061/147/3546K 0.31000.87.73681.13 64.252.88.137http/1.1cf.tsstvsfoundersday.com:80GET /v2/_catalog HTTP/1.1 14-403103120/172/3984_ 0.2546530.011.74797.57 65.21.113.245http/1.1indiaglobalforum.com:443GET / HTTP/1.1 15-403103070/135/3483_ 0.2757400.010.27868.16 74.80.208.112http/1.1indiaglobalforum.com:443GET /dubai-2021-dynamic-alliances/img/client-3.jpg HTTP/1.1 16-403101300/149/3572_ 0.2313100.011.49589.38 66.171.109.212http/1.1indiaglobalforum.com:443GET /img/Youtube.svg HTTP/1.1 17-403103080/162/3621_ 0.2929300.014.14868.92 36.110.131.110http/1.1 18-403103090/158/4004_ 0.286100.015.95913.26 216.244.66.240http/1.1indiaglobalforum.com:443GET /robots.txt HTTP/1.1 19-403103100/197/3738_ 0.343962640.012.53723.85 54.36.148.37http/1.1indiaglobalforum.com:443GET /igf_detail.php?id=1357 HTTP/1.1 20-403103110/183/3684_ 0.2912972560.014.431225.09 20.218.196.161http/1.1indiaglobalforum.com:443GET / HTTP/1.1 21-403103130/187/3687_ 0.2912952560.024.36665.50 20.218.196.161http/1.1indiaglobalforum.com:443GET / HTTP/1.1 22-403101160/205/3685_ 0.28117700.016.76405.98 185.191.171.1http/1.1indiaglobalforum.com:443GET /publications/robots.txt HTTP/1.1 23-403103140/164/3591_ 0.3224500.026.82820.68 65.25.89.198http/1.1indiaglobalforum.com:443GET /IGF-Amish-Archer/BackToTop.html HTTP/1.1 24-403103150/161/4072_ 0.2019900.017.941084.18 114.119.134.3http/1.1indiaglobalforum.com:443GET /IGF-London-2024-Pathways-to-a-Limitless-Future/img/Gallery 25-403103160/142/3611_ 0.26700.010.33892.10 185.233.3.42http/1.1indiaglobalforum.com:443GET /wp-json/wp/v2/users/ HTTP/1.1 26-403103170/124/4005_ 0.2150730.017.881125.26 65.21.113.245http/1.1indiaglobalforum.com:443GET / HTTP/1.1 27-403103180/143/3409_ 0.2727730.017.47724.29 82.80.249.211http/1.1indiaglobalforum.com:443GET / HTTP/1.1 28-403101090/158/3941_ 0.26595160.012.64993.03 216.244.66.240http/1.1indiaglobalforum.com:443GET / HTTP/1.1 29-403101290/225/4217_ 0.28117700.015.481281.45 74.80.208.112http/1.1indiaglobalforum.com:443GET /img/overlays/ HTTP/1.1 30-403103190/150/3555_ 0.266400.010.36844.15 54.36.148.185http/1.1indiaglobalforum.com:443GET /UK-India-Week-2024/BookNow.html HTTP/1.1 31-403103200/108/3486_ 0.2124521130.013.10469.65 65.25.89.198http/1.1indiaglobalforum.com:443GET /IGF-Amish-Archer/fonts/Proxima%20Nova.otf HTTP/1.1 32-403103210/158/3729_ 0.245100.08.13744.32 69.63.189.112http/1.1indiaglobalforum.com:443GET /IGF-Amish-Archer/about.html HTTP/1.1 33-403101400/158/3645_ 0.25129600.09.11776.81 20.113.79.125http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2020/08/India-ca
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3f05976d3f05976cdd0a452
Apache Status Apache Server Status for cf.tsstvsfoundersday.com (via 172.31.3.55) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1g Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 16-Dec-2024 20:10:25 IST Restart Time: Friday, 29-Nov-2024 15:20:18 IST Parent Server Config. Generation: 354 Parent Server MPM Generation: 353 Server uptime: 17 days 4 hours 50 minutes 7 seconds Server load: 0.21 0.14 0.10 Total accesses: 1192325 - Total Traffic: 278.5 GB CPU Usage: u169.36 s41.21 cu0 cs0 - .0142% CPU load .802 requests/sec - 196.5 kB/second - 244.9 kB/request 12 requests currently being processed, 739 idle workers ________________________________________________________________ ___________________R____________________K________________R______ ________________________________________________________________ ________________________________________________________________ _________________________________W______________K_______________ __K____________________________________________________________R ______R_________________________________________________________ ________________________________________R_______________________ ________________________________K____________________C_________R ________________________________________________________________ ________________________________________________________________ _______________________________________________................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-353138050/134/3286_ 0.29226864270.024.52764.36 34.72.176.129http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitless-Horizons/img/hig 1-353139770/172/3328_ 0.32231900.0107.00833.58 123.252.254.68http/1.1awardsnom.smbhav2024.com:80GET / HTTP/1.1 2-353139740/321/3297_ 0.49122800.0218.38879.04 17.22.253.201http/1.1indiaglobalforum.com:443GET /img/Past_Speakers/Liz%20Truss.png HTTP/1.1 3-353139750/169/3276_ 0.41102800.0118.45549.58 35.192.25.88http/1.1indiaglobalforum.com:443GET /publications/feed/ HTTP/1.1 4-353137680/120/3306_ 0.29127930.08.991072.77 192.133.77.17http/1.1indiaglobalforum.com:443GET / HTTP/1.1 5-353139760/144/3326_ 0.25122500.021.621365.40 17.22.245.247http/1.1indiaglobalforum.com:443GET /img/Past_Speakers/Omar-Bin-Sultan-Al-Olama.png HTTP/1.1 6-353139780/165/3558_ 0.35268300.0103.39850.47 154.29.101.9http/1.1 7-353139790/220/3230_ 0.37231400.0129.70770.42 216.244.66.240http/1.1indiaglobalforum.com:443GET /category/year/2020/page/15/ HTTP/1.1 8-353141610/371/3252_ 0.657930.0247.08868.84 34.91.196.98http/1.1indiaglobalforum.com:443GET / HTTP/1.1 9-353141620/203/3761_ 0.26259500.059.88905.86 64.227.70.2http/1.1 10-353137360/94/3353_ 0.24260900.07.15936.34 185.191.171.8http/1.1indiaglobalforum.com:443GET /robots.txt HTTP/1.1 11-353149080/144/3631_ 0.2763310.018.181267.09 5.102.173.71http/1.1indiaglobalforum.com:443GET /Business-for-Climate.html HTTP/1.1 12-353168180/136/3665_ 0.31109000.026.481152.10 69.171.230.115http/1.1indiaglobalforum.com:443GET /working-towards-a-better-life-a-better-world-india-global- 13-353168190/124/3097_ 0.2820700.011.02649.16 139.59.250.239http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2020/08/Travel-tech-Key-to-reshape-the- 14-353137620/201/3460_ 0.3889700.0106.56770.51 66.249.79.236http/1.1cyberlinks.in:443GET /js/jquery-1.9.0.min.js HTTP/1.1 15-353168200/205/2963_ 0.38264100.0121.64829.56 116.68.78.192http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitless-Horizons/img/Gal 16-353137430/120/3060_ 0.33181430.044.03542.42 204.10.194.61http/1.1indiaglobalforum.com:443GET / HTTP/1.1 17-353170060/102/3112_ 0.2744100.011.84810.83 123.252.254.68http/1.1awardsnom.smbhav2024.com:80GET //website/wp-includes/wlwmanifest.xml HTTP/1.1 18-353203710/145/3495_ 0.33237530.07.59851.92 34.13.149.217http/1.1indiaglobalforum.com:443GET / HTTP/1.1 19-353239290/268/3128_ 0.471610160.0117.83674.98 157.55.39.12http/1.1indiaglobalforum.com:443GET /igf_detail.php?id=382 HTTP/1.1 20-353239330/108/3143_ 0.24222200.04.531186.55 152.83.81.21http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2020/07/Sadhguru%e2%80%99s-BeTheRevival 21-353239340/210/3127_ 0.39110930.059.72622.74 8.217.70.236http/1.1indiaglobalforum.com:443GET / HTTP/1.1 22-353137380/132/3175_ 0.27121700.014.74373.60 17.22.245.135http/1.1indiaglobalforum.com:443GET /img/Past_Speakers/sadhguru.png HTTP/1.1 23-353169600/92/3049_ 0.32113500.012.56734.35 8.218.212.177http/1.1indiaglobalforum.com:80GET /wp-login.php HTTP/1.1 24-353169610/182/3573_ 0.45242900.010.241028.02 45.61.161.101http/1.1indiaglobalforum.com:443GET /publications/index/function.php HTTP/1.1 25-353169620/109/3096_ 0.19121600.011.48831.13 34.91.52.40http/1.1indiaglobalforum.com:443GET /component/k2/itemlist.feed?moduleID=164 HTTP/1.1 26-353244960/116/3474_ 0.267292090.039.73958.77 69.63.184.3http/1.1indiaglobalforum.com:443GET / HTTP/1.1 27-353278510/210/2978_ 0.34276930.088.58690.73 205.169.39.24http/1.1indiaglobalforum.com:443GET / HTTP/1.1 28-353137630/117/3472_ 0.22236930.07.47957.05 45.61.161.101http/1.1indiaglobalforum.com:443GET / HTTP/1.1 29-353137700/121/3599_ 0.24185500.012.011137.23 62.49.150.204http/1.1indiaglobalforum.com:443GET /IGF-Middle-East-and-Africa-2024-Limitless-Horizons/img/Gal 30-35396870/71/3014_ 0.22263200.02.57768.73 157.35.41.74http/1.1indiaglobalforum.com:443GET /img/Watch%20Live%20-%20Website.svg HTTP/1.1 31-35396880/108/3029_ 0.22239700.021.33406.14 45.61.161.101http/1.1indiaglobalforum.com:443GET /publications/admin/function.php HTTP/1.1 32-35396890/102/3272_ 0.22172700.04.02705.55 147.161.236.96http/1.1indiaglobalforum.com:443GET /img/facebook-logo.png HTTP/1.1 33-353137540/236/3139_ 0.42120500.097.04728.39 17.22.237.252http/1.1indiaglobalforum.com:443GET /img/LI.svg HTTP/1.1 34-353</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3f05976d3f05976675ad6cf
Apache Status Apache Server Status for cf.tsstvsfoundersday.com (via 172.31.3.55) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1g Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 14-Dec-2024 21:41:23 IST Restart Time: Friday, 29-Nov-2024 15:20:18 IST Parent Server Config. Generation: 324 Parent Server MPM Generation: 323 Server uptime: 15 days 6 hours 21 minutes 5 seconds Server load: 0.19 0.13 0.10 Total accesses: 1055457 - Total Traffic: 240.6 GB CPU Usage: u76.49 s20.45 cu0 cs0 - .00735% CPU load .8 requests/sec - 191.3 kB/second - 239.0 kB/request 7 requests currently being processed, 993 idle workers ____._____.___._._____._____.____.__.___.__._.______....______._ _..._____.____..__._..____._..__...._.___._.__.._...__.___.._.__ _.._________.____..___.___._.K_...____.__.____._.___.___._..__._ ____...__.____..____.._.._..__._....._._______....__.__.______.. __._.._..__._..________..___.__..__._._.___.__.___.._.__._____.. _.________._.__._._._______..___..__..__._____.___._.__._.____.. __._.___.________.____._..______..___._._._.C______._._______... __.__.._.___.._...______._______._._.___.__.__._____..___K_.__.. .._.__.___._._._________.___.________...____.__.__.__W.__.._.___ __.______.._._._____._....___....__._____..________._.._________ ..__._._________.____.._____._.....__.._____._K________..._._._. ____..__..___.___._____..._.____.._.____..____._______________._ ___________..______.___________._.._.___.___________.._..__.__._ ..._..____.___._..___..__.______...___.._________.._._._______._ .___.__._______._.._.___.__..._.________.____.____.____.._______ ___________.....____.__._._________..__.___.___...____.._.._____ _.____.________.____.________.___.___.___._.__._.___.____..._.._ ___.___.__...____...___._..____._______.___.___.__._.__._______. ___.._.___._..._______.._____...._....._.__._.______._______.__. ..__.._.K.________K.__.____._.__._______________.__.__.__.______ ____.____._.___.____._._______._______.______..__________.._.._. ..___.._.___.._._._.._._._..__..___..__.____.....______._._._.__ _______._.____..___.____._.______________.._.................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-323136550/110/2923_ 0.1576430.036.94725.71 149.202.86.190http/1.1indiaglobalforum.com:443GET / HTTP/1.1 1-323137840/83/2887_ 0.10129300.010.62588.90 217.113.194.11http/1.1indiaglobalforum.com:443GET /godrej-consumer-takes-full-control-of-canon-chemicals/amp/ 2-323137920/114/2839_ 0.17102400.013.08655.20 149.202.86.190http/1.1indiaglobalforum.com:443GET /publications/login?redirect=http://www.indiainvestmentjour 3-323138000/119/2919_ 0.12117600.020.77425.65 164.92.244.132http/1.1 4-323-0/0/2947. 0.091665300.00.00858.31 ::1http/1.1awardsnom.smbhav2024.com:80OPTIONS * HTTP/1.0 5-323138040/96/2952_ 0.12116930.06.571330.32 49.69.166.28http/1.1indiaglobalforum.com:443GET / HTTP/1.1 6-323138050/174/3170_ 0.141298170.019.67651.35 54.36.148.236http/1.1indiaglobalforum.com:443GET /igf_details.php?title=Sanjay_Silas,_CEO_and_Managing_Direc 7-323137320/68/2801_ 0.1091800.09.81568.65 64.252.75.47http/1.1cf.tsstvsfoundersday.com:80GET /common-es2015.67fe1d4a61a0d0206a5d.js HTTP/1.1 8-323137390/87/2762_ 0.10136530.06.16610.41 149.202.86.190http/1.1indiaglobalforum.com:443GET / HTTP/1.1 9-323136060/96/3300_ 0.1087900.012.20827.10 154.54.249.193http/1.1indiaglobalforum.com:443GET /boris-johnsons-new-super-department-is-good-news-for-uk-in 10-323-0/0/3071. 0.091665500.00.00921.48 ::1http/1.1awardsnom.smbhav2024.com:80OPTIONS * HTTP/1.0 11-323136570/113/3230_ 0.11123230.05.801183.24 149.202.86.190http/1.1indiaglobalforum.com:443GET / HTTP/1.1 12-323136310/120/3358_ 0.1573130.028.301118.30 149.202.86.190http/1.1indiaglobalforum.com:443GET / HTTP/1.1 13-323135710/115/2880_ 0.128500.013.91634.22 149.202.86.190http/1.1indiaglobalforum.com:443GET /publications/sign-up/?redirect=/warm-awaiting-new-directio 14-323-0/0/3106. 0.091653200.00.00658.00 ::1http/1.1awardsnom.smbhav2024.com:80OPTIONS * HTTP/1.0 15-323135740/72/2613_ 0.10147900.04.78701.94 159.223.132.86http/1.1 16-323-0/0/2817. 0.061680900.00.00488.48 ::1http/1.1awardsnom.smbhav2024.com:80OPTIONS * HTTP/1.0 17-323137780/108/2864_ 0.11121530.08.14789.48 149.202.86.190http/1.1indiaglobalforum.com:443GET / HTTP/1.1 18-323138130/119/3185_ 0.13104830.015.96840.43 194.247.173.99http/1.1indiaglobalforum.com:443GET / HTTP/1.1 19-323135700/126/2743_ 0.14132030.015.27551.67 170.106.72.178http/1.1indiaglobalforum.com:443GET / HTTP/1.1 20-323137400/95/2877_ 0.10147700.05.641139.33 159.223.132.86http/1.1 21-323137800/79/2807_ 0.116833970.05.20558.46 57.141.0.3http/1.1indiaglobalforum.com:443GET / HTTP/1.1 22-323-0/0/2937. 0.121687000.00.00355.25 ::1http/1.1awardsnom.smbhav2024.com:80OPTIONS * HTTP/1.0 23-323135550/56/2857_ 0.08110500.02.70714.11 217.113.194.2http/1.1indiaglobalforum.com:443GET /angry-birds-maker-sees-india-as-a-big-market-india-global- 24-323137150/91/3303_ 0.09146900.05.901009.00 159.223.132.86http/1.1indiaglobalforum.com:443GET /login.action HTTP/1.1 25-323136220/132/2915_ 0.15116000.09.03815.67 116.66.216.126http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2020/08/Does-Rajapaksa%e2%80%99s-win-he 26-323137330/96/3313_ 0.1048600.013.60917.89 64.252.87.142http/1.1cf.temenostownhall.com:80GET /.env HTTP/1.1 27-323136750/76/2742_ 0.0826800.010.87601.49 149.202.86.190http/1.1indiaglobalforum.com:443GET /publications/sign-up/?redirect=/japan-outsider-indias-key- 28-323-0/0/3224. 0.071673100.00.00929.51 ::1http/1.1awardsnom.smbhav2024.com:80OPTIONS * HTTP/1.0 29-323136690/75/3260_ 0.071000.05.461072.09 149.202.86.190http/1.1indiaglobalforum.com:443GET /publications/sign-up/?redirect=/wp-content/pdf/india-inves 30-323137730/150/2916_ 0.1445400.011.14765.27 35.204.229.140http/1.1indiaglobalforum.com:443GET /component/k2/itemlist.feed?moduleID=164 HTTP/1.1 31-323135800/119/2898_ 0.13000.022.02384.01 217.113.194.4http/1.1indiaglobalforum.com:443GET /abhishek-bachchan-set-for-digital-debut-with-breathe/amp/ 32-323136510/96/3139_ 0.09000.012.96700.51 192.99.37.124http/1.1indiaglobalforum.com:443GET /publications/sign-up/?redirect=http://www.indiainvestmentj 33-323-0/0/2707. 0.101688800.00.00562.02 ::1http/1.1awardsnom.smbhav2024.com:80OPTIONS * HTTP/1.0 34-323136030/90/2840_ 0.09132930.06.81566.42 149.202.86.190http/1.1indiaglobalforum.com:443GET /
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3f05976d3f05976064a602f
Apache Status Apache Server Status for cf.tsstvsfoundersday.com (via 172.31.3.55) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1g Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 13-Dec-2024 08:36:32 IST Restart Time: Friday, 29-Nov-2024 15:20:18 IST Parent Server Config. Generation: 294 Parent Server MPM Generation: 293 Server uptime: 13 days 17 hours 16 minutes 13 seconds Server load: 0.14 0.13 0.10 Total accesses: 890206 - Total Traffic: 207.0 GB CPU Usage: u30.4 s5.62 cu0 cs0 - .00304% CPU load .751 requests/sec - 183.1 kB/second - 243.8 kB/request 4 requests currently being processed, 390 idle workers ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________W_______________________ _______________________________K_______K________________________ ________________________________K_______________________________ __________...................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-293315140/18/2676_ 0.0315500.00.54664.50 68.183.115.183http/1.1indiaglobalforum.com:443GET /publications/themes.php HTTP/1.1 1-293314080/18/2667_ 0.0435200.00.62566.52 68.183.115.183http/1.1indiaglobalforum.com:443GET /publications/asd.php HTTP/1.1 2-293314150/18/2582_ 0.0333030.02.06625.32 68.183.115.183http/1.1indiaglobalforum.com:443GET / HTTP/1.1 3-293314360/22/2581_ 0.0427030.00.36322.79 68.183.115.183http/1.1indiaglobalforum.com:443GET / HTTP/1.1 4-293316380/22/2671_ 0.0253900.01.65763.90 206.189.233.36http/1.1 5-293315910/17/2512_ 0.0353700.00.451005.39 206.189.233.36http/1.1 6-293315530/16/2822_ 0.0312900.00.66617.66 3.145.55.178http/1.1 7-293316130/21/2539_ 0.0554100.00.68541.66 206.189.233.36http/1.1cyberlinks.in:443GET / HTTP/1.1 8-293316250/15/2537_ 0.0252500.00.54593.23 206.189.233.36http/1.1cyberlinks.in:443GET /telescope/requests HTTP/1.1 9-293314220/96/2892_ 0.5822330.00.87654.62 68.183.115.183http/1.1indiaglobalforum.com:443GET / HTTP/1.1 10-293314090/15/2722_ 0.0342830.00.24771.99 34.90.57.159http/1.1indiaglobalforum.com:443GET / HTTP/1.1 11-293315170/25/2925_ 0.0516530.00.931170.58 68.183.115.183http/1.1indiaglobalforum.com:443GET / HTTP/1.1 12-293314600/19/2979_ 0.0421100.00.20966.97 68.183.115.183http/1.1indiaglobalforum.com:443GET /publications/wp-includes/ID3/index.php HTTP/1.1 13-293316080/19/2496_ 0.0254900.00.69527.97 18.233.157.30http/1.1awardsnom.smbhav2024.com:443GET / HTTP/1.1 14-293316500/16/2794_ 0.037630.00.34548.96 68.183.115.183http/1.1indiaglobalforum.com:443GET / HTTP/1.1 15-293314320/23/2364_ 0.0527300.00.64688.50 68.183.115.183http/1.1indiaglobalforum.com:443GET /publications/goat.php HTTP/1.1 16-293314200/18/2598_ 0.0434230.00.63470.94 68.183.115.183http/1.1indiaglobalforum.com:443GET / HTTP/1.1 17-293316640/15/2480_ 0.0235500.00.54631.65 68.183.115.183http/1.1indiaglobalforum.com:443GET /publications/wp-includes/Text/about.php HTTP/1.1 18-293314450/25/2833_ 0.042162500.00.57750.59 185.220.101.136http/1.1indiaglobalforum.com:443GET /?name=romnik2012%40code-gmail.com&company=wJ5xNuaLSVRY&job 19-293315160/20/2473_ 0.0415830.00.43483.91 68.183.115.183http/1.1indiaglobalforum.com:443GET / HTTP/1.1 20-293316260/16/2632_ 0.036094040.00.531120.83 57.141.0.5http/1.1indiaglobalforum.com:443GET / HTTP/1.1 21-293316660/22/2587_ 0.0336100.00.71546.97 68.183.115.183http/1.1indiaglobalforum.com:443GET /publications/wp-content/languages/about.php HTTP/1.1 22-293314480/31/2608_ 0.0624910.00.46323.98 202.8.43.186http/1.1indiaglobalforum.com:443GET /js/popper.min.js HTTP/1.1 23-293315730/19/2658_ 0.0364500.01.11705.71 167.94.138.166http/1.1indiaglobalforum.com:443GET /img/fevicon.png HTTP/1.1 24-293316020/15/3045_ 0.0354000.00.63987.60 206.189.233.36http/1.1 25-293314490/23/2632_ 0.04257160.00.34797.93 114.119.136.68http/1.1indiaglobalforum.com:443GET /boardroom.php?title=The-Future-of-Work-Boardroom-Initiativ 26-293316140/18/2932_ 0.046300.00.39775.33 68.183.115.183http/1.1indiaglobalforum.com:443GET /publications/.well-known/pki-validation/index.php HTTP/1.1 27-293315420/19/2491_ 0.0510200.00.62568.43 34.226.220.49http/1.1asianpaints.multitvsolution.comGET / HTTP/1.1 28-293315190/20/2996_ 0.0415430.00.78915.96 68.183.115.183http/1.1indiaglobalforum.com:443GET / HTTP/1.1 29-293315340/39/3052_ 0.0414000.02.231050.21 68.183.115.183http/1.1indiaglobalforum.com:443GET /publications/wp-includes/content.php HTTP/1.1 30-293316590/17/2644_ 0.0468310.00.28739.77 202.8.40.207http/1.1indiaglobalforum.com:443GET /css/style.css HTTP/1.1 31-293314990/17/2655_ 0.0416000.00.30351.49 92.255.57.58http/1.1indiaglobalforum.com:443GET /upcoming-events/actuator/gateway/routes HTTP/1.1 32-293314100/28/2776_ 0.0256100.01.56672.31 51.8.102.6http/1.1indiaglobalforum.com:443GET /robots.txt HTTP/1.1 33-293315050/36/2481_ 0.0218830.00.33538.54 68.183.115.183http/1.1indiaglobalforum.com:443GET / HTTP/1.1 34-293314800/21/2554_ 0.0621630.00.51530.44 68.183.115.183http/1.1indiaglobalforum.com:443GET / HTTP/1.1 35-293315150/18/2789_ 0.0315900.00.52701.45 68.183.115.183
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3f05976d3f05976f25d73c2
Apache Status Apache Server Status for cf.tsstvsfoundersday.com (via 172.31.3.55) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1g Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 11-Dec-2024 08:45:57 IST Restart Time: Friday, 29-Nov-2024 15:20:18 IST Parent Server Config. Generation: 254 Parent Server MPM Generation: 253 Server uptime: 11 days 17 hours 25 minutes 38 seconds Server load: 0.02 0.05 0.07 Total accesses: 727461 - Total Traffic: 153.8 GB CPU Usage: u84.42 s18.7 cu0 cs0 - .0102% CPU load .718 requests/sec - 159.2 kB/second - 221.8 kB/request 5 requests currently being processed, 260 idle workers ________________________________________________________________ _____________________K_K__K_KW__________________________________ ________________________________________________________________ ________________________________________________________________ _________....................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-25310060/0/2172_ 0.285530.00.00527.73 103.210.102.229http/1.1 1-2539040/2/2355_ 0.0021300.00.01524.18 17.241.219.6http/1.1indiaglobalforum.com:443GET /img/MLquote_mark.png HTTP/1.1 2-2539060/1/2134_ 0.0022230.00.03581.72 114.119.152.139http/1.1indiaglobalforum.com:443GET / HTTP/1.1 3-2539320/1/2124_ 0.002015280.00.35290.45 17.241.219.7http/1.1indiaglobalforum.com:443GET /img/Past_Speakers/Suella%20Braverman_500X500_.png HTTP/1.1 4-25311370/0/2334_ 0.2328500.00.00620.44 197.240.139.1http/1.1indiaglobalforum.com:443GET /publications/showing-solar-india-money/ HTTP/1.1 5-25310900/0/2159_ 0.2728500.00.00439.60 185.224.128.43http/1.1belive.multitvsolution.com:443GET /admin;/env; HTTP/1.1 6-25310480/0/2036_ 0.3028500.00.00317.96 54.186.198.57http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2020/06/Panasonic-ties-up-with-Benow-to 7-25311110/0/2040_ 0.2428500.00.00438.32 216.244.66.240http/1.1indiaglobalforum.com:80GET /robots.txt HTTP/1.1 8-25311230/0/2082_ 0.28285940.00.00527.31 103.240.234.251http/1.1awardsnom.smbhav2024.com:80GET /phpmyadmin/js/get_scripts.js.php?scripts%5B%5D=indexes.js& 9-2539700/1/2332_ 0.0017211480.00.94519.76 17.241.227.176http/1.1indiaglobalforum.com:443GET /img/3%20Spin.gif HTTP/1.1 10-2539570/1/2039_ 0.0018300.00.07466.84 17.241.219.252http/1.1indiaglobalforum.com:443GET /img/Past_Speakers/Anouka-Dhadda.png HTTP/1.1 11-25310090/2/2353_ 0.005200.00.01831.54 103.210.102.224http/1.1vapi.multitvsolution.com:443GET /favicon.ico HTTP/1.1 12-2539250/1/2370_ 0.0020600.00.01609.77 17.241.75.37http/1.1indiaglobalforum.com:443GET /loader.html HTTP/1.1 13-25311060/0/2008_ 0.2528500.00.00383.89 216.218.147.200http/1.1indiaglobalforum.com:443GET /robots.txt HTTP/1.0 14-25311500/0/2292_ 0.0028511040.00.00493.67 185.102.74.74http/1.1indiaglobalforum.com:443GET / HTTP/1.1 15-2539180/1/2004_ 0.0021000.00.06547.72 17.241.219.178http/1.1indiaglobalforum.com:443GET /img/UKIFF-Banner_350X300.jpg HTTP/1.1 16-2539620/1/2230_ 0.0018000.00.00428.63 17.241.219.139http/1.1indiaglobalforum.com:443GET /img/Twitter%20copy.svg HTTP/1.1 17-2539050/1/2143_ 0.0021700.00.01572.92 17.241.75.173http/1.1indiaglobalforum.com:443GET /assets/js/scripts.js HTTP/1.1 18-2539230/1/2251_ 0.002037820.00.31608.55 17.241.75.246http/1.1indiaglobalforum.com:443GET /img/Past_Speakers/Nitin-Gadkari_500X500_.png HTTP/1.1 19-25310080/1/2060_ 0.006112610.00.17440.66 185.102.74.74http/1.1indiaglobalforum.com:443GET / HTTP/1.1 20-25311240/0/2221_ 0.2428510.00.00475.76 17.22.237.74http/1.1indiaglobalforum.com:443GET /assets/css/animate.css HTTP/1.1 21-2539400/1/2238_ 0.0019710610.00.17504.25 185.102.74.74http/1.1indiaglobalforum.com:443GET / HTTP/1.1 22-2539640/1/2205_ 0.0017800.00.00306.69 17.241.75.139http/1.1indiaglobalforum.com:443GET /img/Asset%202Youtube.png HTTP/1.1 23-25310720/0/2179_ 0.2128500.00.00549.72 106.194.108.92http/1.1 24-25311010/0/2233_ 0.2328520.00.00602.42 223.104.216.158http/1.1 25-2539650/2/2140_ 0.0017500.00.01518.87 17.241.75.63http/1.1indiaglobalforum.com:443GET /img/Youtube.svg HTTP/1.1 26-25311120/0/2297_ 0.2228530.00.00507.86 54.236.1.13http/1.1indiaglobalforum.com:443GET / HTTP/1.1 27-25310370/0/2103_ 0.3628500.00.00512.02 189.6.213.170http/1.1indiaglobalforum.com:443GET /img/Insta.png HTTP/1.1 28-25310110/2/2368_ 0.004200.00.00630.91 103.211.17.89http/1.1indiaglobalforum.com:80GET /xmlrpc.php HTTP/1.1 29-25310290/0/2407_ 0.3728500.00.00738.54 203.217.230.10http/1.1indiaglobalforum.com:443GET /wp-content/uploads/2019/11/Neelam-Dhawan.jpg HTTP/1.1 30-2539270/2/2228_ 0.0020100.00.37531.01 17.241.227.51http/1.1indiaglobalforum.com:443GET /img/Past_Speakers/Narendra%20Modi.png HTTP/1.1 31-2539980/1/2136_ 0.009300.00.01303.94 17.22.237.49http/1.1cyberlinks.in:443GET /js/jquery.flexslider-min.js HTTP/1.1 32-2539410/1/2349_ 0.0019600.00.08544.28 17.241.227.90http/1.1indiaglobalforum.com:443GET /img/Past_Speakers/Boris%20Johnson.png HTTP/1.1 33-25310000/1/2118_ 0.009730.00.01498.48 115.231.78.8http/1.1indiaglobalforum.com:443GET / HTTP/1.1 34-2539420/1/1981_ 0.0019600.00.08265.76 17.241.219.19http/1.1indiaglobalforum.com:443GET /img/Past_Speakers/Piyush%20Goyal.png HTTP/1.1
Open service 3.161.82.101:443 · syzygyteams.com
2026-01-12 18:39
HTTP/1.1 301 Redirecting Server: CloudFront Date: Mon, 12 Jan 2026 18:39:13 GMT Content-Length: 0 Connection: close Location: https://www.syzygyteams.com/ X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 de11a38373aee7f9d5ba9d586bb8bfd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: TFTyYHZ2WgGWkr_VLE_q9BnZub6gj30_A7Sk9dzkNSPVm-6Na0E9WQ==
Open service 3.161.82.101:80 · syzygyteams.com
2026-01-12 18:39
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 18:39:13 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://syzygyteams.com/ X-Cache: Redirect from cloudfront Via: 1.1 3c13cc51908e4d37d2a5046d7703e256.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 23BVVlDTRodpEZcQ1YrTV-sjxVssc7eMJzgfWYQEPN63CkP2tC9vpA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:80 · cdn-staging-booklisti.com
2026-01-12 04:31
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close x-amz-bucket-region: us-west-2 Server: AmazonS3 Date: Mon, 12 Jan 2026 04:31:58 GMT X-Cache: Error from cloudfront Via: 1.1 3c13cc51908e4d37d2a5046d7703e256.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: ZeTWGKXSoOT8mRTW7SLymo4f4p7NO5UHcK1hpr39jii5BhQS-AYg1g== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message></Error>
Open service 3.161.82.101:443 · cdn-staging-booklisti.com
2026-01-12 04:31
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close x-amz-bucket-region: us-west-2 Server: AmazonS3 Date: Mon, 12 Jan 2026 04:31:56 GMT X-Cache: Error from cloudfront Via: 1.1 c6e8f008a950e08db9c0a054276fe95e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: yRpR-EDE7HF2dSVPVsF7BCJ7YnLb1Cz5LRy3Zu3H5XKXb_l3Kq0FEw== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message></Error>
Open service 3.161.82.101:443 · wolf365.in
2026-01-11 23:29
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19811
Connection: close
Date: Sat, 10 Jan 2026 12:15:46 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
Server: AmazonS3
Accept-Ranges: bytes
ETag: "2613fcc9ccfd3707de0f9edcc3773bd3"
Last-Modified: Sat, 10 Jan 2026 12:05:41 GMT
X-Cache: Hit from cloudfront
Via: 1.1 92db4c522f37fa3dd780f6fa204d8256.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: Nu_IFG3ObdlR-qPJdQ5OLt7QhiKdL-He9PN0CEppgswg6AcPhhubpw==
Age: 126808
Page title: domain_name
<!doctype html><html lang="en"><head><meta charset="utf-8"/><title>domain_name</title><base href="/"/><meta name="viewport" content="viewport-fit=cover,width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no"/><meta name="format-detection" content="telephone=no"/><meta name="msapplication-tap-highlight" content="noindex"/><meta name="title" content="India's First Legal and Fastest Sports exchange and Casino Platform."/><meta name="description" content="Bet with the most trusted online betting exchange in India. Get the best odds, instant withdrawals & deposits, 24/7 customer service and refer bonus. Enjoy safe and secure betting with domain_name."/><meta name="keywords" content="Best Casino Games , Best Cricket Games, Get Sports ID"/><meta name="google-site-verification" content="Bzgns3acY0-eGggi9RjPT0EAeKR_wosR1G0kMivFSjs"/><meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests"/><link rel="manifest" href="/manifest.json"/><link rel="shortcut icon" type="image/png" href="/assets/icon/favicon.png"/><link rel="preconnect" href="https://fonts.googleapis.com"><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin><link href="https://fonts.googleapis.com/css2?family=Lato:ital,wght@0,100;0,300;0,400;0,700;0,900;1,100;1,300;1,400;1,700;1,900&display=swap" rel="stylesheet"><link href="https://fonts.googleapis.com/css2?family=Sofia+Sans:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,100;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900&display=swap" rel="stylesheet"><meta name="apple-mobile-web-app-capable" content="yes"/><meta name="apple-mobile-web-app-title" content="domain_name"/><meta name="apple-mobile-web-app-status-bar-style" content="black"/><script>window.location.hostname.includes("ultrawin.co")&&(!function(e,n,t,o,c,a,s){e.fbq||(c=e.fbq=function(){c.callMethod?c.callMethod.apply(c,arguments):c.queue.push(arguments)},e._fbq||(e._fbq=c),c.push=c,c.loaded=!0,c.version="2.0",c.queue=[],(a=n.createElement(t)).async=!0,a.src="https://connect.facebook.net/en_US/fbevents.js",(s=n.getElementsByTagName(t)[0]).parentNode.insertBefore(a,s))}(window,document,"script"),fbq("init","577114948328583"))</script><noscript><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=577114948328583&ev=PageView&noscript=1"/></noscript><script>window.location.hostname.includes("ultrawin.games")&&window.location.search.includes("Jack7773")&&(!function(e,n,t,o,a,c,i){e.fbq||(a=e.fbq=function(){a.callMethod?a.callMethod.apply(a,arguments):a.queue.push(arguments)},e._fbq||(e._fbq=a),a.push=a,a.loaded=!0,a.version="2.0",a.queue=[],(c=n.createElement(t)).async=!0,c.src="https://connect.facebook.net/en_US/fbevents.js",(i=n.getElementsByTagName(t)[0]).parentNode.insertBefore(c,i))}(window,document,"script"),fbq("init","1036803477446949"),fbq("track","PageView"))</script><script>window.location.hostname.includes("royalbaazi247.com")&&(!function(e,n,t,o,a,c,i){e.fbq||(a=e.fbq=function(){a.callMethod?a.callMethod.apply(a,arguments):a.queue.push(arguments)},e._fbq||(e._fbq=a),a.push=a,a.loaded=!0,a.version="2.0",a.queue=[],(c=n.createElement(t)).async=!0,c.src="https://connect.facebook.net/en_US/fbevents.js",(i=n.getElementsByTagName(t)[0]).parentNode.insertBefore(c,i))}(window,document,"script"),fbq("init","530603660098970"),fbq("track","PageView"))</script><noscript><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=530603660098970&ev=PageView&noscript=1"/></noscript><script>window.location.hostname.includes("reddyclub365.com")&&(!function(e,n,t,o,c,a,s){e.fbq||(c=e.fbq=function(){c.callMethod?c.callMethod.apply(c,arguments):c.queue.push(arguments)},e._fbq||(e._fbq=c),c.push=c,c.loaded=!0,c.version="2.0",c.queue=[],(a=n.createElement(t)).async=!0,a.src="https://connect.facebook.net/en_US/fbevents.js",(s=n.getElementsByTagName(t)[0]).parentNode.insertBefore(a,s))}(window,document,"script"),fbq("init","1296396998768004"),fbq("track","PageView"))</script><noscript><img height="1" width="1" style="display:none" src="htt
Open service 3.161.82.101:80 · wolf365.in
2026-01-11 23:29
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 23:29:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://wolf365.in/ X-Cache: Redirect from cloudfront Via: 1.1 0c32b42e3b5070fcbe6b5b320d0621b2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 0BMKqvcnkTV70_8_pbFHHGEdMCdneyo0Y8GnyWdoI3VdIO5IQOg-6Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:80 · d3rzrv1uf0xn2.amplifyapp.com
2026-01-10 12:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 10 Jan 2026 12:11:21 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d3rzrv1uf0xn2.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 67a9db8bae62321fca21cfd1c50bec56.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: XM4yYgwD1v6jlQ7S-1JTZmb-oCelVe1mh70IiEUNC-yutE1xjh1xMA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · jennypizzaandpasta.com
2026-01-09 22:57
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19800
Connection: close
Last-Modified: Wed, 18 Jun 2025 07:10:45 GMT
x-amz-version-id: qEyLOr7TidaETbLOsisQgEqH.Ne0oEho
Server: AmazonS3
Date: Fri, 09 Jan 2026 22:57:06 GMT
ETag: "3fad0e555c6493b8d6c718746c748299"
X-Cache: Hit from cloudfront
Via: 1.1 fd6dc3eaf39d0b931b4b1369a7e91ac0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: lRrWg-cFRZJM3R8VnNYDcsEU3-1WJG2gDC2UFp0LtOwAfNxTuNqt9A==
Age: 2
Page title: Home | Jenny's Pizza & Pasta
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Expires" content="0">
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta name="description" content="Houston, TX 77036 Pizza food for Pickup - Delivery Order from Jenny's Pizza & Pasta in Houston, TX 77036, phone: 713-781-8400 ">
<meta name="keywords" content="Houston, TX 77036 Pizza food for Pickup Delivery Order Pizza food for Pickup, Delivery Best Pizza food for Pickup">
<link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="144x144"
href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="114x114"
href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="72x72"
href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
<link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
<title>Home | Jenny's Pizza & Pasta</title>
<link rel="canonical" href="https://jennypizzaandpasta.com">
<link rel="stylesheet" href="/assets/css/main.css"/>
<script>
!function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
</script>
<script>
function copyMigratedWebsite() {
console.log('copy!')
const handleCopy = (e) => {
// clipboardData 可能是 null
if (e.clipboardData) {
e.clipboardData.setData('text/plain', 'https://www.jennyspizzapasta.com/5g07iulg/jenny-s-pizza-and-pasta-houston-77036/order-online');
}
e.preventDefault();
// removeEventListener 要传入第二个参数
document.removeEventListener('copy', handleCopy);
};
document.addEventListener('copy', handleCopy);
document.execCommand('copy');
}
</script>
</head>
<body>
<section style="display: none;">
<a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
<a href="#main" aria-label="skip to main content">Skip to Main Content</a>
</section>
<header id="header">
<nav class="navbar" aria-label="Navigation">
<ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="https://www.jennyspizzapasta.com/5g07iulg/jenny-s-pizza-and-pasta-houston-77036/order-online">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
</nav>
</header>
<main id="main">
<section id="home" class="hero__container">
<div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image
Open service 3.161.82.101:80 · jennypizzaandpasta.com
2026-01-09 22:57
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 22:57:07 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://jennypizzaandpasta.com/ X-Cache: Redirect from cloudfront Via: 1.1 3adffce7dd03a16d055927ad5fa7671a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: xbQFHsMoz6p20Ar37gAL0ZaCsYNMSMfFQgYnoGYUZrBbDkMTHKC7_w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · tralalerotralalaslotsbr.vip
2026-01-09 22:48
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19379
Connection: close
Server: nginx
Date: Fri, 09 Jan 2026 22:48:39 GMT
Last-Modified: Tue, 06 Jan 2026 06:18:24 GMT
Accept-Ranges: bytes
ETag: "695ca930-4bb3"
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET, POST, OPTIONS, PUT, DELETE
Access-Control-Allow-Headers: Content-Type, Authorization,userId
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 e161fd49d3d858d9f9d1d337fc91ce8e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: 0gVzvnoIV-ID5xB38zaZ3f-ITf7sBTCgKIoqt_m55l3f2xvt_c1fdw==
Page title: Tralalero Tralala slots - Bônus de R$1000
<html lang="pt-BR" data-critters-container><head><meta charset="UTF-8"><meta http-equiv="Cache-Control" content="max-age=0"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"><script async>(function initRedirect() {
const pathSegments = window.location.pathname.split('/').filter(Boolean);
let channel = 'ch_h5brtgctr'; // 默认值
if (window.location.origin.includes('localhost')) {
channel = 'ch_h5brmain';
}
// 优先从URL路径中提取渠道信息
if (pathSegments.length > 0 && /^ch_h5br/i.test(pathSegments[0])) {
channel = pathSegments[0].toLocaleLowerCase();
return; // 已有渠道信息则停止执行
}
// 没有渠道信息时,从localstorage中获取
const storedSource = window.localStorage.getItem('br_web_apkch') || '';
if (storedSource) {
channel = storedSource.toLocaleLowerCase();
}
// 没有渠道信息时才处理JWT
const urlParams = new URLSearchParams(window.location.search);
const jwt = urlParams.get('jwt') || document.cookie.replace(/(?:(?:^|.*;\s*)jwt\s*=\s*([^;]*).*$)|^.*$/, '$1');
if (jwt) {
try {
const data = JSON.parse(atob(jwt));
channel = data.channel?.toLocaleLowerCase() || channel;
} catch (e) {
console.error('JWT parse error:', e);
}
}
// 生成标准化URL
const newUrl = `${window.location.origin}/${channel}/000000/game${window.location.search}`;
history.replaceState({}, '', newUrl);
return;
})();
function applyTheme(theme = {}) {
// 设置body html的背景色
const root = document.documentElement;
root.style.setProperty('--thirdColor', theme.thirdColor);
root.style.setProperty('--fourthColor', theme.fourthColor);
// 应用主题变量
root.style.setProperty('--primaryColor', theme.primaryColor);
root.style.setProperty('--secondaryColor', theme.secondaryColor);
root.style.setProperty('--backgroundColor', theme.backgroundColor);
root.style.setProperty('--buttonColor', theme.buttonColor);
root.style.setProperty('--textColor', theme.textColor);
root.style.setProperty('--textGrayColor', theme.textGrayColor);
root.style.setProperty('--mainBgColor', theme.mainBgColor);
root.style.setProperty('--darkColor', theme.darkColor);
root.style.setProperty('--darkColor1', theme.darkColor1);
root.style.setProperty('--darkColor2', theme.darkColor2);
root.style.setProperty('--darkColor3', theme.darkColor3);
root.style.setProperty('--warningColor', theme.warningColor);
root.style.setProperty('--warningButtonColor', theme.warningButtonColor);
root.style.setProperty('--disabledButtonColor', theme.disabledButtonColor);
root.style.setProperty('--errorButtonColor', theme.errorButtonColor);
root.style.setProperty('--activityBgColor', theme.activityBgColor);
}
// 工具函数
function getCookie(name) {
const value = `; ${document.cookie}`;
const parts = value.split(`; ${name}=`);
if (parts.length === 2) return parts.pop().split(';').shift();
return '';
}
function setCookie(name, value, domain = location.hostname, days = 365) {
const date = new Date();
date.setTime(date.getTime() + days * 24 * 60 * 60 * 1000);
document.cookie = `${name}=${value};domain=${domain};path=/;expires=${date.toUTCString()}`;
}
// JWT 处理函数
async function handleJwt() {
/* 非apk包或ipa包,需要判断链接是否有jwt参数 */
/** 解码jwt参数, 加解密的算法是对json进行base64编码
* localStorage:
* 1、pushudatadict: {"userid":50000475,"channel":"H5BR_001","fingerprint":"17c429ae09b0d556ef64c8bf9e15e395","machineserial":"17c429ae09b0d556ef64c8bf9e15e395",
Open service 3.161.82.101:443 · alumni.swarovski.com
2026-01-09 20:15
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Fri, 09 Jan 2026 20:15:49 GMT X-Frame-Options: DENY X-Xss-Protection: 1; mode=block Cache-Control: no-store, no-cache Content-Security-Policy: object-src 'none'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; child-src * data: blob: 'unsafe-inline'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; ETag: "w6xwaetore191v" Expires: 0 Permissions-Policy: geolocation=(self), camera=(), microphone=(), payment=(), usb=(), bluetooth=(), accelerometer=(), gyroscope=(), magnetometer=(), clipboard-read=(), clipboard-write=(), encrypted-media=(), notifications=(), push=(), sync-xhr=(), vibrate=(); Pragma: no-cache Referrer-Policy: strict-origin-when-cross-origin Strict-Transport-Security: max-age=31536000; includeSubDomains X-Content-Type-Options: nosniff Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 ce9680b048a2aea06e1146ad2810fa14.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: o3rXlJjtuOB8e5bZyE7gX-mknVZLx4W1iC2MiMNk5asPkaA-SGYhuw==
Open service 3.161.82.101:443 · rallyhood.com
2026-01-07 19:17
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 992 Connection: close Date: Wed, 07 Jan 2026 16:28:56 GMT Last-Modified: Wed, 07 Jan 2026 14:16:11 GMT x-amz-version-id: NSnQARyVpRnPfvQZkU7yJgr4Om4cw63j ETag: "515c93e6fc0d5f3fd77bbef8af943145" Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 950827d16996e598fc854bddb58b3ff0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: HIvFfAJn_slThn5DxfNd8QWluKe-b3EqJLypuUJwdUNfqdurqmUy4w== Age: 10092 Page title: Rallyhood <!doctype html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="user-scalable=no,initial-scale=1,viewport-fit=cover"><link href="https://fonts.googleapis.com/css?family=Lato:400,700" rel="stylesheet"><link rel="icon" href="/favicon.png"><link href="fullcalendar.css" rel="stylesheet"/><link href="/rh.css" rel="stylesheet"/><script crossorigin="anonymous" src="https://kit.fontawesome.com/2a85d6e3bc.js"></script><title>Rallyhood</title><script defer="defer" src="/js/chunk-vendors.95079fb6.js"></script><script defer="defer" src="/js/app.3e41aa41.js"></script><link href="/css/chunk-vendors.6bacd22b.css" rel="stylesheet"><link href="/css/app.810b8c6d.css" rel="stylesheet"></head><body class="safearea"><noscript><strong>We're sorry but Rallyhood doesn't work properly without JavaScript enabled. Please enable it to continue.</strong></noscript><div id="app"></div><div id="rhvuecomponent"></div></body></html>
Open service 3.161.82.101:80 · rallyhood.com
2026-01-07 19:17
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 19:17:07 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rallyhood.com/ X-Cache: Redirect from cloudfront Via: 1.1 47bf742fc3975367a1788e300150d028.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: rygoMVF-8--2T6zK_5YlH0m52gXff31qaVLsMyiz_iZSNSpsfWCf6g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · cnsd-alsace.com
2026-01-05 08:10
HTTP/1.1 404 Not Found Server: CloudFront Date: Mon, 05 Jan 2026 08:10:51 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 54458302557dcee9766f255184a02288.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: eENWxUo5nPT5Rez8inX9aquzvhD3N-Wg6Zl4RK99YIwVkfAozjbopw==
Open service 3.161.82.101:80 · cnsd-alsace.com
2026-01-05 08:10
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 05 Jan 2026 08:10:51 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://cnsd-alsace.com/ X-Cache: Redirect from cloudfront Via: 1.1 965181b6d91907befd5a0165af38daf0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: tNd18auKbrMgjUJhufUaOsX4tTeKv9LRaKXy8HMgu3wBfzaX5qSsRA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · www.new-pathways.co.uk
2026-01-04 12:05
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Date: Sun, 04 Jan 2026 12:05:27 GMT
Set-Cookie: PHPSESSID=caa7mn31eusc8gld70ffeild69; path=/; secure; HttpOnly
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 2a1069adbc6a1208306ee3de10fe9952.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: 7s2ftQtZ8eAZdh-5gfEKaulVxJI-u5VTO04HbrVk5s-2atKus-ZKUA==
Page title: Access Forbidden
<!DOCTYPE html><html lang="en"><head><title>Access Forbidden</title><style>HTML,BODY { margin: 0px; padding: 0px; background: #edeff7; color: #535353;} .outer { margin: 0 auto; display: grid; max-width: 800px; height: 65vh; box-sizing: border-box; align-content: center; justify-content: center; text-align: left; font-family: arial; padding: 50px; } H1 {font-weight: normal; font-size: 50px;}</style></head><body><div class="outer"><div class="inner"><h1><img width="100" height="100" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAJAAAACQAQMAAADdiHD7AAAABlBMVEUAAABTU1OoaSf/AAAAAXRSTlMAQObYZgAAAFJJREFUeF7t0cENgDAMQ9FwYgxG6WjpaIzCCAxQxVggFuDiCvlLOeRdHR9yzjncHVoq3npu+wQUrUuJHylSTmBaespJyJQoObUeyxDQb3bEm5Au81c0pSCD8HYAAAAASUVORK5CYII=" alt="error" />Access denied</h1><p>Our systems have detected unusual traffic from your computer network.</p><p><strong>If you are the website owner: your website is still accessible by everyone else.</strong><p>If you need to contact us to restore your access please reference ID #11411-5111204 and 206.189.225.181</p></div></div></body></html>
Open service 3.161.82.101:80 · www.new-pathways.co.uk
2026-01-04 12:05
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 04 Jan 2026 12:05:28 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.new-pathways.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 2a1069adbc6a1208306ee3de10fe9952.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: PoZJ3-sJ_je1Lc5OO1mq2EjqO88SOMMn4kLzWkzlTmW57T0cYGZa9Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:80 · new-pathways.co.uk
2026-01-04 12:05
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 04 Jan 2026 12:05:27 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://new-pathways.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 e161fd49d3d858d9f9d1d337fc91ce8e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: N_idZRbHEHyB-lpquh67IizlWbuFr3GqyMTIFu9_lSn9SVF8vbv0sA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · new-pathways.co.uk
2026-01-04 12:05
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Sun, 04 Jan 2026 12:05:27 GMT Location: https://www.new-pathways.co.uk/ Server: Apache Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: PHPSESSID=79vn451ltphovjsntq9ak2tj3o; path=/; secure; HttpOnly Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 3c13cc51908e4d37d2a5046d7703e256.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: EJnR-cXOCVqbr1ptFWoVi9jByzfYtqD97PYyJdZRwcSZWtSCIwsHEw==
Open service 3.161.82.101:443 · littlepandatogo.com
2026-01-03 13:30
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 14825
Connection: close
Last-Modified: Mon, 24 Apr 2023 19:25:22 GMT
x-amz-version-id: sCd5L5T2EN4D42TQDae7VV.MKfDGNnGK
Server: AmazonS3
Date: Sat, 03 Jan 2026 13:30:16 GMT
ETag: "08db070de24cf2d9360f3f6321622c75"
X-Cache: Hit from cloudfront
Via: 1.1 bb6970675ac5572387ab59ecc9abd23e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: 0VOsy7I8Z31B2zefozSg3wl0hO8EkLJDdqu2klb7QaiWl70NqdJdcw==
Age: 26346
Page title: Home | Little Panda Chinese Restaurant
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Expires" content="0">
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta name="description" content="Weatherford, TX 76086 Chinese food for Pickup - Order from Little Panda Chinese Restaurant in Weatherford, TX 76086, phone: 817-594-8844 ">
<meta name="keywords" content="Weatherford, TX 76086 Chinese food for Pickup Order Chinese food for Pickup, Best Chinese food for Pickup">
<link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="144x144"
href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="114x114"
href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="72x72"
href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
<link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
<title>Home | Little Panda Chinese Restaurant</title>
<link rel="canonical" href="https://littlepandatogo.com">
<link rel="stylesheet" href="/assets/css/main.css"/>
<script>
!function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
</script>
</head>
<body>
<section style="display: none;">
<a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
<a href="#main" aria-label="skip to main content">Skip to Main Content</a>
</section>
<header id="header">
<nav class="navbar" aria-label="Navigation">
<ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="https://qmenu.us/#/little-panda-weatherford">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
</nav>
</header>
<main id="main">
<section id="home" class="hero__container">
<div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="/assets/images/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li></li><li></li></ol></div>
<div class="hero__overlay">
<h1 id="name" class="title"><span class="welcome-title">Welcome To Little Panda Chinese Restaurant</span></h1>
<div class="stars mt-3" aria-hidden="true">★★★★★★★★★★★★★★★★★★★★</div>
<h2 id="slogan" class="slogan mt-1 mb-3">Best food, Good Food</h2>
<a id="order_online_link" class="button button-primary" href="https://qmenu.us/#/little-panda-weatherford">Order Online</a>
</div>
</section>
<section id="specialties" cla
Open service 3.161.82.101:80 · littlepandatogo.com
2026-01-03 13:30
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 03 Jan 2026 13:30:16 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://littlepandatogo.com/ X-Cache: Redirect from cloudfront Via: 1.1 3adffce7dd03a16d055927ad5fa7671a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 5SMGgapYdPRQLb9_iwFtzZhTm-yQQZ3gNe9U4svdzcGyik13lE_rfw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · alumni.swarovski.com
2026-01-03 00:51
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Sat, 03 Jan 2026 00:51:38 GMT X-Frame-Options: DENY X-Xss-Protection: 1; mode=block Cache-Control: no-store, no-cache Content-Security-Policy: object-src 'none'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; child-src * data: blob: 'unsafe-inline'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; ETag: "zqtkb0am8a18xg" Expires: 0 Permissions-Policy: geolocation=(self), camera=(), microphone=(), payment=(), usb=(), bluetooth=(), accelerometer=(), gyroscope=(), magnetometer=(), clipboard-read=(), clipboard-write=(), encrypted-media=(), notifications=(), push=(), sync-xhr=(), vibrate=(); Pragma: no-cache Referrer-Policy: strict-origin-when-cross-origin Strict-Transport-Security: max-age=31536000; includeSubDomains X-Content-Type-Options: nosniff Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 6fa384f51cde51d7c86ee18d17ac3eaa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: pRatDDAyk-nUVHAWB6tzrXl4jb26ZjtA2lq8PexThFWwfOYROc8X4g==
Open service 3.161.82.101:443 · tralalerotralalaslotsbr.vip
2026-01-02 15:25
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19558
Connection: close
Server: nginx
Date: Fri, 02 Jan 2026 15:25:53 GMT
Last-Modified: Thu, 20 Nov 2025 13:19:59 GMT
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET, POST, OPTIONS, PUT, DELETE
Access-Control-Allow-Headers: Content-Type, Authorization,userId
ETag: "691f157f-4c66"
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 577d8c1d3279d6a0f53cebe01ead8c6e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: CafmEgrLUM7YOXtLcjYeohUEQO4wIbpP4-6JFQhr4vIzYeCJGu_9dQ==
Page title: Tralalero Tralala slots - Bônus de R$1000
<html lang="pt-BR" data-critters-container><head><meta charset="UTF-8"><meta http-equiv="Cache-Control" content="max-age=0"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"><script async>(function initRedirect() {
const pathSegments = window.location.pathname.split('/').filter(Boolean);
let channel = 'ch_h5brtgctr'; // 默认值
if (window.location.origin.includes('localhost')) {
channel = 'ch_h5brmain';
}
// 优先从URL路径中提取渠道信息
if (pathSegments.length > 0 && /^ch_h5br/i.test(pathSegments[0])) {
channel = pathSegments[0].toLocaleLowerCase();
return; // 已有渠道信息则停止执行
}
// 没有渠道信息时,从localstorage中获取
const storedSource = window.localStorage.getItem('br_web_apkch') || '';
if (storedSource) {
channel = storedSource.toLocaleLowerCase();
}
// 没有渠道信息时才处理JWT
const urlParams = new URLSearchParams(window.location.search);
const jwt = urlParams.get('jwt') || document.cookie.replace(/(?:(?:^|.*;\s*)jwt\s*=\s*([^;]*).*$)|^.*$/, '$1');
if (jwt) {
try {
const data = JSON.parse(atob(jwt));
channel = data.channel?.toLocaleLowerCase() || channel;
} catch (e) {
console.error('JWT parse error:', e);
}
}
// 生成标准化URL
const newUrl = `${window.location.origin}/${channel}/000000/game${window.location.search}`;
history.replaceState({}, '', newUrl);
return;
})();
function applyTheme(theme = {}) {
// 设置body html的背景色
const root = document.documentElement;
root.style.setProperty('--thirdColor', theme.thirdColor);
root.style.setProperty('--fourthColor', theme.fourthColor);
// 应用主题变量
root.style.setProperty('--primaryColor', theme.primaryColor);
root.style.setProperty('--secondaryColor', theme.secondaryColor);
root.style.setProperty('--backgroundColor', theme.backgroundColor);
root.style.setProperty('--buttonColor', theme.buttonColor);
root.style.setProperty('--textColor', theme.textColor);
root.style.setProperty('--textGrayColor', theme.textGrayColor);
root.style.setProperty('--mainBgColor', theme.mainBgColor);
root.style.setProperty('--darkColor', theme.darkColor);
root.style.setProperty('--darkColor1', theme.darkColor1);
root.style.setProperty('--darkColor2', theme.darkColor2);
root.style.setProperty('--darkColor3', theme.darkColor3);
root.style.setProperty('--warningColor', theme.warningColor);
root.style.setProperty('--warningButtonColor', theme.warningButtonColor);
root.style.setProperty('--disabledButtonColor', theme.disabledButtonColor);
root.style.setProperty('--errorButtonColor', theme.errorButtonColor);
root.style.setProperty('--activityBgColor', theme.activityBgColor);
}
// 工具函数
function getCookie(name) {
const value = `; ${document.cookie}`;
const parts = value.split(`; ${name}=`);
if (parts.length === 2) return parts.pop().split(';').shift();
return '';
}
function setCookie(name, value, domain = location.hostname, days = 365) {
const date = new Date();
date.setTime(date.getTime() + days * 24 * 60 * 60 * 1000);
document.cookie = `${name}=${value};domain=${domain};path=/;expires=${date.toUTCString()}`;
}
// JWT 处理函数
async function handleJwt() {
/* 非apk包或ipa包,需要判断链接是否有jwt参数 */
/** 解码jwt参数, 加解密的算法是对json进行base64编码
* localStorage:
* 1、pushudatadict: {"userid":50000475,"channel":"H5BR_001","fingerprint":"17c429ae09b0d556ef64c8bf9e15e395","machineserial":"17c429ae09b0d556ef64c8bf9e15e395",
Open service 3.161.82.101:80 · terezanandes.com.br
2026-01-01 04:07
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 01 Jan 2026 04:07:00 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://terezanandes.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 54458302557dcee9766f255184a02288.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: De0bvD5QmqmwYEDMnEGKlhbQ6XOSpE62N-yftyMr8C2VoSUO8XNrbw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · terezanandes.com.br
2026-01-01 04:07
HTTP/1.1 403 Forbidden Server: CloudFront Date: Thu, 01 Jan 2026 04:07:00 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 47bf742fc3975367a1788e300150d028.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: Ev1gn6oeOi3UOuSt2jZ8mkXxeNxLdAxgJI7HrBV_E0l6M5KA1SmS5Q== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Ev1gn6oeOi3UOuSt2jZ8mkXxeNxLdAxgJI7HrBV_E0l6M5KA1SmS5Q== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.101:80 · instrumentalanalysis.app
2025-12-30 04:57
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 04:57:47 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://instrumentalanalysis.app/ X-Cache: Redirect from cloudfront Via: 1.1 950827d16996e598fc854bddb58b3ff0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: HJU2ZRPExS6IrEnY90ZzCN_2ZsLAEayJK0K6TOBsAWXOktVFv4Bocg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · instrumentalanalysis.app
2025-12-30 04:57
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2294
Connection: close
Date: Mon, 29 Dec 2025 20:31:42 GMT
cross-origin-resource-policy: cross-origin
Server: AmazonS3
Accept-Ranges: bytes
ETag: "28cb2356b4c04b8072e9e591cae759e1"
Last-Modified: Tue, 01 Apr 2025 20:19:55 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
cross-origin-opener-policy: same-origin
cross-origin-embedder-policy: require-corp
access-control-allow-origin: *
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
access-control-allow-methods: POST, GET, PUT, DELETE, OPTIONS
X-Cache: Hit from cloudfront
Via: 1.1 fb02145a1ed983434aacfc27d3e4a9a6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: ZR0ue9h6anxyVF4PA4Gp-QoQmD97xJMQJtRsFZssiULi8b2odm-rjQ==
Age: 30365
Page title: Vernier Instrumental Analysis®
<!DOCTYPE html>
<html lang="en">
<head>
<script>
window.vseNmThreadPoolSize = 6;
</script>
<meta charset="utf-8" />
<link rel="manifest" href="manifest.json" />
<link rel="icon" href="./app_icon/favicon.svg" type="image/svg+xml" />
<meta
name="viewport"
content="width=device-width, initial-scale=1.0, viewport-fit=cover, user-scalable=no"
/>
<meta name="Description" content="Vernier Instrumental Analysis®" />
<style>
html {
--base-font-size: 1em;
font-size: var(--base-font-size);
height: 100%;
text-size-adjust: 100%; /* from normalize, prevent iOS text size adjust after orientation change, without disabling user zoom. */
overflow: hidden; /* prevent content from being pushed up on Android (height of the status bar) when the keyboard opens */
/* Work around webkit bug #237961; see https://bugs.webkit.org/show_bug.cgi?id=237961 */
position: fixed;
left: 0;
right: 0;
}
body {
background-color: #ededed;
height: 100%;
font-size: 1em;
padding: 0;
margin: 0;
overflow: hidden;
position: relative;
text-size-adjust: 100% !important; /* prevent our cordova accessibility plugin from messing with our styles */
-webkit-tap-highlight-color: transparent; /* https://css-tricks.com/snippets/css/remove-gray-highlight-when-tapping-links-in-mobile-safari/ */
padding-block-start: constant(safe-area-inset-top); /* iOS 11.0 Notch */
padding-block-start: env(safe-area-inset-top); /* iOS 11.2 Notch */
}
</style>
<script id="WebDeviceInterface" src="WebDeviceInterface.js"></script>
<script>
window.Module = {}; // becomes the WASM Module(s)
window.Module.postRun = () => {
window.wasmModuleReady = true;
document.dispatchEvent(new CustomEvent('wasm-ready'));
};
</script>
<script type="module" src="index.js"></script>
<title>Vernier Instrumental Analysis®</title>
</head>
<body>
<ia-app id="app">
<vst-ui-tooltip-wrapper
class="tooltip-wrapper"
id="tooltip_wrapper"
slot="tooltip_wrapper"
></vst-ui-tooltip-wrapper>
</ia-app>
</body>
</html>
Open service 3.161.82.101:80 · aevy.io
2025-12-30 03:54
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 03:54:45 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://aevy.io/ X-Cache: Redirect from cloudfront Via: 1.1 bb6970675ac5572387ab59ecc9abd23e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: UbvC6vzDa-Hb-X7oGA4gGrdUaeTly61EbXJwF1_O7HvuodBBMKMaKg== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · aevy.io
2025-12-30 03:54
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 107904 Connection: close Date: Tue, 30 Dec 2025 03:54:46 GMT Last-Modified: Mon, 29 Dec 2025 05:00:41 GMT ETag: "248e09f6c0d7b4af93e05a6b18676700" x-amz-server-side-encryption: AES256 Cache-Control: no-cache Accept-Ranges: bytes Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 e161fd49d3d858d9f9d1d337fc91ce8e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: h1skgORItzbkxQDtBrp-oWuClfu7ys0508VDQyIM9J3UEc9_qbeNag== Vary: Origin Page title: Aevy - Turn your renewable asset documents into profitable decisions | Aevy <!DOCTYPE html><!--BD_splC5ps4ulovOAE6yH--><html lang="en" class="scroll-smooth"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/e4af272ccee01ff0-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/e3b519b2d53a613d.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/081a0afca5a9bd20.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-c1a8db99ffeb053a.js"/><script src="/_next/static/chunks/68f3575a-95d4564995f67f16.js" async=""></script><script src="/_next/static/chunks/61f911f6-cb59b29fa3bfe0d2.js" async=""></script><script src="/_next/static/chunks/254-8232c9de1e653f8f.js" async=""></script><script src="/_next/static/chunks/main-app-7d18b59aeaa3a42d.js" async=""></script><script src="/_next/static/chunks/628-a60c0e2a2e546f88.js" async=""></script><script src="/_next/static/chunks/app/layout-4d107ad1644c2d98.js" async=""></script><script src="/_next/static/chunks/925-a8b6ce4a4866385c.js" async=""></script><script src="/_next/static/chunks/692-f481e32c39c09edd.js" async=""></script><script src="/_next/static/chunks/252-3288ebdbd87efc3d.js" async=""></script><script src="/_next/static/chunks/418-bbf7968759040c5f.js" async=""></script><script src="/_next/static/chunks/app/(default)/page-5cccceb13a761054.js" async=""></script><script src="/_next/static/chunks/485-9aa29ade3bb75fc4.js" async=""></script><script src="/_next/static/chunks/app/(default)/layout-2cbf9bfba10d44a8.js" async=""></script><link rel="preload" href="/videos/web-demo-thumbnail.webp" as="image" type="image/webp" fetchPriority="high"/><link rel="preconnect" href="https://fonts.googleapis.com" crossorigin="anonymous"/><meta name="next-size-adjust" content=""/><title>Aevy - Turn your renewable asset documents into profitable decisions | Aevy</title><meta name="description" content="Page description"/><meta name="author" content="Aevy"/><link rel="manifest" href="/manifest.json"/><meta name="keywords" content="renewable energy,asset management,due diligence,renewable assets,onshore wind,offshore wind,solar,battery storage,BESS,ai,ai asset management,ai due diligence,LLM,large language model,large language models,large language models for renewable energy,large language models for renewable energy assets,large language models for renewable energy documents,large language models for renewable energy due diligence,document management,asset management software,asset management platform,asset management system,asset management solution,asset management tool,asset management software"/><meta name="creator" content="Aevy"/><meta name="publisher" content="Aevy"/><meta name="robots" content="index, follow"/><meta name="googlebot" content="index, follow, max-video-preview:-1, max-image-preview:large, max-snippet:-1"/><link rel="canonical" href="https://aevy.io"/><meta name="google-site-verification" content="Vp4J2wU5UYsGcrRmTy07LW5r2Tbpaw9JsC6RFjgPLTs"/><meta property="og:title" content="Aevy Asset Management and Due Diligence"/><meta property="og:description" content="Turn your renewable asset documents into profitable decisions"/><meta property="og:url" content="https://aevy.io"/><meta property="og:site_name" content="Aevy"/><meta property="og:locale" content="en_US"/><meta property="og:image" content="https://aevy.io/images/og-image.png"/><meta property="og:image:width" content="1200"/><meta property="og:image:height" content="630"/><meta property="og:image:alt" content="Aevy Asset Management"/><meta property="og:type" content="website"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="Aevy Asset Management and Due Diligence"/><meta name="twitter:description" content="Turn your renewable asset documents into profitable decisions"/><meta name="twitter:image" content="https://aevy.io/images/og-image.png"/><meta name="twitter:image:width" content="1200"/><meta name="twitter:image:height" content="6
Open service 3.161.82.101:80 · lionauctions.com
2025-12-23 10:39
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 23 Dec 2025 10:39:23 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://lionauctions.com/ X-Cache: Redirect from cloudfront Via: 1.1 59d552fe007f8133d3f016164f2c79aa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 63WpChzN6zrRKJIvdrnjh8eMU2LWhHUMb6XAGcXlj1SH6qtwPaks0g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · lionauctions.com
2025-12-23 10:39
HTTP/1.1 403 Forbidden Server: CloudFront Date: Tue, 23 Dec 2025 10:39:23 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 098a60d50e7e132c276fd27b94c6212c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: sVe1IjDD4wePlR50pd4RRM9ZMojcSdgb79cyUIkTHNa-pDod6bZMVg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: sVe1IjDD4wePlR50pd4RRM9ZMojcSdgb79cyUIkTHNa-pDod6bZMVg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.101:443 · alumni.swarovski.com
2025-12-23 09:12
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Tue, 23 Dec 2025 09:12:31 GMT X-Frame-Options: DENY X-Xss-Protection: 1; mode=block Cache-Control: no-store, no-cache Content-Security-Policy: object-src 'none'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; child-src * data: blob: 'unsafe-inline'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; ETag: "zqtkb0am8a18xg" Expires: 0 Permissions-Policy: geolocation=(self), camera=(), microphone=(), payment=(), usb=(), bluetooth=(), accelerometer=(), gyroscope=(), magnetometer=(), clipboard-read=(), clipboard-write=(), encrypted-media=(), notifications=(), push=(), sync-xhr=(), vibrate=(); Pragma: no-cache Referrer-Policy: strict-origin-when-cross-origin Strict-Transport-Security: max-age=31536000; includeSubDomains X-Content-Type-Options: nosniff Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 3adffce7dd03a16d055927ad5fa7671a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 1HMnc4GOz4TCnAzU0OyUJZVqXIGIdCLhKMQ8Aj2bJivciOxoIHhkWg==
Open service 3.161.82.101:443 · tralalerotralalaslotsbr.vip
2025-12-23 07:32
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19558
Connection: close
Server: nginx
Date: Tue, 23 Dec 2025 07:32:17 GMT
Last-Modified: Thu, 20 Nov 2025 13:19:59 GMT
Accept-Ranges: bytes
ETag: "691f157f-4c66"
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET, POST, OPTIONS, PUT, DELETE
Access-Control-Allow-Headers: Content-Type, Authorization,userId
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 ecc31e9f7b98bdd8a55967baa6e36ad8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: jlrTqifDK0NR6kff7lq1i2ZeC0EVlBXq5Na1n-4v6-terb4LOtASfA==
Page title: Tralalero Tralala slots - Bônus de R$1000
<html lang="pt-BR" data-critters-container><head><meta charset="UTF-8"><meta http-equiv="Cache-Control" content="max-age=0"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"><script async>(function initRedirect() {
const pathSegments = window.location.pathname.split('/').filter(Boolean);
let channel = 'ch_h5brtgctr'; // 默认值
if (window.location.origin.includes('localhost')) {
channel = 'ch_h5brmain';
}
// 优先从URL路径中提取渠道信息
if (pathSegments.length > 0 && /^ch_h5br/i.test(pathSegments[0])) {
channel = pathSegments[0].toLocaleLowerCase();
return; // 已有渠道信息则停止执行
}
// 没有渠道信息时,从localstorage中获取
const storedSource = window.localStorage.getItem('br_web_apkch') || '';
if (storedSource) {
channel = storedSource.toLocaleLowerCase();
}
// 没有渠道信息时才处理JWT
const urlParams = new URLSearchParams(window.location.search);
const jwt = urlParams.get('jwt') || document.cookie.replace(/(?:(?:^|.*;\s*)jwt\s*=\s*([^;]*).*$)|^.*$/, '$1');
if (jwt) {
try {
const data = JSON.parse(atob(jwt));
channel = data.channel?.toLocaleLowerCase() || channel;
} catch (e) {
console.error('JWT parse error:', e);
}
}
// 生成标准化URL
const newUrl = `${window.location.origin}/${channel}/000000/game${window.location.search}`;
history.replaceState({}, '', newUrl);
return;
})();
function applyTheme(theme = {}) {
// 设置body html的背景色
const root = document.documentElement;
root.style.setProperty('--thirdColor', theme.thirdColor);
root.style.setProperty('--fourthColor', theme.fourthColor);
// 应用主题变量
root.style.setProperty('--primaryColor', theme.primaryColor);
root.style.setProperty('--secondaryColor', theme.secondaryColor);
root.style.setProperty('--backgroundColor', theme.backgroundColor);
root.style.setProperty('--buttonColor', theme.buttonColor);
root.style.setProperty('--textColor', theme.textColor);
root.style.setProperty('--textGrayColor', theme.textGrayColor);
root.style.setProperty('--mainBgColor', theme.mainBgColor);
root.style.setProperty('--darkColor', theme.darkColor);
root.style.setProperty('--darkColor1', theme.darkColor1);
root.style.setProperty('--darkColor2', theme.darkColor2);
root.style.setProperty('--darkColor3', theme.darkColor3);
root.style.setProperty('--warningColor', theme.warningColor);
root.style.setProperty('--warningButtonColor', theme.warningButtonColor);
root.style.setProperty('--disabledButtonColor', theme.disabledButtonColor);
root.style.setProperty('--errorButtonColor', theme.errorButtonColor);
root.style.setProperty('--activityBgColor', theme.activityBgColor);
}
// 工具函数
function getCookie(name) {
const value = `; ${document.cookie}`;
const parts = value.split(`; ${name}=`);
if (parts.length === 2) return parts.pop().split(';').shift();
return '';
}
function setCookie(name, value, domain = location.hostname, days = 365) {
const date = new Date();
date.setTime(date.getTime() + days * 24 * 60 * 60 * 1000);
document.cookie = `${name}=${value};domain=${domain};path=/;expires=${date.toUTCString()}`;
}
// JWT 处理函数
async function handleJwt() {
/* 非apk包或ipa包,需要判断链接是否有jwt参数 */
/** 解码jwt参数, 加解密的算法是对json进行base64编码
* localStorage:
* 1、pushudatadict: {"userid":50000475,"channel":"H5BR_001","fingerprint":"17c429ae09b0d556ef64c8bf9e15e395","machineserial":"17c429ae09b0d556ef64c8bf9e15e395",
Open service 3.161.82.101:443 · depalmaclothing.com
2025-12-22 10:42
HTTP/1.1 301 Moved Permanently Content-Type: text/plain; charset=utf-8 Content-Length: 43 Connection: close Date: Mon, 22 Dec 2025 07:21:34 GMT Location: https://depalmaworkwear.com/ Server: Netlify X-Nf-Request-Id: 01KD2EYNX2754M7TYMZ6P9JK8Y X-Cache: Hit from cloudfront Via: 1.1 fd6dc3eaf39d0b931b4b1369a7e91ac0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: d-IqC_yKxPwT6JR1gcIRkQ4LLfuJq5yOy_KQVYt_rQQTQgBQWYwMfg== Age: 12041 Redirecting to https://depalmaworkwear.com/
Open service 3.161.82.101:80 · depalmaclothing.com
2025-12-22 10:42
HTTP/1.1 301 Moved Permanently Content-Type: text/plain; charset=utf-8 Content-Length: 43 Connection: close Date: Mon, 22 Dec 2025 07:21:34 GMT Location: https://depalmaworkwear.com/ Server: Netlify X-Nf-Request-Id: 01KD2EYNX2754M7TYMZ6P9JK8Y X-Cache: Hit from cloudfront Via: 1.1 6fa384f51cde51d7c86ee18d17ac3eaa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: B5YMNjy5EGSoVOlxSm-VnnvvpMHo5kde5B87zQvpQlztn7vMjjojww== Age: 12041 Redirecting to https://depalmaworkwear.com/
Open service 3.161.82.101:443 · shop.nicoeco.com
2025-12-22 07:38
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 07:38:44 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: Dt_v5veO0RGbpuWiNRaFbHLIOmZzPYCrL0kRCf-Kqa4I4Qyc_XfTAw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Dt_v5veO0RGbpuWiNRaFbHLIOmZzPYCrL0kRCf-Kqa4I4Qyc_XfTAw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.101:80 · shop.nicoeco.com
2025-12-22 07:38
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 07:38:43 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 54458302557dcee9766f255184a02288.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: KUNUxn2oZG_WajZ4LgQPd-I0KpCTTX4zTHb_Dh1siAwc0FPTJvDYwA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: KUNUxn2oZG_WajZ4LgQPd-I0KpCTTX4zTHb_Dh1siAwc0FPTJvDYwA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.101:80 · ritmosdafe.com.br
2025-12-22 05:15
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:15:49 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://ritmosdafe.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 18a0c3f5e09e58d51d2e5d6f596d202e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: vPhFMpJNmtApz4f2ANMB2xute-ktOx1cmIzDSltpjZ2htIIRuLsZGA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · ritmosdafe.com.br
2025-12-22 05:15
HTTP/1.1 403 Forbidden
Content-Type: text/html
Content-Length: 2331
Connection: close
Last-Modified: Tue, 19 Mar 2019 14:12:20 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 22 Dec 2025 05:15:51 GMT
ETag: "4492f2821e79cc64d5f60ad64009283d"
X-Cache: Error from cloudfront
Via: 1.1 59d552fe007f8133d3f016164f2c79aa.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: hzyqgR7g24g7ZLzUMJZ-LfSpW33CeiGjWI8UBLKgCqGR-lyNvfjrWg==
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
</head>
<body class="cf-error-page-body">
<link href="https://fonts.googleapis.com/css?family=Open+Sans:400italic,600italic,400,300,600,800,700" rel="stylesheet" type="text/css" />
<link href="https://s3-sa-east-1.amazonaws.com/radiofacil-assets/cloudfront/error-pages/main.css?_t=201903151800" rel="stylesheet" type="text/css" />
<script type="text/javascript" src="https://s3-sa-east-1.amazonaws.com/radiofacil-assets/cloudfront/error-pages/main.js?_t=201903151800" data-content="1"></script>
<div id="cf-error-page-content">
<div class="top-line"></div>
<div id="locale-en-us" class="locale-message">
<h1>Error 403</h1>
<p>
Woops! We have identified an abnormal number of requests from your IP address.<br>
Your access has been temporarily blocked and will be automatically restored within a few minutes.<br><br>
If you believe this is a mistake, please contact the support sector.
</p>
</div>
<div id="locale-pt-br" class="locale-message" style="display: none;">
<h1>Erro 403</h1>
<p>
Ops! Identificamos uma quantidade anormal de requisições partindo do seu endereço IP.<br>
O seu acesso foi temporariamente bloqueado e será restabelecido automaticamente dentro de alguns minutos.<br><br>
Se você acredita que isto é um engano, por favor, entre em contato com o setor de suporte.
</p>
</div>
<div id="locale-es-es" class="locale-message" style="display: none;">
<h1>Error 403</h1>
<p>
¡Oops! Identificamos una cantidad anormal de peticiones partiendo de su dirección IP.<br>
Su acceso ha sido temporalmente bloqueado y se restablecer automáticamente dentro de unos minutos.<br><br>
Si usted cree que esto es un error, por favor, póngase en contacto con el sector de soporte.
</p>
</div>
</div>
</body>
</html>
Open service 3.161.82.101:80 · news-page-themes-api.a.upc.ubisoft.com
2025-12-22 03:18
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 03:18:14 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 87b9fb3f8157b5916fbe1d11149c4f3a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: xgF4K6xk9HBmn00kaRQ33mNX9sLg-8WJMuAniMfQlcm-JPoeuq_Zhw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: xgF4K6xk9HBmn00kaRQ33mNX9sLg-8WJMuAniMfQlcm-JPoeuq_Zhw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.101:443 · news-page-themes-api.a.upc.ubisoft.com
2025-12-22 03:18
HTTP/1.1 403 Forbidden
Content-Type: application/json
Content-Length: 42
Connection: close
X-Amz-Cf-Pop: FRA56-P14
Date: Mon, 22 Dec 2025 03:18:13 GMT
x-amz-apigw-id: V-HCcGEcIAMEMMw=
x-amzn-RequestId: b13b65fb-254f-4baa-a2c9-c513644cd34e
x-amzn-ErrorType: MissingAuthenticationTokenException
Via: 1.1 baadcac51191f912823df79ac222bafa.cloudfront.net (CloudFront), 1.1 098a60d50e7e132c276fd27b94c6212c.cloudfront.net (CloudFront)
X-Cache: Error from cloudfront
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: Zt2Ea8eU6wsMuLw4t-Z25fVhG37tI7J7LAAsGoOUp00nKNj13_ukyg==
{"message":"Missing Authentication Token"}
Open service 3.161.82.101:443 · app.freightflow.co
2025-12-22 03:16
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5250
Connection: close
Date: Sun, 21 Dec 2025 15:56:46 GMT
Last-Modified: Tue, 16 Dec 2025 07:05:00 GMT
ETag: "76a2eab52f3be44ddc4651b0a625aea4"
x-amz-server-side-encryption: AES256
x-amz-version-id: null
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 965181b6d91907befd5a0165af38daf0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: 3TzfVgEbj1ae3WL3fum7xhx8fU2K-3tiykt5iToJ5azRLGMG9GF2aw==
Age: 40813
Page title: Freightflow - Freight Broker Transportation Management System
<!DOCTYPE html>
<!-- 2025-12-16T07:04:54+00:00 d67baa431bea3aa36c5b91b8f672d6c9bd9af5b6 -->
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="x-ua-compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"/>
<title>Freightflow - Freight Broker Transportation Management System</title>
<meta name="Description" content="Get end-to-end visibility into your freight and transportation management, without a costly technology change. Manage trans directly from your phone or computer. Freightflow integrates with your existing ERP, invoicing, and other systems seamlessly.">
<meta name="Keywords" content="freight broker software, 3pl, TMS, transportation management system, logistics ">
<!-- Title of the app when saving to home screen -->
<meta name="apple-mobile-web-app-title" content="Freightflow">
<!-- Icon of the app when saving to home screen -->
<!-- Information about the icon: https://developer.apple.com/ios/human-interface-guidelines/graphics/app-icon/ -->
<link rel="apple-touch-icon" href="data:image/png;base64,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">
<!-- <link rel="apple-touch-icon" sizes="152x152" href="touch-icon-ipad.png">
<link rel="apple-touch-icon" sizes="180x180" href="touch-icon-iphone-retina.png">
<link rel="apple-touch-icon" sizes="167x167" href="touch-icon-ipad-retina.png"> -->
<script type="text/javascript">
!function(){var analytics=window.analytics=window.analytics||[];if(!analytics.initialize)if(analytics.invoked)window.console&&console.error&&console.error("Segment snippet included twice.");else{analytics.invoked=!0;analytics.methods=["trackSubmit","trackClick","trackLink","trackForm","pageview","identify","reset","group","track","ready","alias","debug","page","once","off","on"];analytics.factory=function(t){return function(){var e=Array.prototype.slice.call(arguments);e.unshift(t);analytics.push(e);return analytics}};for(var t=0;t<analytics.methods.length;t++){var e=analytics.methods[t];analytics[e]=analytics.factory(e)}analytics.load=function(t){var e=document.createElement("script");e.type="text/javascript";e.async=!0;e.src=("https:"===do
Open service 3.161.82.101:80 · app.freightflow.co
2025-12-22 03:16
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:16:58 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://app.freightflow.co/ X-Cache: Redirect from cloudfront Via: 1.1 5d59ec457bae9e2b9df45a357eeeffd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 4tXXWN9ogSTc8tnto063ShN8xlocesyrQZ8xWlndVs5pRxm-yh9pZg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:80 · mfd2a.redirect.oauth.us-west-2.appstudio.aws
2025-12-22 03:05
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:05:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://mfd2a.redirect.oauth.us-west-2.appstudio.aws/ X-Cache: Redirect from cloudfront Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 10edU4U94Npsz9jrgrvPOywe2lhizyszKy11VAYeGf35ylDUlYpUcA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · mfd2a.redirect.oauth.us-west-2.appstudio.aws
2025-12-22 03:05
HTTP/1.1 403 Forbidden
Content-Type: text/html
Content-Length: 38174
Connection: close
Date: Mon, 22 Dec 2025 03:05:45 GMT
Last-Modified: Sun, 21 Dec 2025 18:00:07 GMT
ETag: "3c5fd9745dcbcff49670ce687c686e5b"
x-amz-server-side-encryption: aws:kms
x-amz-server-side-encryption-aws-kms-key-id: arn:aws:kms:us-west-2:830951511214:key/ea9f16f4-bb7e-4598-9153-54ce9427e8bc
x-amz-version-id: Kq3SqgydFPx_TEMtxs2ge.k6N6Dsj.YP
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 6fa384f51cde51d7c86ee18d17ac3eaa.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: aLxOfP4abMvptL83-l7SFgtgymqrxl0M9PL_r5qVezxbDGSqwgkRdA==
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Page title: AWS App Studio
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>AWS App Studio</title>
<meta name="robots" content="noindex" />
<meta
http-equiv="Content-Security-Policy"
content="default-src 'none'; style-src 'sha512-MB+3XHROBEChIWyLLHqSIv6fquz+KP5DJgCMP/eKQJr5TtS1npH/4QaghabjJ2dOtIx5OKVBy6fPL/HaiAR1RQ=='"
/>
<style>
body {
background: black;
color: white;
min-height: 100vh;
margin: 0;
display: flex;
align-items: center;
}
.container {
align-items: center;
display: block;
font-family: sans-serif;
margin: 0 auto;
padding: 3em;
text-align: center;
}
.text-block-heading {
font-size: 2em;
margin: 0.25em 0;
}
.text-block-body {
margin: 0.25em 0;
}
</style>
</head>
<body>
<div class="container">
<svg xmlns="http://www.w3.org/2000/svg" width="364" height="364" viewBox="0 0 364 364" fill="none">
<path
d="M233.875 244.182C250.152 246.167 264.118 256.206 275.611 257.581C288.384 259.109 307.702 250.716 327.401 260.594C332.471 263.136 336.634 266.192 335.083 269.989C332.38 276.606 326.691 279.199 314.229 280.997L312.9 281.181C303.266 282.462 292.912 282.773 266.664 282.946L257.694 283.014C225.698 283.292 207.195 284.791 183.233 286.705L180.791 286.903C136.667 290.534 101.447 289.952 75.1294 285.927L74.3346 285.804C53.0721 282.474 40.2886 276.965 34.0484 270.714C30.3748 267.035 28.2588 263.604 28.1495 259.937C28.0403 256.27 33.4584 252.238 36.5431 250.716C45.1361 246.476 47.9399 244.939 64.4598 242.768C71.5727 241.833 82.229 241.908 94.5468 241.492C138.735 240 206.999 240.905 233.875 244.182Z"
fill="white"
/>
<path
fill-rule="evenodd"
clip-rule="evenodd"
d="M246.787 252.179C221.737 308.877 131.087 307.05 68.0119 268.353C55.9658 260.963 14.5578 226.129 55.313 205.788C96.0682 185.447 83.0142 154.204 115.905 116.94C153.942 73.8448 224.776 51.7419 274.593 109.724C401.211 257.094 255.222 233.088 246.787 252.179Z"
fill="#64FCD9"
/>
<path
fill-rule="evenodd"
clip-rule="evenodd"
d="M79.3309 101.836C77.0726 98.2072 74.8096 96.8149 72.5835 98.0193C70.699 99.0389 70.3855 101.762 71.3882 106.119L70.7873 106.443C69.9615 106.888 69.6531 107.919 70.0984 108.744C70.1369 108.816 70.1805 108.884 70.2288 108.95L70.5508 109.38C75.252 115.617 78.9772 118.171 81.8836 116.766C84.3264 115.586 84.7391 110.557 83.4823 101.458C83.3942 100.821 82.8263 100.368 82.1937 100.414L82.1143 100.422C81.9708 100.442 81.832 100.487 81.7045 100.556L79.3309 101.836ZM72.6652 105.142L77.9064 102.307L77.894 102.287C76.0917 99.4921 74.5648 98.6028 73.2763 99.2999L73.2171 99.3339C72.2657 99.9146 72.0021 101.739 72.608 104.857L72.6652 105.142ZM82.0866 102.004L71.4784 107.725C71.3604 107.788 71.3163 107.935 71.3799 108.053C71.3854 108.064 71.3917 108.073 71.3986 108.083L71.711 108.501C76.008 114.2 79.2399 116.427 81.2501 115.455C82.7773 114.717 83.1781 110.235 82.1156 102.216L82.0866 102.004ZM79.9192 111.176C80.1687 110.915 80.322 110.561 80.322 110.171C80.322 109.367 79.6701 108.715 78.866 108.715C78.0618 108.715 77.41 109.367 77.41 110.171C77.41 110.975 78.0618 111.627 78.866 111.627C78.9293 111.627 78.9917 111.623 79.0528 111.615L79.8805 113.134L79.9105 113.182C80.0506 113.381 80.3203 113.447 80.5389 113.328C80.7743 113.2 80.8612 112.905 80.7329 112.67L79.9192 111.176Z"
fill="#FFB61D"
/>
<path
fill-rule="evenodd"
Open service 3.161.82.101:443 · elpopular.pe
2025-12-22 00:27
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 00:27:17 GMT x-cache-status: HIT Content-Security-Policy: frame-ancestors 'self' cdn.adkaora.space cdn.ampproject.org *.g.doubleclick.net blob: elpopular.pe *.googleapis.com *.googlesyndication.com; Server: nginx Cross-Origin-Opener-Policy: same-origin Cross-Origin-Resource-Policy: same-origin Origin-Agent-Cluster: ?1 Referrer-Policy: strict-origin Strict-Transport-Security: max-age=15552000; includeSubDomains X-Content-Type-Options: nosniff X-DNS-Prefetch-Control: off X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 ETag: "45l5kzmgaqt8x" Cache-Control: max-age=3600 Content-Encoding: gzip Expires: Mon, 22 Dec 2025 01:27:17 GMT Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 de11a38373aee7f9d5ba9d586bb8bfd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: PNfGFYLn2rdUXdNoJzvtdtprfvtC95qwJ8V5lf6pIlRVipC_EnM8MA== Page title: Últimas noticias del Perú y el mundo hoy | El Popular <!DOCTYPE html><html lang="es"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>Últimas noticias del Perú y el mundo hoy | El Popular</title><meta name="robots" content="index,follow, max-image-preview:large"/><meta name="googlebot" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1"/><meta name="description" content="El Popular te trae las últimas noticias en vivo sobre espectáculos, actualidad, virales, mundo, fotos y videos de famosos y toda la información de Perú"/><meta name="viewport" content="width=device-width, initial-scale=1"/><meta name="keywords" content="El Popular "/><meta name="news_keywords" content="El Popular "/><link rel="apple-touch-icon" sizes="180x180" href="/static/favicon/apple-touch-icon.png"/><link rel="icon" type="image/png" sizes="32x32" href="/static/favicon/favicon-32x32.png"/><link rel="icon" type="image/png" sizes="192x192" href="/static/favicon/android-chrome-192x192.png"/><link rel="icon" type="image/png" sizes="16x16" href="/static/favicon/favicon-16x16.png"/><link rel="mask-icon" href="/static/favicon/safari-pinned-tab.svg" color="#14bc97"/><link rel="manifest" href="/static/manifest.json?v=28022020"/><meta name="msapplication-TileColor" content="#046f6e"/><meta name="msapplication-TileImage" content="/static/favicon/mstile-144x144.png"/><meta name="theme-color" content="#1aba95"/><meta name="apple-mobile-web-app-capable" content="yes"/><meta name="apple-mobile-web-app-status-bar-style" content="black-translucent"/><link rel="canonical" href="https://elpopular.pe/"/><link rel="alternate" type="application/rss+xml" href="https://elpopular.pe/rss/home.xml"/><link rel="alternate" type="application/rss+xml" href="https://elpopular.pe/rss/espectaculos.xml"/><link rel="alternate" type="application/rss+xml" href="https://elpopular.pe/rss/virales.xml"/><link rel="alternate" type="application/rss+xml" href="https://elpopular.pe/rss/actualidad.xml"/><link rel="alternate" type="application/rss+xml" href="https://elpopular.pe/rss/vida.xml"/><link rel="alternate" type="application/rss+xml" href="https://elpopular.pe/rss/educacion.xml"/><link rel="alternate" type="application/rss+xml" href="https://elpopular.pe/rss/mundo.xml"/><link rel="alternate" type="application/rss+xml" href="https://elpopular.pe/rss/deportes.xml"/><link rel="alternate" type="application/rss+xml" href="https://elpopular.pe/rss/horoscopo.xml"/><link rel="alternate" type="application/rss+xml" href="https://elpopular.pe/rss/videos.xml"/><meta property="og:type" content="website"/><meta property="fb:pages" content="136575266391957"/><meta property="fb:app_id" content="515489081827966"/><meta property="og:url" content="https://elpopular.pe/"/><meta property="og:title" content="Últimas noticias del Perú y el mundo hoy"/><meta property="og:description" content="El Popular te trae las últimas noticias en vivo sobre espectáculos, actualidad, virales, mundo, fotos y videos de famosos y toda la información de Perú"/><meta property="og:image" content="https://imgmedia.elpopular.pe/1200x660/elpopular/original/2020/02/12/ShareDefault_Popular.jpg"/><meta property="og:image:width" content="1200"/><meta property="og:image:height" content="660"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:site" content="@elpopular_pe"/><meta name="twitter:title" content="Últimas noticias del Perú y el mundo hoy | El Popular"/><meta name="twitter:description" content="El Popular te trae las últimas noticias en vivo sobre espectáculos, actualidad, virales, mundo, fotos y videos de famosos y toda la información de Perú"/><meta property="twitter:image"/><meta name="msapplication-TileColor" content="#ed1260"/><link rel="preload" as="font" type="font/woff2" crossorigin="crossorigin" href="https://fonts.gstatic.com/s/pridi/v13/2sDdZG5JnZLfkc1CjX0kT0A.woff2"/><link rel="preload" as="font" type="font/woff2" crossorigin="crossorigin" href="https://fonts.gstatic.com/s/roboto/v20/KFOmCnqEu92Fr1Mu4mxK.woff2"/><link rel="preconnect dns-prefetch" href="h
Open service 3.161.82.101:80 · elpopular.pe
2025-12-22 00:27
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 00:27:15 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://elpopular.pe/ X-Cache: Redirect from cloudfront Via: 1.1 18a0c3f5e09e58d51d2e5d6f596d202e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: oy39cnyArRehFLb3G4-G1w9QdwKOKO9RIcMOM9bbuGN7krebkZ9bdA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:80 · meredith.com
2025-12-21 20:12
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 20:12:46 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://meredith.com/ X-Cache: Redirect from cloudfront Via: 1.1 098a60d50e7e132c276fd27b94c6212c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: zkHOmb3HPCck_OG46ngHLf1dnFQEF580jLCfZNmbuJ9OAuxduOZ-Dg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · meredith.com
2025-12-21 20:12
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=iso-8859-1 Content-Length: 239 Connection: close Date: Sun, 21 Dec 2025 20:12:46 GMT Location: https://www.dotdashmeredith.com Server: nginx/1.22.1 X-Cache: Miss from cloudfront Via: 1.1 c53fb2c65e26830010100e7d773f73ae.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 1NMz6oXDSOjhW_UOAz2GS3h0GYU3AyfcWaTFU7SH8HiETrooBOo0Gg== Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://www.dotdashmeredith.com">here</a>.</p> </body></html>
Open service 3.161.82.101:443 · alumni.swarovski.com
2025-12-21 11:11
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Sun, 21 Dec 2025 11:11:13 GMT X-Frame-Options: DENY X-Xss-Protection: 1; mode=block Cache-Control: no-store, no-cache Content-Security-Policy: object-src 'none'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; child-src * data: blob: 'unsafe-inline'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; ETag: "zqtkb0am8a18xg" Expires: 0 Permissions-Policy: geolocation=(self), camera=(), microphone=(), payment=(), usb=(), bluetooth=(), accelerometer=(), gyroscope=(), magnetometer=(), clipboard-read=(), clipboard-write=(), encrypted-media=(), notifications=(), push=(), sync-xhr=(), vibrate=(); Pragma: no-cache Referrer-Policy: strict-origin-when-cross-origin Strict-Transport-Security: max-age=31536000; includeSubDomains X-Content-Type-Options: nosniff Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 ce9680b048a2aea06e1146ad2810fa14.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: I10jN5zi951OKPMoEi0uP97jPi7-r9f2F5dby2IqQvUxaTPd9oU-Pg==
Open service 3.161.82.101:443 · tralalerotralalaslotsbr.vip
2025-12-20 23:35
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19558
Connection: close
Server: nginx
Date: Sat, 20 Dec 2025 23:35:54 GMT
Last-Modified: Thu, 20 Nov 2025 13:19:59 GMT
Accept-Ranges: bytes
ETag: "691f157f-4c66"
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET, POST, OPTIONS, PUT, DELETE
Access-Control-Allow-Headers: Content-Type, Authorization,userId
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 fb02145a1ed983434aacfc27d3e4a9a6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: _gtNemNfTFr4BWGxFYslAclqZE3TZTIXuwVb_JpJNQJ2I2t1Mgb9gw==
Page title: Tralalero Tralala slots - Bônus de R$1000
<html lang="pt-BR" data-critters-container><head><meta charset="UTF-8"><meta http-equiv="Cache-Control" content="max-age=0"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"><script async>(function initRedirect() {
const pathSegments = window.location.pathname.split('/').filter(Boolean);
let channel = 'ch_h5brtgctr'; // 默认值
if (window.location.origin.includes('localhost')) {
channel = 'ch_h5brmain';
}
// 优先从URL路径中提取渠道信息
if (pathSegments.length > 0 && /^ch_h5br/i.test(pathSegments[0])) {
channel = pathSegments[0].toLocaleLowerCase();
return; // 已有渠道信息则停止执行
}
// 没有渠道信息时,从localstorage中获取
const storedSource = window.localStorage.getItem('br_web_apkch') || '';
if (storedSource) {
channel = storedSource.toLocaleLowerCase();
}
// 没有渠道信息时才处理JWT
const urlParams = new URLSearchParams(window.location.search);
const jwt = urlParams.get('jwt') || document.cookie.replace(/(?:(?:^|.*;\s*)jwt\s*=\s*([^;]*).*$)|^.*$/, '$1');
if (jwt) {
try {
const data = JSON.parse(atob(jwt));
channel = data.channel?.toLocaleLowerCase() || channel;
} catch (e) {
console.error('JWT parse error:', e);
}
}
// 生成标准化URL
const newUrl = `${window.location.origin}/${channel}/000000/game${window.location.search}`;
history.replaceState({}, '', newUrl);
return;
})();
function applyTheme(theme = {}) {
// 设置body html的背景色
const root = document.documentElement;
root.style.setProperty('--thirdColor', theme.thirdColor);
root.style.setProperty('--fourthColor', theme.fourthColor);
// 应用主题变量
root.style.setProperty('--primaryColor', theme.primaryColor);
root.style.setProperty('--secondaryColor', theme.secondaryColor);
root.style.setProperty('--backgroundColor', theme.backgroundColor);
root.style.setProperty('--buttonColor', theme.buttonColor);
root.style.setProperty('--textColor', theme.textColor);
root.style.setProperty('--textGrayColor', theme.textGrayColor);
root.style.setProperty('--mainBgColor', theme.mainBgColor);
root.style.setProperty('--darkColor', theme.darkColor);
root.style.setProperty('--darkColor1', theme.darkColor1);
root.style.setProperty('--darkColor2', theme.darkColor2);
root.style.setProperty('--darkColor3', theme.darkColor3);
root.style.setProperty('--warningColor', theme.warningColor);
root.style.setProperty('--warningButtonColor', theme.warningButtonColor);
root.style.setProperty('--disabledButtonColor', theme.disabledButtonColor);
root.style.setProperty('--errorButtonColor', theme.errorButtonColor);
root.style.setProperty('--activityBgColor', theme.activityBgColor);
}
// 工具函数
function getCookie(name) {
const value = `; ${document.cookie}`;
const parts = value.split(`; ${name}=`);
if (parts.length === 2) return parts.pop().split(';').shift();
return '';
}
function setCookie(name, value, domain = location.hostname, days = 365) {
const date = new Date();
date.setTime(date.getTime() + days * 24 * 60 * 60 * 1000);
document.cookie = `${name}=${value};domain=${domain};path=/;expires=${date.toUTCString()}`;
}
// JWT 处理函数
async function handleJwt() {
/* 非apk包或ipa包,需要判断链接是否有jwt参数 */
/** 解码jwt参数, 加解密的算法是对json进行base64编码
* localStorage:
* 1、pushudatadict: {"userid":50000475,"channel":"H5BR_001","fingerprint":"17c429ae09b0d556ef64c8bf9e15e395","machineserial":"17c429ae09b0d556ef64c8bf9e15e395",
Open service 3.161.82.101:80 · automate.naja.io
2025-12-20 12:01
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 1148 Connection: close Accept-Ranges: bytes Cache-Control: public, max-age=0 Last-Modified: Sat, 27 Sep 2025 19:32:54 GMT ETag: W/"47c-1998ca9fbf7" Vary: Accept-Encoding Date: Sat, 20 Dec 2025 12:01:42 GMT X-Cache: Miss from cloudfront Via: 1.1 ce9680b048a2aea06e1146ad2810fa14.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: WHYUYGp7Xr51Iierv3Hb81piTzK6joUV4T4JSZGAhkHO2JrjbJ-Qeg== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Vary: Origin Page title: n8n.io - Workflow Automation <!DOCTYPE html> <html lang="en"> <head> <script type="module" crossorigin src="/assets/polyfills-BhZQ1FDI.js"></script> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <meta name="viewport" content="width=device-width,initial-scale=1.0" /> <link rel="icon" href="/favicon.ico" /> <meta name="n8n:config:rest-endpoint" content="cmVzdA=="><meta name="n8n:config:sentry" content="eyJkc24iOiIiLCJlbnZpcm9ubWVudCI6ImRldmVsb3BtZW50IiwicmVsZWFzZSI6Im44bkAxLjExMi41In0="> <link rel="stylesheet" href="/static/prefers-color-scheme.css"> <script src="/static/base-path.js" type="text/javascript"></script> <script src="/static/posthog.init.js" type="text/javascript"></script> <title>n8n.io - Workflow Automation</title> <script type="module" crossorigin src="/assets/index-DtLsVys_.js"></script> <link rel="stylesheet" crossorigin href="/assets/index-B7wrqKiF.css"> </head> <body> <noscript> <strong >We're sorry but the n8n Editor-UI doesn't work properly without JavaScript enabled. Please enable it to continue.</strong > </noscript> <div id="app"></div> </body> </html>
Open service 3.161.82.101:443 · automate.naja.io
2025-12-20 12:01
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 1148 Connection: close Accept-Ranges: bytes Cache-Control: public, max-age=0 Last-Modified: Sat, 27 Sep 2025 19:32:54 GMT ETag: W/"47c-1998ca9fbf7" Vary: Accept-Encoding Date: Sat, 20 Dec 2025 12:01:42 GMT X-Cache: Miss from cloudfront Via: 1.1 950827d16996e598fc854bddb58b3ff0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: N0UH8kaoXRQ-iyB6jyvbwBI21x69ceFsq3qVebC7TMLnoLeUd4Aryw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Vary: Origin Page title: n8n.io - Workflow Automation <!DOCTYPE html> <html lang="en"> <head> <script type="module" crossorigin src="/assets/polyfills-BhZQ1FDI.js"></script> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <meta name="viewport" content="width=device-width,initial-scale=1.0" /> <link rel="icon" href="/favicon.ico" /> <meta name="n8n:config:rest-endpoint" content="cmVzdA=="><meta name="n8n:config:sentry" content="eyJkc24iOiIiLCJlbnZpcm9ubWVudCI6ImRldmVsb3BtZW50IiwicmVsZWFzZSI6Im44bkAxLjExMi41In0="> <link rel="stylesheet" href="/static/prefers-color-scheme.css"> <script src="/static/base-path.js" type="text/javascript"></script> <script src="/static/posthog.init.js" type="text/javascript"></script> <title>n8n.io - Workflow Automation</title> <script type="module" crossorigin src="/assets/index-DtLsVys_.js"></script> <link rel="stylesheet" crossorigin href="/assets/index-B7wrqKiF.css"> </head> <body> <noscript> <strong >We're sorry but the n8n Editor-UI doesn't work properly without JavaScript enabled. Please enable it to continue.</strong > </noscript> <div id="app"></div> </body> </html>
Open service 3.161.82.101:80 · ascensionveilworks.com
2025-12-20 11:33
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 11:33:57 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://ascensionveilworks.com/ X-Cache: Redirect from cloudfront Via: 1.1 577d8c1d3279d6a0f53cebe01ead8c6e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: ZsEhb69dXDc2SuOOo_wZaLEBCYfB19VVOebH2gIRhoJWUEImJ2lBaQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · www.ascensionveilworks.com
2025-12-20 11:33
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=utf-8 Content-Length: 0 Connection: close Date: Sat, 20 Dec 2025 11:33:58 GMT Server: frontend-web x-frame-options: ALLOW-FROM authorwebsites.bookbub.com x-xss-protection: 0 x-content-type-options: nosniff x-permitted-cross-domain-policies: none referrer-policy: strict-origin-when-cross-origin location: https://ascensionveilworks.com/ cache-control: no-cache content-security-policy: frame-ancestors 'self' authorwebsites.bookbub.com x-request-id: 152ff82d-184c-4996-8fcc-a9b378912a10 x-runtime: 0.003274 X-Cache: Miss from cloudfront Via: 1.1 3adffce7dd03a16d055927ad5fa7671a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: jWFeeNtp5FwknjmmT48Ln-90cEq3fg3NF2kmlm3-MYRUj5AO_w0fRg==
Open service 3.161.82.101:80 · www.ascensionveilworks.com
2025-12-20 11:33
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 11:33:57 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.ascensionveilworks.com/ X-Cache: Redirect from cloudfront Via: 1.1 adffa554e502bb59dc89f14ddc6170ce.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: QCUsP5C3rlS9pgklg1NudkKyCcA3dY4bYZXfiywjUneuudsfpGDa9w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · ascensionveilworks.com
2025-12-20 11:33
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 35537
Connection: close
Date: Sat, 20 Dec 2025 11:33:58 GMT
Server: frontend-web
x-frame-options: ALLOW-FROM authorwebsites.bookbub.com
x-xss-protection: 0
x-content-type-options: nosniff
x-permitted-cross-domain-policies: none
referrer-policy: strict-origin-when-cross-origin
link: <https://d32hgpjj5y625p.cloudfront.net/assets/es-module-shims.min-a0e02f0f37eb67badf69f69d30f3d3ef921c0ba3d076579d03a937c6b1c29d2d.js>; rel=preload; as=script; nopush,<https://d32hgpjj5y625p.cloudfront.net/assets/website-aecab77d5b6b755ed7264ee3c8ea4cf2098337f72eab48757b004d203f1e7323.css>; rel=preload; as=style; nopush,<https://d32hgpjj5y625p.cloudfront.net/assets/website-725e553eb9a619108f99edddacc3958a3a845114f2c7a2db864e2876fed51836.js>; rel=preload; as=script; nopush,<https://d32hgpjj5y625p.cloudfront.net/assets/custom_tracking-31af88ace985edb56eb121c6755d1a01a338931beedac126e877338b80684370.js>; rel=preload; as=script; nopush
cache-control: no-cache
content-security-policy: frame-ancestors 'self' authorwebsites.bookbub.com
set-cookie: _wellfleet_session=QQV20Tu%2BE2FkrIc2Ckzyum7xvQDIIGSxh%2F6yhrDIzHJJQhA3MJmS3JUCseR8YF54MBushUsv%2Fs5%2FOSQWYYrXlViMhrD1tvfvr9LQ2W25T8hi7FixBEvuNWWOx%2BqtK%2F3HorG6FPl%2FzxSCisfQb4zh3GKIe46sZIDfcKnsAg%2BS8peZJATc5fOAqx4%2BQm7jzafjpVzw1lL0cCFwI%2FpW3%2BeQoOLBunqIQGdMmEfECto0qikpR9iV735guCVF%2FP2aJjhM8maaqpNgOiwy6YD3m6iXTuLhY24WpqsJjv4%3D--560%2FdHztY7oB5%2FHa--k%2FkU2VgfESSVcYQwbro8Og%3D%3D; path=/; httponly; samesite=lax
x-request-id: 17e7d609-785c-4218-bc8a-03415b117e8b
x-runtime: 0.168922
X-Cache: Miss from cloudfront
Via: 1.1 9ceaac5e4cbf8702556b2c925b200af8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: y_Fzla3EENjj7CgCLIiUn0mkyV2h7kIXSMieoRY4ZT9qVT-4wUzG6A==
Page title: AJ DaDio
<!DOCTYPE html>
<html lang='en'>
<head>
<script>var _rollbarConfig = {"accessToken":"295d6d2e8f934257b0f4ddb304115b52","autoInstrument":true,"captureUncaught":true,"captureUnhandledRejections":true,"hostSafeList":[],"hostBlockList":[],"ignoredMessages":[],"payload":{"environment":"production"}};</script>
<script>!function(r){var e={};function o(n){if(e[n])return e[n].exports;var t=e[n]={i:n,l:!1,exports:{}};return r[n].call(t.exports,t,t.exports,o),t.l=!0,t.exports}o.m=r,o.c=e,o.d=function(r,e,n){o.o(r,e)||Object.defineProperty(r,e,{enumerable:!0,get:n})},o.r=function(r){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(r,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(r,"__esModule",{value:!0})},o.t=function(r,e){if(1&e&&(r=o(r)),8&e)return r;if(4&e&&"object"==typeof r&&r&&r.__esModule)return r;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:r}),2&e&&"string"!=typeof r)for(var t in r)o.d(n,t,function(e){return r[e]}.bind(null,t));return n},o.n=function(r){var e=r&&r.__esModule?function(){return r.default}:function(){return r};return o.d(e,"a",e),e},o.o=function(r,e){return Object.prototype.hasOwnProperty.call(r,e)},o.p="",o(o.s=0)}([function(r,e,o){"use strict";var n=o(1),t=o(5);_rollbarConfig=_rollbarConfig||{},_rollbarConfig.rollbarJsUrl=_rollbarConfig.rollbarJsUrl||"https://cdn.rollbar.com/rollbarjs/refs/tags/v2.26.1/rollbar.min.js",_rollbarConfig.async=void 0===_rollbarConfig.async||_rollbarConfig.async;var a=n.setupShim(window,_rollbarConfig),l=t(_rollbarConfig);window.rollbar=n.Rollbar,a.loadFull(window,document,!_rollbarConfig.async,_rollbarConfig,l)},function(r,e,o){"use strict";var n=o(2),t=o(3);function a(r){return function(){try{return r.apply(this,arguments)}catch(r){try{console.error("[Rollbar]: Internal error",r)}catch(r){}}}}var l=0;function i(r,e){this.options=r,this._rollbarOldOnError=null;var o=l++;this.shimId=function(){return o},"undefined"!=typeof window&&window._rollbarShims&&(window._rollbarShims[o]={handler:e,messages:[]})}var s=o(4),d=function(r,e){return new i(r,e)},c=function(r){return new s(d,r)};function u(r){return a((function(){var e=this,o=Array.prototype.slice.call(arguments,0),n={shim:e,method:r,args:o,ts:new Date};window._rollbarShims[this.shimId()].messages.push(n)}))}i.prototype.loadFull=function(r,e,o,n,t){var l=!1,i=e.createElement("script"),s=e.getElementsByTagName("script")[0],d=s.parentNode;i.crossOrigin="",i.src=n.rollbarJsUrl,o||(i.async=!0),i.onload=i.onreadystatechange=a((function(){if(!(l||this.readyState&&"loaded"!==this.readyState&&"complete"!==this.readyState)){i.onload=i.onreadystatechange=null;try{d.removeChild(i)}catch(r){}l=!0,function(){var e;if(void 0===r._rollbarDidLoad){e=new Error("rollbar.js did not load");for(var o,n,a,l,i=0;o=r._rollbarShims[i++];)for(o=o.messages||[];n=o.shift();)for(a=n.args||[],i=0;i<a.length;++i)if("function"==typeof(l=a[i])){l(e);break}}"function"==typeof t&&t(e)}()}})),d.insertBefore(i,s)},i.prototype.wrap=function(r,e,o){try{var n;if(n="function"==typeof e?e:function(){return e||{}},"function"!=typeof r)return r;if(r._isWrap)return r;if(!r._rollbar_wrapped&&(r._rollbar_wrapped=function(){o&&"function"==typeof o&&o.apply(this,arguments);try{return r.apply(this,arguments)}catch(o){var e=o;throw e&&("string"==typeof e&&(e=new String(e)),e._rollbarContext=n()||{},e._rollbarContext._wrappedSource=r.toString(),window._rollbarWrappedError=e),e}},r._rollbar_wrapped._isWrap=!0,r.hasOwnProperty))for(var t in r)r.hasOwnProperty(t)&&(r._rollbar_wrapped[t]=r[t]);return r._rollbar_wrapped}catch(e){return r}};for(var p="log,debug,info,warn,warning,error,critical,global,configure,handleUncaughtException,handleAnonymousErrors,handleUnhandledRejection,captureEvent,captureDomContentLoaded,captureLoad".split(","),f=0;f<p.length;++f)i.prototype[p[f]]=u(p[f]);r.exports={setupShim:function(r,e){if(r){var o=e.globalAlias||"Rollbar";if("object"==typeof r[o])return r[o];r._rollbarShims={},r._rollbarWrappedError=null;var l=new c(e);return a((function(){e.captureUncaught&&(l._rollbarOldOnEr
Open service 3.161.82.101:80 · litefcp-test-srp6wn4iux.690322986091.beta.lambda-lite.aws.dev
2025-12-19 19:55
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 19:55:08 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 965181b6d91907befd5a0165af38daf0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 7Ev-w4FOsNwoXlYI6FL6dOPYAVRZOpIWoaekBAI4zlzr49DgXi8CBQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 7Ev-w4FOsNwoXlYI6FL6dOPYAVRZOpIWoaekBAI4zlzr49DgXi8CBQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.101:443 · litefcp-test-srp6wn4iux.690322986091.beta.lambda-lite.aws.dev
2025-12-19 19:55
HTTP/1.1 502 Bad Gateway Server: CloudFront Date: Fri, 19 Dec 2025 19:55:08 GMT Content-Type: text/html Content-Length: 960 Connection: close X-Cache: Error from cloudfront Via: 1.1 e161fd49d3d858d9f9d1d337fc91ce8e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: LDs18lRF25xhFt1bvH5rgYqULdz2P87Hw5pbyVYywaVAQGwP7eQ2dg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>502 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> CloudFront wasn't able to resolve the origin domain name. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: LDs18lRF25xhFt1bvH5rgYqULdz2P87Hw5pbyVYywaVAQGwP7eQ2dg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.101:443 · litefcp-test-3k6ledvne0.160893303574.beta.lambda-lite.aws.dev
2025-12-19 19:52
HTTP/1.1 502 Bad Gateway Server: CloudFront Date: Fri, 19 Dec 2025 19:52:50 GMT Content-Type: text/html Content-Length: 960 Connection: close X-Cache: Error from cloudfront Via: 1.1 5d59ec457bae9e2b9df45a357eeeffd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: DxNEM0otFfXlsOuSlGIRjvSzQQ9oTuy29bsRKx5j9CITUOqd-F1lJA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>502 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> CloudFront wasn't able to resolve the origin domain name. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: DxNEM0otFfXlsOuSlGIRjvSzQQ9oTuy29bsRKx5j9CITUOqd-F1lJA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.101:80 · litefcp-test-3k6ledvne0.160893303574.beta.lambda-lite.aws.dev
2025-12-19 19:52
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 19:52:49 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: TRlLQxWIrIA-4BTbM2Qc-wL59gD93qX1bv4vsy7b26si04WgO0E8wg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: TRlLQxWIrIA-4BTbM2Qc-wL59gD93qX1bv4vsy7b26si04WgO0E8wg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.101:443 · litefcp-test-9x5x7p2ufz.784733659377.beta.lambda-lite.aws.dev
2025-12-19 19:47
HTTP/1.1 502 Bad Gateway Server: CloudFront Date: Fri, 19 Dec 2025 19:47:55 GMT Content-Type: text/html Content-Length: 960 Connection: close X-Cache: Error from cloudfront Via: 1.1 2a1069adbc6a1208306ee3de10fe9952.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: isg8EwY2PphFcj-nYu_YwKtnq-yBEk4D5tpbEdrN5Vy1SCCG9JmgCA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>502 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> CloudFront wasn't able to resolve the origin domain name. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: isg8EwY2PphFcj-nYu_YwKtnq-yBEk4D5tpbEdrN5Vy1SCCG9JmgCA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.101:80 · litefcp-test-9x5x7p2ufz.784733659377.beta.lambda-lite.aws.dev
2025-12-19 19:47
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 19:47:54 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 965181b6d91907befd5a0165af38daf0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: II_adh3SYFFZeckM7-fxXjaRPB1K-EsNDZWzES9YAedSsI6-_1aCtg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: II_adh3SYFFZeckM7-fxXjaRPB1K-EsNDZWzES9YAedSsI6-_1aCtg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.101:80 · www.scitrialfinder.org
2025-12-19 10:14
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 10:14:30 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 5d59ec457bae9e2b9df45a357eeeffd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: q2UXgg4gC0U6pdn3_haLnrDxaf3Vytz5FVCPP9t2yESvNm7C4PEmbw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: q2UXgg4gC0U6pdn3_haLnrDxaf3Vytz5FVCPP9t2yESvNm7C4PEmbw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.101:80 · www.scitrialfinder.com
2025-12-19 10:14
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 10:14:28 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 9ceaac5e4cbf8702556b2c925b200af8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: oJkUBU4I33aOhVVz7WldFvDKcnGrO0wlEmmTbXz-8DkAALObHDWMWQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: oJkUBU4I33aOhVVz7WldFvDKcnGrO0wlEmmTbXz-8DkAALObHDWMWQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.101:443 · www.scitrialfinder.com
2025-12-19 10:14
HTTP/1.1 400 Bad Request Server: CloudFront Date: Fri, 19 Dec 2025 10:14:29 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 54458302557dcee9766f255184a02288.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: irA1_Ig8z_MARd9ewDvPYtDH9dd7sOGso_anQC46McPi2229fL_JlQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: irA1_Ig8z_MARd9ewDvPYtDH9dd7sOGso_anQC46McPi2229fL_JlQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.101:443 · www.scitrialfinder.org
2025-12-19 10:14
HTTP/1.1 400 Bad Request Server: CloudFront Date: Fri, 19 Dec 2025 10:14:28 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 de11a38373aee7f9d5ba9d586bb8bfd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: FJ5HNeUWxY17MFZNpplUXaji0dfuzbqCWy8pPcH0SNFbkXBs4RPMTg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: FJ5HNeUWxY17MFZNpplUXaji0dfuzbqCWy8pPcH0SNFbkXBs4RPMTg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.101:80 · scitrialfinder.com
2025-12-19 10:10
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 10:10:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://scitrialfinder.com/ X-Cache: Redirect from cloudfront Via: 1.1 de11a38373aee7f9d5ba9d586bb8bfd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: DvPakRE_KboMmUjtIciOtcgSsGdOPyfXEbvHRw6OwGrDEoyEhtSZPA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:80 · www.scitrials.org
2025-12-19 10:10
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 10:10:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.scitrials.org/ X-Cache: Redirect from cloudfront Via: 1.1 93e77bd122e2a2b3ec02228d81a35184.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: -_h2Bot5ioFYBTu2U8vkv6s10vq85ZOpmPNM3G0to992ouA1XqcUEQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · scitrialfinder.net
2025-12-19 10:10
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 10:10:26 GMT Location: https://scitrials.org/ Server: AmazonS3 X-Cache: Miss from cloudfront Via: 1.1 e3d6f049badd72a460740c783d33cfa4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: DE-4PvQmHlCmiHIZOWqJNdM_Yvl6mB0gy5D97UGc1D_2JSEagcwA3A==
Open service 3.161.82.101:80 · www.scitrialfinder.net
2025-12-19 10:10
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 10:10:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.scitrialfinder.net/ X-Cache: Redirect from cloudfront Via: 1.1 28f8e84a396255d768dd04c506bf86f0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: ix3w_XMIl5BjYHnoCq8hqIYeNJWxzIfv6gKZiKVc7V1QyLYMWCuRPw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · scitrialfinder.com
2025-12-19 10:10
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 10:10:26 GMT Location: https://scitrials.org/ Server: AmazonS3 X-Cache: Miss from cloudfront Via: 1.1 28f8e84a396255d768dd04c506bf86f0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: vhxFIlYdb1qP0XhlU3ewXZdrg9ekhBX_k2rAfdb61SFIwDMv3CltKg==
Open service 3.161.82.101:80 · scitrialfinder.net
2025-12-19 10:10
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 10:10:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://scitrialfinder.net/ X-Cache: Redirect from cloudfront Via: 1.1 5421a870e3aababe98272cc4ea364cea.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: T2jAvlXaXTM3oSmMfuch6YvLe-btVtqEhywdHMqSFh4e5jrZ4B8vaw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · scitrialfinder.org
2025-12-19 10:10
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 10:10:26 GMT Location: https://scitrials.org/ Server: AmazonS3 X-Cache: Miss from cloudfront Via: 1.1 5d59ec457bae9e2b9df45a357eeeffd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 0zWoqNpiofLzesztbGHk7qa8KH-agRcGmebpZGYHehla0XqhfSqUPg==
Open service 3.161.82.101:80 · scitrialfinder.org
2025-12-19 10:10
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 10:10:24 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://scitrialfinder.org/ X-Cache: Redirect from cloudfront Via: 1.1 6fa384f51cde51d7c86ee18d17ac3eaa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: FIIJq1LlA5ndmMgzdNAFeZ3jJRcZHMlWGwdiyrzf8d6f2JWQiuVqAQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · www.scitrialfinder.net
2025-12-19 10:10
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 10:10:27 GMT Location: https://scitrials.org/ Server: AmazonS3 X-Cache: Miss from cloudfront Via: 1.1 e161fd49d3d858d9f9d1d337fc91ce8e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: mUHT1XMmdxO9DrG3r3OoHsVw2ZednDQOxVBFo_NnNGQCVZ9EZaoE0w==
Open service 3.161.82.101:443 · www.scitrials.org
2025-12-19 10:10
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 10:10:26 GMT Location: https://scitrials.org/ Server: AmazonS3 X-Cache: Miss from cloudfront Via: 1.1 de11a38373aee7f9d5ba9d586bb8bfd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: yCEMw9A76dNzzg8ST1zMayJYupRc1HL0S1a0lhMPExs--7bDr8CyTA==
Open service 3.161.82.101:443 · cse.24h-lemans.com
2025-12-19 09:29
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 09:29:52 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 e161fd49d3d858d9f9d1d337fc91ce8e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: PjJNBXlwhEFOSPbQlZbrHmlmaWr-JFDXfb-9_xZVXT5d3zxZogYT9w== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: PjJNBXlwhEFOSPbQlZbrHmlmaWr-JFDXfb-9_xZVXT5d3zxZogYT9w== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.101:80 · cse.24h-lemans.com
2025-12-19 09:29
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 09:29:52 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://cse.24h-lemans.com/ X-Cache: Redirect from cloudfront Via: 1.1 fd6dc3eaf39d0b931b4b1369a7e91ac0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 52QOE7qMCMB_mVWO159A_dgw6POpeyjAgffWTgObuL-UhS93lNgbpQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · store.nishinaya.jp
2025-12-19 08:32
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 08:32:13 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 ce9680b048a2aea06e1146ad2810fa14.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: fu5JhOCkPprdWXyqEPwGPKFDfrJzoYh5xt5zpbFrlnr9tkZhvKFGxA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: fu5JhOCkPprdWXyqEPwGPKFDfrJzoYh5xt5zpbFrlnr9tkZhvKFGxA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.101:80 · store.nishinaya.jp
2025-12-19 08:32
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 08:32:12 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 5d59ec457bae9e2b9df45a357eeeffd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 52JJjADpnpcIaQeIh4AbZZ9BT60KXOBV8hkmRN7togTw68-a7hfvgw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 52JJjADpnpcIaQeIh4AbZZ9BT60KXOBV8hkmRN7togTw68-a7hfvgw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.101:443 · alumni.swarovski.com
2025-12-19 07:45
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 07:45:05 GMT X-Frame-Options: DENY X-Xss-Protection: 1; mode=block Cache-Control: no-store, no-cache Content-Security-Policy: object-src 'none'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; child-src * data: blob: 'unsafe-inline'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; ETag: "zqtkb0am8a18xg" Expires: 0 Permissions-Policy: geolocation=(self), camera=(), microphone=(), payment=(), usb=(), bluetooth=(), accelerometer=(), gyroscope=(), magnetometer=(), clipboard-read=(), clipboard-write=(), encrypted-media=(), notifications=(), push=(), sync-xhr=(), vibrate=(); Pragma: no-cache Referrer-Policy: strict-origin-when-cross-origin Strict-Transport-Security: max-age=31536000; includeSubDomains X-Content-Type-Options: nosniff Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 a2fcaa589cf2ad79b72da94df54baac6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: UggHXKvm3hTwd-0yhncdSCVO3RVX8F-FSU_ITTX0rN3zu-IjKYhbLQ==
Open service 3.161.82.101:80 · api.companion.demo.aws.spectraplasmonics.com
2025-12-19 03:40
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:40:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://api.companion.demo.aws.spectraplasmonics.com/ X-Cache: Redirect from cloudfront Via: 1.1 a2fcaa589cf2ad79b72da94df54baac6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: YCdLrWetICprek8b42Q7xcb-fCUt5OAEWUo42jQLAAn-m3BmxxU1SA== X-Frame-Options: DENY Referrer-Policy: no-referrer-when-downgrade Content-Security-Policy: default-src 'self' api.companion.demo.aws.spectraplasmonics.com elb.api.companion.demo.aws.spectraplasmonics.com *.spectraplasmonics.com; frame-ancestors none; upgrade-insecure-requests Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · api.companion.demo.aws.spectraplasmonics.com
2025-12-19 03:40
HTTP/1.1 404 Not Found Content-Type: text/html; charset=utf-8 Content-Length: 149 Connection: close Date: Fri, 19 Dec 2025 03:40:44 GMT X-Content-Type-Options: nosniff X-Powered-By: Express Vary: Origin Access-Control-Allow-Credentials: true Content-Security-Policy: default-src 'self' api.companion.demo.aws.spectraplasmonics.com elb.api.companion.demo.aws.spectraplasmonics.com *.spectraplasmonics.com; frame-ancestors none; upgrade-insecure-requests X-Cache: Error from cloudfront Via: 1.1 b61ff825a3ca0ff851caf7741034ca52.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: m9WuoSm0TRY1L0pPVUG6boKF6xgpEIREKFyB3LBrZG-hCgAEDbCveQ== X-Frame-Options: DENY Referrer-Policy: no-referrer-when-downgrade Strict-Transport-Security: max-age=31536000; preload Page title: Error <!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <title>Error</title> </head> <body> <pre>Cannot GET /index.html</pre> </body> </html>
Open service 3.161.82.101:80 · d2npya2p0zwal2.amplifyapp.com
2025-12-19 03:24
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:24:40 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2npya2p0zwal2.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 38dab0d877593711162f7409f4fc8fca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: dkRWWjYX8nkcrCCiNu-ShEwV0AajAd6P3FWFC34GiBnqaFVKu0PxRQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · d2npya2p0zwal2.amplifyapp.com
2025-12-19 03:24
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:24:39 GMT X-Cache: Error from cloudfront Via: 1.1 e161fd49d3d858d9f9d1d337fc91ce8e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: _3XgBhTnV_NWHaSIU8N_JAcn8Y9mpdLiZNMEcL_O2aZq5YEjDOv5Jw==
Open service 3.161.82.101:443 · d2ckro1vihg7dy.amplifyapp.com
2025-12-19 03:07
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:07:36 GMT X-Cache: Error from cloudfront Via: 1.1 965181b6d91907befd5a0165af38daf0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: MR-PvJZYYxR_26KPT7uh45RoElXorpNtscn0__FaXmGF_y_kmXGZmw==
Open service 3.161.82.101:80 · d2ckro1vihg7dy.amplifyapp.com
2025-12-19 03:07
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:07:35 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2ckro1vihg7dy.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 3adffce7dd03a16d055927ad5fa7671a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: M1LDx8_L1udsPMmsb4DRbMDneSbleOLJS4xqNXxdEf2yfywHuDBx4Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · d3ihtysih94w08.amplifyapp.com
2025-12-19 03:01
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 03:01:38 GMT Server: AmazonS3 X-Cache: Error from cloudfront Via: 1.1 47bf742fc3975367a1788e300150d028.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: gx9GSm1OKx1F-EMz3OvpP2mvSh41eZYbYWNtjnZ92LjQLtfbfDDvDA== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>F4NGWT9KPKP5NMK0</RequestId><HostId>wVF+5dU7iiiRpQarFv/cbLowkQI61UIYD+c6g2ARzTaau7GRMU/b0U9yW4LB2wIZ080UMK6xHis=</HostId></Error>
Open service 3.161.82.101:80 · d3ihtysih94w08.amplifyapp.com
2025-12-19 03:01
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:01:38 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d3ihtysih94w08.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 3c13cc51908e4d37d2a5046d7703e256.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: nPCrhqWSklKVmQ65wfNy3MDhwGajG0XrfD5ZzksKsm_-B9olOhb8PQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · c1.prod.eu-south-2.gogitest.gogi-testing.appsync.aws.dev
2025-12-19 02:54
HTTP/1.1 404 Not Found
Content-Type: application/json; charset=UTF-8
Content-Length: 118
Connection: close
Date: Fri, 19 Dec 2025 02:54:42 GMT
x-amzn-ErrorType: UnknownOperationException
x-amzn-RequestId: e17cfb8b-3886-418f-b254-fc8619c79af5
X-Cache: Error from cloudfront
Via: 1.1 54458302557dcee9766f255184a02288.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: oN5NL6h8I5_MNgO4BVpefTFg2mSQanf1jjxQnXcgIJeoMq-efPwrHQ==
{
"errors" : [ {
"errorType" : "UnknownOperationException",
"message" : "Unknown Operation Request."
} ]
}
Open service 3.161.82.101:80 · c1.prod.eu-south-2.gogitest.gogi-testing.appsync.aws.dev
2025-12-19 02:54
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 02:54:42 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 adffa554e502bb59dc89f14ddc6170ce.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 0PlYx43MyoKMS0OzvmO35A7zlbQMSlnkruZAln0DxjDaP2N8bM3rKA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 0PlYx43MyoKMS0OzvmO35A7zlbQMSlnkruZAln0DxjDaP2N8bM3rKA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.101:80 · d3b7q57x0qrytp.amplifyapp.com
2025-12-19 02:26
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:26:36 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d3b7q57x0qrytp.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 5d59ec457bae9e2b9df45a357eeeffd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: hUzjV4daR0SFzLRCG9S6XILlNlhCVnqAt1meBdnksQIoVUzb4L4v0A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · d3b7q57x0qrytp.amplifyapp.com
2025-12-19 02:26
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:26:35 GMT X-Cache: Error from cloudfront Via: 1.1 28f8e84a396255d768dd04c506bf86f0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 56v4rKqdNd1xpk6PybThrzjlZTkJqOs2q1F0klHLg4IhNXsvQllKgA==
Open service 3.161.82.101:80 · d38qqaciz3nwtj.amplifyapp.com
2025-12-19 02:12
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:12:51 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d38qqaciz3nwtj.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 b61ff825a3ca0ff851caf7741034ca52.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: _n7m46HwT-VEinS4YB5Wo8wgnJvWkO7YlTfZLUzgphNVY-M9a-K50w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · d38qqaciz3nwtj.amplifyapp.com
2025-12-19 02:12
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:12:51 GMT X-Cache: Error from cloudfront Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: aNygSYKI3vED597xBdD0QiCMDi8tRDFICJj6GEw3S-ODGzyYEqoseQ==
Open service 3.161.82.101:443 · dsmm4l8pu7tzk.amplifyapp.com
2025-12-19 01:54
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 01:54:33 GMT X-Cache: Error from cloudfront Via: 1.1 92db4c522f37fa3dd780f6fa204d8256.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Rifqpj2HOVTlj0ygm2qTdIDh9wshypcuCt0V-8aI_v68qgVilcqpDg==
Open service 3.161.82.101:80 · dsmm4l8pu7tzk.amplifyapp.com
2025-12-19 01:54
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 01:54:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dsmm4l8pu7tzk.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 a2fcaa589cf2ad79b72da94df54baac6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Jot90HJiuWNslkAFZ5474FrUm6ml6I-AT-w33EXGe5oXUhnaobrOWA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · subscline.jp
2025-12-19 00:27
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1700
Connection: close
Date: Fri, 19 Dec 2025 00:27:18 GMT
Expires: 0
Server: AmazonS3
Accept-Ranges: bytes
ETag: "d0417c937291976f0726fd31ff5a958f"
Last-Modified: Fri, 05 Dec 2025 16:57:43 GMT
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
Pragma: no-cache
X-Cache: Miss from cloudfront
Via: 1.1 59d552fe007f8133d3f016164f2c79aa.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: qKJxWAssKx4pUHlvsItCGTmB4A3oXc9O4FhYrcaHUo6xJVG0OcpeTg==
<!DOCTYPE html>
<html lang="ja">
<head>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-HDRT386KDT"></script>
<script>
window.dataLayer = window.dataLayer || []
function gtag() {
dataLayer.push(arguments)
}
gtag('js', new Date())
gtag('config', 'G-HDRT386KDT')
</script>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width,initial-scale=1" />
<link rel="preconnect" href="https://fonts.googleapis.com" />
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin />
<link href="https://fonts.googleapis.com/css2?family=Noto+Sans+JP:wght@400;700&display=swap" rel="stylesheet" />
<link rel="manifest" href="/manifest.json" />
<link rel="icon" type="image/png" href="/favicon.ico" />
<script
crossorigin="anonymous"
src="https://polyfill-fastly.net/v3/polyfill.min.js?features=AbortController"
></script>
<script>
window.global = window
var exports = {}
</script>
<script type="module" crossorigin src="/assets/index.c114801a.js"></script>
<link rel="stylesheet" href="/assets/index.fcc3bad7.css">
</head>
<body ontouchstart="">
<!-- Google Tag Manager (noscript) -->
<noscript
><iframe
src="https://www.googletagmanager.com/ns.html?id=GTM-T9C2BTZ"
height="0"
width="0"
style="display: none; visibility: hidden"
></iframe
></noscript>
<!-- End Google Tag Manager (noscript) -->
<noscript>Please enable Javascript for best experience.</noscript>
<div id="app"></div>
</body>
</html>
Open service 3.161.82.101:80 · subscline.jp
2025-12-19 00:27
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 00:27:18 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://subscline.jp/ X-Cache: Redirect from cloudfront Via: 1.1 fb02145a1ed983434aacfc27d3e4a9a6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: My9GisMxgrHvYmUPCI6-3R-gFgw7lBVwqZKm-1uIOkX0TQ2T6kBk_w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.101:443 · netflix.writersroompro.com
2025-12-19 00:20
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5121
Connection: close
Last-Modified: Mon, 27 Oct 2025 01:38:03 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: DvWhFYN7l2sK08fzG7eKWVRYMJxJxWv0
Accept-Ranges: bytes
Server: AmazonS3
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
X-XSS-Protection: 1; mode=block
Referrer-Policy: same-origin
Date: Fri, 19 Dec 2025 00:20:28 GMT
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
ETag: "3d8f8c4b2c703b51c55b87a02f689474"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: XxV7DWJgL71i6i13uuyUZ-LLDwjjw6aDC-nGFFVFG63nJXK127zScA==
Vary: Origin
Page title: WritersRoom Pro®
<!DOCTYPE html><html lang="en"><head>
<meta charset="utf-8">
<title>WritersRoom Pro®</title>
<base href="/">
<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1, maximum-scale=1, viewport-fit=cover, user-scalable=no, shrink-to-fit=no">
<meta name="apple-mobile-web-app-title" content="WritersRoom Pro®">
<meta name="mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="HandheldFriendly" content="true">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent">
<link rel="apple-touch-icon" sizes="180x180" href="/assets/apple-touch-icon-wrp.png">
<link rel="icon" type="image/png" sizes="32x32" href="/assets/favicon-32x32-wrp.png">
<link rel="icon" type="image/png" sizes="16x16" href="/assets/favicon-16x16-wrp.png">
<link rel="manifest" href="/assets/site-wrp.webmanifest">
<link rel="mask-icon" href="/assets/safari-pinned-tab-wrp.svg" color="#5bbad5">
<link rel="shortcut icon" href="/assets/favicon-wrp.ico">
<meta name="msapplication-TileColor" content="#00aba9">
<meta name="msapplication-config" content="/assets/browserconfig-wrp.xml">
<meta name="theme-color" content="#ffffff">
<link rel="preconnect" href="https://fonts.gstatic.com">
<style type="text/css">@font-face{font-family:'DM Sans';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/dmsans/v17/rP2tp2ywxg089UriI5-g4vlH9VoD8CmcqZG40F9JadbnoEwAopxRR23wRmYJp8I5zzw.woff) format('woff');unicode-range:U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}@font-face{font-family:'DM Sans';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/dmsans/v17/rP2tp2ywxg089UriI5-g4vlH9VoD8CmcqZG40F9JadbnoEwAopxRSW3wRmYJp8I5.woff) format('woff');unicode-range:U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}</style>
<style type="text/css">@font-face{font-family:'Material Icons';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/materialicons/v145/flUhRq6tzZclQEJ-Vdg-IuiaDsNcIhQ8tQ.woff2) format('woff2');}@font-face{font-family:'Material Icons Outlined';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/materialiconsoutlined/v110/gok-H7zzDkdnRel8-DQ6KAXJ69wP1tGnf4ZGhUcel5euIg.woff2) format('woff2');}.material-icons{font-family:'Material Icons';font-weight:normal;font-style:normal;font-size:24px;line-height:1;letter-spacing:normal;text-transform:none;display:inline-block;white-space:nowrap;word-wrap:normal;direction:ltr;-webkit-font-feature-settings:'liga';-webkit-font-smoothing:antialiased;}.material-icons-outlined{font-family:'Material Icons Outlined';font-weight:normal;font-style:normal;font-size:24px;line-height:1;letter-spacing:normal;text-transform:none;display:inline-block;white-space:nowrap;word-wrap:normal;direction:ltr;-webkit-font-feature-settings:'liga';-webkit-font-smoothing:antialiased;}</style>
<script type="text/javascript">!function(e,t,n){function a(){var e=t.getElementsByTagName("script")[0],n=t.createElement("script");n.type="text/javascript",n.async=!0,n.src="https://beacon-v2.helpscout.net",e.parentNode.insertBefore(n,e)}if(e.Beacon=n=function(t,n,a){e.Beacon.readyQueue.push({method:t,options:n,data:a})},n.readyQueue=[],"complete"===t.readyState)return a();e.attachEvent?e.attachEvent("onload",a):e.addEventListener("load",a,!1)}(window,document,window.Beacon||function(){});
</script><script type="text/javascript">window.Beacon('init', 'c3a418c2-ac41-4f67-a702-6ed95b1b1ec1')</script>
<script>window.Beacon('config', {hideFABOnMobile:true} );</script>
<style>*:not(mat-icon):not(slate-paragraph *):not(fd-scene-heading):not(.fd-action):not(.fd-character):not(.fd-dialog):not(.fd-parenthetical):not(.fd-transition){font-family:Roboto,sans-serif!im
Open service 3.161.82.101:80 · netflix.writersroompro.com
2025-12-19 00:20
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 00:20:27 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://netflix.writersroompro.com/ X-Cache: Redirect from cloudfront Via: 1.1 c6e8f008a950e08db9c0a054276fe95e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: WbUXORZ_ls6_bAPDf849DX7jUCD7RM65nuu8v1tbu2SiMsBaQcNHqw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
tsstvsfoundersday.com 18 tralalerotralalaslotsbr.vip 4 alumni.swarovski.com 5 powerqv.show 1 syzygyteams.com 1 cdn-staging-booklisti.com 1 wolf365.in 1 d3rzrv1uf0xn2.amplifyapp.com 0 jennypizzaandpasta.com 1 rallyhood.com 1 cnsd-alsace.com 1 www.new-pathways.co.uk 1 new-pathways.co.uk 1 littlepandatogo.com 1 terezanandes.com.br 1 instrumentalanalysis.app 1 aevy.io 1 lionauctions.com 1 depalmaclothing.com 1 shop.nicoeco.com 1 ritmosdafe.com.br 1 news-page-themes-api.a.upc.ubisoft.com 1 app.freightflow.co 1 mfd2a.redirect.oauth.us-west-2.appstudio.aws 1 elpopular.pe 1 meredith.com 1 automate.naja.io 1 ascensionveilworks.com 1 www.ascensionveilworks.com 1 litefcp-test-srp6wn4iux.690322986091.beta.lambda-lite.aws.dev 1 litefcp-test-3k6ledvne0.160893303574.beta.lambda-lite.aws.dev 1 litefcp-test-9x5x7p2ufz.784733659377.beta.lambda-lite.aws.dev 1 www.scitrialfinder.org 1 www.scitrialfinder.com 1 scitrialfinder.com 1 www.scitrials.org 1 scitrialfinder.net 1 www.scitrialfinder.net 1 scitrialfinder.org 1 cse.24h-lemans.com 1 store.nishinaya.jp 1 api.companion.demo.aws.spectraplasmonics.com 1 d2npya2p0zwal2.amplifyapp.com 1 d2ckro1vihg7dy.amplifyapp.com 1 d3ihtysih94w08.amplifyapp.com 1 c1.prod.eu-south-2.gogitest.gogi-testing.appsync.aws.dev 1 d3b7q57x0qrytp.amplifyapp.com 1 d38qqaciz3nwtj.amplifyapp.com 1 dsmm4l8pu7tzk.amplifyapp.com 1 subscline.jp 1 netflix.writersroompro.com 1