Apache 2.4.65
tcp/443 tcp/80
Apache 2.4.57
tcp/443 tcp/80
Apache 2.4.10
tcp/443 tcp/80
nginx 1.29.4
tcp/443 tcp/80
nginx
tcp/443 tcp/80
uvicorn
tcp/443 tcp/80
WARNING: This plugin will generate false positive and is purely informative:
regreSSHion: RCE in OpenSSH's server, on glibc-based Linux systems (CVE-2024-6387)
Severity: info
Fingerprint: 3f43e0ebb5dce37ab8b59eb563aa8aa9f94cd0d0f94cd0d0f94cd0d0f94cd0d0
Found potentially vulnerable SSH version: SSH-2.0-OpenSSH_9.2p1 Debian-2+deb12u7 WARNING, RISK IS ESTIMATED FALSE POSITIVE ARE LIKELY
Severity: info
Fingerprint: 3f43e0ebb5dce37ab8b59eb563aa8aa84bc1513d4bc1513d4bc1513d4bc1513d
Found potentially vulnerable SSH version: SSH-2.0-OpenSSH_9.2p1 Debian-2+deb12u6 WARNING, RISK IS ESTIMATED FALSE POSITIVE ARE LIKELY
Severity: info
Fingerprint: 3f43e0ebb5dce37ab8b59eb563aa8aab07e8cfa607e8cfa607e8cfa607e8cfa6
Found potentially vulnerable SSH version: SSH-2.0-OpenSSH_9.2p1 Debian-2+deb12u5 WARNING, RISK IS ESTIMATED FALSE POSITIVE ARE LIKELY
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652282ee0f72
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.tetras-libre.fr/web-static/tetras-lab.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220735f78b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://framagit.org/framasoft/PrettyNoemieCMS fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652282ee0f72
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.tetras-libre.fr/web-static/tetras-lab.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220735f78b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://framagit.org/framasoft/PrettyNoemieCMS fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65222b3f643b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.tetras-libre.fr/web-static/apprivoiser-les-donnees.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220735f78b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://framagit.org/framasoft/PrettyNoemieCMS fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652282ee0f72
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.tetras-libre.fr/web-static/tetras-lab.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "main"] remote = origin merge = refs/heads/main
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220735f78b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://framagit.org/framasoft/PrettyNoemieCMS fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652299fa6895
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.tetras-libre.fr/web-static/nocloud.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220735f78b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://framagit.org/framasoft/PrettyNoemieCMS fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522119488c2
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.tetras-libre.fr/web-static/primtux-eole.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "main"] remote = origin merge = refs/heads/main
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220735f78b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://framagit.org/framasoft/PrettyNoemieCMS fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652299fa6895
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.tetras-libre.fr/web-static/nocloud.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220735f78b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://framagit.org/framasoft/PrettyNoemieCMS fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522ba9e7291
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.tetras-libre.fr/web-static/daxid.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "main"] remote = origin merge = refs/heads/main
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220735f78b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://framagit.org/framasoft/PrettyNoemieCMS fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522ba9e7291
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.tetras-libre.fr/web-static/daxid.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "main"] remote = origin merge = refs/heads/main
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65222b3f643b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.tetras-libre.fr/web-static/apprivoiser-les-donnees.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "main"] remote = origin merge = refs/heads/main
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220735f78b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://framagit.org/framasoft/PrettyNoemieCMS fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522119488c2
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.tetras-libre.fr/web-static/primtux-eole.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220735f78b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://framagit.org/framasoft/PrettyNoemieCMS fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652257ddfbf7
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.tetras-libre.fr/web-static/hameconnage.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "main"] remote = origin merge = refs/heads/main
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652282ee0f72
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.tetras-libre.fr/web-static/tetras-lab.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220735f78b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://framagit.org/framasoft/PrettyNoemieCMS fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652257ddfbf7
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.tetras-libre.fr/web-static/hameconnage.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "main"] remote = origin merge = refs/heads/main
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31138af410138af4109472aa9b
Apache Status Apache Server Status for dolibarr.tetras-libre.fr (via ::1) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 06-Nov-2024 16:13:18 CET Restart Time: Wednesday, 09-Oct-2024 14:37:27 CEST Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 28 days 2 hours 35 minutes 50 seconds Server load: 0.55 0.90 0.90 Total accesses: 2165345 - Total Traffic: 85.1 GB - Total Duration: 4690971574 CPU Usage: u151.15 s114.51 cu4862.65 cs1451.06 - .271% CPU load .892 requests/sec - 36.7 kB/second - 41.2 kB/request - 2166.39 ms/request 10 requests currently being processed, 0 workers gracefully restarting, 65 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0518200no7yes5020021 1430157no4yes2023011 4430158no5yes3022011 Sum3016Â 10065043 _______W________WW____W_W__W___W__________________.............. ...................................._W________________W__W___... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-295182000/759/25334_ 40.53434582022420.0143.74843.16 90.112.169.156http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room/gtzu3u5j/participants?i 0-295182000/770/25360_ 40.56020560059460.0108.972470.85 ::1http/1.1dolibarr.tetras-libre.fr:443GET / HTTP/1.1 0-295182000/708/25402_ 40.5601577008300.04.52598.84 ::1http/1.1dolibarr.tetras-libre.fr:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-295182000/765/25409_ 40.5600592513830.020.40999.69 ::1http/1.1dolibarr.tetras-libre.fr:443GET /about HTTP/1.1 0-295182000/737/25330_ 40.55247556101920.06.131413.38 176.9.41.28http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/Python?archived=only&language=27&s 0-295182000/731/25522_ 40.5600573594480.06.323648.18 ::1http/1.1dolibarr.tetras-libre.fr:443GET /debug/default/view?panel=config HTTP/1.1 0-295182000/748/25451_ 40.53130156560903180.06.48518.71 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 0-295182001/731/25386W 40.48170564414050.05.89671.76 90.112.169.156http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/gtzu3u5j?setReadMarker= 0-295182000/766/25533_ 40.53446578739260.06.89594.11 176.9.41.28http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/Python?language=27&sort=created_as 0-295182000/752/25470_ 40.5600577975330.041.401740.06 ::1http/1.1dolibarr.tetras-libre.fr:443GET /.vscode/sftp.json HTTP/1.1 0-295182000/741/25470_ 40.52433564084580.04.79572.10 109.190.180.230http/1.1 0-295182000/782/25579_ 40.53481560572820.05.481801.65 176.9.41.28http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/Python?archived=only&language=2&so 0-295182000/764/25694_ 40.56014579880030.04.36726.05 ::1http/1.1dolibarr.tetras-libre.fr:443GET / HTTP/1.1 0-295182000/754/25373_ 40.5330578403780.04.47705.30 87.236.176.45http/1.1 0-295182000/731/25462_ 40.51348573418600.05.072455.93 109.190.180.230http/1.1 0-295182000/751/25553_ 40.55448558643570.06.84654.56 176.9.41.28http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/Python?archived=true&language=27&s 0-2951820034/772/25531W 40.47240562132300.05.69529.51 90.112.169.156http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/zezdzicx HTTP/1.1 0-2951820040/799/25520W 40.46250554586290.05.841255.91 90.112.169.156http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/gtzu3u5j HTTP/1.1 0-295182000/749/25635_ 40.53186569996760.0108.381418.87 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443POST /index.php/contactsmenu/contacts HTTP/1.1 0-295182000/720/25329_ 40.56050564259740.05.511348.76 176.9.41.28http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/Python?archived=true&language=27&s 0-295182000/742/25478_ 40.5601581909110.04.67563.34 ::1http/1.1dolibarr.tetras-libre.fr:443GET /server HTTP/1.1 0-295182000/759/25646_ 40.5601561060000.06.49690.06 ::1http/1.1dolibarr.tetras-libre.fr:443GET /v2/_catalog HTTP/1.1 0-295182009/741/25387W 40.5500554939230.05.21491.82 ::1http/1.1dolibarr.tetras-libre.fr:443GET /server-status HTTP/1.1 0-295182000/776/25707_ 40.55423570545010.04.982170.86 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /index.php/apps/files/preview-service-worker.js HTTP/1.1 0-2951820021/776/25573W 40.34220570391660.05.76902.42 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/s9qtrsiv?setReadMarker= 1-294301570/1136/18678_ 78.5346439341320.0133.50631.62 109.190.180.230http/1.1dolibarr.tetras-libre.fr:443GET /custom/gitlabworkflow/js/gitlabworkflow.js.php?lang=fr_FR 1-294301570/1115/18535_ 78.512367427672020.09.89457.24 90.112.169.156http/1.1nextcloud.tetras-libre.fr:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H 1-294301577/1107/18704W 78.49220425001890.012.692070.43 90.112.169.156http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/zezdzicx?setReadMarker= 1-294301570/1138/18459_ 78.52125413715360.040.671274.06 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-294301570/1132/18487_ 78.51122413850770.011.51457.55 109.190.180.230http/1.1passbolt.tetras-libre.fr:443GET /auth/is-authenticated.json?api-version=v2 HTTP/1.1 1-294301570/1159/18659_ 78.44140410182100.0132.89852.18 176.9.41.28http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/Python?archived=true&language=12&s 1-294301573/1150/18613W 78.4960423395580.0193.25427.26 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/gtzu3u5j HTTP/1.1 1-294301570/1186/18582_ 78.5349408683200.011.211170.07 109.190.180.230http/1.1dolibarr.tetras-libre.fr:443GET /custom/multicompany/css/multicompany.css.php?lang=fr_FR&th 1-294301570/1153/18478_ 78.53414452759830.019.07903.52 109.190.180.230http/1.1dolibarr.tetras-libre.fr:443GET /core/js/lib_head.js.php?lang=fr_FR&layout=classic&version= 1-294301570/1168/18630_ 78.51234428299350.012.32252.60 90.112.169.156http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-294301570/1174/18776_ 78.52630154439158260.022.61386.92 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/gtzu3u5j HTTP/1.1 1-294301570/1146/18446_ 78.5260442431800.036.88555.83 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/theming/js/theming.js?v=70a37399-38 HTTP/1.1 1-294301570/1204/18683_ 78.5260453531510.029.932488.78 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /dist/files_sharing-main.js?v=70a37399-38 HTTP/1.1 1-294301570/1106/18414_ 78.51130079420570540.09.70377.11 90.112.169.156http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/zezdzicx?setReadMarker= 1-294301570/1183/18566_ 78.48343446056080.011.62850.25 90.112.169.156http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room?includeStatus=true HTTP 1-294301570/1174/18579_ 78.526147428636180.014.271175.18 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-294301570/1159/18657_ 78.45130155415095010.079.25659.85 90.112.169.156http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/zezdzicx?setReadMarker= 1-294301570/1153/18550_ 78.5340436984780.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31138af410138af410cb1efddb
Apache Status Apache Server Status for dolibarr.tetras-libre.fr (via ::1) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Monday, 04-Nov-2024 14:15:40 CET Restart Time: Wednesday, 09-Oct-2024 14:37:27 CEST Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 26 days 38 minutes 13 seconds Server load: 1.19 0.91 0.93 Total accesses: 1966260 - Total Traffic: 74.5 GB - Total Duration: 4085442283 CPU Usage: u109.64 s98.24 cu4492.25 cs1320.38 - .268% CPU load .874 requests/sec - 34.7 kB/second - 39.7 kB/request - 2077.77 ms/request 9 requests currently being processed, 0 workers gracefully restarting, 66 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 086455no4yes5020000 114710no0yes0025000 299408no6yes4021020 Sum3010Â 9066020 _______WW____WW_______W_______________________________W_________ W_W_____W__..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27864550/622/22578_ 32.0901485550020.04.77662.17 ::1http/1.1dolibarr.tetras-libre.fr:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-27864550/634/22616_ 32.0801472038920.03.972324.37 ::1http/1.1dolibarr.tetras-libre.fr:443GET /.vscode/sftp.json HTTP/1.1 0-27864550/634/22723_ 32.0901482278520.04.96472.28 ::1http/1.1dolibarr.tetras-libre.fr:443GET /v2/_catalog HTTP/1.1 0-27864550/639/22580_ 32.02630191502292750.03.99925.22 109.190.180.230http/1.1 0-27864550/614/22545_ 32.0901473488800.04.881345.57 ::1http/1.1dolibarr.tetras-libre.fr:443GET /about HTTP/1.1 0-27864550/657/22720_ 31.97730482879600.04.763293.40 109.190.180.230http/1.1 0-27864550/602/22684_ 32.0800471400850.04.33461.15 ::1http/1.1dolibarr.tetras-libre.fr:443GET /server HTTP/1.1 0-27864559/657/22644W 32.0700478263130.04.95587.97 ::1http/1.1dolibarr.tetras-libre.fr:443GET /server-status HTTP/1.1 0-278645511/624/22721W 31.99280488154650.04.75546.83 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/zmufda4i HTTP/1.1 0-27864550/618/22703_ 32.0809489488230.05.901639.72 ::1http/1.1dolibarr.tetras-libre.fr:443GET / HTTP/1.1 0-27864550/630/22687_ 32.04710471265680.04.70533.39 37.187.152.22http/1.1dolibarr.tetras-libre.fr:443GET / HTTP/1.1 0-27864550/661/22783_ 32.0170476693250.04.391564.73 37.187.152.22http/1.1 0-27864550/594/22908_ 32.08156488104330.03.95582.06 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room?includeStatus=true HTTP 0-27864552/666/22615W 31.97190483936600.05.28671.16 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 0-278645519/640/22654W 31.99280482015650.04.572375.45 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/zmr64sry HTTP/1.1 0-27864550/615/22824_ 32.0480464689790.03.98595.22 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?req=/hosting/discovery HT 0-27864550/645/22799_ 32.07216474889250.05.00504.24 109.190.180.230http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 0-27864550/643/22680_ 32.04135470496040.04.701213.99 109.190.180.230http/1.1 0-27864550/643/22804_ 32.0901475084680.03.731194.01 ::1http/1.1dolibarr.tetras-libre.fr:443GET /debug/default/view?panel=config HTTP/1.1 0-27864550/629/22605_ 32.08010479171920.04.371258.57 ::1http/1.1dolibarr.tetras-libre.fr:443GET / HTTP/1.1 0-27864550/636/22700_ 32.08260489299170.04.62425.35 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room?includeStatus=true HTTP 0-27864550/636/22883_ 32.04253473910860.05.26634.46 109.190.180.230http/1.1 0-27864551/660/22658W 32.02150466684040.05.11443.14 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 0-27864550/626/22843_ 32.08155482944100.05.421992.63 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room?includeStatus=true HTTP 0-27864550/656/22754_ 31.88716484685400.06.17771.99 109.190.180.230http/1.1 1-27147100/1012/16521_ 58.4719127362838670.011.61372.95 109.190.180.230http/1.1 1-27147100/1030/16420_ 58.488103361825000.09.60316.37 109.190.180.230http/1.1 1-27147100/1040/16537_ 58.512727360961840.010.881980.71 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/davidr/Documents HTTP/1.1 1-27147100/1037/16303_ 58.5021135345799320.07.971006.52 109.190.180.230http/1.1 1-27147100/1033/16346_ 58.42228350813620.08.19339.32 109.190.180.230http/1.1 1-27147100/1042/16451_ 58.531335340577480.0112.36582.38 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room/zmr64sry/participants?i 1-27147100/1036/16468_ 58.471018356168170.011.19189.30 66.249.66.21http/1.1 1-27147100/1038/16339_ 58.5151347212410.09.211087.03 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/discovery HT 1-27147100/1024/16272_ 58.472186382019320.0113.68794.49 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room?includeStatus=true HTTP 1-27147100/1003/16417_ 58.4922132365098390.010.92196.26 20.171.206.249http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bamp 1-27147100/1023/16611_ 58.502140370143280.09.43328.37 20.171.206.249http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests.atom?amp%3Bamp%3Bamp% 1-27147100/1040/16336_ 58.531454368474340.09.60459.56 66.249.66.21http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/Anaconda?archived=true&language=7& 1-27147100/1057/16437_ 58.531258386569240.08.862368.50 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room?includeStatus=true HTTP 1-27147100/1031/16293_ 58.5313111357235090.010.89309.94 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443PUT /ocs/v2.php/apps/spreed/api/v4/room/zmr64sry/participants/s 1-27147100/1013/16363_ 58.5021104379120630.09.74811.01 20.171.206.249http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bamp 1-27147100/1070/16380_ 58.53212363002330.011.551124.79 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 1-27147100/1076/16470_ 58.53192003354598950.011.70568.44 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-27147100/1018/16382_ 58.512744374455690.09.29481.18 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/davidr/T%C3%A9tras%20Immo HTTP/1 1-27147100/1014/16401_ 58.51427379406240.0112.14305.17 109.190.180.230http/1.1gitlab.tetras-libre.fr:443GET /nocloud/docker/dolibarr/-/merge_requests/2/cached_widget.j 1-27147100/1042/16429_ 58.522659352089760.09.58494.37 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/anthony/ HTTP/1.1 1-2714710<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31138af410138af41085aa9f8f
Apache Status Apache Server Status for dolibarr.tetras-libre.fr (via ::1) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 02-Nov-2024 13:10:07 CET Restart Time: Wednesday, 09-Oct-2024 14:37:27 CEST Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 23 days 23 hours 32 minutes 39 seconds Server load: 0.90 0.51 0.44 Total accesses: 1807933 - Total Traffic: 70.8 GB - Total Duration: 3862795751 CPU Usage: u88.92 s88.41 cu4231.89 cs1221.34 - .272% CPU load .873 requests/sec - 35.8 kB/second - 41.1 kB/request - 2136.58 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 33866206no4yes2023030 43866207no0yes0025000 Sum204Â 2048030 ................................................................ ...........____________W_________W___________________________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24-0/0/21648. 0.00473971457728360.00.00550.65 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21669. 0.004739793444673180.00.002316.87 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21781. 0.00473970456541690.00.00464.61 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-24-0/0/21622. 0.004739715472102910.00.00918.79 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21617. 0.00473971444684800.00.001337.41 216.244.66.239http/1.1 0-24-0/0/21742. 0.004739734458553640.00.003285.63 109.190.180.230http/1.1 0-24-0/0/21762. 0.0047397102443683610.00.00453.06 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21690. 0.00473971448811160.00.00580.46 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21789. 0.00473971464135250.00.00538.92 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21755. 0.0047397101457106390.00.001629.37 109.190.180.230http/1.1 0-24-0/0/21756. 0.00473971444305620.00.00525.11 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21817. 0.00473971451531790.00.001556.78 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21981. 0.00473971455416320.00.00574.03 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 0-24-0/0/21634. 0.00473970459360650.00.00661.90 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-24-0/0/21672. 0.0047397102457200420.00.002264.59 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21881. 0.00473972003434238070.00.00587.85 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-24-0/0/21823. 0.0047397124453167360.00.00496.77 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21731. 0.0047397115444381910.00.001205.64 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21849. 0.00473970443055340.00.001187.28 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 0-24-0/0/21659. 0.004739743453137560.00.001250.29 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests.atom?amp%3Bamp%3Bamp% 0-24-0/0/21741. 0.004739722460458100.00.00415.65 216.244.66.239http/1.1gitlab.tetras-libre.fr:80GET /tetras-libre/jupyter/tetras-lab/-/issues/79 HTTP/1.1 0-24-0/0/21900. 0.00473971446548970.00.00622.80 216.244.66.239http/1.1 0-24-0/0/21675. 0.00473971443669900.00.00435.22 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21895. 0.004739795455330410.00.001984.28 109.190.180.230http/1.1 0-24-0/0/21779. 0.00473971454807630.00.00763.07 109.190.180.230http/1.1 1-24-0/0/15509. 0.004739750332234890.00.00361.34 109.190.180.230http/1.1 1-24-0/0/15390. 0.0047397101333991330.00.00306.77 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15497. 0.0047397109335990620.00.001969.83 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15266. 0.00473971318811080.00.00998.55 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/discovery HT 1-24-0/0/15313. 0.0047397103322801020.00.00331.13 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15409. 0.00473970311417310.00.00470.02 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?req=/hosting/discovery HT 1-24-0/0/15432. 0.0047397129326489500.00.00178.10 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15301. 0.004739795317968950.00.001077.82 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15248. 0.0047397101350961570.00.00680.81 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15414. 0.0047397101338937960.00.00185.33 109.190.180.230http/1.1 1-24-0/0/15588. 0.004739727338114610.00.00318.95 66.249.75.200http/1.1gitlab.tetras-libre.fr:443POST /api/graphql HTTP/1.1 1-24-0/0/15296. 0.0047397102341819670.00.00449.96 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15380. 0.004739799360044000.00.002359.65 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15262. 0.004739764325690570.00.00299.05 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests.atom?amp%3Bamp%3Bamp% 1-24-0/0/15350. 0.0047397100347469960.00.00801.27 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15310. 0.0047397103338362860.00.001113.24 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15394. 0.0047397151325762830.00.00556.74 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15364. 0.0047397128345696510.00.00471.89 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15387. 0.0047397130350953290.00.00193.03 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15387. 0.004739744322491860.00.00484.79 20.171.206.25http/1.1gitlab.tetras-libre.fr:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31138af410138af41071f5d5c4
Apache Status Apache Server Status for dolibarr.tetras-libre.fr (via ::1) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Friday, 01-Nov-2024 04:59:21 CET Restart Time: Wednesday, 09-Oct-2024 14:37:27 CEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 22 days 15 hours 21 minutes 54 seconds Server load: 0.42 0.45 0.60 Total accesses: 1714614 - Total Traffic: 69.9 GB - Total Duration: 3840951725 CPU Usage: u48.12 s67.72 cu4114.32 cs1173.19 - .276% CPU load .877 requests/sec - 37.5 kB/second - 42.8 kB/request - 2240.13 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03684090no1yes0025010 13697103no0yes0025000 23684091no0yes1024000 Sum301Â 1074010 ________________________________________________________________ _W_________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2436840900/240/20620_ 14.50181455572550.03.08540.33 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-2436840900/251/20654_ 14.5060442097770.01.922307.41 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-2436840900/247/20739_ 14.5031454341800.01.85455.98 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-2436840900/228/20579_ 14.5017145469406620.02.67909.72 154.54.249.213http/1.1gitlab.tetras-libre.fr:443GET /iiif/mirador/mirador-video/-/commit/a2bcf991376363036d8c84 0-2436840900/231/20596_ 14.48450442289950.02.131328.28 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-2436840900/238/20712_ 14.50211455564220.01.923273.74 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-2436840900/246/20758_ 14.49361441091980.02.76444.05 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-2436840900/242/20675_ 14.47171445237850.02.36570.09 154.54.249.213http/1.1 0-2436840900/244/20763_ 14.4842139461927870.02.10529.56 217.113.194.190http/1.1gitlab.tetras-libre.fr:443GET /iiif/mirador/mirador-video/-/commit/23f122987968c06b19f88c 0-2436840900/240/20724_ 14.4846123454839500.01.801620.37 119.13.101.15http/1.1gitlab.tetras-libre.fr:80GET /iiif/mirador/mirador-video/-/tree/c03eb24cfb7d50a23dc84cc6 0-2436840900/242/20775_ 14.45411441524350.02.65515.14 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-2436840900/226/20828_ 14.50240449620820.02.281546.58 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-2436840900/254/20930_ 14.50272452769070.02.38564.85 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-2436840900/236/20615_ 14.5001456809960.02.20652.96 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-2436840900/271/20681_ 14.41501454307280.02.952255.43 217.113.194.185http/1.1 0-2436840900/240/20863_ 14.50150431442910.02.56577.47 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-2436840900/232/20821_ 14.5091450596170.02.31486.45 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-2436840900/235/20723_ 14.49331442178000.02.561195.24 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-2436840900/240/20855_ 14.48481441337760.02.231177.97 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-2436840900/238/20655_ 14.49421451215420.03.061240.94 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-2436840900/241/20751_ 14.50121458685790.02.25406.59 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-2436840900/263/20893_ 14.49392444150010.02.51612.22 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-2436840900/273/20657_ 14.45400440767470.02.62426.10 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-2436840900/239/20860_ 14.4542137453111320.02.761973.15 217.113.194.190http/1.1 0-2436840900/246/20764_ 14.49301452323450.02.80752.84 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/103/14853_ 5.763330330786640.00.76354.70 91.171.2.121http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 1-2436971030/102/14714_ 5.757233333134170.01.16300.24 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 1-2436971030/101/14848_ 5.71341334274880.00.741963.80 217.113.194.186http/1.1 1-2436971030/97/14599_ 5.713310317352450.01.23991.31 91.171.2.121http/1.1 1-2436971030/96/14646_ 5.65160136321292250.00.61322.48 109.190.180.230http/1.1 1-2436971030/99/14744_ 5.701604386309798880.00.68462.54 37.187.152.22http/1.1nextcloud.tetras-libre.fr:443GET / HTTP/1.1 1-2436971030/104/14784_ 5.731183323953020.00.78171.65 217.113.194.184http/1.1 1-2436971030/100/14636_ 5.769207315945490.01.181070.92 54.36.149.27http/1.1gitlab.tetras-libre.fr:443GET /iiif/mirador/mirador-annotations/-/issues/77 HTTP/1.1 1-2436971030/91/14625_ 5.759428349275050.01.04676.00 91.171.2.121http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 1-2436971030/99/14756_ 5.7013324336386370.01.23180.20 217.113.194.182http/1.1 1-2436971030/97/14889_ 5.729148336194820.00.72312.06 154.54.249.213http/1.1 1-2436971030/93/14649_ 5.677230339928740.01.95443.73 109.190.180.230http/1.1 1-2436971030/112/14723_ 5.73165149358798040.00.962354.09 190.92.209.192http/1.1gitlab.tetras-libre.fr:80GET /iiif/mirador/mirador-video/-/commit/bc7c3e9e09eea4d15000ec 1-2436971030/96/14598_ 5.761227323598980.01.18292.20 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 1-2436971030/107/14688_ 5.729162344883560.01.25793.96 54.36.149.27http/1.1 1-2436971030/106/14668_ 5.709420335820110.00.851106.72 91.171.2.121http/1.1 1-2436971030/104/14745_ 5.771142323782660.00.92550.12 217.113.194.184http/1.1gitlab.tetras-libre.fr:443GET /iiif/mirador/mirador-video/-/commit/50f02cdcdcaf5f9c94ebff 1-2436971030/94/14702_ 5.7534160342985230.01.15464.32 217.113.194.186http/1.1gitlab.tetras-libre.fr:443GET /iiif/mirador/mirador-video/-/commit/a82caedfc596c706389052 1-2436971030/94/14732_ 5.779246349305390.00.68187.25 154.54.249.213http/1.1gitlab.tetras-libre.fr:443GET /iiif/mirador/mirador-video/-/commit/a538485dcd7d571607af3a 1-2436971030/97/14719_ 5.73151152320444880.00.73478.11 217.113.194.186http/1.1gitlab.tetras-libre.fr:443GET /rekall/memorekall-member-new/-/commit/de48e414a8da5425a218 1-2436971030/98/14695_ 5.6017628334172170.00.84376.57 217.113.194.190http/1.1 1-2436971030/98/14702_ 5.631210933243
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31138af410138af4106aa0c663
Apache Status Apache Server Status for dolibarr.tetras-libre.fr (via ::1) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 10-Oct-2024 01:13:12 CEST Restart Time: Wednesday, 09-Oct-2024 14:37:27 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 10 hours 35 minutes 45 seconds Server load: 0.29 0.49 0.51 Total accesses: 54850 - Total Traffic: 1.6 GB - Total Duration: 67887654 CPU Usage: u8.25 s3.67 cu82.24 cs32.32 - .332% CPU load 1.44 requests/sec - 45.1 kB/second - 31.3 kB/request - 1237.7 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 44 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0240997no0yes3022000 3240998no5yes3022020 Sum205Â 6044020 _____W___W_____________W_....................................... ...........____________W_____W____W_............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22409970/79/94_ 5.72005518120.00.610.68 ::1http/1.1dolibarr.tetras-libre.fr:443GET /server HTTP/1.1 0-22409970/76/123_ 5.710193462080.00.570.74 ::1http/1.1gitlab.tetras-libre.fr:443GET / HTTP/1.1 0-22409970/61/117_ 5.730353677290.00.472.04 ::1http/1.1passbolt.tetras-libre.fr:443GET /debug/default/view?panel=config HTTP/1.1 0-22409970/73/94_ 5.72056110110.00.571.71 ::1http/1.1yaade.tetras-libre.fr:443GET /debug/default/view?panel=config HTTP/1.1 0-22409970/62/77_ 5.72015570050.00.911.01 ::1http/1.1dolibarr.tetras-libre.fr:443GET /server-status HTTP/1.1 0-22409975/80/99W 5.71007127640.00.580.76 ::1http/1.1yaade.tetras-libre.fr:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-22409970/97/113_ 5.720405125980.00.750.86 ::1http/1.1passbolt.tetras-libre.fr:443GET /.vscode/sftp.json HTTP/1.1 0-22409970/83/112_ 5.730544875350.00.981.37 ::1http/1.1gitlab.tetras-libre.fr:443GET /.vscode/sftp.json HTTP/1.1 0-22409970/73/89_ 5.720385976780.00.480.57 ::1http/1.1nextcloud.tetras-libre.fr:443HEAD / HTTP/1.1 0-22409976/69/122W 5.70004012620.00.600.81 ::1http/1.1nextcloud.tetras-libre.fr:443GET /server HTTP/1.1 0-22409970/83/108_ 5.710105897430.00.951.10 ::1http/1.1dolibarr.tetras-libre.fr:443GET / HTTP/1.1 0-22409970/76/90_ 5.730706421730.00.891.01 ::1http/1.1passbolt.tetras-libre.fr:443GET /about HTTP/1.1 0-22409970/81/125_ 5.71013797670.00.881.76 ::1http/1.1dolibarr.tetras-libre.fr:443GET /v2/_catalog HTTP/1.1 0-22409970/82/108_ 5.71024880650.00.611.15 ::1http/1.1yaade.tetras-libre.fr:443GET / HTTP/1.1 0-22409970/77/106_ 5.72015982030.00.901.02 ::1http/1.1dolibarr.tetras-libre.fr:443GET /about HTTP/1.1 0-22409970/87/134_ 5.720233338490.00.780.93 ::1http/1.1gitlab.tetras-libre.fr:443GET /server HTTP/1.1 0-22409970/63/87_ 5.72005360680.00.901.04 ::1http/1.1dolibarr.tetras-libre.fr:443GET /login.action HTTP/1.1 0-22409970/52/102_ 5.710414008730.00.991.16 ::1http/1.1yaade.tetras-libre.fr:443GET /server HTTP/1.1 0-22409970/61/119_ 5.710222247770.00.431.47 ::1http/1.1passbolt.tetras-libre.fr:443GET / HTTP/1.1 0-22409970/73/137_ 5.730573287470.00.600.82 ::1http/1.1gitlab.tetras-libre.fr:443GET /.vscode/sftp.json HTTP/1.1 0-22409970/76/102_ 5.72005306860.00.881.23 ::1http/1.1dolibarr.tetras-libre.fr:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-22409970/83/105_ 5.7201905469620.00.601.09 ::1http/1.1passbolt.tetras-libre.fr:443GET /server HTTP/1.1 0-22409970/75/92_ 5.720405855850.00.921.01 ::1http/1.1gitlab.tetras-libre.fr:443GET /users/sign_in HTTP/1.1 0-224099710/67/82W 5.71006755630.01.111.21 ::1http/1.1passbolt.tetras-libre.fr:443GET /debug/default/view?panel=config HTTP/1.1 0-22409970/79/94_ 5.72005686550.00.981.11 ::1http/1.1dolibarr.tetras-libre.fr:443GET /debug/default/view?panel=config HTTP/1.1 1-1-0/0/1234. 0.0043603036015792870.00.0017.87 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-1-0/0/1219. 0.0043603003714093680.00.0016.02 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 1-1-0/0/1252. 0.004360200311022030.00.0011.65 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-1-0/0/1222. 0.0043603513568350.00.0010.41 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-1-0/0/1215. 0.0043603025314048610.00.0045.92 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-1-0/0/1226. 0.004360011435220.00.00116.26 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-1-0/0/1259. 0.004360200314600760.00.0012.28 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-1-0/0/1248. 0.0043603517071580.00.00114.77 37.187.152.22http/1.1nextcloud.tetras-libre.fr:443GET / HTTP/1.1 1-1-0/0/1203. 0.004360515148780.00.0011.65 17.22.237.40http/1.1gitlab.tetras-libre.fr:443GET /assets/webpack/commons-pages.projects.branches.index-pages 1-1-0/0/1218. 0.0043603714138000.00.0012.33 37.187.152.22http/1.1 1-1-0/0/1269. 0.0043602211686770.00.0010.95 109.190.45.3http/1.1passbolt.tetras-libre.fr:443GET /auth/is-authenticated.json?api-version=v2 HTTP/1.1 1-1-0/0/1200. 0.00436052515911410.00.00115.06 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/david/ HTTP/1.1 1-1-0/0/1206. 0.00436013115736210.00.0010.64 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-1-0/0/1221. 0.0043603021313782560.00.0015.75 54.36.149.49http/1.1 1-1-0/0/1216. 0.0043602517545110.00.00115.17 91.171.2.121http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 1-1-0/0/1242. 0.0043604614836150.00.0010.95 37.187.152.22http/1.1nextcloud.tetras-libre.fr:443GET /index.php/login HTTP/1.1 1-1-0/0/1238. 0.0043603020913993500.00.00115.26 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-1-0/0/1250. 0.0043603415403990.00.0010.11 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-1-0/0/1262. 0.00436014413211090.00.0013.83 54.36.149.49http/1.1gitlab.tetras-libre.fr:443GET /nocloud/docker/vaultwarden/-/tags HTTP/1.1 1-1-0/0/1271. 0.00436019813007860.00.0013.62 64.124.8.106http/1.1gitlab.tetras-libre.fr:443GET /nocloud/docker/vnc/-/wikis/Introduction/diff?version_id=4d 1-1-0/0/1201. 0.0043603005316086740.00.00218.71 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 1-1-0/0/1238. 0.0043603012194170.00.0011.69 109.190.45.3http/1.1passbolt.tetras-libre.fr:443GET /auth/is-authenticated.json?api-version=v2 HTTP/1.1 1-1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31138af410138af410ba3d924b
Apache Status Apache Server Status for dolibarr.tetras-libre.fr (via ::1) Server Version: Apache/2.4.61 (Debian) OpenSSL/3.0.13 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-07-07T12:08:26 Current Time: Sunday, 04-Aug-2024 08:15:55 CEST Restart Time: Monday, 29-Jul-2024 23:39:36 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 5 days 8 hours 36 minutes 19 seconds Server load: 0.54 0.48 0.48 Total accesses: 442099 - Total Traffic: 15.9 GB - Total Duration: 759778889 CPU Usage: u35.98 s20.52 cu681.52 cs205.42 - .204% CPU load .955 requests/sec - 36.0 kB/second - 37.7 kB/request - 1718.57 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0750739no0yes0025000 1750740no0yes0025000 2750984no1yes1024010 Sum301Â 1074010 ________________________________________________________________ ________W__..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-107507390/229/5388_ 13.5515412274693290.02.80155.46 ::1http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/plan-de-cuques/primtux-eole/-/merge_requests? 0-107507390/224/5354_ 13.61677280424920.029.77152.97 ::1http/1.1gitlab.tetras-libre.fr:443POST /api/graphql HTTP/1.1 0-107507390/241/5331_ 13.5814683685758070.01.23136.58 ::1http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/epi-de-savoie/modules-dolibarr/propagate-to-produ 0-107507390/245/5375_ 13.56985383530940.01.38200.71 ::1http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/docker-compose?archived=true&langu 0-107507390/226/5274_ 13.601113282140380.02.10148.39 ::1http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 0-107507390/231/5315_ 13.561064086142270.02.12340.52 ::1http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 0-107507390/218/5360_ 13.576229080233840.02.37234.41 ::1http/1.1gitlab.tetras-libre.fr:443GET /iiif/mirador/mirador-video/-/merge_requests/4?tab=pipeline 0-107507390/232/5331_ 13.56985176540990.027.12564.08 ::1http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/odk?archived=only&language=6&sort= 0-107507390/234/5351_ 13.5015411084945710.029.58188.89 ::1http/1.1gitlab.tetras-libre.fr:443GET /lpo/mirador-annotations/-/refs/wip/logs_tree/?format=json& 0-107507390/233/5328_ 13.5513910585125630.09.67140.87 ::1http/1.1gitlab.tetras-libre.fr:443GET /groups/dolibarr/epi-de-savoie/-/merge_requests?milestone_t 0-107507390/223/5324_ 13.561065378017520.01.89221.11 ::1http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/cms?archived=only&language=9&sort= 0-107507390/236/5292_ 13.591442380514360.03.8680.55 ::1http/1.1gitlab.tetras-libre.fr:443GET /uploads/-/system/appearance/header_logo/1/logo_Tetras-seul 0-107507390/223/5340_ 13.5610611687253140.02.13196.81 ::1http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/plan-de-cuques/primtux-eole/-/merge_requests? 0-107507390/228/5282_ 13.59145179649310.078.48198.22 ::1http/1.1gitlab.tetras-libre.fr:443GET /assets/icons-ffa14d1d14478de17bd5c7220bf466194ad3bc9958985 0-107507390/223/5352_ 13.6252377139030.00.81239.59 ::1http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/discovery HT 0-107507390/226/5321_ 13.5513915977295000.07.94178.30 ::1http/1.1gitlab.tetras-libre.fr:443GET /ptitlabo/tickets/-/issues HTTP/1.1 0-107507390/221/5350_ 13.601031785156970.01.38190.26 ::1http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 0-107507390/220/5336_ 13.465250181951960.01.61122.31 ::1http/1.1gitlab.tetras-libre.fr:443GET /main/.env HTTP/1.1 0-107507390/204/5359_ 13.5513915378408700.01.80160.42 ::1http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/grenoble/eole-wol/-/merge_requests?label_name 0-107507390/230/5374_ 13.57624178773280.03.91153.39 ::1http/1.1gitlab.tetras-libre.fr:443GET /iiif/mirador-video/-/merge_requests/4/pipelines HTTP/1.1 0-107507390/229/5330_ 13.5015413281587570.01.41155.62 ::1http/1.1gitlab.tetras-libre.fr:443GET /lpo/mirador-annotations/-/blob/wip/README.md?format=json&v 0-107507390/204/5346_ 13.541691980515210.01.44137.26 ::1http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 0-107507390/234/5350_ 13.47985978996160.05.63168.00 ::1http/1.1gitlab.tetras-libre.fr:443GET /debug/default/view?panel=config/frontend_dev.php HTTP/1.1 0-107507390/221/5212_ 13.5815912583451230.01.53147.12 ::1http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/plan-de-cuques/primtux-eole/-/merge_requests? 0-107507390/222/5281_ 13.5362277567600.04.11167.66 ::1http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-107507400/275/2740_ 10.6252440831140.02.2851.93 ::1http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/discovery HT 1-107507400/280/2755_ 10.59628545286660.028.3276.20 ::1http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-107507400/268/2748_ 10.60932339149940.01.55129.62 ::1http/1.1gitlab.tetras-libre.fr:443GET /uploads/-/system/appearance/header_logo/1/logo_Tetras-seul 1-107507400/262/2688_ 10.609511945700670.01.6167.13 ::1http/1.1gitlab.tetras-libre.fr:443GET /nocloud/docker/reverse-ssh-proxy/-/issues?label_name%5B%5D 1-107507400/281/2767_ 10.61699335915370.035.52120.90 ::1http/1.1gitlab.tetras-libre.fr:443POST /api/graphql HTTP/1.1 1-107507400/271/2711_ 10.617012039068460.01.2369.63 ::1http/1.1gitlab.tetras-libre.fr:443POST /api/graphql HTTP/1.1 1-107507400/271/2699_ 10.6252145874860.02.4167.16 ::1http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-107507400/279/2747_ 10.607316636625220.08.5850.78 ::1http/1.1gitlab.tetras-libre.fr:443GET /rekall/memorekall-member-new/-/merge_requests/98/cached_wi 1-107507400/259/2727_ 10.6252135877690.02.1380.26 ::1http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-107507400/288/2754_ 10.591015638484780.011.2875.61 ::1http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/tomcat?archived=true&language=29&s 1-107507400/265/2693_ 10.508843044011630.01.9585.94 ::1http/1.1gitlab.tetras-libre.fr:443GET /test0.php HTTP/1.1 1-107507400/271/2705_ 10.5552043880720.01.6478.71 ::1http/1.1gitlab.tetras-libre.fr:443GET /assets/icons-ffa14d1d14478de17bd5c7220bf466194ad3bc9958985 1-107507400/276/2738_ 10.508841638063380.02.2268.20 ::1http/1.1gitlab.tetras-libre.fr:443GET /test5.php HTTP/1.1 1-107507400/276/2768_ 10.6267139723760.02.1060.06 ::1http/1.1gitlab.tetras-libre.fr:443GET /assets/icons-ffa14d1d14478de17bd5c7220bf466194ad3bc9958985 1-107507400/275/2705_ 10.49626441244510.02.8466.53 ::1http/1.1gitlab.tetras-libre.fr:443GET /test.php HTTP/1.1 1-107507400/271/2716_ 10.508823439736380.01.6859.93 ::1http/1.1gitlab.tetras-libre.fr:443GET /test_phpinfo2.php HTTP/1.1 1-107507400/282/2741_ 10.609711938091150.02.1774.90 ::1http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/plan-de-cuques/primtux-eole/-/merge_requests? 1-107507400/288/2740_ 10.616910735125830.02.3970.48 ::1http/1.1gitlab.tetras-libre.fr:443GET /tetras-mars/tenet/-/refs/master/logs_tree/tenet/transducti 1-107507400/283/2742_ 10.6094244033170.02.1047.92 ::1http/1.1gitlab.tetras-libre.fr:443GET /assets/icons-ffa14d1d14478de17bd5c7220bf466194ad3bc9958985 1-10<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31138af410138af41044cb189e
Apache Status Apache Server Status for dolibarr.tetras-libre.fr (via ::1) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_wsgi/4.6.5 Python/2.7 Server MPM: prefork Server Built: 2024-04-05T12:08:04 Current Time: Monday, 29-Jul-2024 12:58:03 CEST Restart Time: Monday, 15-Jul-2024 08:55:55 CEST Parent Server Config. Generation: 56 Parent Server MPM Generation: 55 Server uptime: 14 days 4 hours 2 minutes 7 seconds Server load: 0.36 0.41 0.49 Total accesses: 990619 - Total Traffic: 24.8 GB - Total Duration: 4483649146 CPU Usage: u16.83 s87.64 cu2639.23 cs887.22 - .297% CPU load .809 requests/sec - 21.2 kB/second - 26.2 kB/request - 4526.11 ms/request 10 requests currently being processed, 0 workers gracefully restarting, 3 idle workers _KKWW_WW_WK...KK................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5518880580/7/57426_ 0.011482145735020.00.051329.90 ::1http/1.1 1-5518880909/9/60089K 0.0103020293227722.90.021689.99 ::1http/1.1gitlab.tetras-libre.fr:443GET /.vscode/sftp.json HTTP/1.1 2-5518856012/48/56041K 0.1203302011802667.50.291696.00 ::1http/1.1nextcloud.tetras-libre.fr:443GET /.vscode/sftp.json HTTP/1.1 3-5518835511/78/56942W 0.20201962585397.10.431424.85 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 4-5518856022/51/54483W 0.13102099248918.60.311960.76 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 5-5518854870/38/51160_ 0.130471995105100.00.231532.58 ::1http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 6-5518864489/35/52489W 0.090021930011331.40.161368.22 ::1http/1.1dolibarr.tetras-libre.fr:443GET /server-status HTTP/1.1 7-5518835726/99/49537W 0.240019555880716.00.641609.75 ::1http/1.1nextcloud.tetras-libre.fr:443GET /server HTTP/1.1 8-5518881530/0/46127_ 0.00002139141190.00.001426.65 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 9-5518840821/74/47429W 0.16202071411216.60.391591.03 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 10-5518816229/105/44638K 0.2201320604914227.60.621136.64 ::1http/1.1gitlab.tetras-libre.fr:443GET /v2/_catalog HTTP/1.1 11-55-0/0/42768. 0.0092301727324100.00.001132.38 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 12-55-0/0/38795. 0.0092101933216260.00.001100.85 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 13-55-0/0/36110. 0.0092001590252510.00.00688.81 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 14-5518830777/155/28696K 0.350215141077212.71.98686.54 ::1http/1.1dolibarr.tetras-libre.fr:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-5518859371/55/28709K 0.111111809464789.61.36643.92 ::1http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 16-55-0/0/27462. 0.0084901725024520.00.00731.18 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 17-55-0/0/23530. 0.0059401502131510.00.00374.29 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 18-55-0/0/19928. 0.00139201372046400.00.00328.58 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 19-55-0/0/17568. 0.00139001284546490.00.00299.18 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 20-55-0/0/15109. 0.0015030834183300.00.00293.06 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 21-55-0/0/12989. 0.0015330963128840.00.00171.14 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 22-55-0/0/11191. 0.0019310617565190.00.00116.89 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 23-55-0/0/10480. 0.0010530476276020.00.00208.84 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 24-55-0/0/8017. 0.0023270663460300.00.0092.46 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 25-55-0/0/7006. 0.0023200436085610.00.0078.31 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 26-55-0/0/7117. 0.0023290387389450.00.0090.57 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 27-55-0/0/4977. 0.0027810391000640.00.0056.41 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 28-55-0/0/4338. 0.0032740261295740.00.0045.38 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 29-55-0/0/4013. 0.0033180199302330.00.0089.87 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 30-55-0/0/2998. 0.0031020215361180.00.0024.02 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 31-55-0/0/2079. 0.003319084433070.00.0034.39 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 32-55-0/0/2284. 0.0045190148731880.00.0019.12 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 33-55-0/0/2536. 0.0045430120391380.00.00126.98 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 34-55-0/0/1425. 0.004549078428870.00.009.46 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 35-55-0/0/1902. 0.004510093104860.00.0025.83 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 36-55-0/0/2550. 0.004545067592730.00.00105.90 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 37-55-0/0/1776. 0.004008091743300.00.0011.67 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 38-55-0/0/1943. 0.004521083876410.00.0058.72 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 39-55-0/0/1987. 0.004548095803950.00.0025.36 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 40-55-0/0/1896. 0.004522027852840.00.0053.62 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 41-55-0/0/1231. 0.004537068874020.00.0016.03 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 42-55-0/0/1046. 0.004544021495050.00.007.48 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 43-55-0/0/1735. 0.004556043613770.00.0011.05 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 44-55-0/0/1101. 0.004523041101140.00.009.20 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 45-55-0/0/1595. 0.004512026246980.00.00110.63 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 46-55-0/0/1323. 0.004104033030650.00.0013.90 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 47-55-0/0/962. 0.004402011949040.00.0014.00 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 48-55-0/0/991. 0.004536010408680.00.009.05 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 49-55-0/0/1169. 0.004540068732210.00.0028.99 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 50-55-0/0/948. 0.004191043113290.00.006.32 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 51-55-0/0/916. 0.004558025443730.00.0014.21 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 52-55-0/0/744.
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182781ef582781ef50408e004
Apache Status Apache Server Status for nextcloud.tetras-libre.fr (via ::1) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 06-Nov-2024 10:38:28 CET Restart Time: Wednesday, 09-Oct-2024 14:37:27 CEST Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 27 days 21 hours 1 minute 1 second Server load: 0.81 0.81 0.83 Total accesses: 2123974 - Total Traffic: 84.0 GB - Total Duration: 4484314556 CPU Usage: u85.99 s89.15 cu4862.54 cs1451.04 - .269% CPU load .882 requests/sec - 36.6 kB/second - 41.5 kB/request - 2111.29 ms/request 19 requests currently being processed, 0 workers gracefully restarting, 31 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1430157no14yes13012031 4430158no3yes6019000 Sum2017Â 19031031 .........................___WW_W_W__WW__W_W_W_WWWW.............. ....................................W_W__________W___W_W____R... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28-0/0/24575. 0.003829952546106640.00.00699.42 54.36.148.186http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/Git?archived=only&language=25&sort 0-28-0/0/24590. 0.00382992002524121120.00.002361.88 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-28-0/0/24694. 0.00382990541238170.00.00594.31 109.190.180.230http/1.1 0-28-0/0/24644. 0.00382994965557468660.00.00979.30 37.187.152.22http/1.1nextcloud.tetras-libre.fr:443GET / HTTP/1.1 0-28-0/0/24593. 0.0038299100522928460.00.001407.25 85.208.96.206http/1.1gitlab.tetras-libre.fr:443GET /tetras-mars/tenet/-/merge_requests?milestone_title=D%C3%A9 0-28-0/0/24791. 0.00382992002536490520.00.003641.86 37.187.152.22http/1.1 0-28-0/0/24703. 0.0038299115526627020.00.00512.24 114.119.142.93http/1.1gitlab.tetras-libre.fr:443GET /primtux-slis/LCS-primtux/-/tree/2b3cae69ef31dc7ebdc2d89b38 0-28-0/0/24655. 0.003829957527470350.00.00665.87 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-28-0/0/24767. 0.003829992543967970.00.00587.21 114.119.141.35http/1.1gitlab.tetras-libre.fr:443GET /groups/data/-/issues?sort=due_date_desc&state=opened HTTP/ 0-28-0/0/24718. 0.00382991537863600.00.001698.66 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 0-28-0/0/24729. 0.0038299466528652040.00.00567.31 54.36.148.186http/1.1 0-28-0/0/24797. 0.00382992003528574380.00.001796.18 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-28-0/0/24930. 0.003829986546259430.00.00721.68 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-28-0/0/24619. 0.003829933541218820.00.00700.83 109.190.180.230http/1.1 0-28-0/0/24731. 0.0038299230538849420.00.002450.86 5.135.140.89http/1.1gitlab.tetras-libre.fr:443POST /tetras-mars/tenet.git/git-upload-pack HTTP/1.1 0-28-0/0/24802. 0.0038299183519190220.00.00647.71 5.135.140.89http/1.1 0-28-0/0/24759. 0.003829932527621060.00.00523.82 109.190.45.3http/1.1passbolt.tetras-libre.fr:443GET /auth/is-authenticated.json?api-version=v2 HTTP/1.1 0-28-0/0/24721. 0.0038299408521725070.00.001250.07 5.135.140.89http/1.1gitlab.tetras-libre.fr:443GET /tetras-mars/tenet.git/info/refs?service=git-upload-pack HT 0-28-0/0/24886. 0.0038299308531105380.00.001310.49 114.119.129.175http/1.1gitlab.tetras-libre.fr:443GET /lpo/mirador-video-annotations/-/commits/1c35cc4ada374a9bfe 0-28-0/0/24609. 0.00382992002525847690.00.001343.25 109.190.180.230http/1.1 0-28-0/0/24736. 0.0038299507546266550.00.00558.68 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/david/ HTTP/1.1 0-28-0/0/24887. 0.003829949528639240.00.00683.58 37.187.152.22http/1.1nextcloud.tetras-libre.fr:443GET /index.php/login HTTP/1.1 0-28-0/0/24646. 0.0038299105519373890.00.00486.62 109.190.180.230http/1.1 0-28-0/0/24931. 0.003829936536331550.00.002165.87 37.187.152.22http/1.1gitlab.tetras-libre.fr:443GET /users/sign_in HTTP/1.1 0-28-0/0/24797. 0.00382992003538836510.00.00896.65 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-294301570/601/18143_ 48.14047402842060.025.42523.54 ::1http/1.1nextcloud.tetras-libre.fr:443GET /telescope/requests HTTP/1.1 1-294301570/566/17986_ 48.14035398599090.06.05453.40 ::1http/1.1nextcloud.tetras-libre.fr:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-294301570/564/18161_ 48.08012396274400.05.952063.69 109.190.180.230http/1.1 1-2943015730/581/17902W 48.04290383006430.035.831269.23 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-294301571/556/17911W 48.1010384287010.06.85452.89 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-294301570/602/18102_ 48.10163377580530.0128.26847.55 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H 1-2943015757/584/18047W 48.1210392456730.0186.31420.32 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 1-294301570/618/18014_ 48.13136381235780.06.791165.64 109.190.180.230http/1.1dolibarr.tetras-libre.fr:80\x16\x03\x01\x02 1-294301571/597/17922W 48.1210422515840.016.29900.74 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-294301570/582/18044_ 48.15048400232400.07.42247.70 ::1http/1.1nextcloud.tetras-libre.fr:443GET /about HTTP/1.1 1-294301570/616/18218_ 48.141304404626630.06.67370.97 ::1http/1.1nextcloud.tetras-libre.fr:443GET /config.json HTTP/1.1 1-2943015735/589/17889W 48.08100410000200.033.79552.74 88.174.151.1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/zmufda4i HTTP/1.1 1-294301574/627/18106W 48.0930420935920.022.292481.14 ::1http/1.1nextcloud.tetras-libre.fr:443GET /server HTTP/1.1 1-294301570/560/17868_ 48.13142388809170.06.68374.08 ::1http/1.1nextcloud.tetras-libre.fr:443GET /.env HTTP/1.1 1-294301570/604/17987_ 48.15049412341270.05.61844.23 ::1http/1.1nextcloud.tetras-libre.fr:443GET /debug/default/view?panel=config HTTP/1.1 1-294301573/590/17995W 48.0460395567050.011.031171.95 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-294301570/586/18084_ 48.15049385026040.073.01653.61 ::1http/1.1nextcloud.tetras-libre.fr:443GET /.vscode/sftp.json HTTP/1.1 1-294301571/602/17999W 48.1310407418170.025.02769.81 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-294301570/555/17964_ 48.15050415372930.082.96411.90 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2943015757/592/18012W 48.04130390637030.09.95540.16 90.112.169.156http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/zmufda4i HTTP/1.1 1-294301570/5
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182781ef582781ef581338099
Apache Status Apache Server Status for nextcloud.tetras-libre.fr (via ::1) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 02-Nov-2024 09:46:08 CET Restart Time: Wednesday, 09-Oct-2024 14:37:27 CEST Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 23 days 20 hours 8 minutes 40 seconds Server load: 0.60 0.53 0.55 Total accesses: 1797486 - Total Traffic: 70.7 GB - Total Duration: 3861504545 CPU Usage: u72 s81.23 cu4231.89 cs1221.34 - .272% CPU load .873 requests/sec - 36.0 kB/second - 41.2 kB/request - 2148.28 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 46 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 33866206no1yes2023000 43866207no5yes2023040 Sum206Â 4046040 ................................................................ ..........._____________R____W______R_______W________________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24-0/0/21648. 0.00351581457728360.00.00550.65 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21669. 0.003515893444673180.00.002316.87 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21781. 0.00351580456541690.00.00464.61 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-24-0/0/21622. 0.003515815472102910.00.00918.79 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21617. 0.00351581444684800.00.001337.41 216.244.66.239http/1.1 0-24-0/0/21742. 0.003515834458553640.00.003285.63 109.190.180.230http/1.1 0-24-0/0/21762. 0.0035158102443683610.00.00453.06 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21690. 0.00351581448811160.00.00580.46 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21789. 0.00351581464135250.00.00538.92 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21755. 0.0035158101457106390.00.001629.37 109.190.180.230http/1.1 0-24-0/0/21756. 0.00351581444305620.00.00525.11 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21817. 0.00351581451531790.00.001556.78 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21981. 0.00351581455416320.00.00574.03 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 0-24-0/0/21634. 0.00351580459360650.00.00661.90 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-24-0/0/21672. 0.0035158102457200420.00.002264.59 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21881. 0.00351582003434238070.00.00587.85 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-24-0/0/21823. 0.0035158124453167360.00.00496.77 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21731. 0.0035158115444381910.00.001205.64 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21849. 0.00351580443055340.00.001187.28 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 0-24-0/0/21659. 0.003515843453137560.00.001250.29 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests.atom?amp%3Bamp%3Bamp% 0-24-0/0/21741. 0.003515822460458100.00.00415.65 216.244.66.239http/1.1gitlab.tetras-libre.fr:80GET /tetras-libre/jupyter/tetras-lab/-/issues/79 HTTP/1.1 0-24-0/0/21900. 0.00351581446548970.00.00622.80 216.244.66.239http/1.1 0-24-0/0/21675. 0.00351581443669900.00.00435.22 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21895. 0.003515895455330410.00.001984.28 109.190.180.230http/1.1 0-24-0/0/21779. 0.00351581454807630.00.00763.07 109.190.180.230http/1.1 1-24-0/0/15509. 0.003515850332234890.00.00361.34 109.190.180.230http/1.1 1-24-0/0/15390. 0.0035158101333991330.00.00306.77 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15497. 0.0035158109335990620.00.001969.83 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15266. 0.00351581318811080.00.00998.55 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/discovery HT 1-24-0/0/15313. 0.0035158103322801020.00.00331.13 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15409. 0.00351580311417310.00.00470.02 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?req=/hosting/discovery HT 1-24-0/0/15432. 0.0035158129326489500.00.00178.10 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15301. 0.003515895317968950.00.001077.82 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15248. 0.0035158101350961570.00.00680.81 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15414. 0.0035158101338937960.00.00185.33 109.190.180.230http/1.1 1-24-0/0/15588. 0.003515827338114610.00.00318.95 66.249.75.200http/1.1gitlab.tetras-libre.fr:443POST /api/graphql HTTP/1.1 1-24-0/0/15296. 0.0035158102341819670.00.00449.96 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15380. 0.003515899360044000.00.002359.65 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15262. 0.003515864325690570.00.00299.05 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests.atom?amp%3Bamp%3Bamp% 1-24-0/0/15350. 0.0035158100347469960.00.00801.27 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15310. 0.0035158103338362860.00.001113.24 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15394. 0.0035158151325762830.00.00556.74 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15364. 0.0035158128345696510.00.00471.89 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15387. 0.0035158130350953290.00.00193.03 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15387. 0.003515844322491860.00.00484.79 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GE
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182781ef582781ef55e3e39cb
Apache Status Apache Server Status for nextcloud.tetras-libre.fr (via ::1) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Friday, 01-Nov-2024 05:53:28 CET Restart Time: Wednesday, 09-Oct-2024 14:37:27 CEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 22 days 16 hours 16 minutes 1 second Server load: 0.65 0.64 0.59 Total accesses: 1716038 - Total Traffic: 69.9 GB - Total Duration: 3841220610 CPU Usage: u51.48 s69.04 cu4114.32 cs1173.19 - .276% CPU load .876 requests/sec - 37.4 kB/second - 42.7 kB/request - 2238.42 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 71 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03684090no1yes3022000 13697103no1yes0025010 23684091no2yes1024001 Sum304Â 4071011 ___R______________WW________________________________W___________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2436840900/261/20641_ 16.44633455595500.03.28540.53 109.190.180.230http/1.1 0-2436840900/283/20686_ 16.5041442267240.02.212307.70 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/discovery HT 0-2436840900/270/20762_ 16.52045454361410.02.04456.18 ::1http/1.1nextcloud.tetras-libre.fr:443GET /about HTTP/1.1 0-2436840900/256/20607R 16.498116469517980.02.91909.96 217.113.194.184http/1.1gitlab.tetras-libre.fr:443 0-2436840900/263/20628_ 16.52042442318890.02.431328.58 ::1http/1.1nextcloud.tetras-libre.fr:443GET /.vscode/sftp.json HTTP/1.1 0-2436840900/263/20737_ 16.47832455623370.02.123273.94 217.113.194.189http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/ce6748df252142cd3add42e 0-2436840900/268/20780_ 16.50844441184620.02.99444.27 109.190.180.230http/1.1dolibarr.tetras-libre.fr:80\x16\x03\x01\x02 0-2436840900/265/20698_ 16.5211445262690.02.59570.32 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 0-2436840900/266/20785_ 16.52044461951610.02.34529.80 ::1http/1.1nextcloud.tetras-libre.fr:443GET /debug/default/view?panel=config HTTP/1.1 0-2436840900/259/20743_ 16.50836454879000.02.051620.61 217.113.194.189http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/24ffac9a2323958e4d95af2 0-2436840900/260/20793_ 16.484112441593370.02.80515.28 109.190.180.230http/1.1 0-2436840900/244/20846_ 16.44135449681640.02.721547.01 109.190.180.230http/1.1 0-2436840900/286/20962_ 16.5062003452816650.03.09565.56 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-2436840900/266/20645_ 16.52034456888710.02.42653.18 ::1http/1.1nextcloud.tetras-libre.fr:443GET /v2/_catalog HTTP/1.1 0-2436840900/293/20703_ 16.5212003454411700.03.142255.62 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-2436840900/254/20877_ 16.5042004431476220.02.68577.60 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-2436840900/255/20844_ 16.521124450623100.02.56486.69 44.214.187.82http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/grenoble/primtux-eole/-/merge_requests?amp%3B 0-2436840900/263/20751_ 16.40729442221800.03.241195.91 217.113.194.189http/1.1 0-2436840901/256/20871W 16.4100441368060.02.381178.12 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-2436840906/253/20670W 16.4600451228940.03.231241.11 ::1http/1.1nextcloud.tetras-libre.fr:443GET /server-status HTTP/1.1 0-2436840900/261/20771_ 16.48365458722190.02.45406.79 109.190.180.230http/1.1 0-2436840900/292/20922_ 16.477132444234200.02.77612.48 44.214.187.82http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/grenoble/primtux-eole/-/merge_requests?amp%3B 0-2436840900/301/20685_ 16.49036440862490.02.86426.34 109.190.180.230http/1.1 0-2436840900/267/20888_ 16.42834453216930.03.131973.51 217.113.194.189http/1.1 0-2436840900/271/20789_ 16.53042452382820.03.00753.04 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2436971030/118/14868_ 7.15333330816990.00.90354.84 217.113.194.185http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/fafe1f6a86dfd7f00618203 1-2436971030/120/14732_ 7.188120333153880.01.36300.45 109.190.180.230http/1.1dolibarr.tetras-libre.fr:80\x16\x03\x01\x02 1-2436971030/118/14865_ 7.1840334284670.00.841963.90 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/115/14617_ 7.113131317366640.01.38991.46 217.113.194.185http/1.1 1-2436971030/117/14667_ 7.16191321307490.00.77322.64 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/114/14759_ 7.171636309850840.00.79462.66 154.54.249.213http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/ba709a852cd113c86667c0c 1-2436971030/119/14799_ 7.0424106323966850.00.90171.77 217.113.194.191http/1.1 1-2436971030/114/14650_ 7.15340315955390.01.271071.02 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/109/14643_ 7.18811349309510.01.21676.16 ::1http/1.1dolibarr.tetras-libre.fr:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-2436971030/112/14769_ 7.1880336394290.01.32180.29 ::1http/1.1dolibarr.tetras-libre.fr:443GET /config.json HTTP/1.1 1-2436971030/115/14907_ 7.162434336208770.01.71313.04 217.113.194.191http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/ce44c971b6a7002f30b4392 1-2436971030/108/14664_ 7.028101339939610.02.08443.86 119.13.107.86http/1.1gitlab.tetras-libre.fr:80GET /iiif/mirador/mirador-video/-/compare?from=mui5-annotation- 1-2436971030/127/14738_ 7.09162358806680.01.062354.19 154.54.249.213http/1.1 1-2436971030/114/14616_ 7.1811323619930.01.29292.32 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/124/14705_ 7.16281344913400.01.34794.04 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/125/14687_ 7.1870335846110.01.701107.57 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/118/14759_ 7.16160323867460.01.02550.22 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/107/14715_ 7.1030342995610.01.27464.44 91.171.2.121http/1.1 1-2436971030/112/14750_ 7.16251349323220.00.85187.42 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/113/14735_ 7.1880320478540.00.88478.26 ::1http/1.1dolibarr.tetras-libre.fr:443GET /s/9383e2034313e2533313e253/_/;/META-INF/maven/com.atlassia 1-2436971030/117/14714_ 7.16221334188640.01.00376.72 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182781ef582781ef55e98c605
Apache Status Apache Server Status for nextcloud.tetras-libre.fr (via ::1) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 10-Oct-2024 01:13:30 CEST Restart Time: Wednesday, 09-Oct-2024 14:37:27 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 10 hours 36 minutes 2 seconds Server load: 0.45 0.51 0.52 Total accesses: 54963 - Total Traffic: 1.6 GB - Total Duration: 67926308 CPU Usage: u8.32 s3.69 cu82.24 cs32.32 - .332% CPU load 1.44 requests/sec - 45.0 kB/second - 31.3 kB/request - 1235.86 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 44 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0240997no0yes4021000 3240998no2yes2023000 Sum202Â 6044000 ________WW_____R______W__....................................... ...........___________W___________W_............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22409970/81/96_ 5.7515415518930.00.620.68 ::1http/1.1passbolt.tetras-libre.fr:443GET /telescope/requests HTTP/1.1 0-22409970/78/125_ 5.749173463060.00.570.74 ::1http/1.1gitlab.tetras-libre.fr:443GET /.git/config HTTP/1.1 0-22409970/62/118_ 5.741003677300.00.472.05 ::1http/1.1dolibarr.tetras-libre.fr:443GET /telescope/requests HTTP/1.1 0-22409970/75/96_ 5.7514726111110.00.571.71 ::1http/1.1passbolt.tetras-libre.fr:443HEAD / HTTP/1.1 0-22409970/65/80_ 5.7621485572020.00.931.02 ::1http/1.1gitlab.tetras-libre.fr:443GET /lpo/mirador-video-annotations/-/blob/1eb8f5f0ddedc32a5f607 0-22409970/82/101_ 5.749207127920.00.590.76 ::1http/1.1gitlab.tetras-libre.fr:443GET /.git/config HTTP/1.1 0-22409970/99/115_ 5.751435126360.00.750.86 ::1http/1.1yaade.tetras-libre.fr:443HEAD / HTTP/1.1 0-22409970/84/113_ 5.741054875400.00.981.37 ::1http/1.1yaade.tetras-libre.fr:443GET /s/9383e2034313e2533313e253/_/;/META-INF/maven/com.atlassia 0-22409971/75/91W 5.74405977050.00.480.58 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/yp27nkc8 HTTP/1.1 0-22409971/70/123W 5.74404036130.00.600.81 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/yp27nkc8?setReadMarker= 0-22409970/85/110_ 5.748185897720.00.961.10 ::1http/1.1gitlab.tetras-libre.fr:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-22409970/77/91_ 5.7410326422050.00.901.02 ::1http/1.1gitlab.tetras-libre.fr:443GET /.env HTTP/1.1 0-22409970/83/127_ 5.749793798600.00.881.76 ::1http/1.1passbolt.tetras-libre.fr:443GET /.env HTTP/1.1 0-22409970/84/110_ 5.74924880930.00.611.16 ::1http/1.1yaade.tetras-libre.fr:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-22409970/79/108_ 5.7514205982840.00.901.02 ::1http/1.1gitlab.tetras-libre.fr:443HEAD / HTTP/1.1 0-22409970/89/136R 5.7515273338780.00.780.93 ::1http/1.1 0-22409970/65/89_ 5.7515315361060.00.901.04 ::1http/1.1passbolt.tetras-libre.fr:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-22409970/54/104_ 5.748774009510.00.991.16 ::1http/1.1passbolt.tetras-libre.fr:443GET /s/9383e2034313e2533313e253/_/;/META-INF/maven/com.atlassia 0-22409970/63/121_ 5.7491192250390.00.441.47 ::1http/1.1passbolt.tetras-libre.fr:443GET /.git/config HTTP/1.1 0-22409970/74/138_ 5.751419713307190.00.600.82 ::1http/1.1nextcloud.tetras-libre.fr:443GET / HTTP/1.1 0-22409970/79/105_ 5.76219725327380.00.891.24 ::1http/1.1nextcloud.tetras-libre.fr:443GET /v2/_catalog HTTP/1.1 0-22409970/85/107_ 5.7515235470160.00.601.10 ::1http/1.1passbolt.tetras-libre.fr:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-22409973/77/94W 5.75005856400.00.921.01 ::1http/1.1nextcloud.tetras-libre.fr:443GET / HTTP/1.1 0-22409970/69/84_ 5.74916756220.01.111.22 ::1http/1.1yaade.tetras-libre.fr:443GET /telescope/requests HTTP/1.1 0-22409970/81/96_ 5.751475686850.00.991.12 ::1http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 1-1-0/0/1234. 0.0043783036015792870.00.0017.87 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-1-0/0/1219. 0.0043783003714093680.00.0016.02 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 1-1-0/0/1252. 0.004378200311022030.00.0011.65 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-1-0/0/1222. 0.0043783513568350.00.0010.41 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-1-0/0/1215. 0.0043783025314048610.00.0045.92 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-1-0/0/1226. 0.004378011435220.00.00116.26 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-1-0/0/1259. 0.004378200314600760.00.0012.28 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-1-0/0/1248. 0.0043783517071580.00.00114.77 37.187.152.22http/1.1nextcloud.tetras-libre.fr:443GET / HTTP/1.1 1-1-0/0/1203. 0.004378515148780.00.0011.65 17.22.237.40http/1.1gitlab.tetras-libre.fr:443GET /assets/webpack/commons-pages.projects.branches.index-pages 1-1-0/0/1218. 0.0043783714138000.00.0012.33 37.187.152.22http/1.1 1-1-0/0/1269. 0.0043782211686770.00.0010.95 109.190.45.3http/1.1passbolt.tetras-libre.fr:443GET /auth/is-authenticated.json?api-version=v2 HTTP/1.1 1-1-0/0/1200. 0.00437852515911410.00.00115.06 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/david/ HTTP/1.1 1-1-0/0/1206. 0.00437813115736210.00.0010.64 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-1-0/0/1221. 0.0043783021313782560.00.0015.75 54.36.149.49http/1.1 1-1-0/0/1216. 0.0043782517545110.00.00115.17 91.171.2.121http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 1-1-0/0/1242. 0.0043784614836150.00.0010.95 37.187.152.22http/1.1nextcloud.tetras-libre.fr:443GET /index.php/login HTTP/1.1 1-1-0/0/1238. 0.0043783020913993500.00.00115.26 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-1-0/0/1250. 0.0043783415403990.00.0010.11 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-1-0/0/1262. 0.00437814413211090.00.0013.83 54.36.149.49http/1.1gitlab.tetras-libre.fr:443GET /nocloud/docker/vaultwarden/-/tags HTTP/1.1 1-1-0/0/1271. 0.00437819813007860.00.0013.62 64.124.8.106http/1.1gitlab.tetras-libre.fr:443GET /nocloud/docker/vnc/-/wikis/Introduction/diff?version_id=4d 1-1-0/0/1201. 0.0043783005316086740.00.00218.71 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 1-1-0/0/1238. 0.0043783012194170.00.0011.69 109.190.45.3http/1.1passbolt.tetras-libre.fr:443GET /auth/is
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182781ef582781ef50ecdbb49
Apache Status Apache Server Status for nextcloud.tetras-libre.fr (via ::1) Server Version: Apache/2.4.61 (Debian) OpenSSL/3.0.13 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-07-07T12:08:26 Current Time: Sunday, 04-Aug-2024 15:57:18 CEST Restart Time: Monday, 29-Jul-2024 23:39:36 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 5 days 16 hours 17 minutes 41 seconds Server load: 0.57 0.59 0.55 Total accesses: 465096 - Total Traffic: 16.3 GB - Total Duration: 776472222 CPU Usage: u70.21 s33.93 cu681.52 cs205.42 - .202% CPU load .948 requests/sec - 34.8 kB/second - 36.7 kB/request - 1669.49 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 72 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0750739no0yes0025000 1750740no0yes1024000 2750984no2yes2023000 Sum302Â 3072000 ______________________________________________W______________W__ _____W_____..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-107507390/510/5669_ 28.081523376250610.04.18156.84 ::1http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 0-107507390/511/5641_ 27.941357281363200.032.26155.46 ::1http/1.1 0-107507390/514/5604_ 28.111586287261180.04.62139.97 ::1http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/jupyter?archived=true&language=10& 0-107507390/522/5652_ 28.14433085702630.03.69203.03 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 0-107507390/495/5543_ 28.073212683924380.05.76152.04 ::1http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/epi-de-savoie/modules-dolibarr/preparation/-/issu 0-107507390/505/5589_ 28.096812287967010.04.29342.69 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-107507390/506/5648_ 28.09696882638190.06.43238.47 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room?includeStatus=true HTTP 0-107507390/504/5603_ 28.1117678060060.028.81565.77 ::1http/1.1 0-107507390/512/5629_ 28.1115737086490920.030.98190.29 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-107507390/507/5602_ 28.14505587884490.014.66145.86 ::1http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/tomcat?archived=only&language=6&so 0-107507390/495/5596_ 28.081523679825530.06.05225.27 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 0-107507390/503/5559_ 28.14464781723730.05.6882.37 ::1http/1.1gitlab.tetras-libre.fr:443GET /tetras-mars/tenet/-/merge_requests.atom?milestone_title=D% 0-107507390/503/5620_ 28.131053889086040.04.58199.26 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 0-107507390/512/5566_ 28.15387782062700.082.95202.68 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-107507390/502/5631_ 28.153812978366590.03.57242.35 ::1http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/grenoble/eole-wol/-/merge_requests?label_name 0-107507390/490/5585_ 28.031522378507040.09.48179.84 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-107507390/497/5626_ 28.0232087879450.06.87195.75 ::1http/1.1gitlab.tetras-libre.fr:443GET /assets/webpack/hello.577d59a3.chunk.js HTTP/1.1 0-107507390/495/5611_ 28.091007984730410.017.83138.53 ::1http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/docker-compose?archived=true&langu 0-107507390/479/5634_ 28.144312481676890.04.68163.29 ::1http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/tetras-libre/presence/-/merge_requests?milestone_ 0-107507390/516/5660_ 28.041005981805110.05.88155.36 ::1http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/Pretty%20Noemie%20CMS?language=27& 0-107507390/512/5613_ 28.15377483131490.03.53157.74 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room?includeStatus=true HTTP 0-107507390/487/5629_ 28.073213182351570.04.58140.40 ::1http/1.1gitlab.tetras-libre.fr:443GET /tetras-mars/tenet/-/merge_requests?label_name%5B%5D=Doing& 0-107507390/513/5629_ 28.13744080523670.09.98172.35 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 0-107507390/501/5492_ 27.9969284955040.03.95149.54 ::1http/1.1gitlab.tetras-libre.fr:443GET /assets/webpack/commons-pages.groups.details-pages.groups.s 0-107507390/499/5558_ 28.041003978534360.07.31170.86 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-107507400/559/3024_ 24.21217242460400.05.4155.06 ::1http/1.1gitlab.tetras-libre.fr:443POST /api/graphql HTTP/1.1 1-107507400/573/3048_ 24.25262447817940.030.6478.52 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-107507400/550/3030_ 24.25211740394870.03.89131.96 ::1http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 1-107507400/552/2978_ 24.272048536760.03.9269.44 ::1http/1.1dolibarr.tetras-libre.fr:443GET /debug/default/view?panel=config HTTP/1.1 1-107507400/567/3053_ 24.25264138653900.0136.16221.54 ::1http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/antoine/ HTTP/1.1 1-107507400/557/2997_ 24.2801841588680.02.8471.24 ::1http/1.1dolibarr.tetras-libre.fr:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-107507400/546/2974_ 24.2804147473200.026.1990.95 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-107507400/575/3043_ 24.21167338501610.010.8653.07 ::1http/1.1gitlab.tetras-libre.fr:443GET /tetras-mars/tenet/-/refs/master/logs_tree/tenet/query_buil 1-107507400/560/3028_ 24.252037142360.03.5181.64 ::1http/1.1dolibarr.tetras-libre.fr:443GET /server HTTP/1.1 1-107507400/572/3038_ 24.272140913050.012.9677.29 ::1http/1.1dolibarr.tetras-libre.fr:443GET /.vscode/sftp.json HTTP/1.1 1-107507400/542/2970_ 24.2803846131370.03.9287.91 ::1http/1.1nextcloud.tetras-libre.fr:443GET /v2/_catalog HTTP/1.1 1-107507400/561/2995_ 24.2714546679370.03.3980.46 ::1http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 1-107507400/566/3028_ 24.272040246630.03.9969.97 ::1http/1.1dolibarr.tetras-libre.fr:443GET /about HTTP/1.1 1-107507400/552/3044_ 24.270141616520.04.2262.18 ::1http/1.1dolibarr.tetras-libre.fr:443GET /telescope/requests HTTP/1.1 1-107507400/563/2993_ 24.211612943418210.04.5768.26 ::1http/1.1gitlab.tetras-libre.fr:443POST /api/graphql HTTP/1.1 1-107507400/576/3021_ 24.2521741317740.04.1362.38 ::1http/1.1dolibarr.tetras-libre.fr:443GET / HTTP/1.1 1-107507400/580/3039_ 24.211610440590140.09.6382.35 ::1http/1.1gitlab.tetras-libre.fr:443POST /api/graphql HTTP/1.1 1-107507400/567/3019_ 24.23115737882680.04.1672.26 ::1http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/davidr/Shared%20Tetras HTTP/1.1 1-107507400/575/3034_ 24.270045998780.03.9449.76 ::1http/1.1dolibarr.tetras-libre.fr:443GET /.env HTTP/1.1 1-107507400/559/3027_ 24.2703641476530.06.1879.22 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182781ef582781ef5fd269452
Apache Status Apache Server Status for nextcloud.tetras-libre.fr (via ::1) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_wsgi/4.6.5 Python/2.7 Server MPM: prefork Server Built: 2024-04-05T12:08:04 Current Time: Monday, 29-Jul-2024 12:58:04 CEST Restart Time: Monday, 15-Jul-2024 08:55:55 CEST Parent Server Config. Generation: 56 Parent Server MPM Generation: 55 Server uptime: 14 days 4 hours 2 minutes 8 seconds Server load: 0.36 0.41 0.49 Total accesses: 990647 - Total Traffic: 24.8 GB - Total Duration: 4483650127 CPU Usage: u16.86 s87.65 cu2639.23 cs887.22 - .297% CPU load .809 requests/sec - 21.2 kB/second - 26.2 kB/request - 4525.98 ms/request 10 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _KKWW_KW_WW__.KK................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5518880580/7/57426_ 0.011482145735020.00.051329.90 ::1http/1.1 1-55188809015/15/60095K 0.020120293253230.80.031690.00 ::1http/1.1dolibarr.tetras-libre.fr:443GET /s/9383e2034313e2533313e253/_/;/META-INF/maven/com.atlassia 2-5518856018/54/56047K 0.130020118039414.50.301696.01 ::1http/1.1dolibarr.tetras-libre.fr:443GET /.git/config HTTP/1.1 3-5518835511/78/56942W 0.20301962585397.10.431424.85 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 4-5518856022/51/54483W 0.13202099248918.60.311960.76 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 5-5518854870/38/51160_ 0.130471995105100.00.231532.58 ::1http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 6-55188644815/41/52495K 0.1003921930032443.90.181368.23 ::1http/1.1gitlab.tetras-libre.fr:443GET /server-status HTTP/1.1 7-5518835726/99/49537W 0.241019555880716.00.641609.75 ::1http/1.1nextcloud.tetras-libre.fr:443GET /server HTTP/1.1 8-5518881530/0/46127_ 0.00102139141190.00.001426.65 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 9-5518840821/74/47429W 0.16202071411216.60.391591.03 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 10-55188162214/110/44643W 0.230020604927633.30.631136.65 ::1http/1.1nextcloud.tetras-libre.fr:443GET /server-status HTTP/1.1 11-5518881560/0/42768_ 0.00001727324100.00.001132.38 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 12-5518881570/0/38795_ 0.00001933216260.00.001100.85 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 13-55-0/0/36110. 0.0092101590252510.00.00688.81 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 14-55188307712/160/28701K 0.3503515141102719.81.99686.55 ::1http/1.1gitlab.tetras-libre.fr:443GET /.env HTTP/1.1 15-5518859371/55/28709K 0.111111809464789.61.36643.92 ::1http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 16-55-0/0/27462. 0.0085001725024520.00.00731.18 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 17-55-0/0/23530. 0.0059501502131510.00.00374.29 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 18-55-0/0/19928. 0.00139201372046400.00.00328.58 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 19-55-0/0/17568. 0.00139001284546490.00.00299.18 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 20-55-0/0/15109. 0.0015030834183300.00.00293.06 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 21-55-0/0/12989. 0.0015330963128840.00.00171.14 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 22-55-0/0/11191. 0.0019320617565190.00.00116.89 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 23-55-0/0/10480. 0.0010540476276020.00.00208.84 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 24-55-0/0/8017. 0.0023270663460300.00.0092.46 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 25-55-0/0/7006. 0.0023200436085610.00.0078.31 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 26-55-0/0/7117. 0.0023290387389450.00.0090.57 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 27-55-0/0/4977. 0.0027820391000640.00.0056.41 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 28-55-0/0/4338. 0.0032740261295740.00.0045.38 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 29-55-0/0/4013. 0.0033180199302330.00.0089.87 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 30-55-0/0/2998. 0.0031030215361180.00.0024.02 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 31-55-0/0/2079. 0.003319084433070.00.0034.39 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 32-55-0/0/2284. 0.0045200148731880.00.0019.12 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 33-55-0/0/2536. 0.0045440120391380.00.00126.98 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 34-55-0/0/1425. 0.004550078428870.00.009.46 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 35-55-0/0/1902. 0.004511093104860.00.0025.83 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 36-55-0/0/2550. 0.004546067592730.00.00105.90 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 37-55-0/0/1776. 0.004008091743300.00.0011.67 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 38-55-0/0/1943. 0.004522083876410.00.0058.72 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 39-55-0/0/1987. 0.004549095803950.00.0025.36 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 40-55-0/0/1896. 0.004523027852840.00.0053.62 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 41-55-0/0/1231. 0.004538068874020.00.0016.03 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 42-55-0/0/1046. 0.004545021495050.00.007.48 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 43-55-0/0/1735. 0.004557043613770.00.0011.05 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 44-55-0/0/1101. 0.004524041101140.00.009.20 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 45-55-0/0/1595. 0.004513026246980.00.00110.63 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 46-55-0/0/1323. 0.004104033030650.00.0013.90 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 47-55-0/0/962. 0.004403011949040.00.0014.00 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 48-55-0/0/991. 0.004537010408680.00.009.05 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 49-55-0/0/1169. 0.004541068732210.00.0028.99 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 50-55-0/0/948. 0.004191043113290.00.006.32 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 51-55-0/0/916. 0.004559025443730.00.0014.21 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 52-55-0/0/744.
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182781ef582781ef59879d69c
Apache Status Apache Server Status for nextcloud.tetras-libre.fr (via ::1) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 06-Nov-2024 10:38:25 CET Restart Time: Wednesday, 09-Oct-2024 14:37:27 CEST Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 27 days 21 hours 58 seconds Server load: 0.81 0.81 0.83 Total accesses: 2123950 - Total Traffic: 84.0 GB - Total Duration: 4484221429 CPU Usage: u85.97 s89.14 cu4862.54 cs1451.04 - .269% CPU load .882 requests/sec - 36.6 kB/second - 41.5 kB/request - 2111.27 ms/request 14 requests currently being processed, 0 workers gracefully restarting, 36 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1430157no13yes11014030 4430158no3yes3022000 Sum2016Â 14036030 .........................__RW_____WWWW__WW__WW__W_.............. ....................................__W__W_______W___________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28-0/0/24575. 0.003829752546106640.00.00699.42 54.36.148.186http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/Git?archived=only&language=25&sort 0-28-0/0/24590. 0.00382972002524121120.00.002361.88 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-28-0/0/24694. 0.00382970541238170.00.00594.31 109.190.180.230http/1.1 0-28-0/0/24644. 0.00382974965557468660.00.00979.30 37.187.152.22http/1.1nextcloud.tetras-libre.fr:443GET / HTTP/1.1 0-28-0/0/24593. 0.0038297100522928460.00.001407.25 85.208.96.206http/1.1gitlab.tetras-libre.fr:443GET /tetras-mars/tenet/-/merge_requests?milestone_title=D%C3%A9 0-28-0/0/24791. 0.00382972002536490520.00.003641.86 37.187.152.22http/1.1 0-28-0/0/24703. 0.0038297115526627020.00.00512.24 114.119.142.93http/1.1gitlab.tetras-libre.fr:443GET /primtux-slis/LCS-primtux/-/tree/2b3cae69ef31dc7ebdc2d89b38 0-28-0/0/24655. 0.003829757527470350.00.00665.87 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-28-0/0/24767. 0.003829792543967970.00.00587.21 114.119.141.35http/1.1gitlab.tetras-libre.fr:443GET /groups/data/-/issues?sort=due_date_desc&state=opened HTTP/ 0-28-0/0/24718. 0.00382971537863600.00.001698.66 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 0-28-0/0/24729. 0.0038297466528652040.00.00567.31 54.36.148.186http/1.1 0-28-0/0/24797. 0.00382972003528574380.00.001796.18 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-28-0/0/24930. 0.003829786546259430.00.00721.68 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-28-0/0/24619. 0.003829733541218820.00.00700.83 109.190.180.230http/1.1 0-28-0/0/24731. 0.0038297230538849420.00.002450.86 5.135.140.89http/1.1gitlab.tetras-libre.fr:443POST /tetras-mars/tenet.git/git-upload-pack HTTP/1.1 0-28-0/0/24802. 0.0038297183519190220.00.00647.71 5.135.140.89http/1.1 0-28-0/0/24759. 0.003829732527621060.00.00523.82 109.190.45.3http/1.1passbolt.tetras-libre.fr:443GET /auth/is-authenticated.json?api-version=v2 HTTP/1.1 0-28-0/0/24721. 0.0038297408521725070.00.001250.07 5.135.140.89http/1.1gitlab.tetras-libre.fr:443GET /tetras-mars/tenet.git/info/refs?service=git-upload-pack HT 0-28-0/0/24886. 0.0038297308531105380.00.001310.49 114.119.129.175http/1.1gitlab.tetras-libre.fr:443GET /lpo/mirador-video-annotations/-/commits/1c35cc4ada374a9bfe 0-28-0/0/24609. 0.00382972002525847690.00.001343.25 109.190.180.230http/1.1 0-28-0/0/24736. 0.0038297507546266550.00.00558.68 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/david/ HTTP/1.1 0-28-0/0/24887. 0.003829749528639240.00.00683.58 37.187.152.22http/1.1nextcloud.tetras-libre.fr:443GET /index.php/login HTTP/1.1 0-28-0/0/24646. 0.0038297105519373890.00.00486.62 109.190.180.230http/1.1 0-28-0/0/24931. 0.003829736536331550.00.002165.87 37.187.152.22http/1.1gitlab.tetras-libre.fr:443GET /users/sign_in HTTP/1.1 0-28-0/0/24797. 0.00382972003538836510.00.00896.65 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-294301570/599/18141_ 48.12030221402840000.025.41523.53 109.190.180.230http/1.1dolibarr.tetras-libre.fr:80\x16\x03\x01\x02 1-294301570/564/17984_ 48.12049398598240.06.05453.40 ::1http/1.1nextcloud.tetras-libre.fr:443GET /debug/default/view?panel=config HTTP/1.1 1-294301570/564/18161R 48.081112396274400.05.952063.69 109.190.180.230http/1.1 1-2943015730/581/17902W 48.04260383006430.035.831269.23 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-294301570/556/17911_ 48.100331384287010.06.85452.89 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room?includeStatus=true HTTP 1-294301570/602/18102_ 48.10063377580530.0128.26847.55 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H 1-294301570/584/18047_ 48.120424392456730.0186.31420.32 ::1http/1.1nextcloud.tetras-libre.fr:443GET /server HTTP/1.1 1-294301570/616/18012_ 48.12036381235780.06.791165.64 109.190.180.230http/1.1dolibarr.tetras-libre.fr:80\x16\x03\x01\x02 1-294301570/597/17922_ 48.12048422515840.016.29900.74 ::1http/1.1nextcloud.tetras-libre.fr:443GET /about HTTP/1.1 1-294301578/580/18042W 48.1100400231870.07.41247.69 ::1http/1.1nextcloud.tetras-libre.fr:443GET /server-status HTTP/1.1 1-2943015756/614/18216W 47.94290404323150.06.66370.97 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 1-2943015735/589/17889W 48.0880410000200.033.79552.74 88.174.151.1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/zmufda4i HTTP/1.1 1-294301574/627/18106W 48.0910420935920.022.292481.14 ::1http/1.1nextcloud.tetras-libre.fr:443GET /server HTTP/1.1 1-294301570/559/17867_ 48.06030043388808750.06.67374.08 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 1-294301570/602/17985_ 48.11143412340360.05.60844.23 ::1http/1.1nextcloud.tetras-libre.fr:443GET / HTTP/1.1 1-294301573/590/17995W 48.0440395567050.011.031171.95 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-2943015770/584/18082W 48.03280384725090.073.00653.60 90.112.169.156http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/xfdtvkvy?setReadMarker= 1-294301570/601/17998_ 48.120167407418170.025.02769.81 ::1http/1.1nextcloud.tetras-libre.fr:443GET /.vscode/sftp.json HTTP/1.1 1-294301570/553/17962_ 48.11129415372010.082.95411.89 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room/f774mk6j/participants?i 1-2943015757/592/18012W 48.04110390637030.09.95540.16 90.112.169.156http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/zmufda4i HTTP/1.1 1-29
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182781ef582781ef5e80b137c
Apache Status Apache Server Status for nextcloud.tetras-libre.fr (via ::1) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 02-Nov-2024 09:45:59 CET Restart Time: Wednesday, 09-Oct-2024 14:37:27 CEST Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 23 days 20 hours 8 minutes 31 seconds Server load: 0.52 0.51 0.55 Total accesses: 1797437 - Total Traffic: 70.7 GB - Total Duration: 3861490288 CPU Usage: u71.96 s81.22 cu4231.89 cs1221.34 - .272% CPU load .873 requests/sec - 36.0 kB/second - 41.2 kB/request - 2148.33 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 33866206no2yes2023011 43866207no2yes1024020 Sum204Â 3047031 ................................................................ ...........___W________________W______________________W______... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24-0/0/21648. 0.00351491457728360.00.00550.65 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21669. 0.003514993444673180.00.002316.87 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21781. 0.00351490456541690.00.00464.61 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-24-0/0/21622. 0.003514915472102910.00.00918.79 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21617. 0.00351491444684800.00.001337.41 216.244.66.239http/1.1 0-24-0/0/21742. 0.003514934458553640.00.003285.63 109.190.180.230http/1.1 0-24-0/0/21762. 0.0035149102443683610.00.00453.06 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21690. 0.00351491448811160.00.00580.46 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21789. 0.00351491464135250.00.00538.92 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21755. 0.0035149101457106390.00.001629.37 109.190.180.230http/1.1 0-24-0/0/21756. 0.00351491444305620.00.00525.11 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21817. 0.00351491451531790.00.001556.78 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21981. 0.00351491455416320.00.00574.03 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 0-24-0/0/21634. 0.00351490459360650.00.00661.90 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-24-0/0/21672. 0.0035149102457200420.00.002264.59 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21881. 0.00351492003434238070.00.00587.85 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-24-0/0/21823. 0.0035149124453167360.00.00496.77 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21731. 0.0035149115444381910.00.001205.64 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21849. 0.00351490443055340.00.001187.28 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 0-24-0/0/21659. 0.003514943453137560.00.001250.29 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests.atom?amp%3Bamp%3Bamp% 0-24-0/0/21741. 0.003514922460458100.00.00415.65 216.244.66.239http/1.1gitlab.tetras-libre.fr:80GET /tetras-libre/jupyter/tetras-lab/-/issues/79 HTTP/1.1 0-24-0/0/21900. 0.00351491446548970.00.00622.80 216.244.66.239http/1.1 0-24-0/0/21675. 0.00351491443669900.00.00435.22 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21895. 0.003514995455330410.00.001984.28 109.190.180.230http/1.1 0-24-0/0/21779. 0.00351491454807630.00.00763.07 109.190.180.230http/1.1 1-24-0/0/15509. 0.003514950332234890.00.00361.34 109.190.180.230http/1.1 1-24-0/0/15390. 0.0035149101333991330.00.00306.77 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15497. 0.0035149109335990620.00.001969.83 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15266. 0.00351491318811080.00.00998.55 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/discovery HT 1-24-0/0/15313. 0.0035149103322801020.00.00331.13 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15409. 0.00351490311417310.00.00470.02 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?req=/hosting/discovery HT 1-24-0/0/15432. 0.0035149129326489500.00.00178.10 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15301. 0.003514995317968950.00.001077.82 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15248. 0.0035149101350961570.00.00680.81 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15414. 0.0035149101338937960.00.00185.33 109.190.180.230http/1.1 1-24-0/0/15588. 0.003514927338114610.00.00318.95 66.249.75.200http/1.1gitlab.tetras-libre.fr:443POST /api/graphql HTTP/1.1 1-24-0/0/15296. 0.0035149102341819670.00.00449.96 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15380. 0.003514999360044000.00.002359.65 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15262. 0.003514964325690570.00.00299.05 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests.atom?amp%3Bamp%3Bamp% 1-24-0/0/15350. 0.0035149100347469960.00.00801.27 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15310. 0.0035149103338362860.00.001113.24 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15394. 0.0035149151325762830.00.00556.74 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15364. 0.0035149128345696510.00.00471.89 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15387. 0.0035149130350953290.00.00193.03 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15387. 0.003514944322491860.00.00484.79 20.171.206.25http/1.1gitlab.tetras-libre.fr:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182781ef582781ef526d26126
Apache Status Apache Server Status for nextcloud.tetras-libre.fr (via ::1) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Friday, 01-Nov-2024 05:53:21 CET Restart Time: Wednesday, 09-Oct-2024 14:37:27 CEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 22 days 16 hours 15 minutes 53 seconds Server load: 0.58 0.63 0.58 Total accesses: 1716013 - Total Traffic: 69.9 GB - Total Duration: 3841209153 CPU Usage: u51.44 s69.02 cu4114.32 cs1173.19 - .276% CPU load .876 requests/sec - 37.4 kB/second - 42.7 kB/request - 2238.45 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 72 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03684090no2yes1024001 13697103no2yes0025010 23684091no0yes2023000 Sum304Â 3072011 ____________W_____________________________________WW____________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2436840900/261/20641_ 16.441833455595500.03.28540.53 217.113.194.251http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/22449188bf0c69339ec798d 0-2436840900/282/20685_ 16.4816119442267220.02.212307.69 110.238.105.64http/1.1gitlab.tetras-libre.fr:80GET /iiif/mirador/mirador-video/-/tree/5abfd572ce0364798d392b28 0-2436840900/269/20761_ 16.45937454360950.02.04456.17 217.113.194.191http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/293204f7fc51e4d58bf89c3 0-2436840900/256/20607_ 16.490116469517980.02.91909.96 109.190.180.230http/1.1dolibarr.tetras-libre.fr:80\x16\x03\x01\x02 0-2436840900/262/20627_ 16.38931442318460.02.421328.57 91.171.2.121http/1.1 0-2436840900/263/20737_ 16.47032455623370.02.123273.94 217.113.194.189http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/ce6748df252142cd3add42e 0-2436840900/268/20780_ 16.50044441184620.02.99444.27 109.190.180.230http/1.1dolibarr.tetras-libre.fr:80\x16\x03\x01\x02 0-2436840900/264/20697_ 16.381146445262680.02.58570.32 217.113.194.182http/1.1 0-2436840900/265/20784_ 16.495128461951170.02.34529.80 44.214.187.82http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/grenoble/primtux-eole/-/merge_requests?amp%3B 0-2436840900/259/20743_ 16.50036454879000.02.051620.61 217.113.194.189http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/24ffac9a2323958e4d95af2 0-2436840900/260/20793_ 16.4816112441593370.02.80515.28 44.214.187.82http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/grenoble/primtux-eole/-/merge_requests?amp%3B 0-2436840900/244/20846_ 16.441135449681640.02.721547.01 217.113.194.182http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/407b8592947711b815181eb 0-2436840901/285/20961W 16.3900452796620.03.08565.55 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-2436840900/265/20644_ 16.49025456888370.02.42653.18 109.190.180.230http/1.1dolibarr.tetras-libre.fr:80\x16\x03\x01\x02 0-2436840900/292/20702_ 16.411138454391660.03.142255.62 217.113.194.187http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/e18969220e7a7f5a8fdf7b3 0-2436840900/253/20876_ 16.3018103431456180.02.68577.60 217.113.194.251http/1.1 0-2436840900/254/20843_ 16.3011179450621850.02.54486.68 217.113.194.187http/1.1 0-2436840900/263/20751_ 16.40029442221800.03.241195.91 217.113.194.189http/1.1 0-2436840900/256/20871_ 16.411024441368060.02.381178.12 91.171.2.121http/1.1 0-2436840900/253/20670_ 16.460117451228940.03.231241.11 44.214.187.82http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/grenoble/primtux-eole/-/merge_requests?amp%3B 0-2436840900/261/20771_ 16.481465458722190.02.45406.79 66.249.75.201http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/Git?archived=only&language=5&sort= 0-2436840900/292/20922_ 16.470132444234200.02.77612.48 44.214.187.82http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/grenoble/primtux-eole/-/merge_requests?amp%3B 0-2436840900/301/20685_ 16.491036440862490.02.86426.34 91.171.2.121http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 0-2436840900/267/20888_ 16.42034453216930.03.131973.51 217.113.194.189http/1.1 0-2436840900/270/20788_ 16.42036452382400.02.99753.04 109.190.180.230http/1.1 1-2436971030/118/14868_ 7.154933330816990.00.90354.84 217.113.194.185http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/fafe1f6a86dfd7f00618203 1-2436971030/120/14732_ 7.180120333153880.01.36300.45 109.190.180.230http/1.1dolibarr.tetras-libre.fr:80\x16\x03\x01\x02 1-2436971030/117/14864_ 7.157034334284670.00.841963.90 91.171.2.121http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 1-2436971030/115/14617_ 7.1149131317366640.01.38991.46 217.113.194.185http/1.1 1-2436971030/117/14667_ 7.16121321307490.00.77322.64 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/114/14759_ 7.17836309850840.00.79462.66 154.54.249.213http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/ba709a852cd113c86667c0c 1-2436971030/119/14799_ 7.0416106323966850.00.90171.77 217.113.194.191http/1.1 1-2436971030/114/14650_ 7.15270315955390.01.271071.02 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/109/14643_ 7.18011349309510.01.21676.16 ::1http/1.1dolibarr.tetras-libre.fr:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-2436971030/112/14769_ 7.1800336394290.01.32180.29 ::1http/1.1dolibarr.tetras-libre.fr:443GET /config.json HTTP/1.1 1-2436971030/115/14907_ 7.161634336208770.01.71313.04 217.113.194.191http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/ce44c971b6a7002f30b4392 1-2436971030/108/14664_ 7.020101339939610.02.08443.86 119.13.107.86http/1.1gitlab.tetras-libre.fr:80GET /iiif/mirador/mirador-video/-/compare?from=mui5-annotation- 1-2436971030/127/14738_ 7.0982358806680.01.062354.19 154.54.249.213http/1.1 1-2436971030/113/14615_ 7.154134323619910.01.29292.32 217.113.194.191http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/fad448e209a244ef58bed57 1-2436971030/124/14705_ 7.16211344913400.01.34794.04 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/125/14687_ 7.1800335846110.01.701107.57 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/118/14759_ 7.1690323867460.01.02550.22 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/107/14715_ 7.10700342995610.01.27464.44 91.171.2.121http/1.1 1-2436971030/112/14750_ 7.16181349323220.00.85187.42 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/113/14735_ 7.1800320478540.00.88478.26 ::1http/1.1dolibarr.tetras-libre.fr:443GET /s/9383e2034313e2533313e253/_/;/META-INF/maven/com.atlassia 1-2436971030/117/14714_ 7.16151334188640.01.00376.72 109.190.180.230
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182781ef582781ef522e638c9
Apache Status Apache Server Status for nextcloud.tetras-libre.fr (via ::1) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 10-Oct-2024 01:13:24 CEST Restart Time: Wednesday, 09-Oct-2024 14:37:27 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 10 hours 35 minutes 57 seconds Server load: 0.32 0.49 0.51 Total accesses: 54953 - Total Traffic: 1.6 GB - Total Duration: 67913718 CPU Usage: u8.3 s3.69 cu82.24 cs32.32 - .332% CPU load 1.44 requests/sec - 45.1 kB/second - 31.3 kB/request - 1235.85 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0240997no0yes0025000 3240998no2yes2023000 Sum202Â 2048000 _________________________....................................... ...........___WW____________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22409970/81/96_ 5.7510415518930.00.620.68 ::1http/1.1passbolt.tetras-libre.fr:443GET /telescope/requests HTTP/1.1 0-22409970/78/125_ 5.743173463060.00.570.74 ::1http/1.1gitlab.tetras-libre.fr:443GET /.git/config HTTP/1.1 0-22409970/62/118_ 5.74503677300.00.472.05 ::1http/1.1dolibarr.tetras-libre.fr:443GET /telescope/requests HTTP/1.1 0-22409970/75/96_ 5.758726111110.00.571.71 ::1http/1.1passbolt.tetras-libre.fr:443HEAD / HTTP/1.1 0-22409970/64/79_ 5.7510405570540.00.921.01 ::1http/1.1passbolt.tetras-libre.fr:443GET /telescope/requests HTTP/1.1 0-22409970/82/101_ 5.743207127920.00.590.76 ::1http/1.1gitlab.tetras-libre.fr:443GET /.git/config HTTP/1.1 0-22409970/99/115_ 5.75835126360.00.750.86 ::1http/1.1yaade.tetras-libre.fr:443HEAD / HTTP/1.1 0-22409970/84/113_ 5.74554875400.00.981.37 ::1http/1.1yaade.tetras-libre.fr:443GET /s/9383e2034313e2533313e253/_/;/META-INF/maven/com.atlassia 0-22409970/75/91_ 5.7410265977050.00.480.58 ::1http/1.1passbolt.tetras-libre.fr:443GET /config.json HTTP/1.1 0-22409970/70/123_ 5.741023504036130.00.600.81 ::1http/1.1nextcloud.tetras-libre.fr:443GET /server HTTP/1.1 0-22409970/85/110_ 5.743185897720.00.961.10 ::1http/1.1gitlab.tetras-libre.fr:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-22409970/77/91_ 5.745326422050.00.901.02 ::1http/1.1gitlab.tetras-libre.fr:443GET /.env HTTP/1.1 0-22409970/83/127_ 5.743793798600.00.881.76 ::1http/1.1passbolt.tetras-libre.fr:443GET /.env HTTP/1.1 0-22409970/84/110_ 5.74324880930.00.611.16 ::1http/1.1yaade.tetras-libre.fr:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-22409970/79/108_ 5.759205982840.00.901.02 ::1http/1.1gitlab.tetras-libre.fr:443HEAD / HTTP/1.1 0-22409970/89/136_ 5.7510273338780.00.780.93 ::1http/1.1gitlab.tetras-libre.fr:443GET /telescope/requests HTTP/1.1 0-22409970/65/89_ 5.7510315361060.00.901.04 ::1http/1.1passbolt.tetras-libre.fr:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-22409970/54/104_ 5.743774009510.00.991.16 ::1http/1.1passbolt.tetras-libre.fr:443GET /s/9383e2034313e2533313e253/_/;/META-INF/maven/com.atlassia 0-22409970/63/121_ 5.7431192250390.00.441.47 ::1http/1.1passbolt.tetras-libre.fr:443GET /.git/config HTTP/1.1 0-22409970/74/138_ 5.75919713307190.00.600.82 ::1http/1.1nextcloud.tetras-libre.fr:443GET / HTTP/1.1 0-22409970/78/104_ 5.7410505307650.00.881.23 ::1http/1.1passbolt.tetras-libre.fr:443GET /config.json HTTP/1.1 0-22409970/85/107_ 5.7510235470160.00.601.10 ::1http/1.1passbolt.tetras-libre.fr:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-22409970/77/94_ 5.7510255856400.00.921.01 ::1http/1.1gitlab.tetras-libre.fr:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-22409970/69/84_ 5.74316756220.01.111.22 ::1http/1.1yaade.tetras-libre.fr:443GET /telescope/requests HTTP/1.1 0-22409970/81/96_ 5.75875686850.00.991.12 ::1http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 1-1-0/0/1234. 0.0043723036015792870.00.0017.87 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-1-0/0/1219. 0.0043723003714093680.00.0016.02 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 1-1-0/0/1252. 0.004372200311022030.00.0011.65 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-1-0/0/1222. 0.0043723513568350.00.0010.41 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-1-0/0/1215. 0.0043723025314048610.00.0045.92 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-1-0/0/1226. 0.004372011435220.00.00116.26 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-1-0/0/1259. 0.004372200314600760.00.0012.28 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-1-0/0/1248. 0.0043723517071580.00.00114.77 37.187.152.22http/1.1nextcloud.tetras-libre.fr:443GET / HTTP/1.1 1-1-0/0/1203. 0.004372515148780.00.0011.65 17.22.237.40http/1.1gitlab.tetras-libre.fr:443GET /assets/webpack/commons-pages.projects.branches.index-pages 1-1-0/0/1218. 0.0043723714138000.00.0012.33 37.187.152.22http/1.1 1-1-0/0/1269. 0.0043722211686770.00.0010.95 109.190.45.3http/1.1passbolt.tetras-libre.fr:443GET /auth/is-authenticated.json?api-version=v2 HTTP/1.1 1-1-0/0/1200. 0.00437252515911410.00.00115.06 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/david/ HTTP/1.1 1-1-0/0/1206. 0.00437213115736210.00.0010.64 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-1-0/0/1221. 0.0043723021313782560.00.0015.75 54.36.149.49http/1.1 1-1-0/0/1216. 0.0043722517545110.00.00115.17 91.171.2.121http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 1-1-0/0/1242. 0.0043724614836150.00.0010.95 37.187.152.22http/1.1nextcloud.tetras-libre.fr:443GET /index.php/login HTTP/1.1 1-1-0/0/1238. 0.0043723020913993500.00.00115.26 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-1-0/0/1250. 0.0043723415403990.00.0010.11 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-1-0/0/1262. 0.00437214413211090.00.0013.83 54.36.149.49http/1.1gitlab.tetras-libre.fr:443GET /nocloud/docker/vaultwarden/-/tags HTTP/1.1 1-1-0/0/1271. 0.00437219813007860.00.0013.62 64.124.8.106http/1.1gitlab.tetras-libre.fr:443GET /nocloud/docker/vnc/-/wikis/Introduction/diff?version_id=4d 1-1-0/0/1201. 0.0043723005316086740.00.00218.71 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 1-1-0/0/1238. 0.0043723012194170.00.0011.69 109.190.45.3http/1.1passbolt.tetras-libre.fr:443GET /auth/is-authenticated.json?api-version=v2 HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182781ef582781ef5f68fa189
Apache Status Apache Server Status for nextcloud.tetras-libre.fr (via ::1) Server Version: Apache/2.4.61 (Debian) OpenSSL/3.0.13 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-07-07T12:08:26 Current Time: Sunday, 04-Aug-2024 15:57:25 CEST Restart Time: Monday, 29-Jul-2024 23:39:36 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 5 days 16 hours 17 minutes 48 seconds Server load: 0.53 0.58 0.55 Total accesses: 465114 - Total Traffic: 16.3 GB - Total Duration: 776474415 CPU Usage: u70.25 s33.93 cu681.52 cs205.42 - .202% CPU load .948 requests/sec - 34.8 kB/second - 36.7 kB/request - 1669.43 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 70 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0750739no0yes1024000 1750740no1yes1024010 2750984no3yes3022000 Sum304Â 5070010 __________W_______________________W__________________________W__ _____W__W__..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-107507390/510/5669_ 28.081593376250610.04.18156.84 ::1http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 0-107507390/511/5641_ 27.941427281363200.032.26155.46 ::1http/1.1 0-107507390/515/5605_ 28.16025187263690.04.63139.98 ::1http/1.1nextcloud.tetras-libre.fr:443GET /debug/default/view?panel=config HTTP/1.1 0-107507390/522/5652_ 28.14503085702630.03.69203.03 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 0-107507390/495/5543_ 28.073912683924380.05.76152.04 ::1http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/epi-de-savoie/modules-dolibarr/preparation/-/issu 0-107507390/505/5589_ 28.097612287967010.04.29342.69 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-107507390/506/5648_ 28.09766882638190.06.43238.47 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room?includeStatus=true HTTP 0-107507390/504/5603_ 28.1187678060060.028.81565.77 ::1http/1.1 0-107507390/513/5630_ 28.1603686491280.030.98190.30 ::1http/1.1nextcloud.tetras-libre.fr:443GET /v2/_catalog HTTP/1.1 0-107507390/507/5602_ 28.14575587884490.014.66145.86 ::1http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/tomcat?archived=only&language=6&so 0-107507394/495/5596W 28.080079825530.06.05225.27 ::1http/1.1nextcloud.tetras-libre.fr:443GET /server-status HTTP/1.1 0-107507390/503/5559_ 28.14534781723730.05.6882.37 ::1http/1.1gitlab.tetras-libre.fr:443GET /tetras-mars/tenet/-/merge_requests.atom?milestone_title=D% 0-107507390/503/5620_ 28.131123889086040.04.58199.26 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 0-107507390/512/5566_ 28.15457782062700.082.95202.68 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-107507390/502/5631_ 28.154512978366590.03.57242.35 ::1http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/grenoble/eole-wol/-/merge_requests?label_name 0-107507390/491/5586_ 28.1604078507450.09.49179.85 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-107507390/497/5626_ 28.0240087879450.06.87195.75 ::1http/1.1gitlab.tetras-libre.fr:443GET /assets/webpack/hello.577d59a3.chunk.js HTTP/1.1 0-107507390/495/5611_ 28.091077984730410.017.83138.53 ::1http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/docker-compose?archived=true&langu 0-107507390/479/5634_ 28.145012481676890.04.68163.29 ::1http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/tetras-libre/presence/-/merge_requests?milestone_ 0-107507390/516/5660_ 28.041075981805110.05.88155.36 ::1http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/Pretty%20Noemie%20CMS?language=27& 0-107507390/512/5613_ 28.15457483131490.03.53157.74 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room?includeStatus=true HTTP 0-107507390/487/5629_ 28.074013182351570.04.58140.40 ::1http/1.1gitlab.tetras-libre.fr:443GET /tetras-mars/tenet/-/merge_requests?label_name%5B%5D=Doing& 0-107507390/513/5629_ 28.13814080523670.09.98172.35 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 0-107507390/501/5492_ 27.9976284955040.03.95149.54 ::1http/1.1gitlab.tetras-libre.fr:443GET /assets/webpack/commons-pages.groups.details-pages.groups.s 0-107507390/499/5558_ 28.041073978534360.07.31170.86 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-107507400/560/3025_ 24.2844242460830.05.4155.06 ::1http/1.1nextcloud.tetras-libre.fr:443GET /.git/config HTTP/1.1 1-107507400/574/3049_ 24.2863547818300.030.6478.52 ::1http/1.1nextcloud.tetras-libre.fr:443GET /login.action HTTP/1.1 1-107507400/551/3031_ 24.285145140409390.03.89131.96 ::1http/1.1nextcloud.tetras-libre.fr:443GET /.env HTTP/1.1 1-107507400/552/2978_ 24.279048536760.03.9269.44 ::1http/1.1dolibarr.tetras-libre.fr:443GET /debug/default/view?panel=config HTTP/1.1 1-107507400/568/3054_ 24.2863438654240.0136.17221.55 ::1http/1.1nextcloud.tetras-libre.fr:443GET /_all_dbs HTTP/1.1 1-107507400/557/2997_ 24.2871841588680.02.8471.24 ::1http/1.1dolibarr.tetras-libre.fr:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-107507400/546/2974_ 24.2874147473200.026.1990.95 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-107507400/576/3044_ 24.2843438501950.010.8653.07 ::1http/1.1nextcloud.tetras-libre.fr:443GET /config.json HTTP/1.1 1-107507400/561/3029_ 24.29410737143440.03.5181.65 ::1http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/antoine/ HTTP/1.1 1-1075074022/572/3038W 24.273040913050.012.9677.29 ::1http/1.1nextcloud.tetras-libre.fr:443GET /about HTTP/1.1 1-107507400/542/2970_ 24.2873846131370.03.9287.91 ::1http/1.1nextcloud.tetras-libre.fr:443GET /v2/_catalog HTTP/1.1 1-107507400/561/2995_ 24.2794546679370.03.3980.46 ::1http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 1-107507400/566/3028_ 24.279040246630.03.9969.97 ::1http/1.1dolibarr.tetras-libre.fr:443GET /about HTTP/1.1 1-107507400/552/3044_ 24.277141616520.04.2262.18 ::1http/1.1dolibarr.tetras-libre.fr:443GET /telescope/requests HTTP/1.1 1-107507400/564/2994_ 24.2844143418620.04.5768.27 ::1http/1.1nextcloud.tetras-libre.fr:443GET /s/9383e2034313e2533313e253/_/;/META-INF/maven/com.atlassia 1-107507400/577/3022_ 24.2842941318040.04.1362.38 ::1http/1.1nextcloud.tetras-libre.fr:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-107507400/581/3040_ 24.2843440590490.09.6382.36 ::1http/1.1nextcloud.tetras-libre.fr:443GET /telescope/requests HTTP/1.1 1-107507400/567/3019_ 24.23915737882680.04.1672.26 ::1http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/davidr/Shared%20Tetras HTTP/1.1 1-107507400/575/3034_ 24.278045998780.03.9449.76 ::1http/1.1dolibarr.tetras-libre.fr:443GET /.env HTTP/1.1 1-107507400/559/3027_ 24.2773641476530.06.1879.22 ::1http/1.1nextcloud.tetras-libre.fr:443GET /server HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182781ef582781ef515593acc
Apache Status Apache Server Status for nextcloud.tetras-libre.fr (via ::1) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_wsgi/4.6.5 Python/2.7 Server MPM: prefork Server Built: 2024-04-05T12:08:04 Current Time: Monday, 29-Jul-2024 12:58:09 CEST Restart Time: Monday, 15-Jul-2024 08:55:55 CEST Parent Server Config. Generation: 56 Parent Server MPM Generation: 55 Server uptime: 14 days 4 hours 2 minutes 13 seconds Server load: 0.46 0.43 0.50 Total accesses: 990685 - Total Traffic: 24.8 GB - Total Duration: 4483652522 CPU Usage: u16.88 s87.67 cu2639.23 cs887.22 - .297% CPU load .809 requests/sec - 21.2 kB/second - 26.2 kB/request - 4525.81 ms/request 9 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _WWWW_KW_WW__.K_................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5518880580/7/57426_ 0.017482145735020.00.051329.90 ::1http/1.1 1-55188809031/31/60111W 0.040020293346654.60.051690.02 ::1http/1.1nextcloud.tetras-libre.fr:443GET /server-status HTTP/1.1 2-55188560119/65/56058W 0.143020118118232.90.311696.03 ::1http/1.1nextcloud.tetras-libre.fr:443GET /.vscode/sftp.json HTTP/1.1 3-5518835511/78/56942W 0.20801962585397.10.431424.85 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 4-5518856022/51/54483W 0.13702099248918.60.311960.76 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 5-5518854870/38/51160_ 0.136471995105100.00.231532.58 ::1http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 6-55188644817/43/52497K 0.1041621930036048.30.181368.24 ::1http/1.1dolibarr.tetras-libre.fr:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 7-5518835726/99/49537W 0.246019555880716.00.641609.75 ::1http/1.1nextcloud.tetras-libre.fr:443GET /server HTTP/1.1 8-5518881530/0/46127_ 0.00602139141190.00.001426.65 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 9-5518840821/74/47429W 0.16802071411216.60.391591.03 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 10-55188162220/116/44649W 0.240020604974947.90.641136.66 ::1http/1.1nextcloud.tetras-libre.fr:443GET /status.php HTTP/1.1 11-5518881560/0/42768_ 0.00501727324100.00.001132.38 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 12-5518881570/0/38795_ 0.00501933216260.00.001100.85 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 13-55-0/0/36110. 0.0092601590252510.00.00688.81 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 14-55188307715/163/28704K 0.3541615141119026.02.00686.55 ::1http/1.1dolibarr.tetras-libre.fr:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 15-5518859370/55/28709_ 0.112111809464780.01.36643.92 ::1http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 16-55-0/0/27462. 0.0085501725024520.00.00731.18 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 17-55-0/0/23530. 0.0060001502131510.00.00374.29 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 18-55-0/0/19928. 0.00139801372046400.00.00328.58 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 19-55-0/0/17568. 0.00139601284546490.00.00299.18 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 20-55-0/0/15109. 0.0015090834183300.00.00293.06 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 21-55-0/0/12989. 0.0015390963128840.00.00171.14 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 22-55-0/0/11191. 0.0019370617565190.00.00116.89 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 23-55-0/0/10480. 0.0010590476276020.00.00208.84 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 24-55-0/0/8017. 0.0023330663460300.00.0092.46 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 25-55-0/0/7006. 0.0023260436085610.00.0078.31 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 26-55-0/0/7117. 0.0023350387389450.00.0090.57 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 27-55-0/0/4977. 0.0027870391000640.00.0056.41 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 28-55-0/0/4338. 0.0032800261295740.00.0045.38 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 29-55-0/0/4013. 0.0033240199302330.00.0089.87 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 30-55-0/0/2998. 0.0031090215361180.00.0024.02 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 31-55-0/0/2079. 0.003325084433070.00.0034.39 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 32-55-0/0/2284. 0.0045250148731880.00.0019.12 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 33-55-0/0/2536. 0.0045490120391380.00.00126.98 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 34-55-0/0/1425. 0.004555078428870.00.009.46 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 35-55-0/0/1902. 0.004516093104860.00.0025.83 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 36-55-0/0/2550. 0.004551067592730.00.00105.90 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 37-55-0/0/1776. 0.004014091743300.00.0011.67 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 38-55-0/0/1943. 0.004527083876410.00.0058.72 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 39-55-0/0/1987. 0.004554095803950.00.0025.36 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 40-55-0/0/1896. 0.004528027852840.00.0053.62 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 41-55-0/0/1231. 0.004543068874020.00.0016.03 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 42-55-0/0/1046. 0.004550021495050.00.007.48 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 43-55-0/0/1735. 0.004562043613770.00.0011.05 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 44-55-0/0/1101. 0.004529041101140.00.009.20 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 45-55-0/0/1595. 0.004518026246980.00.00110.63 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 46-55-0/0/1323. 0.004110033030650.00.0013.90 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 47-55-0/0/962. 0.004408011949040.00.0014.00 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 48-55-0/0/991. 0.004542010408680.00.009.05 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 49-55-0/0/1169. 0.004546068732210.00.0028.99 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 50-55-0/0/948. 0.004197043113290.00.006.32 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 51-55-0/0/916. 0.004564025443730.00.0014.21 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 52-55-0/0/744.
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31138af410138af4107d682115
Apache Status Apache Server Status for dolibarr.tetras-libre.fr (via ::1) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 06-Nov-2024 09:42:29 CET Restart Time: Wednesday, 09-Oct-2024 14:37:27 CEST Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 27 days 20 hours 5 minutes 2 seconds Server load: 0.49 0.86 0.79 Total accesses: 2118442 - Total Traffic: 83.8 GB - Total Duration: 4451367393 CPU Usage: u76.24 s85.89 cu4862.43 cs1451.02 - .269% CPU load .881 requests/sec - 36.5 kB/second - 41.5 kB/request - 2101.25 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 43 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1430157no7yes5020040 4430158no3yes2023000 Sum2010Â 7043040 .........................___W_____W_WW_______W____.............. ....................................______W___W______________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28-0/0/24575. 0.003494052546106640.00.00699.42 54.36.148.186http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/Git?archived=only&language=25&sort 0-28-0/0/24590. 0.00349402002524121120.00.002361.88 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-28-0/0/24694. 0.00349400541238170.00.00594.31 109.190.180.230http/1.1 0-28-0/0/24644. 0.00349404965557468660.00.00979.30 37.187.152.22http/1.1nextcloud.tetras-libre.fr:443GET / HTTP/1.1 0-28-0/0/24593. 0.0034940100522928460.00.001407.25 85.208.96.206http/1.1gitlab.tetras-libre.fr:443GET /tetras-mars/tenet/-/merge_requests?milestone_title=D%C3%A9 0-28-0/0/24791. 0.00349402002536490520.00.003641.86 37.187.152.22http/1.1 0-28-0/0/24703. 0.0034940115526627020.00.00512.24 114.119.142.93http/1.1gitlab.tetras-libre.fr:443GET /primtux-slis/LCS-primtux/-/tree/2b3cae69ef31dc7ebdc2d89b38 0-28-0/0/24655. 0.003494057527470350.00.00665.87 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-28-0/0/24767. 0.003494092543967970.00.00587.21 114.119.141.35http/1.1gitlab.tetras-libre.fr:443GET /groups/data/-/issues?sort=due_date_desc&state=opened HTTP/ 0-28-0/0/24718. 0.00349401537863600.00.001698.66 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 0-28-0/0/24729. 0.0034940466528652040.00.00567.31 54.36.148.186http/1.1 0-28-0/0/24797. 0.00349402003528574380.00.001796.18 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-28-0/0/24930. 0.003494086546259430.00.00721.68 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-28-0/0/24619. 0.003494033541218820.00.00700.83 109.190.180.230http/1.1 0-28-0/0/24731. 0.0034940230538849420.00.002450.86 5.135.140.89http/1.1gitlab.tetras-libre.fr:443POST /tetras-mars/tenet.git/git-upload-pack HTTP/1.1 0-28-0/0/24802. 0.0034940183519190220.00.00647.71 5.135.140.89http/1.1 0-28-0/0/24759. 0.003494032527621060.00.00523.82 109.190.45.3http/1.1passbolt.tetras-libre.fr:443GET /auth/is-authenticated.json?api-version=v2 HTTP/1.1 0-28-0/0/24721. 0.0034940408521725070.00.001250.07 5.135.140.89http/1.1gitlab.tetras-libre.fr:443GET /tetras-mars/tenet.git/info/refs?service=git-upload-pack HT 0-28-0/0/24886. 0.0034940308531105380.00.001310.49 114.119.129.175http/1.1gitlab.tetras-libre.fr:443GET /lpo/mirador-video-annotations/-/commits/1c35cc4ada374a9bfe 0-28-0/0/24609. 0.00349402002525847690.00.001343.25 109.190.180.230http/1.1 0-28-0/0/24736. 0.0034940507546266550.00.00558.68 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/david/ HTTP/1.1 0-28-0/0/24887. 0.003494049528639240.00.00683.58 37.187.152.22http/1.1nextcloud.tetras-libre.fr:443GET /index.php/login HTTP/1.1 0-28-0/0/24646. 0.0034940105519373890.00.00486.62 109.190.180.230http/1.1 0-28-0/0/24931. 0.003494036536331550.00.002165.87 37.187.152.22http/1.1gitlab.tetras-libre.fr:443GET /users/sign_in HTTP/1.1 0-28-0/0/24797. 0.00349402003538836510.00.00896.65 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-294301570/444/17986_ 39.5901391995600.024.36522.49 ::1http/1.1dolibarr.tetras-libre.fr:443GET /v2/_catalog HTTP/1.1 1-294301570/421/17841_ 39.534164388163390.04.51451.86 109.190.180.230http/1.1 1-294301570/433/18030_ 39.58130207385921210.05.032062.78 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-2943015715/426/17747W 39.5700373859610.033.721267.11 90.112.169.156http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-294301570/413/17768_ 39.5900377054360.05.78451.82 ::1http/1.1dolibarr.tetras-libre.fr:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-294301570/448/17948_ 39.5901367376800.0127.37846.66 ::1http/1.1dolibarr.tetras-libre.fr:443GET /debug/default/view?panel=config HTTP/1.1 1-294301570/438/17901_ 39.59093383362530.0170.91404.92 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/anthony/ HTTP/1.1 1-294301570/461/17857_ 39.51433370543970.05.201164.05 91.171.2.121http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 1-294301570/428/17753_ 39.5900415024040.013.70898.15 ::1http/1.1dolibarr.tetras-libre.fr:443GET /about HTTP/1.1 1-294301579/451/17913W 39.5100391419010.06.76247.04 ::1http/1.1dolibarr.tetras-libre.fr:443GET /server-status HTTP/1.1 1-294301570/468/18070_ 39.48527397481650.05.32369.62 109.190.180.230http/1.1 1-294301575/439/17739W 39.5110399488960.032.46551.41 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-294301579/455/17934W 39.5650412480180.020.972479.81 90.112.169.156http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/xfdtvkvy?setReadMarker= 1-294301570/422/17730_ 39.59030280379620770.05.48372.89 90.112.169.156http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-294301570/444/17827_ 39.59027403474480.04.19842.81 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/anthony/.ssh HTTP/1.1 1-294301570/433/17838_ 39.5911386949190.010.101171.02 ::1http/1.1dolibarr.tetras-libre.fr:443GET /server HTTP/1.1 1-294301570/436/17934_ 39.5910375632880.071.80652.40 ::1http/1.1dolibarr.tetras-libre.fr:443GET /.vscode/sftp.json HTTP/1.1 1-294301570/451/17848_ 39.57041399893000.023.70768.50 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-294301570/410/17819_ 39.59030037404674520.080.08409.02 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 1-294301570/450/17870_ 39.58110380840840.08.56538.76 ::1http/1.1dolibarr.tetras-libre.fr:443GET / HTTP/1.1 1-294301574/435/17801W 39.5270395953030.0137.4
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31138af410138af41090bb66d2
Apache Status Apache Server Status for dolibarr.tetras-libre.fr (via ::1) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Monday, 04-Nov-2024 11:10:24 CET Restart Time: Wednesday, 09-Oct-2024 14:37:27 CEST Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 25 days 21 hours 32 minutes 57 seconds Server load: 26.08 8.03 3.43 Total accesses: 1944776 - Total Traffic: 74.1 GB - Total Duration: 4019124150 CPU Usage: u99.39 s93.25 cu4467.97 cs1311.87 - .267% CPU load .869 requests/sec - 34.7 kB/second - 39.9 kB/request - 2066.63 ms/request 50 requests currently being processed, 0 workers gracefully restarting, 25 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 086455no24no2500000 114710no13yes11014011 314669no17yes14011030 Sum3054Â 50025041 WWWWWWWWWWWWWWWWWWWWWWWWWW_WWW__WW_W_WWW_____W____.............. ...........WW_WWWWWWWWW___W_W______W............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27864551/254/22210W 11.29410474638620.01.64659.04 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 0-27864551/235/22217W 11.22670461702840.01.272321.68 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room?includeStatus=true HTTP 0-27864551/253/22342W 11.31110471484240.02.21469.54 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-27864551/230/22171W 11.26470491560280.01.11922.34 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 0-27864551/261/22192W 11.30230462843560.01.621342.30 5.135.140.89http/1.1dolibarr.tetras-libre.fr:443GET / HTTP/1.1 0-27864551/245/22308W 11.31260474112160.01.313289.95 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 0-27864551/244/22326W 11.32110461724620.01.42458.23 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-27864551/244/22231W 11.27590465261880.01.77584.78 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-278645534/264/22361W 11.28300477069040.01.74543.82 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/yp27nkc8 HTTP/1.1 0-278645578/247/22332W 11.28530478118870.02.821636.64 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room/f774mk6j/participants?i 0-27864552/231/22288W 11.30340460054070.01.06529.75 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/davidr/Documents HTTP/1.1 0-27864551/258/22380W 11.3480468170590.01.371561.71 ::1http/1.1nextcloud.tetras-libre.fr:443GET / HTTP/1.1 0-27864551/224/22538W 11.25590476295380.01.17579.28 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/anthony/ HTTP/1.1 0-27864551/276/22225W 11.32170474430030.01.85667.74 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/anthony/ HTTP/1.1 0-27864551/263/22277W 11.33100473311660.01.892372.76 ::1http/1.1dolibarr.tetras-libre.fr:443GET / HTTP/1.1 0-27864551/264/22473W 11.31260451910400.01.88593.11 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 0-27864551/259/22413W 11.28370466702740.01.25500.48 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 0-27864551/252/22289W 11.29400460539720.01.801211.09 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 0-27864551/250/22411W 11.31300462544330.01.231191.50 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 0-27864551/236/22212W 11.22310470707780.01.711255.91 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 0-27864551/241/22305W 11.23630478726990.01.78422.51 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room/f774mk6j/participants?i 0-27864551/267/22514W 11.30330461982460.01.54630.74 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-27864551/262/22260W 11.27590457291570.01.97440.00 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-27864551/254/22471W 11.33110471387740.02.551989.76 ::1http/1.1dolibarr.tetras-libre.fr:443GET / HTTP/1.1 0-27864551/267/22365W 11.28500473482210.03.49769.31 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room?includeStatus=true HTTP 1-2714710101/835/16344W 48.79550355884370.010.36371.70 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/yp27nkc8?setReadMarker= 1-27147100/853/16243_ 48.84014354603780.07.96314.72 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-27147101/871/16368W 48.80170355702910.09.481979.31 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-27147101/872/16138W 48.81330340815750.06.331004.88 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-27147101/865/16178W 48.79620343516350.06.69337.82 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 1-27147100/854/16263_ 48.811411333366120.0111.30581.32 109.190.180.230http/1.1gitlab.tetras-libre.fr:443GET /nocloud/service-desk/-/issues/79/realtime_changes HTTP/1.1 1-27147100/871/16303_ 48.81030033346912870.09.51187.61 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 1-271471014/871/16172W 48.79540341551950.08.241086.06 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 1-27147101/840/16088W 48.81270373352170.08.51689.32 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room?includeStatus=true HTTP 1-27147100/845/16259_ 48.811411358209140.010.04195.37 109.190.180.230http/1.1gitlab.tetras-libre.fr:443GET /nocloud/service-desk/-/issues/79/realtime_changes HTTP/1.1 1-27147101/840/16428W 48.8070360818610.08.18327.13 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-27147100/868/16164_ 48.81410362835220.08.51458.47 109.190.180.230http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 1-27147101/881/16261W 48.81220379388500.07.292366.94 37.187.152.22http/1.1nextcloud.tetras-libre.fr:443GET / HTTP/1.1 1-271471041/844/16106W 48.80530350012140.09.48308.53 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/yp27nkc8 HTTP/1.1 1-27147101/831/16181W 48.81230369281680.07.88809.15 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/davidr/ HTTP/1.1 1-27147100/882/16192_ 48.834112356545810.09.881123.12 114.119.141.35http/1.1gitlab.tetras-libre.fr:443GET /unl/unlTools/-/compare?to=89a976cb72b4c7a0ecbb354024fe3b4d 1-2714710
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31138af410138af410b1a16522
Apache Status Apache Server Status for dolibarr.tetras-libre.fr (via ::1) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 02-Nov-2024 09:46:04 CET Restart Time: Wednesday, 09-Oct-2024 14:37:27 CEST Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 23 days 20 hours 8 minutes 37 seconds Server load: 0.48 0.51 0.55 Total accesses: 1797469 - Total Traffic: 70.7 GB - Total Duration: 3861500174 CPU Usage: u71.99 s81.23 cu4231.89 cs1221.34 - .272% CPU load .873 requests/sec - 36.0 kB/second - 41.2 kB/request - 2148.3 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 33866206no2yes2023000 43866207no2yes1024020 Sum204Â 3047020 ................................................................ ...........__________________W____W_______W__________________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24-0/0/21648. 0.00351541457728360.00.00550.65 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21669. 0.003515493444673180.00.002316.87 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21781. 0.00351540456541690.00.00464.61 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-24-0/0/21622. 0.003515415472102910.00.00918.79 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21617. 0.00351541444684800.00.001337.41 216.244.66.239http/1.1 0-24-0/0/21742. 0.003515434458553640.00.003285.63 109.190.180.230http/1.1 0-24-0/0/21762. 0.0035154102443683610.00.00453.06 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21690. 0.00351541448811160.00.00580.46 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21789. 0.00351541464135250.00.00538.92 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21755. 0.0035154101457106390.00.001629.37 109.190.180.230http/1.1 0-24-0/0/21756. 0.00351541444305620.00.00525.11 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21817. 0.00351541451531790.00.001556.78 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21981. 0.00351541455416320.00.00574.03 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 0-24-0/0/21634. 0.00351540459360650.00.00661.90 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-24-0/0/21672. 0.0035154102457200420.00.002264.59 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21881. 0.00351542003434238070.00.00587.85 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 0-24-0/0/21823. 0.0035154124453167360.00.00496.77 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21731. 0.0035154115444381910.00.001205.64 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 0-24-0/0/21849. 0.00351540443055340.00.001187.28 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 0-24-0/0/21659. 0.003515443453137560.00.001250.29 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests.atom?amp%3Bamp%3Bamp% 0-24-0/0/21741. 0.003515422460458100.00.00415.65 216.244.66.239http/1.1gitlab.tetras-libre.fr:80GET /tetras-libre/jupyter/tetras-lab/-/issues/79 HTTP/1.1 0-24-0/0/21900. 0.00351541446548970.00.00622.80 216.244.66.239http/1.1 0-24-0/0/21675. 0.00351541443669900.00.00435.22 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-24-0/0/21895. 0.003515495455330410.00.001984.28 109.190.180.230http/1.1 0-24-0/0/21779. 0.00351541454807630.00.00763.07 109.190.180.230http/1.1 1-24-0/0/15509. 0.003515450332234890.00.00361.34 109.190.180.230http/1.1 1-24-0/0/15390. 0.0035154101333991330.00.00306.77 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15497. 0.0035154109335990620.00.001969.83 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15266. 0.00351541318811080.00.00998.55 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/discovery HT 1-24-0/0/15313. 0.0035154103322801020.00.00331.13 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15409. 0.00351540311417310.00.00470.02 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?req=/hosting/discovery HT 1-24-0/0/15432. 0.0035154129326489500.00.00178.10 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15301. 0.003515495317968950.00.001077.82 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15248. 0.0035154101350961570.00.00680.81 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15414. 0.0035154101338937960.00.00185.33 109.190.180.230http/1.1 1-24-0/0/15588. 0.003515427338114610.00.00318.95 66.249.75.200http/1.1gitlab.tetras-libre.fr:443POST /api/graphql HTTP/1.1 1-24-0/0/15296. 0.0035154102341819670.00.00449.96 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15380. 0.003515499360044000.00.002359.65 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15262. 0.003515464325690570.00.00299.05 20.171.206.161http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests.atom?amp%3Bamp%3Bamp% 1-24-0/0/15350. 0.0035154100347469960.00.00801.27 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15310. 0.0035154103338362860.00.001113.24 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15394. 0.0035154151325762830.00.00556.74 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15364. 0.0035154128345696510.00.00471.89 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15387. 0.0035154130350953290.00.00193.03 20.171.206.25http/1.1gitlab.tetras-libre.fr:443GET /nocloud/Tetras-back/-/merge_requests?amp%3Bamp%3Bamp%3Bsor 1-24-0/0/15387. 0.003515444322491860.00.00484.79 20.171.206.25http/1.1gitlab.tetras-libre.fr:443G
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31138af410138af41054fe389f
Apache Status Apache Server Status for dolibarr.tetras-libre.fr (via ::1) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Friday, 01-Nov-2024 05:53:19 CET Restart Time: Wednesday, 09-Oct-2024 14:37:27 CEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 22 days 16 hours 15 minutes 52 seconds Server load: 0.58 0.63 0.58 Total accesses: 1715991 - Total Traffic: 69.9 GB - Total Duration: 3841208358 CPU Usage: u51.42 s69.02 cu4114.32 cs1173.19 - .276% CPU load .876 requests/sec - 37.4 kB/second - 42.7 kB/request - 2238.48 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 73 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03684090no0yes0025000 13697103no1yes1024010 23684091no0yes1024000 Sum301Â 2073010 ____________________________________________R___________________ _____W_____..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2436840900/261/20641_ 16.441733455595500.03.28540.53 217.113.194.251http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/22449188bf0c69339ec798d 0-2436840900/282/20685_ 16.4815119442267220.02.212307.69 110.238.105.64http/1.1gitlab.tetras-libre.fr:80GET /iiif/mirador/mirador-video/-/tree/5abfd572ce0364798d392b28 0-2436840900/269/20761_ 16.45837454360950.02.04456.17 217.113.194.191http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/293204f7fc51e4d58bf89c3 0-2436840900/255/20606_ 16.4640116469517980.02.91909.96 44.214.187.82http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/grenoble/primtux-eole/-/merge_requests?amp%3B 0-2436840900/262/20627_ 16.38831442318460.02.421328.57 91.171.2.121http/1.1 0-2436840900/263/20737_ 16.472332455623370.02.123273.94 217.113.194.189http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/ce6748df252142cd3add42e 0-2436840900/267/20779_ 16.033444441184620.02.99444.27 109.190.180.230http/1.1 0-2436840900/264/20697_ 16.38946445262680.02.58570.32 217.113.194.182http/1.1 0-2436840900/265/20784_ 16.493128461951170.02.34529.80 44.214.187.82http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/grenoble/primtux-eole/-/merge_requests?amp%3B 0-2436840900/258/20742_ 16.3235131454878630.02.051620.61 37.187.152.22http/1.1 0-2436840900/260/20793_ 16.4815112441593370.02.80515.28 44.214.187.82http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/grenoble/primtux-eole/-/merge_requests?amp%3B 0-2436840900/244/20846_ 16.441035449681640.02.721547.01 217.113.194.182http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/407b8592947711b815181eb 0-2436840900/285/20961_ 16.393554452796620.03.08565.55 37.187.152.22http/1.1penpot.tetras-libre.fr:80GET / HTTP/1.1 0-2436840900/264/20643_ 16.454225456888370.02.42653.18 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 0-2436840900/292/20702_ 16.411038454391660.03.142255.62 217.113.194.187http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/e18969220e7a7f5a8fdf7b3 0-2436840900/253/20876_ 16.3017103431456180.02.68577.60 217.113.194.251http/1.1 0-2436840900/254/20843_ 16.3010179450621850.02.54486.68 217.113.194.187http/1.1 0-2436840900/263/20751_ 16.402329442221800.03.241195.91 217.113.194.189http/1.1 0-2436840900/256/20871_ 16.41824441368060.02.381178.12 91.171.2.121http/1.1 0-2436840900/253/20670_ 16.4639117451228940.03.231241.11 44.214.187.82http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/grenoble/primtux-eole/-/merge_requests?amp%3B 0-2436840900/261/20771_ 16.481365458722190.02.45406.79 66.249.75.201http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/Git?archived=only&language=5&sort= 0-2436840900/292/20922_ 16.4722132444234200.02.77612.48 44.214.187.82http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/grenoble/primtux-eole/-/merge_requests?amp%3B 0-2436840900/301/20685_ 16.49836440862490.02.86426.34 91.171.2.121http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 0-2436840900/267/20888_ 16.423434453216930.03.131973.51 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 0-2436840900/270/20788_ 16.424236452382400.02.99753.04 109.190.180.230http/1.1 1-2436971030/118/14868_ 7.154833330816990.00.90354.84 217.113.194.185http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/fafe1f6a86dfd7f00618203 1-2436971030/119/14731_ 7.1593120333153880.01.36300.45 44.214.187.82http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/grenoble/primtux-eole/-/merge_requests?amp%3B 1-2436971030/117/14864_ 7.156934334284670.00.841963.90 91.171.2.121http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 1-2436971030/115/14617_ 7.1148131317366640.01.38991.46 217.113.194.185http/1.1 1-2436971030/117/14667_ 7.16111321307490.00.77322.64 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/114/14759_ 7.17736309850840.00.79462.66 154.54.249.213http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/ba709a852cd113c86667c0c 1-2436971030/119/14799_ 7.0415106323966850.00.90171.77 217.113.194.191http/1.1 1-2436971030/114/14650_ 7.15260315955390.01.271071.02 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/108/14642_ 7.0297123349309390.01.20676.16 217.113.194.187http/1.1 1-2436971030/111/14768_ 7.139737336394280.01.32180.29 217.113.194.187http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/6881c05ca312b224e592d37 1-2436971030/115/14907_ 7.161534336208770.01.71313.04 217.113.194.191http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/ce44c971b6a7002f30b4392 1-2436971030/108/14664_ 7.0288101339939610.02.08443.86 119.13.107.86http/1.1gitlab.tetras-libre.fr:80GET /iiif/mirador/mirador-video/-/compare?from=mui5-annotation- 1-2436971030/127/14738_ 7.0972358806680.01.062354.19 154.54.249.213http/1.1 1-2436971030/113/14615_ 7.154034323619910.01.29292.32 217.113.194.191http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/fad448e209a244ef58bed57 1-2436971030/124/14705_ 7.16201344913400.01.34794.04 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/124/14686_ 7.108827335846100.01.701107.57 154.54.249.213http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/cameleon/dolimed/-/commit/e4a6a014869e996bb1b9321 1-2436971030/118/14759_ 7.1680323867460.01.02550.22 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/107/14715_ 7.10690342995610.01.27464.44 91.171.2.121http/1.1 1-2436971030/112/14750_ 7.16171349323220.00.85187.42 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 1-2436971030/112/14734R 7.0699141320478540.00.87478.26 ::1http/1.1 1-2436971030/117/14714_ 7.16141334188640.01.00376.72 109.190.180.230http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31138af410138af4102ef7f4a7
Apache Status Apache Server Status for dolibarr.tetras-libre.fr (via ::1) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 10-Oct-2024 01:13:11 CEST Restart Time: Wednesday, 09-Oct-2024 14:37:27 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 10 hours 35 minutes 44 seconds Server load: 0.29 0.49 0.51 Total accesses: 54816 - Total Traffic: 1.6 GB - Total Duration: 67886495 CPU Usage: u8.23 s3.66 cu82.24 cs32.32 - .332% CPU load 1.44 requests/sec - 45.1 kB/second - 31.4 kB/request - 1238.44 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 44 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0240997no0yes3022000 3240998no5yes3022020 Sum205Â 6044020 ____W________________WW__....................................... ...........W_______W___W____________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22409970/79/94_ 5.72005518120.00.610.68 ::1http/1.1dolibarr.tetras-libre.fr:443GET /server HTTP/1.1 0-22409970/76/123_ 5.710193462080.00.570.74 ::1http/1.1gitlab.tetras-libre.fr:443GET / HTTP/1.1 0-22409970/60/116_ 5.710233676930.00.472.04 ::1http/1.1passbolt.tetras-libre.fr:443GET / HTTP/1.1 0-22409970/72/93_ 5.667302506110050.00.571.71 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/yp27nkc8 HTTP/1.1 0-22409974/61/76W 5.55005570040.00.911.00 ::1http/1.1dolibarr.tetras-libre.fr:443GET /server-status HTTP/1.1 0-22409970/80/99_ 5.71027127640.00.580.76 ::1http/1.1yaade.tetras-libre.fr:443GET / HTTP/1.1 0-22409970/96/112_ 5.653001385125570.00.750.86 91.171.2.121http/1.1 0-22409970/82/111_ 5.6761544874800.00.981.36 217.113.194.251http/1.1gitlab.tetras-libre.fr:443GET /lpo/mirador-video-annotations/-/commit/b31216854c2aa1297bb 0-22409970/73/89_ 5.720385976780.00.480.57 ::1http/1.1nextcloud.tetras-libre.fr:443HEAD / HTTP/1.1 0-22409970/69/122_ 5.70306264012620.00.600.81 109.190.45.3http/1.1passbolt.tetras-libre.fr:443GET /auth/is-authenticated.json?api-version=v2 HTTP/1.1 0-22409970/83/108_ 5.710105897430.00.951.10 ::1http/1.1dolibarr.tetras-libre.fr:443GET / HTTP/1.1 0-22409970/75/89_ 5.710296421030.00.891.01 ::1http/1.1passbolt.tetras-libre.fr:443GET / HTTP/1.1 0-22409970/81/125_ 5.71013797670.00.881.76 ::1http/1.1dolibarr.tetras-libre.fr:443GET /v2/_catalog HTTP/1.1 0-22409970/82/108_ 5.71024880650.00.611.15 ::1http/1.1yaade.tetras-libre.fr:443GET / HTTP/1.1 0-22409970/76/105_ 5.66301295982020.00.901.02 51.222.253.10http/1.1gitlab.tetras-libre.fr:443GET /modetic/Modetic-Dolibarr/issues?label_name%5B%5D=confirmed 0-22409970/87/134_ 5.720233338490.00.780.93 ::1http/1.1gitlab.tetras-libre.fr:443GET /server HTTP/1.1 0-22409970/62/86_ 5.483081065360670.00.901.04 91.171.2.121http/1.1 0-22409970/52/102_ 5.710414008730.00.991.16 ::1http/1.1yaade.tetras-libre.fr:443GET /server HTTP/1.1 0-22409970/61/119_ 5.710222247770.00.431.47 ::1http/1.1passbolt.tetras-libre.fr:443GET / HTTP/1.1 0-22409970/72/136_ 5.676163286890.00.600.81 109.190.180.230http/1.1gitlab.tetras-libre.fr:443POST /api/v4/jobs/request HTTP/1.1 0-22409970/76/102_ 5.72005306860.00.881.23 ::1http/1.1dolibarr.tetras-libre.fr:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-22409972/82/104W 5.69005467710.00.601.09 ::1http/1.1passbolt.tetras-libre.fr:443GET /server HTTP/1.1 0-22409975/74/91W 5.69005855450.00.911.01 ::1http/1.1gitlab.tetras-libre.fr:443GET /users/sign_in HTTP/1.1 0-22409970/67/82_ 5.710446755630.01.111.21 ::1http/1.1gitlab.tetras-libre.fr:443GET / HTTP/1.1 0-22409970/78/93_ 5.70121215686540.00.981.11 ::1http/1.1gitlab.tetras-libre.fr:443GET /lpo/mirador-video-annotations/-/tree/47999d5ce9d9d4afbdec9 1-1-0/0/1234. 0.0043593036015792870.00.0017.87 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-1-0/0/1219. 0.0043593003714093680.00.0016.02 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 1-1-0/0/1252. 0.004359200311022030.00.0011.65 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-1-0/0/1222. 0.0043593513568350.00.0010.41 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-1-0/0/1215. 0.0043593025314048610.00.0045.92 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-1-0/0/1226. 0.004359011435220.00.00116.26 109.190.180.230http/1.1nextcloud.tetras-libre.fr:80GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-1-0/0/1259. 0.004359200314600760.00.0012.28 109.190.180.230http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-1-0/0/1248. 0.0043593517071580.00.00114.77 37.187.152.22http/1.1nextcloud.tetras-libre.fr:443GET / HTTP/1.1 1-1-0/0/1203. 0.004359515148780.00.0011.65 17.22.237.40http/1.1gitlab.tetras-libre.fr:443GET /assets/webpack/commons-pages.projects.branches.index-pages 1-1-0/0/1218. 0.0043593714138000.00.0012.33 37.187.152.22http/1.1 1-1-0/0/1269. 0.0043592211686770.00.0010.95 109.190.45.3http/1.1passbolt.tetras-libre.fr:443GET /auth/is-authenticated.json?api-version=v2 HTTP/1.1 1-1-0/0/1200. 0.00435952515911410.00.00115.06 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/david/ HTTP/1.1 1-1-0/0/1206. 0.00435913115736210.00.0010.64 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-1-0/0/1221. 0.0043593021313782560.00.0015.75 54.36.149.49http/1.1 1-1-0/0/1216. 0.0043592517545110.00.00115.17 91.171.2.121http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 1-1-0/0/1242. 0.0043594614836150.00.0010.95 37.187.152.22http/1.1nextcloud.tetras-libre.fr:443GET /index.php/login HTTP/1.1 1-1-0/0/1238. 0.0043593020913993500.00.00115.26 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 1-1-0/0/1250. 0.0043593415403990.00.0010.11 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-1-0/0/1262. 0.00435914413211090.00.0013.83 54.36.149.49http/1.1gitlab.tetras-libre.fr:443GET /nocloud/docker/vaultwarden/-/tags HTTP/1.1 1-1-0/0/1271. 0.00435919813007860.00.0013.62 64.124.8.106http/1.1gitlab.tetras-libre.fr:443GET /nocloud/docker/vnc/-/wikis/Introduction/diff?version_id=4d 1-1-0/0/1201. 0.0043593005316086740.00.00218.71 109.190.45.3http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 1-1-0/0/1238. 0.0043593012194170.00.0011.69 109.190.45.3http/1.1passbolt.tetras-libre.fr:443GET /auth/is-authenticated.json?api-version=v2 HTTP/1.1 1-1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31138af410138af4106e7a5fe4
Apache Status Apache Server Status for dolibarr.tetras-libre.fr (via ::1) Server Version: Apache/2.4.61 (Debian) OpenSSL/3.0.13 mod_wsgi/4.6.5 Python/2.7 Server MPM: event Server Built: 2024-07-07T12:08:26 Current Time: Sunday, 04-Aug-2024 15:57:16 CEST Restart Time: Monday, 29-Jul-2024 23:39:36 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 5 days 16 hours 17 minutes 40 seconds Server load: 0.57 0.59 0.55 Total accesses: 465077 - Total Traffic: 16.3 GB - Total Duration: 776470438 CPU Usage: u70.18 s33.92 cu681.52 cs205.42 - .202% CPU load .948 requests/sec - 34.8 kB/second - 36.7 kB/request - 1669.55 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 71 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0750739no0yes0025000 1750740no0yes1024000 2750984no2yes3022000 Sum302Â 4071000 _______________________________________________W_____________W__ _____W_W___..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-107507390/510/5669_ 28.081513376250610.04.18156.84 ::1http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 0-107507390/511/5641_ 27.941337281363200.032.26155.46 ::1http/1.1 0-107507390/514/5604_ 28.111576287261180.04.62139.97 ::1http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/jupyter?archived=true&language=10& 0-107507390/522/5652_ 28.14413085702630.03.69203.03 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 0-107507390/495/5543_ 28.073112683924380.05.76152.04 ::1http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/epi-de-savoie/modules-dolibarr/preparation/-/issu 0-107507390/505/5589_ 28.096712287967010.04.29342.69 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-107507390/506/5648_ 28.09676882638190.06.43238.47 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room?includeStatus=true HTTP 0-107507390/504/5603_ 28.111577678060060.028.81565.77 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room?includeStatus=true HTTP 0-107507390/512/5629_ 28.1115637086490920.030.98190.29 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-107507390/507/5602_ 28.14495587884490.014.66145.86 ::1http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/tomcat?archived=only&language=6&so 0-107507390/495/5596_ 28.081513679825530.06.05225.27 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 0-107507390/503/5559_ 28.14444781723730.05.6882.37 ::1http/1.1gitlab.tetras-libre.fr:443GET /tetras-mars/tenet/-/merge_requests.atom?milestone_title=D% 0-107507390/503/5620_ 28.131043889086040.04.58199.26 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 0-107507390/512/5566_ 28.15367782062700.082.95202.68 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-107507390/502/5631_ 28.153612978366590.03.57242.35 ::1http/1.1gitlab.tetras-libre.fr:443GET /primtux-eole/grenoble/eole-wol/-/merge_requests?label_name 0-107507390/490/5585_ 28.031512378507040.09.48179.84 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-107507390/497/5626_ 28.0231087879450.06.87195.75 ::1http/1.1gitlab.tetras-libre.fr:443GET /assets/webpack/hello.577d59a3.chunk.js HTTP/1.1 0-107507390/495/5611_ 28.09997984730410.017.83138.53 ::1http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/docker-compose?archived=true&langu 0-107507390/479/5634_ 28.144112481676890.04.68163.29 ::1http/1.1gitlab.tetras-libre.fr:443GET /dolibarr/tetras-libre/presence/-/merge_requests?milestone_ 0-107507390/516/5660_ 28.04995981805110.05.88155.36 ::1http/1.1gitlab.tetras-libre.fr:443GET /explore/projects/topics/Pretty%20Noemie%20CMS?language=27& 0-107507390/512/5613_ 28.15367483131490.03.53157.74 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v4/room?includeStatus=true HTTP 0-107507390/487/5629_ 28.073113182351570.04.58140.40 ::1http/1.1gitlab.tetras-libre.fr:443GET /tetras-mars/tenet/-/merge_requests?label_name%5B%5D=Doing& 0-107507390/513/5629_ 28.13724080523670.09.98172.35 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 0-107507390/501/5492_ 27.9967284955040.03.95149.54 ::1http/1.1gitlab.tetras-libre.fr:443GET /assets/webpack/commons-pages.groups.details-pages.groups.s 0-107507390/499/5558_ 28.04993978534360.07.31170.86 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-107507400/559/3024_ 24.21207242460400.05.4155.06 ::1http/1.1gitlab.tetras-libre.fr:443POST /api/graphql HTTP/1.1 1-107507400/573/3048_ 24.25252447817940.030.6478.52 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-107507400/550/3030_ 24.25201740394870.03.89131.96 ::1http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 1-107507400/552/2978_ 24.270048536760.03.9269.44 ::1http/1.1dolibarr.tetras-libre.fr:443GET /debug/default/view?panel=config HTTP/1.1 1-107507400/567/3053_ 24.25254138653900.0136.16221.54 ::1http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/antoine/ HTTP/1.1 1-107507400/556/2996_ 24.20851341588500.02.8471.24 ::1http/1.1 1-107507400/545/2973_ 24.218010847472790.026.1990.94 ::1http/1.1gitlab.tetras-libre.fr:443GET /nocloud/docker/glpi/-/issues HTTP/1.1 1-107507400/575/3043_ 24.21157338501610.010.8653.07 ::1http/1.1gitlab.tetras-libre.fr:443GET /tetras-mars/tenet/-/refs/master/logs_tree/tenet/query_buil 1-107507400/560/3028_ 24.250037142360.03.5181.64 ::1http/1.1dolibarr.tetras-libre.fr:443GET /server HTTP/1.1 1-107507400/572/3038_ 24.270140913050.012.9677.29 ::1http/1.1dolibarr.tetras-libre.fr:443GET /.vscode/sftp.json HTTP/1.1 1-107507400/541/2969_ 24.20803146130990.03.9287.91 ::1http/1.1gitlab.tetras-libre.fr:443GET /users/sign_in HTTP/1.1 1-107507400/561/2995_ 24.2704546679370.03.3980.46 ::1http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 1-107507400/566/3028_ 24.270040246630.03.9969.97 ::1http/1.1dolibarr.tetras-libre.fr:443GET /about HTTP/1.1 1-107507400/551/3043_ 24.24852441616500.04.2162.18 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-107507400/563/2993_ 24.211512943418210.04.5768.26 ::1http/1.1gitlab.tetras-libre.fr:443POST /api/graphql HTTP/1.1 1-107507400/576/3021_ 24.2511741317740.04.1362.38 ::1http/1.1dolibarr.tetras-libre.fr:443GET / HTTP/1.1 1-107507400/580/3039_ 24.211510440590140.09.6382.35 ::1http/1.1gitlab.tetras-libre.fr:443POST /api/graphql HTTP/1.1 1-107507400/567/3019_ 24.23015737882680.04.1672.26 ::1http/1.1nextcloud.tetras-libre.fr:443PROPFIND /remote.php/dav/files/davidr/Shared%20Tetras HTTP/1.1 1-107507400/574/3033_ 24.239412445998780.03.9449.76 ::1http/1.1gitlab.tetras-libre.fr:443GET /iiif/mirador/mirador-video/-/merge_requests?label_name%5B% 1-107507400/558/3026_ 24.2389<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31138af410138af410edee5da2
Apache Status Apache Server Status for dolibarr.tetras-libre.fr (via ::1) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_wsgi/4.6.5 Python/2.7 Server MPM: prefork Server Built: 2024-04-05T12:08:04 Current Time: Monday, 29-Jul-2024 12:58:03 CEST Restart Time: Monday, 15-Jul-2024 08:55:55 CEST Parent Server Config. Generation: 56 Parent Server MPM Generation: 55 Server uptime: 14 days 4 hours 2 minutes 7 seconds Server load: 0.36 0.41 0.49 Total accesses: 990613 - Total Traffic: 24.8 GB - Total Duration: 4483648219 CPU Usage: u16.83 s87.64 cu2639.23 cs887.22 - .297% CPU load .809 requests/sec - 21.2 kB/second - 26.2 kB/request - 4526.13 ms/request 11 requests currently being processed, 0 workers gracefully restarting, 2 idle workers _WWWWWWW_WK...WK................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5518880580/7/57426_ 0.011482145735020.00.051329.90 ::1http/1.1 1-5518880909/9/60089K 0.0103020293227722.90.021689.99 ::1http/1.1gitlab.tetras-libre.fr:443GET /.vscode/sftp.json HTTP/1.1 2-5518856011/47/56040W 0.12002011796055.70.291696.00 ::1http/1.1nextcloud.tetras-libre.fr:443GET /.vscode/sftp.json HTTP/1.1 3-5518835511/78/56942W 0.20201962585397.10.431424.85 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v3/signaling/f774mk6j HTTP/1.1 4-5518856022/51/54483W 0.13102099248918.60.311960.76 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 5-5518854871/38/51160C 0.130471995105105.80.231532.58 ::1http/1.1nextcloud.tetras-libre.fr:443GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 6-5518864488/34/52488W 0.090021930003525.40.161368.22 ::1http/1.1dolibarr.tetras-libre.fr:443GET /server-status HTTP/1.1 7-5518835726/99/49537W 0.240019555880716.00.641609.75 ::1http/1.1nextcloud.tetras-libre.fr:443GET /server HTTP/1.1 8-5518881530/0/46127_ 0.00002139141190.00.001426.65 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 9-5518840821/74/47429W 0.16102071411216.60.391591.03 ::1http/1.1nextcloud.tetras-libre.fr:443GET /ocs/v2.php/apps/spreed/api/v1/chat/f774mk6j?setReadMarker= 10-5518816228/104/44637W 0.220020604911426.20.621136.64 ::1http/1.1gitlab.tetras-libre.fr:443GET /v2/_catalog HTTP/1.1 11-55-0/0/42768. 0.0092301727324100.00.001132.38 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 12-55-0/0/38795. 0.0092101933216260.00.001100.85 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 13-55-0/0/36110. 0.0092001590252510.00.00688.81 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 14-5518830777/155/28696K 0.350215141077212.71.98686.54 ::1http/1.1dolibarr.tetras-libre.fr:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-5518859371/55/28709K 0.111111809464789.61.36643.92 ::1http/1.1gitlab.tetras-libre.fr:443GET /-/cable HTTP/1.1 16-55-0/0/27462. 0.0084901725024520.00.00731.18 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 17-55-0/0/23530. 0.0059401502131510.00.00374.29 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 18-55-0/0/19928. 0.00139201372046400.00.00328.58 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 19-55-0/0/17568. 0.00139001284546490.00.00299.18 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 20-55-0/0/15109. 0.0015030834183300.00.00293.06 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 21-55-0/0/12989. 0.0015330963128840.00.00171.14 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 22-55-0/0/11191. 0.0019310617565190.00.00116.89 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 23-55-0/0/10480. 0.0010530476276020.00.00208.84 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 24-55-0/0/8017. 0.0023270663460300.00.0092.46 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 25-55-0/0/7006. 0.0023200436085610.00.0078.31 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 26-55-0/0/7117. 0.0023290387389450.00.0090.57 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 27-55-0/0/4977. 0.0027810391000640.00.0056.41 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 28-55-0/0/4338. 0.0032740261295740.00.0045.38 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 29-55-0/0/4013. 0.0033180199302330.00.0089.87 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 30-55-0/0/2998. 0.0031020215361180.00.0024.02 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 31-55-0/0/2079. 0.003319084433070.00.0034.39 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 32-55-0/0/2284. 0.0045190148731880.00.0019.12 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 33-55-0/0/2536. 0.0045430120391380.00.00126.98 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 34-55-0/0/1425. 0.004549078428870.00.009.46 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 35-55-0/0/1902. 0.004510093104860.00.0025.83 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 36-55-0/0/2550. 0.004545067592730.00.00105.90 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 37-55-0/0/1776. 0.004007091743300.00.0011.67 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 38-55-0/0/1943. 0.004521083876410.00.0058.72 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 39-55-0/0/1987. 0.004548095803950.00.0025.36 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 40-55-0/0/1896. 0.004522027852840.00.0053.62 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 41-55-0/0/1231. 0.004537068874020.00.0016.03 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 42-55-0/0/1046. 0.004544021495050.00.007.48 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 43-55-0/0/1735. 0.004556043613770.00.0011.05 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 44-55-0/0/1101. 0.004523041101140.00.009.20 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 45-55-0/0/1595. 0.004512026246980.00.00110.63 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 46-55-0/0/1323. 0.004104033030650.00.0013.90 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 47-55-0/0/962. 0.004402011949040.00.0014.00 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 48-55-0/0/991. 0.004536010408680.00.009.05 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 49-55-0/0/1169. 0.004540068732210.00.0028.99 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 50-55-0/0/948. 0.004191043113290.00.006.32 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 51-55-0/0/916. 0.004558025443730.00.0014.21 ::1http/1.1dolibarr.tetras-libre.fr:80OPTIONS * HTTP/1.0 52-55-0/0/744
Open service 5.135.140.89:80 · redirect-me.link
2026-01-11 10:38
HTTP/1.1 404 Not Found Content-Length: 19 Content-Type: text/plain; charset=utf-8 Date: Sun, 11 Jan 2026 10:39:58 GMT Referrer-Policy: no-referrer Strict-Transport-Security: max-age=15552000; includeSubDomains; preload Vary: Accept-Encoding X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN Connection: close 404 page not found
Open service 5.135.140.89:443 · redirect-me.link
2026-01-11 10:38
HTTP/1.1 404 Not Found Content-Length: 19 Content-Type: text/plain; charset=utf-8 Date: Sun, 11 Jan 2026 10:39:58 GMT Referrer-Policy: no-referrer Strict-Transport-Security: max-age=15552000; includeSubDomains; preload Vary: Accept-Encoding X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN Connection: close 404 page not found
Open service 5.135.140.89:80 · gophish.tetras-libre.fr
2026-01-11 10:38
HTTP/1.1 404 Not Found Content-Length: 19 Content-Type: text/plain; charset=utf-8 Date: Sun, 11 Jan 2026 10:39:58 GMT Referrer-Policy: no-referrer Strict-Transport-Security: max-age=15552000; includeSubDomains; preload Vary: Accept-Encoding X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN Connection: close 404 page not found
Open service 5.135.140.89:443 · gophish.tetras-libre.fr
2026-01-11 10:38
HTTP/1.1 404 Not Found Content-Length: 19 Content-Type: text/plain; charset=utf-8 Date: Sun, 11 Jan 2026 10:39:57 GMT Referrer-Policy: no-referrer Strict-Transport-Security: max-age=15552000; includeSubDomains; preload Vary: Accept-Encoding X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN Connection: close 404 page not found
Open service 5.135.140.89:443 · primtux-eole.tetras-libre.fr
2026-01-11 10:38
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 19812
Content-Type: text/html
Date: Sun, 11 Jan 2026 10:39:46 GMT
Etag: "66e7ded7-4d64"
Last-Modified: Mon, 16 Sep 2024 07:31:35 GMT
Server: nginx/1.29.4
Connection: close
Page title: Prestations et contributions Primtux / Eole par Tétras Libre
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Prestations et contributions Primtux / Eole par Tétras Libre</title>
<meta property="og:image" content="medias/5c544f51a0654.png" />
<meta name="description" content="Prestations et contributions Primtux / Eole par T" />
<meta name="keywords" content="Primtux, Eole, Education, Linux, Infrastructure, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c544f51a0654.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #202020 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #2a251f !important;
}
.second-color, .second-color * {
color: #274f7c !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c544f402578e.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Prestations et contributions Primtux / Eole par Tétras Libre</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c545207eba14" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c545207eba14" class="second-color main-font navItems" style="font-size: larger">Références</a>
</li>
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="5c544a
Open service 5.135.140.89:80 · primtux-eole.tetras-libre.fr
2026-01-11 10:38
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 19812
Content-Type: text/html
Date: Sun, 11 Jan 2026 10:39:46 GMT
Etag: "66e7ded7-4d64"
Last-Modified: Mon, 16 Sep 2024 07:31:35 GMT
Server: nginx/1.29.4
Connection: close
Page title: Prestations et contributions Primtux / Eole par Tétras Libre
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Prestations et contributions Primtux / Eole par Tétras Libre</title>
<meta property="og:image" content="medias/5c544f51a0654.png" />
<meta name="description" content="Prestations et contributions Primtux / Eole par T" />
<meta name="keywords" content="Primtux, Eole, Education, Linux, Infrastructure, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c544f51a0654.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #202020 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #2a251f !important;
}
.second-color, .second-color * {
color: #274f7c !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c544f402578e.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Prestations et contributions Primtux / Eole par Tétras Libre</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c545207eba14" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c545207eba14" class="second-color main-font navItems" style="font-size: larger">Références</a>
</li>
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="5c544a
Open service 5.135.140.89:80 · tetras-lab.tetras-libre.fr
2026-01-11 10:37
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Sun, 11 Jan 2026 10:38:52 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:443 · tetras-lab.io
2026-01-11 10:37
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Sun, 11 Jan 2026 10:38:52 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:443 · tetras-lab.tetras-libre.fr
2026-01-11 10:37
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Sun, 11 Jan 2026 10:38:52 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:80 · tetras-lab.io
2026-01-11 10:37
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Sun, 11 Jan 2026 10:38:51 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:443 · nocloud.tetras-libre.fr
2026-01-11 10:37
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 35541
Content-Type: text/html
Date: Sun, 11 Jan 2026 10:38:39 GMT
Etag: "66e7de59-8ad5"
Last-Modified: Mon, 16 Sep 2024 07:29:29 GMT
Server: nginx/1.29.4
Connection: close
Page title: Solutions Cloud auto-hébergées
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Solutions Cloud auto-hébergées</title>
<meta property="og:image" content="medias/6304c1e4505e1.png" />
<meta name="description" content="Prenez la main sur vos services num" />
<meta name="keywords" content="cloud, open source, self hosting, auto hebergement, nocloud, no gafam" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/6304c1e4505e1.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #3b3b3b !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #2A3A42 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #96C7A2 !important;
}
.second-color, .second-color * {
color: #44685E !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Solutions Cloud auto-hébergées</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c655f7d94bfd" class="second-color main-font" style="font-size: larger">Solutions</a>
</li>
<li class="relative ">
<a href="#5c655affd274d" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c655f7d94bfd" class="second-color main-font navItems" style="font-size: larger">Solutions</a>
</li>
<li class="relative " style="margin-top: -10px">
<a href="#5c655aff
Open service 5.135.140.89:80 · nocloud.tetras-libre.fr
2026-01-11 10:37
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 35541
Content-Type: text/html
Date: Sun, 11 Jan 2026 10:38:39 GMT
Etag: "66e7de59-8ad5"
Last-Modified: Mon, 16 Sep 2024 07:29:29 GMT
Server: nginx/1.29.4
Connection: close
Page title: Solutions Cloud auto-hébergées
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Solutions Cloud auto-hébergées</title>
<meta property="og:image" content="medias/6304c1e4505e1.png" />
<meta name="description" content="Prenez la main sur vos services num" />
<meta name="keywords" content="cloud, open source, self hosting, auto hebergement, nocloud, no gafam" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/6304c1e4505e1.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #3b3b3b !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #2A3A42 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #96C7A2 !important;
}
.second-color, .second-color * {
color: #44685E !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Solutions Cloud auto-hébergées</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c655f7d94bfd" class="second-color main-font" style="font-size: larger">Solutions</a>
</li>
<li class="relative ">
<a href="#5c655affd274d" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c655f7d94bfd" class="second-color main-font navItems" style="font-size: larger">Solutions</a>
</li>
<li class="relative " style="margin-top: -10px">
<a href="#5c655aff
Open service 5.135.140.89:80 · daxid.tetras-libre.fr
2026-01-11 10:37
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 42204
Content-Type: text/html
Date: Sun, 11 Jan 2026 10:38:27 GMT
Etag: "66e7d946-a4dc"
Last-Modified: Mon, 16 Sep 2024 07:07:50 GMT
Server: nginx/1.29.4
Connection: close
Page title: David Rouquet
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>David Rouquet</title>
<meta property="og:image" content="" />
<meta name="description" content="Page perso." />
<meta name="keywords" content="cv, data, bi, informatique d" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #232323 !important;
}
.main-color, .main-color * {
color: #e5e5e5 !important;
}
.contrasted-color, .contrasted-color * {
color: #dadfe8 !important;
}
.second-background {
background-color: #000000 !important;
}
.second-color, .second-color * {
color: #ffffff !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">David Rouquet</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5ab7dfd151dc3" class="second-color main-font" style="font-size: larger">Compétences</a>
</li>
<li class="relative ">
<a href="#5ab7e03fce13c" class="second-color main-font" style="font-size: larger">Expérience</a>
</li>
<li class="relative ">
<a href="#5ab7e09cc8c17" class="second-color main-font" style="font-size: larger">Formation</a>
</li>
<li class="relative ">
<a href="#5ab7e4ca1ff77" class="second-color main-font" style="font-size: larger">Contact</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " s
Open service 5.135.140.89:443 · daxid.tetras-libre.fr
2026-01-11 10:37
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 42204
Content-Type: text/html
Date: Sun, 11 Jan 2026 10:38:27 GMT
Etag: "66e7d946-a4dc"
Last-Modified: Mon, 16 Sep 2024 07:07:50 GMT
Server: nginx/1.29.4
Connection: close
Page title: David Rouquet
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>David Rouquet</title>
<meta property="og:image" content="" />
<meta name="description" content="Page perso." />
<meta name="keywords" content="cv, data, bi, informatique d" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #232323 !important;
}
.main-color, .main-color * {
color: #e5e5e5 !important;
}
.contrasted-color, .contrasted-color * {
color: #dadfe8 !important;
}
.second-background {
background-color: #000000 !important;
}
.second-color, .second-color * {
color: #ffffff !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">David Rouquet</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5ab7dfd151dc3" class="second-color main-font" style="font-size: larger">Compétences</a>
</li>
<li class="relative ">
<a href="#5ab7e03fce13c" class="second-color main-font" style="font-size: larger">Expérience</a>
</li>
<li class="relative ">
<a href="#5ab7e09cc8c17" class="second-color main-font" style="font-size: larger">Formation</a>
</li>
<li class="relative ">
<a href="#5ab7e4ca1ff77" class="second-color main-font" style="font-size: larger">Contact</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " s
Open service 5.135.140.89:80 · apprivoiser-les-donnees.tetras-libre.fr
2026-01-10 10:39
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 40703
Content-Type: text/html
Date: Sat, 10 Jan 2026 10:40:00 GMT
Etag: "66d5b4f9-9eff"
Last-Modified: Mon, 02 Sep 2024 12:52:09 GMT
Server: nginx/1.29.4
Connection: close
Page title: Apprivoiser les données
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Apprivoiser les données</title>
<meta property="og:image" content="medias/5c53082573927.png" />
<meta name="description" content="Formation et ateliers en coll" />
<meta name="keywords" content="data, open data, formation, education, communs, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c53082573927.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #FFFFFF !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #444444 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #FFB839 !important;
}
.second-color, .second-color * {
color: #563529 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c51b5370927a.png" alt="">
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Apprivoiser les données</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c51ca5b23c5d" class="second-color main-font" style="font-size: larger">Charte</a>
</li>
<li class="relative ">
<a href="#5c520c7c7b1d0" class="second-color main-font" style="font-size: larger">Ateliers</a>
</li>
<li class="relative ">
<a href="#5c51e231e0ecf" class="second-color main-font" style="font-size: larger">Presse</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative
Open service 5.135.140.89:443 · apprivoiser-les-donnees.tetras-libre.fr
2026-01-10 10:39
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 40703
Content-Type: text/html
Date: Sat, 10 Jan 2026 10:40:00 GMT
Etag: "66d5b4f9-9eff"
Last-Modified: Mon, 02 Sep 2024 12:52:09 GMT
Server: nginx/1.29.4
Connection: close
Page title: Apprivoiser les données
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Apprivoiser les données</title>
<meta property="og:image" content="medias/5c53082573927.png" />
<meta name="description" content="Formation et ateliers en coll" />
<meta name="keywords" content="data, open data, formation, education, communs, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c53082573927.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #FFFFFF !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #444444 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #FFB839 !important;
}
.second-color, .second-color * {
color: #563529 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c51b5370927a.png" alt="">
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Apprivoiser les données</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c51ca5b23c5d" class="second-color main-font" style="font-size: larger">Charte</a>
</li>
<li class="relative ">
<a href="#5c520c7c7b1d0" class="second-color main-font" style="font-size: larger">Ateliers</a>
</li>
<li class="relative ">
<a href="#5c51e231e0ecf" class="second-color main-font" style="font-size: larger">Presse</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative
Open service 5.135.140.89:443 · hameconnage.tetras-libre.fr
2026-01-10 10:38
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 5281
Content-Type: text/html
Date: Sat, 10 Jan 2026 10:39:48 GMT
Etag: "66f1124a-14a1"
Last-Modified: Mon, 23 Sep 2024 07:01:30 GMT
Server: nginx/1.29.4
Connection: close
Page title: Hameçonné
<!DOCTYPE html>
<html lang="fr" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=divice-width, initial-scale=1">
<link rel="stylesheet" href="master.css">
<link rel="shortcut icon" href="https://tetras-libre.fr/themes/tetras/img/favicon.png">
<title>Hameçonné</title>
</head>
<body>
<div class="core">
<a href="https://tetras-libre.fr"><img class="logo" src="https://tetras-libre.fr/themes/tetras/img/logo.svg" alt="Logo Tétras Libre"></a>
<h1>Vous avez été hameçonné !</h1>
<div class="explane">
<h2>Pas de panique !</h2>
<p>
Vous venez d'être hameçonné par une campagne de prévention contre l'hameçonnage. En attendant, il est important de <span class="warning">garder le secret</span> sur la campagne pour ne pas fausser les résultats, donc n'en parlez pas à vos collègues 😉<br><br>
</p>
<h3>Qu'est ce que c'est ?</h3>
<blockquote cite="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">
L’hameçonnage ou phishing est une technique utilisée par des fraudeurs pour obtenir des renseignements personnels dans le but de perpétrer une usurpation d'identité. La technique consiste à faire croire à la victime qu'elle s'adresse à un tiers de confiance — banque, administration, etc. — afin de lui soutirer des renseignements personnels : mot de passe, numéro de carte de crédit, numéro ou photocopie de la carte d'identité, date de naissance, etc. <br><br>
En effet, le plus souvent, une copie exacte d'un site internet est réalisée dans l'optique de faire croire à la victime qu'elle se trouve sur le site internet officiel où elle pensait se connecter. La victime va ainsi saisir ses codes personnels qui seront récupérés par celui qui a créé le faux site, et qui aura alors ainsi accès aux données personnelles de la victime et pourra dérober tout ce que la victime possède sur ce site.<br><br>
Pour plus d'information <i><a href="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">Wikipedia - Hameçonnage</a></i>
</blockquote>
<h3>Qu'est ce que ça implique ?</h3>
<blockquote>
<u>Par chance, <b>ici</b> rien</u>, cependant ce genre de pratique est courante et peut vous arriver dans le contexte professionnel comme personnel et la conséquence peuvent être dramatique.
Il est nécessaire de pouvoir détecter les tentatives d'hameçonnage pour éviter de tomber dans le piège.
</blockquote>
</div>
<div class="example">
<h2>Comment s'en prémunir ?</h2>
<p>
Afin de détecter une tentative d'hameçonnage, plusieurs éléments sont symptomatiques :
<ol>
<li><b>Adresse de l'expéditeur suspecte :</b>
Vérifiez si l'adresse e-mail de l'expéditeur semble légitime ou si elle comporte des caractères étranges, des fautes de frappe, ou si elle provient d'un domaine inconnu.
</li><br>
<li><b>Fautes d'orthographe et de grammaire :</b>
Les e-mails de phishing contiennent souvent des erreurs grammaticales et orthographiques.
</li><br>
<li><b>Demandes urgentes ou menaçantes :</b>
Les cybercriminels utilisent souvent des tactiques de peur ou d'urgence pour pousser les victimes à agir rapidement sans réfléchir.
</li><br>
<li><b>Liens suspects :</b>
Passez la souris sur les liens sans cliquer pour voir l'URL de destination. Si elle paraît suspecte ou ne correspond pas au texte du lien, c'est un drapeau rouge.
</li><br>
<li><b>Demandes de renseignements personnels :</b>
Soyez vigilant si l'email vous demande de fournir des informations sensibles comme des mots de passe, des numéros de compte, ou des informations de sécurité sociale.
</li><br>
<li><b>Offres trop belles pour être vraies :</b>
Méfiez-vous des promesses d'argent facile, des récompenses, ou
Open service 5.135.140.89:80 · hameconnage.tetras-libre.fr
2026-01-10 10:38
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 5281
Content-Type: text/html
Date: Sat, 10 Jan 2026 10:39:48 GMT
Etag: "66f1124a-14a1"
Last-Modified: Mon, 23 Sep 2024 07:01:30 GMT
Server: nginx/1.29.4
Connection: close
Page title: Hameçonné
<!DOCTYPE html>
<html lang="fr" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=divice-width, initial-scale=1">
<link rel="stylesheet" href="master.css">
<link rel="shortcut icon" href="https://tetras-libre.fr/themes/tetras/img/favicon.png">
<title>Hameçonné</title>
</head>
<body>
<div class="core">
<a href="https://tetras-libre.fr"><img class="logo" src="https://tetras-libre.fr/themes/tetras/img/logo.svg" alt="Logo Tétras Libre"></a>
<h1>Vous avez été hameçonné !</h1>
<div class="explane">
<h2>Pas de panique !</h2>
<p>
Vous venez d'être hameçonné par une campagne de prévention contre l'hameçonnage. En attendant, il est important de <span class="warning">garder le secret</span> sur la campagne pour ne pas fausser les résultats, donc n'en parlez pas à vos collègues 😉<br><br>
</p>
<h3>Qu'est ce que c'est ?</h3>
<blockquote cite="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">
L’hameçonnage ou phishing est une technique utilisée par des fraudeurs pour obtenir des renseignements personnels dans le but de perpétrer une usurpation d'identité. La technique consiste à faire croire à la victime qu'elle s'adresse à un tiers de confiance — banque, administration, etc. — afin de lui soutirer des renseignements personnels : mot de passe, numéro de carte de crédit, numéro ou photocopie de la carte d'identité, date de naissance, etc. <br><br>
En effet, le plus souvent, une copie exacte d'un site internet est réalisée dans l'optique de faire croire à la victime qu'elle se trouve sur le site internet officiel où elle pensait se connecter. La victime va ainsi saisir ses codes personnels qui seront récupérés par celui qui a créé le faux site, et qui aura alors ainsi accès aux données personnelles de la victime et pourra dérober tout ce que la victime possède sur ce site.<br><br>
Pour plus d'information <i><a href="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">Wikipedia - Hameçonnage</a></i>
</blockquote>
<h3>Qu'est ce que ça implique ?</h3>
<blockquote>
<u>Par chance, <b>ici</b> rien</u>, cependant ce genre de pratique est courante et peut vous arriver dans le contexte professionnel comme personnel et la conséquence peuvent être dramatique.
Il est nécessaire de pouvoir détecter les tentatives d'hameçonnage pour éviter de tomber dans le piège.
</blockquote>
</div>
<div class="example">
<h2>Comment s'en prémunir ?</h2>
<p>
Afin de détecter une tentative d'hameçonnage, plusieurs éléments sont symptomatiques :
<ol>
<li><b>Adresse de l'expéditeur suspecte :</b>
Vérifiez si l'adresse e-mail de l'expéditeur semble légitime ou si elle comporte des caractères étranges, des fautes de frappe, ou si elle provient d'un domaine inconnu.
</li><br>
<li><b>Fautes d'orthographe et de grammaire :</b>
Les e-mails de phishing contiennent souvent des erreurs grammaticales et orthographiques.
</li><br>
<li><b>Demandes urgentes ou menaçantes :</b>
Les cybercriminels utilisent souvent des tactiques de peur ou d'urgence pour pousser les victimes à agir rapidement sans réfléchir.
</li><br>
<li><b>Liens suspects :</b>
Passez la souris sur les liens sans cliquer pour voir l'URL de destination. Si elle paraît suspecte ou ne correspond pas au texte du lien, c'est un drapeau rouge.
</li><br>
<li><b>Demandes de renseignements personnels :</b>
Soyez vigilant si l'email vous demande de fournir des informations sensibles comme des mots de passe, des numéros de compte, ou des informations de sécurité sociale.
</li><br>
<li><b>Offres trop belles pour être vraies :</b>
Méfiez-vous des promesses d'argent facile, des récompenses, ou
Open service 5.135.140.89:80 · tetras-lab.tetras-libre.fr
2026-01-10 01:35
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Sat, 10 Jan 2026 01:36:51 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:443 · tetras-lab.io
2026-01-10 01:35
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Sat, 10 Jan 2026 01:36:46 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:80 · apprivoiser-les-donnees.tetras-libre.fr
2026-01-10 00:22
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 40703
Content-Type: text/html
Date: Sat, 10 Jan 2026 00:23:38 GMT
Etag: "66d5b4f9-9eff"
Last-Modified: Mon, 02 Sep 2024 12:52:09 GMT
Server: nginx/1.29.4
Connection: close
Page title: Apprivoiser les données
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Apprivoiser les données</title>
<meta property="og:image" content="medias/5c53082573927.png" />
<meta name="description" content="Formation et ateliers en coll" />
<meta name="keywords" content="data, open data, formation, education, communs, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c53082573927.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #FFFFFF !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #444444 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #FFB839 !important;
}
.second-color, .second-color * {
color: #563529 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c51b5370927a.png" alt="">
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Apprivoiser les données</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c51ca5b23c5d" class="second-color main-font" style="font-size: larger">Charte</a>
</li>
<li class="relative ">
<a href="#5c520c7c7b1d0" class="second-color main-font" style="font-size: larger">Ateliers</a>
</li>
<li class="relative ">
<a href="#5c51e231e0ecf" class="second-color main-font" style="font-size: larger">Presse</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative
Open service 5.135.140.89:443 · uwind.tetras-libre.fr
2026-01-09 21:58
HTTP/1.1 404 Not Found Content-Type: text/plain; charset=utf-8 X-Content-Type-Options: nosniff Date: Fri, 09 Jan 2026 21:59:03 GMT Content-Length: 19 Connection: close 404 page not found
Open service 5.135.140.89:80 · uwind.tetras-libre.fr
2026-01-09 21:58
HTTP/1.1 404 Not Found Content-Type: text/plain; charset=utf-8 X-Content-Type-Options: nosniff Date: Fri, 09 Jan 2026 21:59:03 GMT Content-Length: 19 Connection: close 404 page not found
Open service 5.135.140.89:80 · glpi.tetras-libre.fr
2026-01-09 13:20
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html; charset=UTF-8
Date: Fri, 09 Jan 2026 13:21:41 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Referrer-Policy: no-referrer
Server: Apache/2.4.65 (Debian)
Set-Cookie: glpi_774e93e773740a5d3ff40e176eb530e4=b83dcf5f5d9660e3df07f0a0bf617326; path=/; HttpOnly
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Vary: Accept-Encoding
X-Frame-Options: SAMEORIGIN
X-Powered-By: PHP/8.2.29
Connection: close
Transfer-Encoding: chunked
Page title: Authentification - GLPI
<!DOCTYPE html>
<html lang="fr" >
<head>
<title>Authentification - GLPI</title>
<meta charset="utf-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta name="robots" content="noindex, nofollow" />
<meta property="glpi:csrf_token" content="57fdbb2cdc4eeb98e4dfe0ebd7e1dc9f824aa1b6d2165a678077c8b1657b9f99" />
<link rel="stylesheet" type="text/css" href="/public/lib/base.min.css?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b" />
<link rel="stylesheet" type="text/css" href="/css_compiled/css_palettes_aerialgreen.min.css?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b" />
<link rel="shortcut icon" type="images/x-icon" href="/pics/favicon.ico" />
<script type="text/javascript" src="/public/lib/base.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript" src="/js/common.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript" src="/public/lib/fuzzy.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript">
//<![CDATA[
$(function() {
i18n.setLocale('fr_FR');
});
$.fn.select2.defaults.set(
'language',
'fr',
); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=glpi&v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b',
success: function(json) {
i18n.loadJSON(json, 'glpi');
}
});
}); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=glpiinventory&v=33389f18a09d1550a2d13d32bfd3ee126e0b7a0e',
success: function(json) {
i18n.loadJSON(json, 'glpiinventory');
}
});
}); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=geninventorynumber&v=f12ca4f5161f52038d9948ffc462e20719914a03',
success: function(json) {
i18n.loadJSON(json, 'geninventorynumber');
}
});
});
//]]>
</script>
</head>
<body class="welcome-anonymous">
<div class="page-anonymous">
<div class="flex-fill d-flex flex-column justify-content-center py-4 mt-4">
<div class="container-tight py-6" style="max-width: 60rem">
<div class="text-center">
<div class="col-md">
<span class="glpi-logo mb-4" title="GLPI"></span>
</div>
</div>
<div class="card card-md">
<div class="card-body">
<form action="/front/login.php" method="post" autocomplete="off" data-submit-once>
<input type="hidden" name="noAUTO" value="0" />
<input type="hidden" name="redirect" value="" />
<input type="hidden" name="_glpi_csrf_token" value="67258955183e6d2e0db3ca097ff5c33dfe50cd4b777c56a5d17d6264ee9bbd07" />
<div class="row justify-content-center">
<div class="col-md-5">
<div class="card-header mb-4">
<h2 class="mx-auto">Connexion à votre compte</h2>
</div>
<div class="mb-3">
<label class="form-label" for="login_name">Identifiant</label>
<input type="text" class="form-control" id="login_name" name="fielda696100e5e5c86" placeholder="" tabindex="1" />
</div>
<div class="mb-4">
<label class="form-label" for="login_password">
Mot de passe
<span class="form-label-description">
<a href="/front/lostpassword.php?lostpassword=1">
Open service 5.135.140.89:443 · tetras-lab.tetras-libre.fr
2026-01-09 12:34
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Fri, 09 Jan 2026 12:35:52 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:80 · primtux-eole.tetras-libre.fr
2026-01-09 10:30
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 19812
Content-Type: text/html
Date: Fri, 09 Jan 2026 10:31:55 GMT
Etag: "66e7ded7-4d64"
Last-Modified: Mon, 16 Sep 2024 07:31:35 GMT
Server: nginx/1.29.4
Connection: close
Page title: Prestations et contributions Primtux / Eole par Tétras Libre
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Prestations et contributions Primtux / Eole par Tétras Libre</title>
<meta property="og:image" content="medias/5c544f51a0654.png" />
<meta name="description" content="Prestations et contributions Primtux / Eole par T" />
<meta name="keywords" content="Primtux, Eole, Education, Linux, Infrastructure, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c544f51a0654.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #202020 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #2a251f !important;
}
.second-color, .second-color * {
color: #274f7c !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c544f402578e.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Prestations et contributions Primtux / Eole par Tétras Libre</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c545207eba14" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c545207eba14" class="second-color main-font navItems" style="font-size: larger">Références</a>
</li>
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="5c544a
Open service 5.135.140.89:80 · hameconnage.tetras-libre.fr
2026-01-09 09:38
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 5281
Content-Type: text/html
Date: Fri, 09 Jan 2026 09:39:17 GMT
Etag: "66f1124a-14a1"
Last-Modified: Mon, 23 Sep 2024 07:01:30 GMT
Server: nginx/1.29.4
Connection: close
Page title: Hameçonné
<!DOCTYPE html>
<html lang="fr" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=divice-width, initial-scale=1">
<link rel="stylesheet" href="master.css">
<link rel="shortcut icon" href="https://tetras-libre.fr/themes/tetras/img/favicon.png">
<title>Hameçonné</title>
</head>
<body>
<div class="core">
<a href="https://tetras-libre.fr"><img class="logo" src="https://tetras-libre.fr/themes/tetras/img/logo.svg" alt="Logo Tétras Libre"></a>
<h1>Vous avez été hameçonné !</h1>
<div class="explane">
<h2>Pas de panique !</h2>
<p>
Vous venez d'être hameçonné par une campagne de prévention contre l'hameçonnage. En attendant, il est important de <span class="warning">garder le secret</span> sur la campagne pour ne pas fausser les résultats, donc n'en parlez pas à vos collègues 😉<br><br>
</p>
<h3>Qu'est ce que c'est ?</h3>
<blockquote cite="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">
L’hameçonnage ou phishing est une technique utilisée par des fraudeurs pour obtenir des renseignements personnels dans le but de perpétrer une usurpation d'identité. La technique consiste à faire croire à la victime qu'elle s'adresse à un tiers de confiance — banque, administration, etc. — afin de lui soutirer des renseignements personnels : mot de passe, numéro de carte de crédit, numéro ou photocopie de la carte d'identité, date de naissance, etc. <br><br>
En effet, le plus souvent, une copie exacte d'un site internet est réalisée dans l'optique de faire croire à la victime qu'elle se trouve sur le site internet officiel où elle pensait se connecter. La victime va ainsi saisir ses codes personnels qui seront récupérés par celui qui a créé le faux site, et qui aura alors ainsi accès aux données personnelles de la victime et pourra dérober tout ce que la victime possède sur ce site.<br><br>
Pour plus d'information <i><a href="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">Wikipedia - Hameçonnage</a></i>
</blockquote>
<h3>Qu'est ce que ça implique ?</h3>
<blockquote>
<u>Par chance, <b>ici</b> rien</u>, cependant ce genre de pratique est courante et peut vous arriver dans le contexte professionnel comme personnel et la conséquence peuvent être dramatique.
Il est nécessaire de pouvoir détecter les tentatives d'hameçonnage pour éviter de tomber dans le piège.
</blockquote>
</div>
<div class="example">
<h2>Comment s'en prémunir ?</h2>
<p>
Afin de détecter une tentative d'hameçonnage, plusieurs éléments sont symptomatiques :
<ol>
<li><b>Adresse de l'expéditeur suspecte :</b>
Vérifiez si l'adresse e-mail de l'expéditeur semble légitime ou si elle comporte des caractères étranges, des fautes de frappe, ou si elle provient d'un domaine inconnu.
</li><br>
<li><b>Fautes d'orthographe et de grammaire :</b>
Les e-mails de phishing contiennent souvent des erreurs grammaticales et orthographiques.
</li><br>
<li><b>Demandes urgentes ou menaçantes :</b>
Les cybercriminels utilisent souvent des tactiques de peur ou d'urgence pour pousser les victimes à agir rapidement sans réfléchir.
</li><br>
<li><b>Liens suspects :</b>
Passez la souris sur les liens sans cliquer pour voir l'URL de destination. Si elle paraît suspecte ou ne correspond pas au texte du lien, c'est un drapeau rouge.
</li><br>
<li><b>Demandes de renseignements personnels :</b>
Soyez vigilant si l'email vous demande de fournir des informations sensibles comme des mots de passe, des numéros de compte, ou des informations de sécurité sociale.
</li><br>
<li><b>Offres trop belles pour être vraies :</b>
Méfiez-vous des promesses d'argent facile, des récompenses, ou
Open service 5.135.140.89:443 · apprivoiser-les-donnees.tetras-libre.fr
2026-01-09 08:40
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 40703
Content-Type: text/html
Date: Fri, 09 Jan 2026 08:41:52 GMT
Etag: "66d5b4f9-9eff"
Last-Modified: Mon, 02 Sep 2024 12:52:09 GMT
Server: nginx/1.29.4
Connection: close
Page title: Apprivoiser les données
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Apprivoiser les données</title>
<meta property="og:image" content="medias/5c53082573927.png" />
<meta name="description" content="Formation et ateliers en coll" />
<meta name="keywords" content="data, open data, formation, education, communs, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c53082573927.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #FFFFFF !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #444444 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #FFB839 !important;
}
.second-color, .second-color * {
color: #563529 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c51b5370927a.png" alt="">
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Apprivoiser les données</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c51ca5b23c5d" class="second-color main-font" style="font-size: larger">Charte</a>
</li>
<li class="relative ">
<a href="#5c520c7c7b1d0" class="second-color main-font" style="font-size: larger">Ateliers</a>
</li>
<li class="relative ">
<a href="#5c51e231e0ecf" class="second-color main-font" style="font-size: larger">Presse</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative
Open service 5.135.140.89:443 · daxid.tetras-libre.fr
2026-01-09 08:21
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 42204
Content-Type: text/html
Date: Fri, 09 Jan 2026 08:22:39 GMT
Etag: "66e7d946-a4dc"
Last-Modified: Mon, 16 Sep 2024 07:07:50 GMT
Server: nginx/1.29.4
Connection: close
Page title: David Rouquet
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>David Rouquet</title>
<meta property="og:image" content="" />
<meta name="description" content="Page perso." />
<meta name="keywords" content="cv, data, bi, informatique d" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #232323 !important;
}
.main-color, .main-color * {
color: #e5e5e5 !important;
}
.contrasted-color, .contrasted-color * {
color: #dadfe8 !important;
}
.second-background {
background-color: #000000 !important;
}
.second-color, .second-color * {
color: #ffffff !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">David Rouquet</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5ab7dfd151dc3" class="second-color main-font" style="font-size: larger">Compétences</a>
</li>
<li class="relative ">
<a href="#5ab7e03fce13c" class="second-color main-font" style="font-size: larger">Expérience</a>
</li>
<li class="relative ">
<a href="#5ab7e09cc8c17" class="second-color main-font" style="font-size: larger">Formation</a>
</li>
<li class="relative ">
<a href="#5ab7e4ca1ff77" class="second-color main-font" style="font-size: larger">Contact</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " s
Open service 5.135.140.89:443 · nocloud.tetras-libre.fr
2026-01-09 08:20
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 35541
Content-Type: text/html
Date: Fri, 09 Jan 2026 08:21:28 GMT
Etag: "66e7de59-8ad5"
Last-Modified: Mon, 16 Sep 2024 07:29:29 GMT
Server: nginx/1.29.4
Connection: close
Page title: Solutions Cloud auto-hébergées
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Solutions Cloud auto-hébergées</title>
<meta property="og:image" content="medias/6304c1e4505e1.png" />
<meta name="description" content="Prenez la main sur vos services num" />
<meta name="keywords" content="cloud, open source, self hosting, auto hebergement, nocloud, no gafam" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/6304c1e4505e1.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #3b3b3b !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #2A3A42 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #96C7A2 !important;
}
.second-color, .second-color * {
color: #44685E !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Solutions Cloud auto-hébergées</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c655f7d94bfd" class="second-color main-font" style="font-size: larger">Solutions</a>
</li>
<li class="relative ">
<a href="#5c655affd274d" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c655f7d94bfd" class="second-color main-font navItems" style="font-size: larger">Solutions</a>
</li>
<li class="relative " style="margin-top: -10px">
<a href="#5c655aff
Open service 5.135.140.89:443 · primtux-eole.tetras-libre.fr
2026-01-09 08:04
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 19812
Content-Type: text/html
Date: Fri, 09 Jan 2026 08:05:54 GMT
Etag: "66e7ded7-4d64"
Last-Modified: Mon, 16 Sep 2024 07:31:35 GMT
Server: nginx/1.29.4
Connection: close
Page title: Prestations et contributions Primtux / Eole par Tétras Libre
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Prestations et contributions Primtux / Eole par Tétras Libre</title>
<meta property="og:image" content="medias/5c544f51a0654.png" />
<meta name="description" content="Prestations et contributions Primtux / Eole par T" />
<meta name="keywords" content="Primtux, Eole, Education, Linux, Infrastructure, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c544f51a0654.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #202020 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #2a251f !important;
}
.second-color, .second-color * {
color: #274f7c !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c544f402578e.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Prestations et contributions Primtux / Eole par Tétras Libre</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c545207eba14" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c545207eba14" class="second-color main-font navItems" style="font-size: larger">Références</a>
</li>
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="5c544a
Open service 5.135.140.89:80 · nocloud.tetras-libre.fr
2026-01-09 07:17
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 35541
Content-Type: text/html
Date: Fri, 09 Jan 2026 07:18:27 GMT
Etag: "66e7de59-8ad5"
Last-Modified: Mon, 16 Sep 2024 07:29:29 GMT
Server: nginx/1.29.4
Connection: close
Page title: Solutions Cloud auto-hébergées
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Solutions Cloud auto-hébergées</title>
<meta property="og:image" content="medias/6304c1e4505e1.png" />
<meta name="description" content="Prenez la main sur vos services num" />
<meta name="keywords" content="cloud, open source, self hosting, auto hebergement, nocloud, no gafam" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/6304c1e4505e1.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #3b3b3b !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #2A3A42 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #96C7A2 !important;
}
.second-color, .second-color * {
color: #44685E !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Solutions Cloud auto-hébergées</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c655f7d94bfd" class="second-color main-font" style="font-size: larger">Solutions</a>
</li>
<li class="relative ">
<a href="#5c655affd274d" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c655f7d94bfd" class="second-color main-font navItems" style="font-size: larger">Solutions</a>
</li>
<li class="relative " style="margin-top: -10px">
<a href="#5c655aff
Open service 5.135.140.89:80 · tetras-lab.io
2026-01-09 06:10
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Fri, 09 Jan 2026 06:11:06 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:443 · hameconnage.tetras-libre.fr
2026-01-09 02:20
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 5281
Content-Type: text/html
Date: Fri, 09 Jan 2026 02:21:07 GMT
Etag: "66f1124a-14a1"
Last-Modified: Mon, 23 Sep 2024 07:01:30 GMT
Server: nginx/1.29.4
Connection: close
Page title: Hameçonné
<!DOCTYPE html>
<html lang="fr" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=divice-width, initial-scale=1">
<link rel="stylesheet" href="master.css">
<link rel="shortcut icon" href="https://tetras-libre.fr/themes/tetras/img/favicon.png">
<title>Hameçonné</title>
</head>
<body>
<div class="core">
<a href="https://tetras-libre.fr"><img class="logo" src="https://tetras-libre.fr/themes/tetras/img/logo.svg" alt="Logo Tétras Libre"></a>
<h1>Vous avez été hameçonné !</h1>
<div class="explane">
<h2>Pas de panique !</h2>
<p>
Vous venez d'être hameçonné par une campagne de prévention contre l'hameçonnage. En attendant, il est important de <span class="warning">garder le secret</span> sur la campagne pour ne pas fausser les résultats, donc n'en parlez pas à vos collègues 😉<br><br>
</p>
<h3>Qu'est ce que c'est ?</h3>
<blockquote cite="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">
L’hameçonnage ou phishing est une technique utilisée par des fraudeurs pour obtenir des renseignements personnels dans le but de perpétrer une usurpation d'identité. La technique consiste à faire croire à la victime qu'elle s'adresse à un tiers de confiance — banque, administration, etc. — afin de lui soutirer des renseignements personnels : mot de passe, numéro de carte de crédit, numéro ou photocopie de la carte d'identité, date de naissance, etc. <br><br>
En effet, le plus souvent, une copie exacte d'un site internet est réalisée dans l'optique de faire croire à la victime qu'elle se trouve sur le site internet officiel où elle pensait se connecter. La victime va ainsi saisir ses codes personnels qui seront récupérés par celui qui a créé le faux site, et qui aura alors ainsi accès aux données personnelles de la victime et pourra dérober tout ce que la victime possède sur ce site.<br><br>
Pour plus d'information <i><a href="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">Wikipedia - Hameçonnage</a></i>
</blockquote>
<h3>Qu'est ce que ça implique ?</h3>
<blockquote>
<u>Par chance, <b>ici</b> rien</u>, cependant ce genre de pratique est courante et peut vous arriver dans le contexte professionnel comme personnel et la conséquence peuvent être dramatique.
Il est nécessaire de pouvoir détecter les tentatives d'hameçonnage pour éviter de tomber dans le piège.
</blockquote>
</div>
<div class="example">
<h2>Comment s'en prémunir ?</h2>
<p>
Afin de détecter une tentative d'hameçonnage, plusieurs éléments sont symptomatiques :
<ol>
<li><b>Adresse de l'expéditeur suspecte :</b>
Vérifiez si l'adresse e-mail de l'expéditeur semble légitime ou si elle comporte des caractères étranges, des fautes de frappe, ou si elle provient d'un domaine inconnu.
</li><br>
<li><b>Fautes d'orthographe et de grammaire :</b>
Les e-mails de phishing contiennent souvent des erreurs grammaticales et orthographiques.
</li><br>
<li><b>Demandes urgentes ou menaçantes :</b>
Les cybercriminels utilisent souvent des tactiques de peur ou d'urgence pour pousser les victimes à agir rapidement sans réfléchir.
</li><br>
<li><b>Liens suspects :</b>
Passez la souris sur les liens sans cliquer pour voir l'URL de destination. Si elle paraît suspecte ou ne correspond pas au texte du lien, c'est un drapeau rouge.
</li><br>
<li><b>Demandes de renseignements personnels :</b>
Soyez vigilant si l'email vous demande de fournir des informations sensibles comme des mots de passe, des numéros de compte, ou des informations de sécurité sociale.
</li><br>
<li><b>Offres trop belles pour être vraies :</b>
Méfiez-vous des promesses d'argent facile, des récompenses, ou
Open service 5.135.140.89:443 · glpi.tetras-libre.fr
2026-01-09 01:09
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html; charset=UTF-8
Date: Fri, 09 Jan 2026 01:10:24 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Referrer-Policy: no-referrer
Server: Apache/2.4.65 (Debian)
Set-Cookie: glpi_774e93e773740a5d3ff40e176eb530e4=da53198e2e6e2d2e4ff73446f35368f7; path=/; HttpOnly
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Vary: Accept-Encoding
X-Frame-Options: SAMEORIGIN
X-Powered-By: PHP/8.2.29
Connection: close
Transfer-Encoding: chunked
Page title: Authentification - GLPI
<!DOCTYPE html>
<html lang="fr" >
<head>
<title>Authentification - GLPI</title>
<meta charset="utf-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta name="robots" content="noindex, nofollow" />
<meta property="glpi:csrf_token" content="82b431a11853b5b651c15b952f8dff42aba0ac10bde029aa2eb7405c83fc2388" />
<link rel="stylesheet" type="text/css" href="/public/lib/base.min.css?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b" />
<link rel="stylesheet" type="text/css" href="/css_compiled/css_palettes_aerialgreen.min.css?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b" />
<link rel="shortcut icon" type="images/x-icon" href="/pics/favicon.ico" />
<script type="text/javascript" src="/public/lib/base.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript" src="/js/common.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript" src="/public/lib/fuzzy.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript">
//<![CDATA[
$(function() {
i18n.setLocale('fr_FR');
});
$.fn.select2.defaults.set(
'language',
'fr',
); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=glpi&v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b',
success: function(json) {
i18n.loadJSON(json, 'glpi');
}
});
}); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=glpiinventory&v=33389f18a09d1550a2d13d32bfd3ee126e0b7a0e',
success: function(json) {
i18n.loadJSON(json, 'glpiinventory');
}
});
}); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=geninventorynumber&v=f12ca4f5161f52038d9948ffc462e20719914a03',
success: function(json) {
i18n.loadJSON(json, 'geninventorynumber');
}
});
});
//]]>
</script>
</head>
<body class="welcome-anonymous">
<div class="page-anonymous">
<div class="flex-fill d-flex flex-column justify-content-center py-4 mt-4">
<div class="container-tight py-6" style="max-width: 60rem">
<div class="text-center">
<div class="col-md">
<span class="glpi-logo mb-4" title="GLPI"></span>
</div>
</div>
<div class="card card-md">
<div class="card-body">
<form action="/front/login.php" method="post" autocomplete="off" data-submit-once>
<input type="hidden" name="noAUTO" value="0" />
<input type="hidden" name="redirect" value="" />
<input type="hidden" name="_glpi_csrf_token" value="b2d5307594e8b08fb06601bcdf35f052f7e0cf1c80a15a51f7326551492cdceb" />
<div class="row justify-content-center">
<div class="col-md-5">
<div class="card-header mb-4">
<h2 class="mx-auto">Connexion à votre compte</h2>
</div>
<div class="mb-3">
<label class="form-label" for="login_name">Identifiant</label>
<input type="text" class="form-control" id="login_name" name="fielda69605580a32c6" placeholder="" tabindex="1" />
</div>
<div class="mb-4">
<label class="form-label" for="login_password">
Mot de passe
<span class="form-label-description">
<a href="/front/lostpassword.php?lostpassword=1">
Open service 5.135.140.89:80 · daxid.tetras-libre.fr
2026-01-08 22:19
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 42204
Content-Type: text/html
Date: Thu, 08 Jan 2026 22:20:15 GMT
Etag: "66e7d946-a4dc"
Last-Modified: Mon, 16 Sep 2024 07:07:50 GMT
Server: nginx/1.29.4
Connection: close
Page title: David Rouquet
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>David Rouquet</title>
<meta property="og:image" content="" />
<meta name="description" content="Page perso." />
<meta name="keywords" content="cv, data, bi, informatique d" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #232323 !important;
}
.main-color, .main-color * {
color: #e5e5e5 !important;
}
.contrasted-color, .contrasted-color * {
color: #dadfe8 !important;
}
.second-background {
background-color: #000000 !important;
}
.second-color, .second-color * {
color: #ffffff !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">David Rouquet</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5ab7dfd151dc3" class="second-color main-font" style="font-size: larger">Compétences</a>
</li>
<li class="relative ">
<a href="#5ab7e03fce13c" class="second-color main-font" style="font-size: larger">Expérience</a>
</li>
<li class="relative ">
<a href="#5ab7e09cc8c17" class="second-color main-font" style="font-size: larger">Formation</a>
</li>
<li class="relative ">
<a href="#5ab7e4ca1ff77" class="second-color main-font" style="font-size: larger">Contact</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " s
Open service 5.135.140.89:22
2026-01-08 12:15
Open service 5.135.140.89:80 · servermonmon.tetras-libre.fr
2026-01-05 13:32
HTTP/1.1 200 OK
Cache-Control: max-age=0, private, must-revalidate
Cache-Control: no-cache, private
Content-Type: text/html; charset=UTF-8
Date: Mon, 05 Jan 2026 13:32:03 GMT
Expires: Sun, 20 Dec 1998 01:00:00 GMT
Last-Modified: Mon, 05 Jan 2026 13:32:03 GMT
Pragma: no-cache
Server: Apache/2.4.57 (Debian)
Set-Cookie: PHPSESSID=c4ukc301ihs1lspdok0u0uj88i; path=/
Strict-Transport-Security: max-age=31536000
Vary: Accept-Encoding
X-Powered-By: PHP/8.2.15
Connection: close
Transfer-Encoding: chunked
Page title: SERVER MONITOR
<!doctype html>
<html lang="en" dir="ltr" class="ltr">
<head>
<meta charset="utf-8">
<title>SERVER MONITOR</title>
<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
<meta name="description" content="PHP Server Monitor - ">
<meta name="robots" content="noindex" />
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<link rel="manifest" href="manifest.json">
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black">
<meta name="apple-mobile-web-app-title" content="PSM">
<link rel="apple-touch-icon" href="phpservermon.png">
<meta name="msapplication-TileImage" content="phpservermon.png">
<meta name="msapplication-TileColor" content="#424242">
<!-- TODO add base url -->
<!-- <link rel="canonical" href=""> -->
<meta name="theme-color" content="#424242">
<link rel="icon" type="image/x-icon" href="favicon.ico" />
<link rel="icon" type="image/png" href="favicon.png" />
<link rel="apple-touch-icon" href="favicon.png" />
<link href="src/templates/default/static/css/bootstrap.min.css" rel="stylesheet">
<link href="src/templates/default/static/plugin/bootstrap-select/dist/css/bootstrap-select.min.css" rel="stylesheet">
<link href="src/templates/default/static/css/style.min.css" rel="stylesheet">
<!--[if lt IE 9]>
<script src="http://html5shim.googlecode.com/svn/trunk/html5.js"></script>
<![endif]-->
</head>
<body>
<nav class="navbar fixed-top navbar-expand-lg navbar-dark bg-dark">
<a class="navbar-brand" href="index.php">SERVER MONITOR</a>
<button class="navbar-toggler" type="button" data-toggle="collapse" data-target="#navbar" aria-controls="navbar"
aria-expanded="false" aria-label="Toggle navigation">
<span class="navbar-toggler-icon"></span>
</button>
<div class="collapse navbar-collapse" id="navbar">
</div>
</nav>
<main role="main" class="container">
<noscript>
<div class="alert alert-danger" role="alert">
<b>Javascript is disabled!</b> PHP Server Monitor works best with JavaScript enabled!
</div>
</noscript>
<div class="container"></div>
<div class="container">
<div class="row"></div>
<div class="row" id="content"><form class="form-signin text-center" method="POST">
<input type="hidden" name="csrf" value="f27c9da0dea7ed639b9458eef32d6e1ccdd5b8ada913f15fd6e764851392fe57" />
<h1 class="h3 mb-3 font-weight-normal">Please sign in</h1>
<label for="input-username" class="sr-only">Username</label>
<input type="text" name="user_name" id="input-username" class="form-control" value="" placeholder="Username" required autofocus>
<label for="input-password" class="sr-only">Password</label>
<input type="password" id="input-password" name="user_password" class="form-control" placeholder="Password" required>
<input type="hidden" name="action" value="login">
<div class="custom-control custom-checkbox my-1 mr-sm-2">
<input type="checkbox" name="user_rememberme" value="1" class="custom-control-input" id="input-rememberme" >
<label class="custom-control-label" for="input-rememberme">Remember me</label>
</div>
<button class="btn btn-lg btn-primary btn-block" type="submit">Login</button>
<a class="btn" href="?action=forgot">Forgot password?</a>
</form></div>
</div>
</main>
<footer class="footer" role="contentinfo">
<div class="container">
<span class="text-muted">
Powered by
<a href="https://github.com/phpservermon/phpservermon/" target="_blank" rel="noopener">
PHP Server Monitor v3.5.2.
</a><span style="color:red;"></span><a href="#" class="float-right">Back to top</a>
</span>
</div>
</footer>
<script src="src/templates/default/static/plugin/jquery/jquery-3.5.1.min.js"></script>
<script src="src/templates/default/static/plugin/popper.js/popper.min.js"></script>
<script src="src/templates/default/static/plugin/bootstrap/js/dist/index.js"></script>
<script src="src/templates/default/static/plugin/bootstrap/js/dist/util.js"></script>
<script src="src/templates/default/static/plugin/bootst
Open service 5.135.140.89:443 · servermonmon.tetras-libre.fr
2026-01-05 13:32
HTTP/1.1 200 OK
Cache-Control: max-age=0, private, must-revalidate
Cache-Control: no-cache, private
Content-Type: text/html; charset=UTF-8
Date: Mon, 05 Jan 2026 13:32:02 GMT
Expires: Sun, 20 Dec 1998 01:00:00 GMT
Last-Modified: Mon, 05 Jan 2026 13:32:02 GMT
Pragma: no-cache
Server: Apache/2.4.57 (Debian)
Set-Cookie: PHPSESSID=ieb6vgmmsv0kfbfmratijqrgoh; path=/
Strict-Transport-Security: max-age=31536000
Vary: Accept-Encoding
X-Powered-By: PHP/8.2.15
Connection: close
Transfer-Encoding: chunked
Page title: SERVER MONITOR
<!doctype html>
<html lang="en" dir="ltr" class="ltr">
<head>
<meta charset="utf-8">
<title>SERVER MONITOR</title>
<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
<meta name="description" content="PHP Server Monitor - ">
<meta name="robots" content="noindex" />
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<link rel="manifest" href="manifest.json">
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black">
<meta name="apple-mobile-web-app-title" content="PSM">
<link rel="apple-touch-icon" href="phpservermon.png">
<meta name="msapplication-TileImage" content="phpservermon.png">
<meta name="msapplication-TileColor" content="#424242">
<!-- TODO add base url -->
<!-- <link rel="canonical" href=""> -->
<meta name="theme-color" content="#424242">
<link rel="icon" type="image/x-icon" href="favicon.ico" />
<link rel="icon" type="image/png" href="favicon.png" />
<link rel="apple-touch-icon" href="favicon.png" />
<link href="src/templates/default/static/css/bootstrap.min.css" rel="stylesheet">
<link href="src/templates/default/static/plugin/bootstrap-select/dist/css/bootstrap-select.min.css" rel="stylesheet">
<link href="src/templates/default/static/css/style.min.css" rel="stylesheet">
<!--[if lt IE 9]>
<script src="http://html5shim.googlecode.com/svn/trunk/html5.js"></script>
<![endif]-->
</head>
<body>
<nav class="navbar fixed-top navbar-expand-lg navbar-dark bg-dark">
<a class="navbar-brand" href="index.php">SERVER MONITOR</a>
<button class="navbar-toggler" type="button" data-toggle="collapse" data-target="#navbar" aria-controls="navbar"
aria-expanded="false" aria-label="Toggle navigation">
<span class="navbar-toggler-icon"></span>
</button>
<div class="collapse navbar-collapse" id="navbar">
</div>
</nav>
<main role="main" class="container">
<noscript>
<div class="alert alert-danger" role="alert">
<b>Javascript is disabled!</b> PHP Server Monitor works best with JavaScript enabled!
</div>
</noscript>
<div class="container"></div>
<div class="container">
<div class="row"></div>
<div class="row" id="content"><form class="form-signin text-center" method="POST">
<input type="hidden" name="csrf" value="16eccd09bad9ac354e0d3faade439240b33c803f4a92ef2ad44525ae57b64361" />
<h1 class="h3 mb-3 font-weight-normal">Please sign in</h1>
<label for="input-username" class="sr-only">Username</label>
<input type="text" name="user_name" id="input-username" class="form-control" value="" placeholder="Username" required autofocus>
<label for="input-password" class="sr-only">Password</label>
<input type="password" id="input-password" name="user_password" class="form-control" placeholder="Password" required>
<input type="hidden" name="action" value="login">
<div class="custom-control custom-checkbox my-1 mr-sm-2">
<input type="checkbox" name="user_rememberme" value="1" class="custom-control-input" id="input-rememberme" >
<label class="custom-control-label" for="input-rememberme">Remember me</label>
</div>
<button class="btn btn-lg btn-primary btn-block" type="submit">Login</button>
<a class="btn" href="?action=forgot">Forgot password?</a>
</form></div>
</div>
</main>
<footer class="footer" role="contentinfo">
<div class="container">
<span class="text-muted">
Powered by
<a href="https://github.com/phpservermon/phpservermon/" target="_blank" rel="noopener">
PHP Server Monitor v3.5.2.
</a><span style="color:red;"></span><a href="#" class="float-right">Back to top</a>
</span>
</div>
</footer>
<script src="src/templates/default/static/plugin/jquery/jquery-3.5.1.min.js"></script>
<script src="src/templates/default/static/plugin/popper.js/popper.min.js"></script>
<script src="src/templates/default/static/plugin/bootstrap/js/dist/index.js"></script>
<script src="src/templates/default/static/plugin/bootstrap/js/dist/util.js"></script>
<script src="src/templates/default/static/plugin/bootst
Open service 5.135.140.89:443 · penpot.tetras-libre.fr
2026-01-05 09:43
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Date: Mon, 05 Jan 2026 09:43:45 GMT Last-Modified: Mon, 18 Sep 2023 09:20:15 GMT Referrer-Policy: no-referrer Server: nginx Strict-Transport-Security: max-age=15552000; includeSubDomains; preload Vary: Accept-Encoding X-Frame-Options: SAMEORIGIN Connection: close Transfer-Encoding: chunked
Open service 5.135.140.89:80 · penpot.tetras-libre.fr
2026-01-05 09:43
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Date: Mon, 05 Jan 2026 09:43:43 GMT Last-Modified: Mon, 18 Sep 2023 09:20:15 GMT Referrer-Policy: no-referrer Server: nginx Strict-Transport-Security: max-age=15552000; includeSubDomains; preload Vary: Accept-Encoding X-Frame-Options: SAMEORIGIN Connection: close Transfer-Encoding: chunked
Open service 5.135.140.89:80 · passbolt.tetras-libre.fr
2026-01-04 10:38
HTTP/1.1 502 Bad Gateway Referrer-Policy: no-referrer Strict-Transport-Security: max-age=15552000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Date: Sun, 04 Jan 2026 10:38:38 GMT Content-Length: 11 Content-Type: text/plain; charset=utf-8 Connection: close Bad Gateway
Open service 5.135.140.89:443 · yaade.tetras-libre.fr
2026-01-04 10:38
HTTP/1.1 502 Bad Gateway Referrer-Policy: no-referrer Strict-Transport-Security: max-age=15552000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Date: Sun, 04 Jan 2026 10:38:36 GMT Content-Length: 11 Content-Type: text/plain; charset=utf-8 Connection: close Bad Gateway
Open service 5.135.140.89:443 · passbolt.tetras-libre.fr
2026-01-04 10:38
HTTP/1.1 502 Bad Gateway Referrer-Policy: no-referrer Strict-Transport-Security: max-age=15552000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Date: Sun, 04 Jan 2026 10:38:36 GMT Content-Length: 11 Content-Type: text/plain; charset=utf-8 Connection: close Bad Gateway
Open service 5.135.140.89:80 · yaade.tetras-libre.fr
2026-01-04 10:38
HTTP/1.1 502 Bad Gateway Referrer-Policy: no-referrer Strict-Transport-Security: max-age=15552000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Date: Sun, 04 Jan 2026 10:38:35 GMT Content-Length: 11 Content-Type: text/plain; charset=utf-8 Connection: close Bad Gateway
Open service 5.135.140.89:80 · nextcloud.tetras-libre.fr
2026-01-04 07:50
HTTP/1.1 502 Bad Gateway Referrer-Policy: no-referrer Strict-Transport-Security: max-age=15552000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Date: Sun, 04 Jan 2026 07:50:07 GMT Content-Length: 11 Content-Type: text/plain; charset=utf-8 Connection: close Bad Gateway
Open service 5.135.140.89:80 · tuleap.tetras-libre.fr
2026-01-04 07:50
HTTP/1.1 404 Not Found Content-Type: text/plain; charset=utf-8 X-Content-Type-Options: nosniff Date: Sun, 04 Jan 2026 07:50:07 GMT Content-Length: 19 Connection: close 404 page not found
Open service 5.135.140.89:80 · dolibarr.tetras-libre.fr
2026-01-04 07:50
HTTP/1.1 502 Bad Gateway Referrer-Policy: no-referrer Strict-Transport-Security: max-age=15552000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Date: Sun, 04 Jan 2026 07:50:07 GMT Content-Length: 11 Content-Type: text/plain; charset=utf-8 Connection: close Bad Gateway
Open service 5.135.140.89:443 · nextcloud.tetras-libre.fr
2026-01-04 07:50
HTTP/1.1 502 Bad Gateway Referrer-Policy: no-referrer Strict-Transport-Security: max-age=15552000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Date: Sun, 04 Jan 2026 07:50:07 GMT Content-Length: 11 Content-Type: text/plain; charset=utf-8 Connection: close Bad Gateway
Open service 5.135.140.89:443 · gitlab.tetras-libre.fr
2026-01-04 07:50
HTTP/1.1 502 Bad Gateway Referrer-Policy: no-referrer Strict-Transport-Security: max-age=15552000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Date: Sun, 04 Jan 2026 07:50:07 GMT Content-Length: 11 Content-Type: text/plain; charset=utf-8 Connection: close Bad Gateway
Open service 5.135.140.89:80 · gitlab.tetras-libre.fr
2026-01-04 07:50
HTTP/1.1 502 Bad Gateway Referrer-Policy: no-referrer Strict-Transport-Security: max-age=15552000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Date: Sun, 04 Jan 2026 07:50:07 GMT Content-Length: 11 Content-Type: text/plain; charset=utf-8 Connection: close Bad Gateway
Open service 5.135.140.89:443 · tuleap.tetras-libre.fr
2026-01-04 07:50
HTTP/1.1 404 Not Found Content-Type: text/plain; charset=utf-8 X-Content-Type-Options: nosniff Date: Sun, 04 Jan 2026 07:50:07 GMT Content-Length: 19 Connection: close 404 page not found
Open service 5.135.140.89:443 · dolibarr.tetras-libre.fr
2026-01-04 07:50
HTTP/1.1 502 Bad Gateway Referrer-Policy: no-referrer Strict-Transport-Security: max-age=15552000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Date: Sun, 04 Jan 2026 07:50:07 GMT Content-Length: 11 Content-Type: text/plain; charset=utf-8 Connection: close Bad Gateway
Open service 5.135.140.89:80 · uwind.tetras-libre.fr
2026-01-03 10:38
HTTP/1.1 200 OK Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Content-Type: text/html Date: Sat, 03 Jan 2026 10:38:39 GMT Expires: Thu, 19 Nov 1981 08:52:00 GMT Pragma: no-cache Referrer-Policy: no-referrer Server: Apache/2.4.10 (Debian) Set-Cookie: PHPSESSID=aad751dca39f40793e23e022d8131582; path=/ Strict-Transport-Security: max-age=15552000; includeSubDomains; preload Vary: Accept-Encoding X-Frame-Options: SAMEORIGIN Connection: close Transfer-Encoding: chunked Page title: Ges EVUG : Identification <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> <html> <head> <META HTTP-EQUIV="Expires" CONTENT="Fri, Jan 01 2900 00:00:00 GMT" /><META HTTP-EQUIV="Pragma" CONTENT="no-cache" /><META HTTP-EQUIV="Cache-Control" CONTENT="no-cache" /><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=utf-8" /><META HTTP-EQUIV="content-language" CONTENT="fr" /><META HTTP-EQUIV="Reply-to" CONTENT="@.com" /><meta name="robots" content="noindex"/> <meta name="robots" content="nofollow"/> <META NAME="author" CONTENT="Guenhael Morineaux" /><META NAME="description" CONTENT="Application de gestion de lEVUG" /><META NAME="keywords" CONTENT="" /><META NAME="Creation_Date" CONTENT="16/09/2009" /><META NAME="revisit-after" CONTENT="? days" /> <title>Ges EVUG : Identification</title> <link rel="stylesheet" href="css/css_sheet.css" type="text/css" media="all"> </head> <script type="text/javascript" src="Javascript/popup.js"><!-- popup (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/functionlib.js"><!-- functionlib (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/controleForm.js"><!-- controleForm (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/sorties.js"><!-- sorties (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/matos.js"><!-- matos (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/etudiant.js"><!-- etudiant (c) Guenhael Morineaux --></script> <body class="background"> <iframe name="popup" id="popup" style="position:absolute; z-index:1000;display:none;" src=""></iframe> <div id ="Header" style="position:absolute; background-image:url(images/bandeau_evug.jpg); width:100%; height:80px; z-index:1; left: 0%; top: 0px; border =0"> </div> <div id ="Centre" style="position:absolute; width:100%; height:700px; z-index:1; left: 0%; top: 120px; border =0"> <div style="position:absolute; width:100%; height:10%; z-index:1; border=0" class="page_title"> Identification </div> <div style="position:absolute; width:80%; height:60%; z-index:1; left: 20%; top: 10%; border =0"> <div style="position:absolute; width:100%; height:15%; top:0%; z-index:1; border=0" class="page_explication"> <br/>Bienvenue sur l’application de gestion de l’EVUG<br/>Veuillez vous identifiez </div> <form name="main" method="post" action="login.php"> <INPUT TYPE="hidden" NAME="formaction"/> <div style="position:absolute; width:15%; height: 20%; z-index:1; left: 15%; top: 25%; border =0"> <b>Login :</b><br/> <b>Mot de passe :</b> </div> <div style="position:absolute; width:20%; height: 20%; z-index:1; left: 30%; top: 25%; border =0"> <input type="text" name="userLogin"/><br/> <input type="password" name="userPassword"/> </div> <div style="position:absolute; width:60%; height:10%; z-index:1; left: 20%; top: 50%; border =0"> <input type="submit" class="button_black" name="btnLogin" value="Se connecter" OnClick=" return checkAndSubmitLogin(this.form, this.form.userLogin, this.form.userPassword,'login');"/>' <input type="button" class="button_black" name="close" value="Quitter l'application" OnClick="javascript:closeWdw();"/> </div> </form> </div> </div> <div id ="Footer" style="position:absolute; width:100%; height:0%; z-index:1; left: 0px; top: 100%; border =0"> </div> </Body> </HTML>
Open service 5.135.140.89:443 · uwind.tetras-libre.fr
2026-01-03 10:38
HTTP/1.1 200 OK Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Content-Type: text/html Date: Sat, 03 Jan 2026 10:38:38 GMT Expires: Thu, 19 Nov 1981 08:52:00 GMT Pragma: no-cache Referrer-Policy: no-referrer Server: Apache/2.4.10 (Debian) Set-Cookie: PHPSESSID=04d9942f30b729df35daec76ee2bc9d8; path=/ Strict-Transport-Security: max-age=15552000; includeSubDomains; preload Vary: Accept-Encoding X-Frame-Options: SAMEORIGIN Connection: close Transfer-Encoding: chunked Page title: Ges EVUG : Identification <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> <html> <head> <META HTTP-EQUIV="Expires" CONTENT="Fri, Jan 01 2900 00:00:00 GMT" /><META HTTP-EQUIV="Pragma" CONTENT="no-cache" /><META HTTP-EQUIV="Cache-Control" CONTENT="no-cache" /><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=utf-8" /><META HTTP-EQUIV="content-language" CONTENT="fr" /><META HTTP-EQUIV="Reply-to" CONTENT="@.com" /><meta name="robots" content="noindex"/> <meta name="robots" content="nofollow"/> <META NAME="author" CONTENT="Guenhael Morineaux" /><META NAME="description" CONTENT="Application de gestion de lEVUG" /><META NAME="keywords" CONTENT="" /><META NAME="Creation_Date" CONTENT="16/09/2009" /><META NAME="revisit-after" CONTENT="? days" /> <title>Ges EVUG : Identification</title> <link rel="stylesheet" href="css/css_sheet.css" type="text/css" media="all"> </head> <script type="text/javascript" src="Javascript/popup.js"><!-- popup (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/functionlib.js"><!-- functionlib (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/controleForm.js"><!-- controleForm (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/sorties.js"><!-- sorties (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/matos.js"><!-- matos (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/etudiant.js"><!-- etudiant (c) Guenhael Morineaux --></script> <body class="background"> <iframe name="popup" id="popup" style="position:absolute; z-index:1000;display:none;" src=""></iframe> <div id ="Header" style="position:absolute; background-image:url(images/bandeau_evug.jpg); width:100%; height:80px; z-index:1; left: 0%; top: 0px; border =0"> </div> <div id ="Centre" style="position:absolute; width:100%; height:700px; z-index:1; left: 0%; top: 120px; border =0"> <div style="position:absolute; width:100%; height:10%; z-index:1; border=0" class="page_title"> Identification </div> <div style="position:absolute; width:80%; height:60%; z-index:1; left: 20%; top: 10%; border =0"> <div style="position:absolute; width:100%; height:15%; top:0%; z-index:1; border=0" class="page_explication"> <br/>Bienvenue sur l’application de gestion de l’EVUG<br/>Veuillez vous identifiez </div> <form name="main" method="post" action="login.php"> <INPUT TYPE="hidden" NAME="formaction"/> <div style="position:absolute; width:15%; height: 20%; z-index:1; left: 15%; top: 25%; border =0"> <b>Login :</b><br/> <b>Mot de passe :</b> </div> <div style="position:absolute; width:20%; height: 20%; z-index:1; left: 30%; top: 25%; border =0"> <input type="text" name="userLogin"/><br/> <input type="password" name="userPassword"/> </div> <div style="position:absolute; width:60%; height:10%; z-index:1; left: 20%; top: 50%; border =0"> <input type="submit" class="button_black" name="btnLogin" value="Se connecter" OnClick=" return checkAndSubmitLogin(this.form, this.form.userLogin, this.form.userPassword,'login');"/>' <input type="button" class="button_black" name="close" value="Quitter l'application" OnClick="javascript:closeWdw();"/> </div> </form> </div> </div> <div id ="Footer" style="position:absolute; width:100%; height:0%; z-index:1; left: 0px; top: 100%; border =0"> </div> </Body> </HTML>
Open service 5.135.140.89:80 · uwind-myadmin.tetras-libre.fr
2026-01-03 10:38
HTTP/1.1 404 Not Found Content-Type: text/plain; charset=utf-8 X-Content-Type-Options: nosniff Date: Sat, 03 Jan 2026 10:38:27 GMT Content-Length: 19 Connection: close 404 page not found
Open service 5.135.140.89:443 · uwind-myadmin.tetras-libre.fr
2026-01-03 10:38
HTTP/1.1 404 Not Found Content-Type: text/plain; charset=utf-8 X-Content-Type-Options: nosniff Date: Sat, 03 Jan 2026 10:38:26 GMT Content-Length: 19 Connection: close 404 page not found
Open service 5.135.140.89:443 · unsel.tetras-lab.io
2026-01-03 09:09
HTTP/1.1 302 Found Content-Language: en Content-Length: 0 Content-Type: text/html; charset=utf-8 Date: Sat, 03 Jan 2026 09:09:38 GMT Location: /dashboard Referrer-Policy: no-referrer Server: uvicorn Strict-Transport-Security: max-age=15552000; includeSubDomains; preload Vary: Accept-Language, Cookie X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN Connection: close
Open service 5.135.140.89:80 · unsel.tetras-lab.io
2026-01-03 09:09
HTTP/1.1 302 Found Content-Language: en Content-Length: 0 Content-Type: text/html; charset=utf-8 Date: Sat, 03 Jan 2026 09:09:38 GMT Location: /dashboard Referrer-Policy: no-referrer Server: uvicorn Strict-Transport-Security: max-age=15552000; includeSubDomains; preload Vary: Accept-Language, Cookie X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN Connection: close
Open service 5.135.140.89:443 · gophish.tetras-libre.fr
2026-01-03 09:08
HTTP/1.1 404 Not Found Content-Length: 19 Content-Type: text/plain; charset=utf-8 Date: Sat, 03 Jan 2026 09:08:20 GMT Referrer-Policy: no-referrer Strict-Transport-Security: max-age=15552000; includeSubDomains; preload Vary: Accept-Encoding X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN Connection: close 404 page not found
Open service 5.135.140.89:80 · gophish.tetras-libre.fr
2026-01-03 09:08
HTTP/1.1 404 Not Found Content-Length: 19 Content-Type: text/plain; charset=utf-8 Date: Sat, 03 Jan 2026 09:08:20 GMT Referrer-Policy: no-referrer Strict-Transport-Security: max-age=15552000; includeSubDomains; preload Vary: Accept-Encoding X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN Connection: close 404 page not found
Open service 5.135.140.89:80 · partage-secret.tetras-libre.fr
2026-01-03 09:06
HTTP/1.1 200 OK
Access-Control-Allow-Origin: partage-secret.tetras-libre.fr
Content-Security-Policy: font-src 'self';script-src 'self' 'unsafe-inline';default-src 'self';base-uri 'self';form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';style-src 'self' https: 'unsafe-inline'
Content-Type: text/html
Cross-Origin-Opener-Policy: same-origin
Cross-Origin-Resource-Policy: same-origin
Date: Sat, 03 Jan 2026 09:06:47 GMT
Origin-Agent-Cluster: ?1
Referrer-Policy: no-referrer
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Dns-Prefetch-Control: off
X-Download-Options: noopen
X-Frame-Options: SAMEORIGIN
X-Github: https://github.com/HemmeligOrg/Hemmelig.app
X-Permitted-Cross-Domain-Policies: none
X-Xss-Protection: 0
Connection: close
Transfer-Encoding: chunked
Page title: Hemmelig.app - Paste a password, confidential message, or private data.
<!DOCTYPE html><html lang="en"><head>
<meta charset="utf-8">
<title>Hemmelig.app - Paste a password, confidential message, or private data.</title>
<link rel="icon" href="/static/favicon.ico">
<link rel="shortcut icon" href="/static/favicon.ico">
<link rel="manifest" href="/static/manifest.json">
<!-- Primary Meta Tags -->
<meta name="title" content="Paste a password, confidential message, or private data.">
<meta name="description" content="Ensure your sensitive data remains encrypted, secure, and confidential.">
<!-- Open Graph / Facebook -->
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.hemmelig.app/">
<meta property="og:title" content="Paste a password, confidential message, or private data.">
<meta property="og:description" content="Ensure your sensitive data remains encrypted, secure, and confidential.">
<meta property="og:image" content="/static/icons/icon-512x512.png">
<meta property="twitter:card" content="/static/summary_large_image">
<meta property="twitter:url" content="https://www.hemmelig.app/">
<meta property="twitter:title" content="Paste a password, confidential message, or private data.">
<meta property="twitter:description" content="Ensure your sensitive data remains encrypted, secure, and confidential.">
<meta property="twitter:image" content="/static/icons/icon-512x512.png">
<meta name="theme-color" content="#231e23">
<meta name="viewport" content="width=device-width,initial-scale=1">
<meta name="mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-capable" content="yes">
<link rel="apple-touch-icon" href="/static/icons/maskable-icon-192x192.png">
<script id="__secret_config">
try {
window.__SECRET_CONFIG = '{"api":{"host":"/api"},"settings":{"forcedLanguage":"fr","upload_restriction":true,"analytics":{"enabled":true}}}';
} catch (e) {
window.__SECRET_CONFIG = '';
}
</script>
<script type="module" crossorigin="" src="/assets/index-DQ2Fub7f.js"></script>
<link rel="stylesheet" crossorigin="" href="/assets/index-BFUwzYa2.css">
</head>
<body>
<noscript>You need to enable JavaScript to run this app.</noscript>
<div id="root"></div>
</body></html>
Open service 5.135.140.89:443 · tetras-lab.io
2026-01-03 00:35
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Sat, 03 Jan 2026 00:35:59 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:80 · tetras-lab.tetras-libre.fr
2026-01-03 00:35
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Sat, 03 Jan 2026 00:35:52 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:80 · apprivoiser-les-donnees.tetras-libre.fr
2026-01-02 19:53
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 40703
Content-Type: text/html
Date: Fri, 02 Jan 2026 19:53:59 GMT
Etag: "66d5b4f9-9eff"
Last-Modified: Mon, 02 Sep 2024 12:52:09 GMT
Server: nginx/1.29.4
Connection: close
Page title: Apprivoiser les données
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Apprivoiser les données</title>
<meta property="og:image" content="medias/5c53082573927.png" />
<meta name="description" content="Formation et ateliers en coll" />
<meta name="keywords" content="data, open data, formation, education, communs, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c53082573927.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #FFFFFF !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #444444 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #FFB839 !important;
}
.second-color, .second-color * {
color: #563529 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c51b5370927a.png" alt="">
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Apprivoiser les données</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c51ca5b23c5d" class="second-color main-font" style="font-size: larger">Charte</a>
</li>
<li class="relative ">
<a href="#5c520c7c7b1d0" class="second-color main-font" style="font-size: larger">Ateliers</a>
</li>
<li class="relative ">
<a href="#5c51e231e0ecf" class="second-color main-font" style="font-size: larger">Presse</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative
Open service 5.135.140.89:443 · tetras-lab.tetras-libre.fr
2026-01-02 15:26
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Fri, 02 Jan 2026 15:26:35 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:80 · nocloud.tetras-libre.fr
2026-01-02 14:33
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 35541
Content-Type: text/html
Date: Fri, 02 Jan 2026 14:33:53 GMT
Etag: "66e7de59-8ad5"
Last-Modified: Mon, 16 Sep 2024 07:29:29 GMT
Server: nginx/1.29.4
Connection: close
Page title: Solutions Cloud auto-hébergées
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Solutions Cloud auto-hébergées</title>
<meta property="og:image" content="medias/6304c1e4505e1.png" />
<meta name="description" content="Prenez la main sur vos services num" />
<meta name="keywords" content="cloud, open source, self hosting, auto hebergement, nocloud, no gafam" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/6304c1e4505e1.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #3b3b3b !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #2A3A42 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #96C7A2 !important;
}
.second-color, .second-color * {
color: #44685E !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Solutions Cloud auto-hébergées</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c655f7d94bfd" class="second-color main-font" style="font-size: larger">Solutions</a>
</li>
<li class="relative ">
<a href="#5c655affd274d" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c655f7d94bfd" class="second-color main-font navItems" style="font-size: larger">Solutions</a>
</li>
<li class="relative " style="margin-top: -10px">
<a href="#5c655aff
Open service 5.135.140.89:443 · primtux-eole.tetras-libre.fr
2026-01-02 12:48
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 19812
Content-Type: text/html
Date: Fri, 02 Jan 2026 12:48:51 GMT
Etag: "66e7ded7-4d64"
Last-Modified: Mon, 16 Sep 2024 07:31:35 GMT
Server: nginx/1.29.4
Connection: close
Page title: Prestations et contributions Primtux / Eole par Tétras Libre
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Prestations et contributions Primtux / Eole par Tétras Libre</title>
<meta property="og:image" content="medias/5c544f51a0654.png" />
<meta name="description" content="Prestations et contributions Primtux / Eole par T" />
<meta name="keywords" content="Primtux, Eole, Education, Linux, Infrastructure, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c544f51a0654.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #202020 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #2a251f !important;
}
.second-color, .second-color * {
color: #274f7c !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c544f402578e.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Prestations et contributions Primtux / Eole par Tétras Libre</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c545207eba14" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c545207eba14" class="second-color main-font navItems" style="font-size: larger">Références</a>
</li>
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="5c544a
Open service 5.135.140.89:443 · nocloud.tetras-libre.fr
2026-01-02 11:53
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 35541
Content-Type: text/html
Date: Fri, 02 Jan 2026 11:53:16 GMT
Etag: "66e7de59-8ad5"
Last-Modified: Mon, 16 Sep 2024 07:29:29 GMT
Server: nginx/1.29.4
Connection: close
Page title: Solutions Cloud auto-hébergées
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Solutions Cloud auto-hébergées</title>
<meta property="og:image" content="medias/6304c1e4505e1.png" />
<meta name="description" content="Prenez la main sur vos services num" />
<meta name="keywords" content="cloud, open source, self hosting, auto hebergement, nocloud, no gafam" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/6304c1e4505e1.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #3b3b3b !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #2A3A42 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #96C7A2 !important;
}
.second-color, .second-color * {
color: #44685E !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Solutions Cloud auto-hébergées</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c655f7d94bfd" class="second-color main-font" style="font-size: larger">Solutions</a>
</li>
<li class="relative ">
<a href="#5c655affd274d" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c655f7d94bfd" class="second-color main-font navItems" style="font-size: larger">Solutions</a>
</li>
<li class="relative " style="margin-top: -10px">
<a href="#5c655aff
Open service 5.135.140.89:443 · daxid.tetras-libre.fr
2026-01-02 11:47
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 42204
Content-Type: text/html
Date: Fri, 02 Jan 2026 11:47:14 GMT
Etag: "66e7d946-a4dc"
Last-Modified: Mon, 16 Sep 2024 07:07:50 GMT
Server: nginx/1.29.4
Connection: close
Page title: David Rouquet
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>David Rouquet</title>
<meta property="og:image" content="" />
<meta name="description" content="Page perso." />
<meta name="keywords" content="cv, data, bi, informatique d" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #232323 !important;
}
.main-color, .main-color * {
color: #e5e5e5 !important;
}
.contrasted-color, .contrasted-color * {
color: #dadfe8 !important;
}
.second-background {
background-color: #000000 !important;
}
.second-color, .second-color * {
color: #ffffff !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">David Rouquet</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5ab7dfd151dc3" class="second-color main-font" style="font-size: larger">Compétences</a>
</li>
<li class="relative ">
<a href="#5ab7e03fce13c" class="second-color main-font" style="font-size: larger">Expérience</a>
</li>
<li class="relative ">
<a href="#5ab7e09cc8c17" class="second-color main-font" style="font-size: larger">Formation</a>
</li>
<li class="relative ">
<a href="#5ab7e4ca1ff77" class="second-color main-font" style="font-size: larger">Contact</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " s
Open service 5.135.140.89:80 · daxid.tetras-libre.fr
2026-01-02 11:36
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 42204
Content-Type: text/html
Date: Fri, 02 Jan 2026 11:36:22 GMT
Etag: "66e7d946-a4dc"
Last-Modified: Mon, 16 Sep 2024 07:07:50 GMT
Server: nginx/1.29.4
Connection: close
Page title: David Rouquet
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>David Rouquet</title>
<meta property="og:image" content="" />
<meta name="description" content="Page perso." />
<meta name="keywords" content="cv, data, bi, informatique d" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #232323 !important;
}
.main-color, .main-color * {
color: #e5e5e5 !important;
}
.contrasted-color, .contrasted-color * {
color: #dadfe8 !important;
}
.second-background {
background-color: #000000 !important;
}
.second-color, .second-color * {
color: #ffffff !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">David Rouquet</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5ab7dfd151dc3" class="second-color main-font" style="font-size: larger">Compétences</a>
</li>
<li class="relative ">
<a href="#5ab7e03fce13c" class="second-color main-font" style="font-size: larger">Expérience</a>
</li>
<li class="relative ">
<a href="#5ab7e09cc8c17" class="second-color main-font" style="font-size: larger">Formation</a>
</li>
<li class="relative ">
<a href="#5ab7e4ca1ff77" class="second-color main-font" style="font-size: larger">Contact</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " s
Open service 5.135.140.89:80 · uwind.tetras-libre.fr
2026-01-02 11:14
HTTP/1.1 200 OK Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Content-Type: text/html Date: Fri, 02 Jan 2026 11:14:35 GMT Expires: Thu, 19 Nov 1981 08:52:00 GMT Pragma: no-cache Referrer-Policy: no-referrer Server: Apache/2.4.10 (Debian) Set-Cookie: PHPSESSID=52e2110a0ba1441fb40331043bf36035; path=/ Strict-Transport-Security: max-age=15552000; includeSubDomains; preload Vary: Accept-Encoding X-Frame-Options: SAMEORIGIN Connection: close Transfer-Encoding: chunked Page title: Ges EVUG : Identification <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> <html> <head> <META HTTP-EQUIV="Expires" CONTENT="Fri, Jan 01 2900 00:00:00 GMT" /><META HTTP-EQUIV="Pragma" CONTENT="no-cache" /><META HTTP-EQUIV="Cache-Control" CONTENT="no-cache" /><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=utf-8" /><META HTTP-EQUIV="content-language" CONTENT="fr" /><META HTTP-EQUIV="Reply-to" CONTENT="@.com" /><meta name="robots" content="noindex"/> <meta name="robots" content="nofollow"/> <META NAME="author" CONTENT="Guenhael Morineaux" /><META NAME="description" CONTENT="Application de gestion de lEVUG" /><META NAME="keywords" CONTENT="" /><META NAME="Creation_Date" CONTENT="16/09/2009" /><META NAME="revisit-after" CONTENT="? days" /> <title>Ges EVUG : Identification</title> <link rel="stylesheet" href="css/css_sheet.css" type="text/css" media="all"> </head> <script type="text/javascript" src="Javascript/popup.js"><!-- popup (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/functionlib.js"><!-- functionlib (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/controleForm.js"><!-- controleForm (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/sorties.js"><!-- sorties (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/matos.js"><!-- matos (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/etudiant.js"><!-- etudiant (c) Guenhael Morineaux --></script> <body class="background"> <iframe name="popup" id="popup" style="position:absolute; z-index:1000;display:none;" src=""></iframe> <div id ="Header" style="position:absolute; background-image:url(images/bandeau_evug.jpg); width:100%; height:80px; z-index:1; left: 0%; top: 0px; border =0"> </div> <div id ="Centre" style="position:absolute; width:100%; height:700px; z-index:1; left: 0%; top: 120px; border =0"> <div style="position:absolute; width:100%; height:10%; z-index:1; border=0" class="page_title"> Identification </div> <div style="position:absolute; width:80%; height:60%; z-index:1; left: 20%; top: 10%; border =0"> <div style="position:absolute; width:100%; height:15%; top:0%; z-index:1; border=0" class="page_explication"> <br/>Bienvenue sur l’application de gestion de l’EVUG<br/>Veuillez vous identifiez </div> <form name="main" method="post" action="login.php"> <INPUT TYPE="hidden" NAME="formaction"/> <div style="position:absolute; width:15%; height: 20%; z-index:1; left: 15%; top: 25%; border =0"> <b>Login :</b><br/> <b>Mot de passe :</b> </div> <div style="position:absolute; width:20%; height: 20%; z-index:1; left: 30%; top: 25%; border =0"> <input type="text" name="userLogin"/><br/> <input type="password" name="userPassword"/> </div> <div style="position:absolute; width:60%; height:10%; z-index:1; left: 20%; top: 50%; border =0"> <input type="submit" class="button_black" name="btnLogin" value="Se connecter" OnClick=" return checkAndSubmitLogin(this.form, this.form.userLogin, this.form.userPassword,'login');"/>' <input type="button" class="button_black" name="close" value="Quitter l'application" OnClick="javascript:closeWdw();"/> </div> </form> </div> </div> <div id ="Footer" style="position:absolute; width:100%; height:0%; z-index:1; left: 0px; top: 100%; border =0"> </div> </Body> </HTML>
Open service 5.135.140.89:443 · uwind.tetras-libre.fr
2026-01-02 10:15
HTTP/1.1 200 OK Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Content-Type: text/html Date: Fri, 02 Jan 2026 10:15:18 GMT Expires: Thu, 19 Nov 1981 08:52:00 GMT Pragma: no-cache Referrer-Policy: no-referrer Server: Apache/2.4.10 (Debian) Set-Cookie: PHPSESSID=6b2c9e61e9ef62018e9ca6caef21ed5d; path=/ Strict-Transport-Security: max-age=15552000; includeSubDomains; preload Vary: Accept-Encoding X-Frame-Options: SAMEORIGIN Connection: close Transfer-Encoding: chunked Page title: Ges EVUG : Identification <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> <html> <head> <META HTTP-EQUIV="Expires" CONTENT="Fri, Jan 01 2900 00:00:00 GMT" /><META HTTP-EQUIV="Pragma" CONTENT="no-cache" /><META HTTP-EQUIV="Cache-Control" CONTENT="no-cache" /><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=utf-8" /><META HTTP-EQUIV="content-language" CONTENT="fr" /><META HTTP-EQUIV="Reply-to" CONTENT="@.com" /><meta name="robots" content="noindex"/> <meta name="robots" content="nofollow"/> <META NAME="author" CONTENT="Guenhael Morineaux" /><META NAME="description" CONTENT="Application de gestion de lEVUG" /><META NAME="keywords" CONTENT="" /><META NAME="Creation_Date" CONTENT="16/09/2009" /><META NAME="revisit-after" CONTENT="? days" /> <title>Ges EVUG : Identification</title> <link rel="stylesheet" href="css/css_sheet.css" type="text/css" media="all"> </head> <script type="text/javascript" src="Javascript/popup.js"><!-- popup (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/functionlib.js"><!-- functionlib (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/controleForm.js"><!-- controleForm (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/sorties.js"><!-- sorties (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/matos.js"><!-- matos (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/etudiant.js"><!-- etudiant (c) Guenhael Morineaux --></script> <body class="background"> <iframe name="popup" id="popup" style="position:absolute; z-index:1000;display:none;" src=""></iframe> <div id ="Header" style="position:absolute; background-image:url(images/bandeau_evug.jpg); width:100%; height:80px; z-index:1; left: 0%; top: 0px; border =0"> </div> <div id ="Centre" style="position:absolute; width:100%; height:700px; z-index:1; left: 0%; top: 120px; border =0"> <div style="position:absolute; width:100%; height:10%; z-index:1; border=0" class="page_title"> Identification </div> <div style="position:absolute; width:80%; height:60%; z-index:1; left: 20%; top: 10%; border =0"> <div style="position:absolute; width:100%; height:15%; top:0%; z-index:1; border=0" class="page_explication"> <br/>Bienvenue sur l’application de gestion de l’EVUG<br/>Veuillez vous identifiez </div> <form name="main" method="post" action="login.php"> <INPUT TYPE="hidden" NAME="formaction"/> <div style="position:absolute; width:15%; height: 20%; z-index:1; left: 15%; top: 25%; border =0"> <b>Login :</b><br/> <b>Mot de passe :</b> </div> <div style="position:absolute; width:20%; height: 20%; z-index:1; left: 30%; top: 25%; border =0"> <input type="text" name="userLogin"/><br/> <input type="password" name="userPassword"/> </div> <div style="position:absolute; width:60%; height:10%; z-index:1; left: 20%; top: 50%; border =0"> <input type="submit" class="button_black" name="btnLogin" value="Se connecter" OnClick=" return checkAndSubmitLogin(this.form, this.form.userLogin, this.form.userPassword,'login');"/>' <input type="button" class="button_black" name="close" value="Quitter l'application" OnClick="javascript:closeWdw();"/> </div> </form> </div> </div> <div id ="Footer" style="position:absolute; width:100%; height:0%; z-index:1; left: 0px; top: 100%; border =0"> </div> </Body> </HTML>
Open service 5.135.140.89:443 · apprivoiser-les-donnees.tetras-libre.fr
2026-01-02 08:46
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 40703
Content-Type: text/html
Date: Fri, 02 Jan 2026 08:46:14 GMT
Etag: "66d5b4f9-9eff"
Last-Modified: Mon, 02 Sep 2024 12:52:09 GMT
Server: nginx/1.29.4
Connection: close
Page title: Apprivoiser les données
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Apprivoiser les données</title>
<meta property="og:image" content="medias/5c53082573927.png" />
<meta name="description" content="Formation et ateliers en coll" />
<meta name="keywords" content="data, open data, formation, education, communs, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c53082573927.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #FFFFFF !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #444444 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #FFB839 !important;
}
.second-color, .second-color * {
color: #563529 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c51b5370927a.png" alt="">
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Apprivoiser les données</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c51ca5b23c5d" class="second-color main-font" style="font-size: larger">Charte</a>
</li>
<li class="relative ">
<a href="#5c520c7c7b1d0" class="second-color main-font" style="font-size: larger">Ateliers</a>
</li>
<li class="relative ">
<a href="#5c51e231e0ecf" class="second-color main-font" style="font-size: larger">Presse</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative
Open service 5.135.140.89:80 · primtux-eole.tetras-libre.fr
2026-01-02 08:24
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 19812
Content-Type: text/html
Date: Fri, 02 Jan 2026 08:24:57 GMT
Etag: "66e7ded7-4d64"
Last-Modified: Mon, 16 Sep 2024 07:31:35 GMT
Server: nginx/1.29.4
Connection: close
Page title: Prestations et contributions Primtux / Eole par Tétras Libre
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Prestations et contributions Primtux / Eole par Tétras Libre</title>
<meta property="og:image" content="medias/5c544f51a0654.png" />
<meta name="description" content="Prestations et contributions Primtux / Eole par T" />
<meta name="keywords" content="Primtux, Eole, Education, Linux, Infrastructure, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c544f51a0654.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #202020 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #2a251f !important;
}
.second-color, .second-color * {
color: #274f7c !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c544f402578e.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Prestations et contributions Primtux / Eole par Tétras Libre</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c545207eba14" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c545207eba14" class="second-color main-font navItems" style="font-size: larger">Références</a>
</li>
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="5c544a
Open service 5.135.140.89:80 · hameconnage.tetras-libre.fr
2026-01-02 07:46
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 5281
Content-Type: text/html
Date: Fri, 02 Jan 2026 07:46:08 GMT
Etag: "66f1124a-14a1"
Last-Modified: Mon, 23 Sep 2024 07:01:30 GMT
Server: nginx/1.29.4
Connection: close
Page title: Hameçonné
<!DOCTYPE html>
<html lang="fr" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=divice-width, initial-scale=1">
<link rel="stylesheet" href="master.css">
<link rel="shortcut icon" href="https://tetras-libre.fr/themes/tetras/img/favicon.png">
<title>Hameçonné</title>
</head>
<body>
<div class="core">
<a href="https://tetras-libre.fr"><img class="logo" src="https://tetras-libre.fr/themes/tetras/img/logo.svg" alt="Logo Tétras Libre"></a>
<h1>Vous avez été hameçonné !</h1>
<div class="explane">
<h2>Pas de panique !</h2>
<p>
Vous venez d'être hameçonné par une campagne de prévention contre l'hameçonnage. En attendant, il est important de <span class="warning">garder le secret</span> sur la campagne pour ne pas fausser les résultats, donc n'en parlez pas à vos collègues 😉<br><br>
</p>
<h3>Qu'est ce que c'est ?</h3>
<blockquote cite="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">
L’hameçonnage ou phishing est une technique utilisée par des fraudeurs pour obtenir des renseignements personnels dans le but de perpétrer une usurpation d'identité. La technique consiste à faire croire à la victime qu'elle s'adresse à un tiers de confiance — banque, administration, etc. — afin de lui soutirer des renseignements personnels : mot de passe, numéro de carte de crédit, numéro ou photocopie de la carte d'identité, date de naissance, etc. <br><br>
En effet, le plus souvent, une copie exacte d'un site internet est réalisée dans l'optique de faire croire à la victime qu'elle se trouve sur le site internet officiel où elle pensait se connecter. La victime va ainsi saisir ses codes personnels qui seront récupérés par celui qui a créé le faux site, et qui aura alors ainsi accès aux données personnelles de la victime et pourra dérober tout ce que la victime possède sur ce site.<br><br>
Pour plus d'information <i><a href="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">Wikipedia - Hameçonnage</a></i>
</blockquote>
<h3>Qu'est ce que ça implique ?</h3>
<blockquote>
<u>Par chance, <b>ici</b> rien</u>, cependant ce genre de pratique est courante et peut vous arriver dans le contexte professionnel comme personnel et la conséquence peuvent être dramatique.
Il est nécessaire de pouvoir détecter les tentatives d'hameçonnage pour éviter de tomber dans le piège.
</blockquote>
</div>
<div class="example">
<h2>Comment s'en prémunir ?</h2>
<p>
Afin de détecter une tentative d'hameçonnage, plusieurs éléments sont symptomatiques :
<ol>
<li><b>Adresse de l'expéditeur suspecte :</b>
Vérifiez si l'adresse e-mail de l'expéditeur semble légitime ou si elle comporte des caractères étranges, des fautes de frappe, ou si elle provient d'un domaine inconnu.
</li><br>
<li><b>Fautes d'orthographe et de grammaire :</b>
Les e-mails de phishing contiennent souvent des erreurs grammaticales et orthographiques.
</li><br>
<li><b>Demandes urgentes ou menaçantes :</b>
Les cybercriminels utilisent souvent des tactiques de peur ou d'urgence pour pousser les victimes à agir rapidement sans réfléchir.
</li><br>
<li><b>Liens suspects :</b>
Passez la souris sur les liens sans cliquer pour voir l'URL de destination. Si elle paraît suspecte ou ne correspond pas au texte du lien, c'est un drapeau rouge.
</li><br>
<li><b>Demandes de renseignements personnels :</b>
Soyez vigilant si l'email vous demande de fournir des informations sensibles comme des mots de passe, des numéros de compte, ou des informations de sécurité sociale.
</li><br>
<li><b>Offres trop belles pour être vraies :</b>
Méfiez-vous des promesses d'argent facile, des récompenses, ou
Open service 5.135.140.89:80 · glpi.tetras-libre.fr
2026-01-02 07:27
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html; charset=UTF-8
Date: Fri, 02 Jan 2026 07:27:41 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Referrer-Policy: no-referrer
Server: Apache/2.4.65 (Debian)
Set-Cookie: glpi_774e93e773740a5d3ff40e176eb530e4=0bd229f619f6cc3007533db04b58a602; path=/; HttpOnly
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Vary: Accept-Encoding
X-Frame-Options: SAMEORIGIN
X-Powered-By: PHP/8.2.29
Connection: close
Transfer-Encoding: chunked
Page title: Authentification - GLPI
<!DOCTYPE html>
<html lang="fr" >
<head>
<title>Authentification - GLPI</title>
<meta charset="utf-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta name="robots" content="noindex, nofollow" />
<meta property="glpi:csrf_token" content="232c093d6bed3a432f446ad33bc761370194081159b57d29036a899b2ab2d6ca" />
<link rel="stylesheet" type="text/css" href="/public/lib/base.min.css?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b" />
<link rel="stylesheet" type="text/css" href="/css_compiled/css_palettes_aerialgreen.min.css?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b" />
<link rel="shortcut icon" type="images/x-icon" href="/pics/favicon.ico" />
<script type="text/javascript" src="/public/lib/base.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript" src="/js/common.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript" src="/public/lib/fuzzy.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript">
//<![CDATA[
$(function() {
i18n.setLocale('fr_FR');
});
$.fn.select2.defaults.set(
'language',
'fr',
); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=glpi&v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b',
success: function(json) {
i18n.loadJSON(json, 'glpi');
}
});
}); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=glpiinventory&v=33389f18a09d1550a2d13d32bfd3ee126e0b7a0e',
success: function(json) {
i18n.loadJSON(json, 'glpiinventory');
}
});
}); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=geninventorynumber&v=f12ca4f5161f52038d9948ffc462e20719914a03',
success: function(json) {
i18n.loadJSON(json, 'geninventorynumber');
}
});
});
//]]>
</script>
</head>
<body class="welcome-anonymous">
<div class="page-anonymous">
<div class="flex-fill d-flex flex-column justify-content-center py-4 mt-4">
<div class="container-tight py-6" style="max-width: 60rem">
<div class="text-center">
<div class="col-md">
<span class="glpi-logo mb-4" title="GLPI"></span>
</div>
</div>
<div class="card card-md">
<div class="card-body">
<form action="/front/login.php" method="post" autocomplete="off" data-submit-once>
<input type="hidden" name="noAUTO" value="0" />
<input type="hidden" name="redirect" value="" />
<input type="hidden" name="_glpi_csrf_token" value="76cb9e637e15f96c9c3fc07b1b00d2e9060178e12d2785cc2f441c1d773bb89a" />
<div class="row justify-content-center">
<div class="col-md-5">
<div class="card-header mb-4">
<h2 class="mx-auto">Connexion à votre compte</h2>
</div>
<div class="mb-3">
<label class="form-label" for="login_name">Identifiant</label>
<input type="text" class="form-control" id="login_name" name="fielda6957736d6e9cb" placeholder="" tabindex="1" />
</div>
<div class="mb-4">
<label class="form-label" for="login_password">
Mot de passe
<span class="form-label-description">
<a href="/front/lostpassword.php?lostpassword=1">
Open service 5.135.140.89:80 · tetras-lab.io
2026-01-02 06:48
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Fri, 02 Jan 2026 06:48:19 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:443 · hameconnage.tetras-libre.fr
2026-01-02 02:03
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 5281
Content-Type: text/html
Date: Fri, 02 Jan 2026 02:03:58 GMT
Etag: "66f1124a-14a1"
Last-Modified: Mon, 23 Sep 2024 07:01:30 GMT
Server: nginx/1.29.4
Connection: close
Page title: Hameçonné
<!DOCTYPE html>
<html lang="fr" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=divice-width, initial-scale=1">
<link rel="stylesheet" href="master.css">
<link rel="shortcut icon" href="https://tetras-libre.fr/themes/tetras/img/favicon.png">
<title>Hameçonné</title>
</head>
<body>
<div class="core">
<a href="https://tetras-libre.fr"><img class="logo" src="https://tetras-libre.fr/themes/tetras/img/logo.svg" alt="Logo Tétras Libre"></a>
<h1>Vous avez été hameçonné !</h1>
<div class="explane">
<h2>Pas de panique !</h2>
<p>
Vous venez d'être hameçonné par une campagne de prévention contre l'hameçonnage. En attendant, il est important de <span class="warning">garder le secret</span> sur la campagne pour ne pas fausser les résultats, donc n'en parlez pas à vos collègues 😉<br><br>
</p>
<h3>Qu'est ce que c'est ?</h3>
<blockquote cite="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">
L’hameçonnage ou phishing est une technique utilisée par des fraudeurs pour obtenir des renseignements personnels dans le but de perpétrer une usurpation d'identité. La technique consiste à faire croire à la victime qu'elle s'adresse à un tiers de confiance — banque, administration, etc. — afin de lui soutirer des renseignements personnels : mot de passe, numéro de carte de crédit, numéro ou photocopie de la carte d'identité, date de naissance, etc. <br><br>
En effet, le plus souvent, une copie exacte d'un site internet est réalisée dans l'optique de faire croire à la victime qu'elle se trouve sur le site internet officiel où elle pensait se connecter. La victime va ainsi saisir ses codes personnels qui seront récupérés par celui qui a créé le faux site, et qui aura alors ainsi accès aux données personnelles de la victime et pourra dérober tout ce que la victime possède sur ce site.<br><br>
Pour plus d'information <i><a href="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">Wikipedia - Hameçonnage</a></i>
</blockquote>
<h3>Qu'est ce que ça implique ?</h3>
<blockquote>
<u>Par chance, <b>ici</b> rien</u>, cependant ce genre de pratique est courante et peut vous arriver dans le contexte professionnel comme personnel et la conséquence peuvent être dramatique.
Il est nécessaire de pouvoir détecter les tentatives d'hameçonnage pour éviter de tomber dans le piège.
</blockquote>
</div>
<div class="example">
<h2>Comment s'en prémunir ?</h2>
<p>
Afin de détecter une tentative d'hameçonnage, plusieurs éléments sont symptomatiques :
<ol>
<li><b>Adresse de l'expéditeur suspecte :</b>
Vérifiez si l'adresse e-mail de l'expéditeur semble légitime ou si elle comporte des caractères étranges, des fautes de frappe, ou si elle provient d'un domaine inconnu.
</li><br>
<li><b>Fautes d'orthographe et de grammaire :</b>
Les e-mails de phishing contiennent souvent des erreurs grammaticales et orthographiques.
</li><br>
<li><b>Demandes urgentes ou menaçantes :</b>
Les cybercriminels utilisent souvent des tactiques de peur ou d'urgence pour pousser les victimes à agir rapidement sans réfléchir.
</li><br>
<li><b>Liens suspects :</b>
Passez la souris sur les liens sans cliquer pour voir l'URL de destination. Si elle paraît suspecte ou ne correspond pas au texte du lien, c'est un drapeau rouge.
</li><br>
<li><b>Demandes de renseignements personnels :</b>
Soyez vigilant si l'email vous demande de fournir des informations sensibles comme des mots de passe, des numéros de compte, ou des informations de sécurité sociale.
</li><br>
<li><b>Offres trop belles pour être vraies :</b>
Méfiez-vous des promesses d'argent facile, des récompenses, ou
Open service 5.135.140.89:443 · glpi.tetras-libre.fr
2026-01-01 23:07
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html; charset=UTF-8
Date: Thu, 01 Jan 2026 23:07:58 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Referrer-Policy: no-referrer
Server: Apache/2.4.65 (Debian)
Set-Cookie: glpi_774e93e773740a5d3ff40e176eb530e4=8f899850cb75bd75033bd21dbb530d44; path=/; HttpOnly
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Vary: Accept-Encoding
X-Frame-Options: SAMEORIGIN
X-Powered-By: PHP/8.2.29
Connection: close
Transfer-Encoding: chunked
Page title: Authentification - GLPI
<!DOCTYPE html>
<html lang="fr" >
<head>
<title>Authentification - GLPI</title>
<meta charset="utf-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta name="robots" content="noindex, nofollow" />
<meta property="glpi:csrf_token" content="87efc7f8a7c2863a0cc0321646658eab2407526428d64e3ea9051f3e2c716025" />
<link rel="stylesheet" type="text/css" href="/public/lib/base.min.css?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b" />
<link rel="stylesheet" type="text/css" href="/css_compiled/css_palettes_aerialgreen.min.css?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b" />
<link rel="shortcut icon" type="images/x-icon" href="/pics/favicon.ico" />
<script type="text/javascript" src="/public/lib/base.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript" src="/js/common.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript" src="/public/lib/fuzzy.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript">
//<![CDATA[
$(function() {
i18n.setLocale('fr_FR');
});
$.fn.select2.defaults.set(
'language',
'fr',
); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=glpi&v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b',
success: function(json) {
i18n.loadJSON(json, 'glpi');
}
});
}); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=glpiinventory&v=33389f18a09d1550a2d13d32bfd3ee126e0b7a0e',
success: function(json) {
i18n.loadJSON(json, 'glpiinventory');
}
});
}); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=geninventorynumber&v=f12ca4f5161f52038d9948ffc462e20719914a03',
success: function(json) {
i18n.loadJSON(json, 'geninventorynumber');
}
});
});
//]]>
</script>
</head>
<body class="welcome-anonymous">
<div class="page-anonymous">
<div class="flex-fill d-flex flex-column justify-content-center py-4 mt-4">
<div class="container-tight py-6" style="max-width: 60rem">
<div class="text-center">
<div class="col-md">
<span class="glpi-logo mb-4" title="GLPI"></span>
</div>
</div>
<div class="card card-md">
<div class="card-body">
<form action="/front/login.php" method="post" autocomplete="off" data-submit-once>
<input type="hidden" name="noAUTO" value="0" />
<input type="hidden" name="redirect" value="" />
<input type="hidden" name="_glpi_csrf_token" value="f71f0e7cdc43ab40fd48020e46c454ad67d89b964767b5576e8fc2fd7c163468" />
<div class="row justify-content-center">
<div class="col-md-5">
<div class="card-header mb-4">
<h2 class="mx-auto">Connexion à votre compte</h2>
</div>
<div class="mb-3">
<label class="form-label" for="login_name">Identifiant</label>
<input type="text" class="form-control" id="login_name" name="fielda6956fe4eb402e" placeholder="" tabindex="1" />
</div>
<div class="mb-4">
<label class="form-label" for="login_password">
Mot de passe
<span class="form-label-description">
<a href="/front/lostpassword.php?lostpassword=1">
Open service 5.135.140.89:22
2026-01-01 13:17
Open service 5.135.140.89:443 · hameconnage.tetras-libre.fr
2025-12-30 12:10
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 5281
Content-Type: text/html
Date: Tue, 30 Dec 2025 12:10:02 GMT
Etag: "66f1124a-14a1"
Last-Modified: Mon, 23 Sep 2024 07:01:30 GMT
Server: nginx/1.29.4
Connection: close
Page title: Hameçonné
<!DOCTYPE html>
<html lang="fr" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=divice-width, initial-scale=1">
<link rel="stylesheet" href="master.css">
<link rel="shortcut icon" href="https://tetras-libre.fr/themes/tetras/img/favicon.png">
<title>Hameçonné</title>
</head>
<body>
<div class="core">
<a href="https://tetras-libre.fr"><img class="logo" src="https://tetras-libre.fr/themes/tetras/img/logo.svg" alt="Logo Tétras Libre"></a>
<h1>Vous avez été hameçonné !</h1>
<div class="explane">
<h2>Pas de panique !</h2>
<p>
Vous venez d'être hameçonné par une campagne de prévention contre l'hameçonnage. En attendant, il est important de <span class="warning">garder le secret</span> sur la campagne pour ne pas fausser les résultats, donc n'en parlez pas à vos collègues 😉<br><br>
</p>
<h3>Qu'est ce que c'est ?</h3>
<blockquote cite="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">
L’hameçonnage ou phishing est une technique utilisée par des fraudeurs pour obtenir des renseignements personnels dans le but de perpétrer une usurpation d'identité. La technique consiste à faire croire à la victime qu'elle s'adresse à un tiers de confiance — banque, administration, etc. — afin de lui soutirer des renseignements personnels : mot de passe, numéro de carte de crédit, numéro ou photocopie de la carte d'identité, date de naissance, etc. <br><br>
En effet, le plus souvent, une copie exacte d'un site internet est réalisée dans l'optique de faire croire à la victime qu'elle se trouve sur le site internet officiel où elle pensait se connecter. La victime va ainsi saisir ses codes personnels qui seront récupérés par celui qui a créé le faux site, et qui aura alors ainsi accès aux données personnelles de la victime et pourra dérober tout ce que la victime possède sur ce site.<br><br>
Pour plus d'information <i><a href="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">Wikipedia - Hameçonnage</a></i>
</blockquote>
<h3>Qu'est ce que ça implique ?</h3>
<blockquote>
<u>Par chance, <b>ici</b> rien</u>, cependant ce genre de pratique est courante et peut vous arriver dans le contexte professionnel comme personnel et la conséquence peuvent être dramatique.
Il est nécessaire de pouvoir détecter les tentatives d'hameçonnage pour éviter de tomber dans le piège.
</blockquote>
</div>
<div class="example">
<h2>Comment s'en prémunir ?</h2>
<p>
Afin de détecter une tentative d'hameçonnage, plusieurs éléments sont symptomatiques :
<ol>
<li><b>Adresse de l'expéditeur suspecte :</b>
Vérifiez si l'adresse e-mail de l'expéditeur semble légitime ou si elle comporte des caractères étranges, des fautes de frappe, ou si elle provient d'un domaine inconnu.
</li><br>
<li><b>Fautes d'orthographe et de grammaire :</b>
Les e-mails de phishing contiennent souvent des erreurs grammaticales et orthographiques.
</li><br>
<li><b>Demandes urgentes ou menaçantes :</b>
Les cybercriminels utilisent souvent des tactiques de peur ou d'urgence pour pousser les victimes à agir rapidement sans réfléchir.
</li><br>
<li><b>Liens suspects :</b>
Passez la souris sur les liens sans cliquer pour voir l'URL de destination. Si elle paraît suspecte ou ne correspond pas au texte du lien, c'est un drapeau rouge.
</li><br>
<li><b>Demandes de renseignements personnels :</b>
Soyez vigilant si l'email vous demande de fournir des informations sensibles comme des mots de passe, des numéros de compte, ou des informations de sécurité sociale.
</li><br>
<li><b>Offres trop belles pour être vraies :</b>
Méfiez-vous des promesses d'argent facile, des récompenses, ou
Open service 5.135.140.89:443 · primtux-eole.tetras-libre.fr
2025-12-30 11:15
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 19812
Content-Type: text/html
Date: Tue, 30 Dec 2025 11:15:24 GMT
Etag: "66e7ded7-4d64"
Last-Modified: Mon, 16 Sep 2024 07:31:35 GMT
Server: nginx/1.29.4
Connection: close
Page title: Prestations et contributions Primtux / Eole par Tétras Libre
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Prestations et contributions Primtux / Eole par Tétras Libre</title>
<meta property="og:image" content="medias/5c544f51a0654.png" />
<meta name="description" content="Prestations et contributions Primtux / Eole par T" />
<meta name="keywords" content="Primtux, Eole, Education, Linux, Infrastructure, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c544f51a0654.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #202020 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #2a251f !important;
}
.second-color, .second-color * {
color: #274f7c !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c544f402578e.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Prestations et contributions Primtux / Eole par Tétras Libre</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c545207eba14" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c545207eba14" class="second-color main-font navItems" style="font-size: larger">Références</a>
</li>
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="5c544a
Open service 5.135.140.89:80 · tetras-lab.io
2025-12-30 10:14
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Tue, 30 Dec 2025 10:14:56 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:22
2025-12-29 21:15
Open service 5.135.140.89:80 · uwind.tetras-libre.fr
2025-12-26 13:27
HTTP/1.1 200 OK Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Content-Type: text/html Date: Fri, 26 Dec 2025 13:27:54 GMT Expires: Thu, 19 Nov 1981 08:52:00 GMT Pragma: no-cache Referrer-Policy: no-referrer Server: Apache/2.4.10 (Debian) Set-Cookie: PHPSESSID=c3c351e0e3e959274de2e5bbbc76ab9d; path=/ Strict-Transport-Security: max-age=15552000; includeSubDomains; preload Vary: Accept-Encoding X-Frame-Options: SAMEORIGIN Connection: close Transfer-Encoding: chunked Page title: Ges EVUG : Identification <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> <html> <head> <META HTTP-EQUIV="Expires" CONTENT="Fri, Jan 01 2900 00:00:00 GMT" /><META HTTP-EQUIV="Pragma" CONTENT="no-cache" /><META HTTP-EQUIV="Cache-Control" CONTENT="no-cache" /><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=utf-8" /><META HTTP-EQUIV="content-language" CONTENT="fr" /><META HTTP-EQUIV="Reply-to" CONTENT="@.com" /><meta name="robots" content="noindex"/> <meta name="robots" content="nofollow"/> <META NAME="author" CONTENT="Guenhael Morineaux" /><META NAME="description" CONTENT="Application de gestion de lEVUG" /><META NAME="keywords" CONTENT="" /><META NAME="Creation_Date" CONTENT="16/09/2009" /><META NAME="revisit-after" CONTENT="? days" /> <title>Ges EVUG : Identification</title> <link rel="stylesheet" href="css/css_sheet.css" type="text/css" media="all"> </head> <script type="text/javascript" src="Javascript/popup.js"><!-- popup (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/functionlib.js"><!-- functionlib (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/controleForm.js"><!-- controleForm (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/sorties.js"><!-- sorties (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/matos.js"><!-- matos (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/etudiant.js"><!-- etudiant (c) Guenhael Morineaux --></script> <body class="background"> <iframe name="popup" id="popup" style="position:absolute; z-index:1000;display:none;" src=""></iframe> <div id ="Header" style="position:absolute; background-image:url(images/bandeau_evug.jpg); width:100%; height:80px; z-index:1; left: 0%; top: 0px; border =0"> </div> <div id ="Centre" style="position:absolute; width:100%; height:700px; z-index:1; left: 0%; top: 120px; border =0"> <div style="position:absolute; width:100%; height:10%; z-index:1; border=0" class="page_title"> Identification </div> <div style="position:absolute; width:80%; height:60%; z-index:1; left: 20%; top: 10%; border =0"> <div style="position:absolute; width:100%; height:15%; top:0%; z-index:1; border=0" class="page_explication"> <br/>Bienvenue sur l’application de gestion de l’EVUG<br/>Veuillez vous identifiez </div> <form name="main" method="post" action="login.php"> <INPUT TYPE="hidden" NAME="formaction"/> <div style="position:absolute; width:15%; height: 20%; z-index:1; left: 15%; top: 25%; border =0"> <b>Login :</b><br/> <b>Mot de passe :</b> </div> <div style="position:absolute; width:20%; height: 20%; z-index:1; left: 30%; top: 25%; border =0"> <input type="text" name="userLogin"/><br/> <input type="password" name="userPassword"/> </div> <div style="position:absolute; width:60%; height:10%; z-index:1; left: 20%; top: 50%; border =0"> <input type="submit" class="button_black" name="btnLogin" value="Se connecter" OnClick=" return checkAndSubmitLogin(this.form, this.form.userLogin, this.form.userPassword,'login');"/>' <input type="button" class="button_black" name="close" value="Quitter l'application" OnClick="javascript:closeWdw();"/> </div> </form> </div> </div> <div id ="Footer" style="position:absolute; width:100%; height:0%; z-index:1; left: 0px; top: 100%; border =0"> </div> </Body> </HTML>
Open service 5.135.140.89:80 · tetras-lab.tetras-libre.fr
2025-12-23 09:44
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Tue, 23 Dec 2025 09:44:21 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:443 · tetras-lab.io
2025-12-23 09:44
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Tue, 23 Dec 2025 09:44:16 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:80 · apprivoiser-les-donnees.tetras-libre.fr
2025-12-23 08:56
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 40703
Content-Type: text/html
Date: Tue, 23 Dec 2025 08:56:57 GMT
Etag: "66d5b4f9-9eff"
Last-Modified: Mon, 02 Sep 2024 12:52:09 GMT
Server: nginx/1.29.4
Connection: close
Page title: Apprivoiser les données
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Apprivoiser les données</title>
<meta property="og:image" content="medias/5c53082573927.png" />
<meta name="description" content="Formation et ateliers en coll" />
<meta name="keywords" content="data, open data, formation, education, communs, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c53082573927.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #FFFFFF !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #444444 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #FFB839 !important;
}
.second-color, .second-color * {
color: #563529 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c51b5370927a.png" alt="">
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Apprivoiser les données</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c51ca5b23c5d" class="second-color main-font" style="font-size: larger">Charte</a>
</li>
<li class="relative ">
<a href="#5c520c7c7b1d0" class="second-color main-font" style="font-size: larger">Ateliers</a>
</li>
<li class="relative ">
<a href="#5c51e231e0ecf" class="second-color main-font" style="font-size: larger">Presse</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative
Open service 5.135.140.89:80 · tetras-lab.io
2025-12-23 05:51
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Tue, 23 Dec 2025 05:51:31 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:80 · hameconnage.tetras-libre.fr
2025-12-23 03:44
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 5281
Content-Type: text/html
Date: Tue, 23 Dec 2025 03:44:03 GMT
Etag: "66f1124a-14a1"
Last-Modified: Mon, 23 Sep 2024 07:01:30 GMT
Server: nginx/1.29.4
Connection: close
Page title: Hameçonné
<!DOCTYPE html>
<html lang="fr" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=divice-width, initial-scale=1">
<link rel="stylesheet" href="master.css">
<link rel="shortcut icon" href="https://tetras-libre.fr/themes/tetras/img/favicon.png">
<title>Hameçonné</title>
</head>
<body>
<div class="core">
<a href="https://tetras-libre.fr"><img class="logo" src="https://tetras-libre.fr/themes/tetras/img/logo.svg" alt="Logo Tétras Libre"></a>
<h1>Vous avez été hameçonné !</h1>
<div class="explane">
<h2>Pas de panique !</h2>
<p>
Vous venez d'être hameçonné par une campagne de prévention contre l'hameçonnage. En attendant, il est important de <span class="warning">garder le secret</span> sur la campagne pour ne pas fausser les résultats, donc n'en parlez pas à vos collègues 😉<br><br>
</p>
<h3>Qu'est ce que c'est ?</h3>
<blockquote cite="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">
L’hameçonnage ou phishing est une technique utilisée par des fraudeurs pour obtenir des renseignements personnels dans le but de perpétrer une usurpation d'identité. La technique consiste à faire croire à la victime qu'elle s'adresse à un tiers de confiance — banque, administration, etc. — afin de lui soutirer des renseignements personnels : mot de passe, numéro de carte de crédit, numéro ou photocopie de la carte d'identité, date de naissance, etc. <br><br>
En effet, le plus souvent, une copie exacte d'un site internet est réalisée dans l'optique de faire croire à la victime qu'elle se trouve sur le site internet officiel où elle pensait se connecter. La victime va ainsi saisir ses codes personnels qui seront récupérés par celui qui a créé le faux site, et qui aura alors ainsi accès aux données personnelles de la victime et pourra dérober tout ce que la victime possède sur ce site.<br><br>
Pour plus d'information <i><a href="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">Wikipedia - Hameçonnage</a></i>
</blockquote>
<h3>Qu'est ce que ça implique ?</h3>
<blockquote>
<u>Par chance, <b>ici</b> rien</u>, cependant ce genre de pratique est courante et peut vous arriver dans le contexte professionnel comme personnel et la conséquence peuvent être dramatique.
Il est nécessaire de pouvoir détecter les tentatives d'hameçonnage pour éviter de tomber dans le piège.
</blockquote>
</div>
<div class="example">
<h2>Comment s'en prémunir ?</h2>
<p>
Afin de détecter une tentative d'hameçonnage, plusieurs éléments sont symptomatiques :
<ol>
<li><b>Adresse de l'expéditeur suspecte :</b>
Vérifiez si l'adresse e-mail de l'expéditeur semble légitime ou si elle comporte des caractères étranges, des fautes de frappe, ou si elle provient d'un domaine inconnu.
</li><br>
<li><b>Fautes d'orthographe et de grammaire :</b>
Les e-mails de phishing contiennent souvent des erreurs grammaticales et orthographiques.
</li><br>
<li><b>Demandes urgentes ou menaçantes :</b>
Les cybercriminels utilisent souvent des tactiques de peur ou d'urgence pour pousser les victimes à agir rapidement sans réfléchir.
</li><br>
<li><b>Liens suspects :</b>
Passez la souris sur les liens sans cliquer pour voir l'URL de destination. Si elle paraît suspecte ou ne correspond pas au texte du lien, c'est un drapeau rouge.
</li><br>
<li><b>Demandes de renseignements personnels :</b>
Soyez vigilant si l'email vous demande de fournir des informations sensibles comme des mots de passe, des numéros de compte, ou des informations de sécurité sociale.
</li><br>
<li><b>Offres trop belles pour être vraies :</b>
Méfiez-vous des promesses d'argent facile, des récompenses, ou
Open service 5.135.140.89:80 · nocloud.tetras-libre.fr
2025-12-23 02:22
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 35541
Content-Type: text/html
Date: Tue, 23 Dec 2025 02:22:08 GMT
Etag: "66e7de59-8ad5"
Last-Modified: Mon, 16 Sep 2024 07:29:29 GMT
Server: nginx/1.29.4
Connection: close
Page title: Solutions Cloud auto-hébergées
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Solutions Cloud auto-hébergées</title>
<meta property="og:image" content="medias/6304c1e4505e1.png" />
<meta name="description" content="Prenez la main sur vos services num" />
<meta name="keywords" content="cloud, open source, self hosting, auto hebergement, nocloud, no gafam" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/6304c1e4505e1.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #3b3b3b !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #2A3A42 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #96C7A2 !important;
}
.second-color, .second-color * {
color: #44685E !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Solutions Cloud auto-hébergées</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c655f7d94bfd" class="second-color main-font" style="font-size: larger">Solutions</a>
</li>
<li class="relative ">
<a href="#5c655affd274d" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c655f7d94bfd" class="second-color main-font navItems" style="font-size: larger">Solutions</a>
</li>
<li class="relative " style="margin-top: -10px">
<a href="#5c655aff
Open service 5.135.140.89:443 · apprivoiser-les-donnees.tetras-libre.fr
2025-12-22 21:42
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 40703
Content-Type: text/html
Date: Mon, 22 Dec 2025 21:42:23 GMT
Etag: "66d5b4f9-9eff"
Last-Modified: Mon, 02 Sep 2024 12:52:09 GMT
Server: nginx/1.29.4
Connection: close
Page title: Apprivoiser les données
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Apprivoiser les données</title>
<meta property="og:image" content="medias/5c53082573927.png" />
<meta name="description" content="Formation et ateliers en coll" />
<meta name="keywords" content="data, open data, formation, education, communs, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c53082573927.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #FFFFFF !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #444444 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #FFB839 !important;
}
.second-color, .second-color * {
color: #563529 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c51b5370927a.png" alt="">
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Apprivoiser les données</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c51ca5b23c5d" class="second-color main-font" style="font-size: larger">Charte</a>
</li>
<li class="relative ">
<a href="#5c520c7c7b1d0" class="second-color main-font" style="font-size: larger">Ateliers</a>
</li>
<li class="relative ">
<a href="#5c51e231e0ecf" class="second-color main-font" style="font-size: larger">Presse</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative
Open service 5.135.140.89:80 · daxid.tetras-libre.fr
2025-12-22 21:25
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 42204
Content-Type: text/html
Date: Mon, 22 Dec 2025 21:25:01 GMT
Etag: "66e7d946-a4dc"
Last-Modified: Mon, 16 Sep 2024 07:07:50 GMT
Server: nginx/1.29.4
Connection: close
Page title: David Rouquet
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>David Rouquet</title>
<meta property="og:image" content="" />
<meta name="description" content="Page perso." />
<meta name="keywords" content="cv, data, bi, informatique d" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #232323 !important;
}
.main-color, .main-color * {
color: #e5e5e5 !important;
}
.contrasted-color, .contrasted-color * {
color: #dadfe8 !important;
}
.second-background {
background-color: #000000 !important;
}
.second-color, .second-color * {
color: #ffffff !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">David Rouquet</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5ab7dfd151dc3" class="second-color main-font" style="font-size: larger">Compétences</a>
</li>
<li class="relative ">
<a href="#5ab7e03fce13c" class="second-color main-font" style="font-size: larger">Expérience</a>
</li>
<li class="relative ">
<a href="#5ab7e09cc8c17" class="second-color main-font" style="font-size: larger">Formation</a>
</li>
<li class="relative ">
<a href="#5ab7e4ca1ff77" class="second-color main-font" style="font-size: larger">Contact</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " s
Open service 5.135.140.89:443 · daxid.tetras-libre.fr
2025-12-22 20:44
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 42204
Content-Type: text/html
Date: Mon, 22 Dec 2025 20:44:33 GMT
Etag: "66e7d946-a4dc"
Last-Modified: Mon, 16 Sep 2024 07:07:50 GMT
Server: nginx/1.29.4
Connection: close
Page title: David Rouquet
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>David Rouquet</title>
<meta property="og:image" content="" />
<meta name="description" content="Page perso." />
<meta name="keywords" content="cv, data, bi, informatique d" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #232323 !important;
}
.main-color, .main-color * {
color: #e5e5e5 !important;
}
.contrasted-color, .contrasted-color * {
color: #dadfe8 !important;
}
.second-background {
background-color: #000000 !important;
}
.second-color, .second-color * {
color: #ffffff !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">David Rouquet</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5ab7dfd151dc3" class="second-color main-font" style="font-size: larger">Compétences</a>
</li>
<li class="relative ">
<a href="#5ab7e03fce13c" class="second-color main-font" style="font-size: larger">Expérience</a>
</li>
<li class="relative ">
<a href="#5ab7e09cc8c17" class="second-color main-font" style="font-size: larger">Formation</a>
</li>
<li class="relative ">
<a href="#5ab7e4ca1ff77" class="second-color main-font" style="font-size: larger">Contact</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " s
Open service 5.135.140.89:443 · tetras-lab.tetras-libre.fr
2025-12-22 20:17
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Mon, 22 Dec 2025 20:17:43 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:443 · nocloud.tetras-libre.fr
2025-12-22 20:04
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 35541
Content-Type: text/html
Date: Mon, 22 Dec 2025 20:04:19 GMT
Etag: "66e7de59-8ad5"
Last-Modified: Mon, 16 Sep 2024 07:29:29 GMT
Server: nginx/1.29.4
Connection: close
Page title: Solutions Cloud auto-hébergées
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Solutions Cloud auto-hébergées</title>
<meta property="og:image" content="medias/6304c1e4505e1.png" />
<meta name="description" content="Prenez la main sur vos services num" />
<meta name="keywords" content="cloud, open source, self hosting, auto hebergement, nocloud, no gafam" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/6304c1e4505e1.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #3b3b3b !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #2A3A42 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #96C7A2 !important;
}
.second-color, .second-color * {
color: #44685E !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Solutions Cloud auto-hébergées</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c655f7d94bfd" class="second-color main-font" style="font-size: larger">Solutions</a>
</li>
<li class="relative ">
<a href="#5c655affd274d" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c655f7d94bfd" class="second-color main-font navItems" style="font-size: larger">Solutions</a>
</li>
<li class="relative " style="margin-top: -10px">
<a href="#5c655aff
Open service 5.135.140.89:443 · uwind.tetras-libre.fr
2025-12-22 19:29
HTTP/1.1 200 OK Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Content-Type: text/html Date: Mon, 22 Dec 2025 19:29:43 GMT Expires: Thu, 19 Nov 1981 08:52:00 GMT Pragma: no-cache Referrer-Policy: no-referrer Server: Apache/2.4.10 (Debian) Set-Cookie: PHPSESSID=37d3e624ed9239bc4412c76d777615e9; path=/ Strict-Transport-Security: max-age=15552000; includeSubDomains; preload Vary: Accept-Encoding X-Frame-Options: SAMEORIGIN Connection: close Transfer-Encoding: chunked Page title: Ges EVUG : Identification <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> <html> <head> <META HTTP-EQUIV="Expires" CONTENT="Fri, Jan 01 2900 00:00:00 GMT" /><META HTTP-EQUIV="Pragma" CONTENT="no-cache" /><META HTTP-EQUIV="Cache-Control" CONTENT="no-cache" /><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=utf-8" /><META HTTP-EQUIV="content-language" CONTENT="fr" /><META HTTP-EQUIV="Reply-to" CONTENT="@.com" /><meta name="robots" content="noindex"/> <meta name="robots" content="nofollow"/> <META NAME="author" CONTENT="Guenhael Morineaux" /><META NAME="description" CONTENT="Application de gestion de lEVUG" /><META NAME="keywords" CONTENT="" /><META NAME="Creation_Date" CONTENT="16/09/2009" /><META NAME="revisit-after" CONTENT="? days" /> <title>Ges EVUG : Identification</title> <link rel="stylesheet" href="css/css_sheet.css" type="text/css" media="all"> </head> <script type="text/javascript" src="Javascript/popup.js"><!-- popup (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/functionlib.js"><!-- functionlib (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/controleForm.js"><!-- controleForm (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/sorties.js"><!-- sorties (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/matos.js"><!-- matos (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/etudiant.js"><!-- etudiant (c) Guenhael Morineaux --></script> <body class="background"> <iframe name="popup" id="popup" style="position:absolute; z-index:1000;display:none;" src=""></iframe> <div id ="Header" style="position:absolute; background-image:url(images/bandeau_evug.jpg); width:100%; height:80px; z-index:1; left: 0%; top: 0px; border =0"> </div> <div id ="Centre" style="position:absolute; width:100%; height:700px; z-index:1; left: 0%; top: 120px; border =0"> <div style="position:absolute; width:100%; height:10%; z-index:1; border=0" class="page_title"> Identification </div> <div style="position:absolute; width:80%; height:60%; z-index:1; left: 20%; top: 10%; border =0"> <div style="position:absolute; width:100%; height:15%; top:0%; z-index:1; border=0" class="page_explication"> <br/>Bienvenue sur l’application de gestion de l’EVUG<br/>Veuillez vous identifiez </div> <form name="main" method="post" action="login.php"> <INPUT TYPE="hidden" NAME="formaction"/> <div style="position:absolute; width:15%; height: 20%; z-index:1; left: 15%; top: 25%; border =0"> <b>Login :</b><br/> <b>Mot de passe :</b> </div> <div style="position:absolute; width:20%; height: 20%; z-index:1; left: 30%; top: 25%; border =0"> <input type="text" name="userLogin"/><br/> <input type="password" name="userPassword"/> </div> <div style="position:absolute; width:60%; height:10%; z-index:1; left: 20%; top: 50%; border =0"> <input type="submit" class="button_black" name="btnLogin" value="Se connecter" OnClick=" return checkAndSubmitLogin(this.form, this.form.userLogin, this.form.userPassword,'login');"/>' <input type="button" class="button_black" name="close" value="Quitter l'application" OnClick="javascript:closeWdw();"/> </div> </form> </div> </div> <div id ="Footer" style="position:absolute; width:100%; height:0%; z-index:1; left: 0px; top: 100%; border =0"> </div> </Body> </HTML>
Open service 5.135.140.89:80 · glpi.tetras-libre.fr
2025-12-22 17:21
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html; charset=UTF-8
Date: Mon, 22 Dec 2025 17:21:38 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Referrer-Policy: no-referrer
Server: Apache/2.4.65 (Debian)
Set-Cookie: glpi_774e93e773740a5d3ff40e176eb530e4=31c9b7c0dd7fabe2d369f3562ee65ce0; path=/; HttpOnly
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Vary: Accept-Encoding
X-Frame-Options: SAMEORIGIN
X-Powered-By: PHP/8.2.29
Connection: close
Transfer-Encoding: chunked
Page title: Authentification - GLPI
<!DOCTYPE html>
<html lang="fr" >
<head>
<title>Authentification - GLPI</title>
<meta charset="utf-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta name="robots" content="noindex, nofollow" />
<meta property="glpi:csrf_token" content="922729a2d7c956c2119cbbeb9a552bed76f716b5753962bc1b779d7b81c4c780" />
<link rel="stylesheet" type="text/css" href="/public/lib/base.min.css?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b" />
<link rel="stylesheet" type="text/css" href="/css_compiled/css_palettes_aerialgreen.min.css?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b" />
<link rel="shortcut icon" type="images/x-icon" href="/pics/favicon.ico" />
<script type="text/javascript" src="/public/lib/base.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript" src="/js/common.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript" src="/public/lib/fuzzy.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript">
//<![CDATA[
$(function() {
i18n.setLocale('fr_FR');
});
$.fn.select2.defaults.set(
'language',
'fr',
); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=glpi&v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b',
success: function(json) {
i18n.loadJSON(json, 'glpi');
}
});
}); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=glpiinventory&v=33389f18a09d1550a2d13d32bfd3ee126e0b7a0e',
success: function(json) {
i18n.loadJSON(json, 'glpiinventory');
}
});
}); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=geninventorynumber&v=f12ca4f5161f52038d9948ffc462e20719914a03',
success: function(json) {
i18n.loadJSON(json, 'geninventorynumber');
}
});
});
//]]>
</script>
</head>
<body class="welcome-anonymous">
<div class="page-anonymous">
<div class="flex-fill d-flex flex-column justify-content-center py-4 mt-4">
<div class="container-tight py-6" style="max-width: 60rem">
<div class="text-center">
<div class="col-md">
<span class="glpi-logo mb-4" title="GLPI"></span>
</div>
</div>
<div class="card card-md">
<div class="card-body">
<form action="/front/login.php" method="post" autocomplete="off" data-submit-once>
<input type="hidden" name="noAUTO" value="0" />
<input type="hidden" name="redirect" value="" />
<input type="hidden" name="_glpi_csrf_token" value="cbb41d9529dc71297bd97a83da5ad6cb47a22bd9a1b00fcac204b8413f579c95" />
<div class="row justify-content-center">
<div class="col-md-5">
<div class="card-header mb-4">
<h2 class="mx-auto">Connexion à votre compte</h2>
</div>
<div class="mb-3">
<label class="form-label" for="login_name">Identifiant</label>
<input type="text" class="form-control" id="login_name" name="fielda69497e22ba541" placeholder="" tabindex="1" />
</div>
<div class="mb-4">
<label class="form-label" for="login_password">
Mot de passe
<span class="form-label-description">
<a href="/front/lostpassword.php?lostpassword=1">
Open service 5.135.140.89:443 · glpi.tetras-libre.fr
2025-12-22 16:48
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html; charset=UTF-8
Date: Mon, 22 Dec 2025 16:48:13 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Referrer-Policy: no-referrer
Server: Apache/2.4.65 (Debian)
Set-Cookie: glpi_774e93e773740a5d3ff40e176eb530e4=d71240f937cbeeb21019e76b3ac77df0; path=/; HttpOnly
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Vary: Accept-Encoding
X-Frame-Options: SAMEORIGIN
X-Powered-By: PHP/8.2.29
Connection: close
Transfer-Encoding: chunked
Page title: Authentification - GLPI
<!DOCTYPE html>
<html lang="fr" >
<head>
<title>Authentification - GLPI</title>
<meta charset="utf-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta name="robots" content="noindex, nofollow" />
<meta property="glpi:csrf_token" content="10bd55f1769430ebb978e99a5491f26c06ea75e4f59328779056bd03984f8da9" />
<link rel="stylesheet" type="text/css" href="/public/lib/base.min.css?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b" />
<link rel="stylesheet" type="text/css" href="/css_compiled/css_palettes_aerialgreen.min.css?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b" />
<link rel="shortcut icon" type="images/x-icon" href="/pics/favicon.ico" />
<script type="text/javascript" src="/public/lib/base.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript" src="/js/common.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript" src="/public/lib/fuzzy.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript">
//<![CDATA[
$(function() {
i18n.setLocale('fr_FR');
});
$.fn.select2.defaults.set(
'language',
'fr',
); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=glpi&v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b',
success: function(json) {
i18n.loadJSON(json, 'glpi');
}
});
}); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=glpiinventory&v=33389f18a09d1550a2d13d32bfd3ee126e0b7a0e',
success: function(json) {
i18n.loadJSON(json, 'glpiinventory');
}
});
}); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=geninventorynumber&v=f12ca4f5161f52038d9948ffc462e20719914a03',
success: function(json) {
i18n.loadJSON(json, 'geninventorynumber');
}
});
});
//]]>
</script>
</head>
<body class="welcome-anonymous">
<div class="page-anonymous">
<div class="flex-fill d-flex flex-column justify-content-center py-4 mt-4">
<div class="container-tight py-6" style="max-width: 60rem">
<div class="text-center">
<div class="col-md">
<span class="glpi-logo mb-4" title="GLPI"></span>
</div>
</div>
<div class="card card-md">
<div class="card-body">
<form action="/front/login.php" method="post" autocomplete="off" data-submit-once>
<input type="hidden" name="noAUTO" value="0" />
<input type="hidden" name="redirect" value="" />
<input type="hidden" name="_glpi_csrf_token" value="1e6ec838e2c180aaedbf929c5bc0c3901687f189c360353c785fcaadd2e4b83c" />
<div class="row justify-content-center">
<div class="col-md-5">
<div class="card-header mb-4">
<h2 class="mx-auto">Connexion à votre compte</h2>
</div>
<div class="mb-3">
<label class="form-label" for="login_name">Identifiant</label>
<input type="text" class="form-control" id="login_name" name="fielda6949764d32e4e" placeholder="" tabindex="1" />
</div>
<div class="mb-4">
<label class="form-label" for="login_password">
Mot de passe
<span class="form-label-description">
<a href="/front/lostpassword.php?lostpassword=1">
Open service 5.135.140.89:80 · uwind.tetras-libre.fr
2025-12-22 15:05
HTTP/1.1 200 OK Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Content-Type: text/html Date: Mon, 22 Dec 2025 15:05:22 GMT Expires: Thu, 19 Nov 1981 08:52:00 GMT Pragma: no-cache Referrer-Policy: no-referrer Server: Apache/2.4.10 (Debian) Set-Cookie: PHPSESSID=11f3f4e61c13e6988e4bd2d2d8347f9e; path=/ Strict-Transport-Security: max-age=15552000; includeSubDomains; preload Vary: Accept-Encoding X-Frame-Options: SAMEORIGIN Connection: close Transfer-Encoding: chunked Page title: Ges EVUG : Identification <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> <html> <head> <META HTTP-EQUIV="Expires" CONTENT="Fri, Jan 01 2900 00:00:00 GMT" /><META HTTP-EQUIV="Pragma" CONTENT="no-cache" /><META HTTP-EQUIV="Cache-Control" CONTENT="no-cache" /><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=utf-8" /><META HTTP-EQUIV="content-language" CONTENT="fr" /><META HTTP-EQUIV="Reply-to" CONTENT="@.com" /><meta name="robots" content="noindex"/> <meta name="robots" content="nofollow"/> <META NAME="author" CONTENT="Guenhael Morineaux" /><META NAME="description" CONTENT="Application de gestion de lEVUG" /><META NAME="keywords" CONTENT="" /><META NAME="Creation_Date" CONTENT="16/09/2009" /><META NAME="revisit-after" CONTENT="? days" /> <title>Ges EVUG : Identification</title> <link rel="stylesheet" href="css/css_sheet.css" type="text/css" media="all"> </head> <script type="text/javascript" src="Javascript/popup.js"><!-- popup (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/functionlib.js"><!-- functionlib (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/controleForm.js"><!-- controleForm (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/sorties.js"><!-- sorties (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/matos.js"><!-- matos (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/etudiant.js"><!-- etudiant (c) Guenhael Morineaux --></script> <body class="background"> <iframe name="popup" id="popup" style="position:absolute; z-index:1000;display:none;" src=""></iframe> <div id ="Header" style="position:absolute; background-image:url(images/bandeau_evug.jpg); width:100%; height:80px; z-index:1; left: 0%; top: 0px; border =0"> </div> <div id ="Centre" style="position:absolute; width:100%; height:700px; z-index:1; left: 0%; top: 120px; border =0"> <div style="position:absolute; width:100%; height:10%; z-index:1; border=0" class="page_title"> Identification </div> <div style="position:absolute; width:80%; height:60%; z-index:1; left: 20%; top: 10%; border =0"> <div style="position:absolute; width:100%; height:15%; top:0%; z-index:1; border=0" class="page_explication"> <br/>Bienvenue sur l’application de gestion de l’EVUG<br/>Veuillez vous identifiez </div> <form name="main" method="post" action="login.php"> <INPUT TYPE="hidden" NAME="formaction"/> <div style="position:absolute; width:15%; height: 20%; z-index:1; left: 15%; top: 25%; border =0"> <b>Login :</b><br/> <b>Mot de passe :</b> </div> <div style="position:absolute; width:20%; height: 20%; z-index:1; left: 30%; top: 25%; border =0"> <input type="text" name="userLogin"/><br/> <input type="password" name="userPassword"/> </div> <div style="position:absolute; width:60%; height:10%; z-index:1; left: 20%; top: 50%; border =0"> <input type="submit" class="button_black" name="btnLogin" value="Se connecter" OnClick=" return checkAndSubmitLogin(this.form, this.form.userLogin, this.form.userPassword,'login');"/>' <input type="button" class="button_black" name="close" value="Quitter l'application" OnClick="javascript:closeWdw();"/> </div> </form> </div> </div> <div id ="Footer" style="position:absolute; width:100%; height:0%; z-index:1; left: 0px; top: 100%; border =0"> </div> </Body> </HTML>
Open service 5.135.140.89:443 · primtux-eole.tetras-libre.fr
2025-12-22 12:50
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 19812
Content-Type: text/html
Date: Mon, 22 Dec 2025 12:50:47 GMT
Etag: "66e7ded7-4d64"
Last-Modified: Mon, 16 Sep 2024 07:31:35 GMT
Server: nginx/1.29.4
Connection: close
Page title: Prestations et contributions Primtux / Eole par Tétras Libre
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Prestations et contributions Primtux / Eole par Tétras Libre</title>
<meta property="og:image" content="medias/5c544f51a0654.png" />
<meta name="description" content="Prestations et contributions Primtux / Eole par T" />
<meta name="keywords" content="Primtux, Eole, Education, Linux, Infrastructure, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c544f51a0654.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #202020 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #2a251f !important;
}
.second-color, .second-color * {
color: #274f7c !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c544f402578e.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Prestations et contributions Primtux / Eole par Tétras Libre</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c545207eba14" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c545207eba14" class="second-color main-font navItems" style="font-size: larger">Références</a>
</li>
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="5c544a
Open service 5.135.140.89:80 · primtux-eole.tetras-libre.fr
2025-12-22 11:37
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 19812
Content-Type: text/html
Date: Mon, 22 Dec 2025 11:37:50 GMT
Etag: "66e7ded7-4d64"
Last-Modified: Mon, 16 Sep 2024 07:31:35 GMT
Server: nginx/1.29.4
Connection: close
Page title: Prestations et contributions Primtux / Eole par Tétras Libre
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Prestations et contributions Primtux / Eole par Tétras Libre</title>
<meta property="og:image" content="medias/5c544f51a0654.png" />
<meta name="description" content="Prestations et contributions Primtux / Eole par T" />
<meta name="keywords" content="Primtux, Eole, Education, Linux, Infrastructure, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c544f51a0654.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #202020 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #2a251f !important;
}
.second-color, .second-color * {
color: #274f7c !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c544f402578e.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Prestations et contributions Primtux / Eole par Tétras Libre</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c545207eba14" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c545207eba14" class="second-color main-font navItems" style="font-size: larger">Références</a>
</li>
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="5c544a
Open service 5.135.140.89:443 · hameconnage.tetras-libre.fr
2025-12-22 06:37
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 5281
Content-Type: text/html
Date: Mon, 22 Dec 2025 06:37:37 GMT
Etag: "66f1124a-14a1"
Last-Modified: Mon, 23 Sep 2024 07:01:30 GMT
Server: nginx/1.29.4
Connection: close
Page title: Hameçonné
<!DOCTYPE html>
<html lang="fr" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=divice-width, initial-scale=1">
<link rel="stylesheet" href="master.css">
<link rel="shortcut icon" href="https://tetras-libre.fr/themes/tetras/img/favicon.png">
<title>Hameçonné</title>
</head>
<body>
<div class="core">
<a href="https://tetras-libre.fr"><img class="logo" src="https://tetras-libre.fr/themes/tetras/img/logo.svg" alt="Logo Tétras Libre"></a>
<h1>Vous avez été hameçonné !</h1>
<div class="explane">
<h2>Pas de panique !</h2>
<p>
Vous venez d'être hameçonné par une campagne de prévention contre l'hameçonnage. En attendant, il est important de <span class="warning">garder le secret</span> sur la campagne pour ne pas fausser les résultats, donc n'en parlez pas à vos collègues 😉<br><br>
</p>
<h3>Qu'est ce que c'est ?</h3>
<blockquote cite="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">
L’hameçonnage ou phishing est une technique utilisée par des fraudeurs pour obtenir des renseignements personnels dans le but de perpétrer une usurpation d'identité. La technique consiste à faire croire à la victime qu'elle s'adresse à un tiers de confiance — banque, administration, etc. — afin de lui soutirer des renseignements personnels : mot de passe, numéro de carte de crédit, numéro ou photocopie de la carte d'identité, date de naissance, etc. <br><br>
En effet, le plus souvent, une copie exacte d'un site internet est réalisée dans l'optique de faire croire à la victime qu'elle se trouve sur le site internet officiel où elle pensait se connecter. La victime va ainsi saisir ses codes personnels qui seront récupérés par celui qui a créé le faux site, et qui aura alors ainsi accès aux données personnelles de la victime et pourra dérober tout ce que la victime possède sur ce site.<br><br>
Pour plus d'information <i><a href="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">Wikipedia - Hameçonnage</a></i>
</blockquote>
<h3>Qu'est ce que ça implique ?</h3>
<blockquote>
<u>Par chance, <b>ici</b> rien</u>, cependant ce genre de pratique est courante et peut vous arriver dans le contexte professionnel comme personnel et la conséquence peuvent être dramatique.
Il est nécessaire de pouvoir détecter les tentatives d'hameçonnage pour éviter de tomber dans le piège.
</blockquote>
</div>
<div class="example">
<h2>Comment s'en prémunir ?</h2>
<p>
Afin de détecter une tentative d'hameçonnage, plusieurs éléments sont symptomatiques :
<ol>
<li><b>Adresse de l'expéditeur suspecte :</b>
Vérifiez si l'adresse e-mail de l'expéditeur semble légitime ou si elle comporte des caractères étranges, des fautes de frappe, ou si elle provient d'un domaine inconnu.
</li><br>
<li><b>Fautes d'orthographe et de grammaire :</b>
Les e-mails de phishing contiennent souvent des erreurs grammaticales et orthographiques.
</li><br>
<li><b>Demandes urgentes ou menaçantes :</b>
Les cybercriminels utilisent souvent des tactiques de peur ou d'urgence pour pousser les victimes à agir rapidement sans réfléchir.
</li><br>
<li><b>Liens suspects :</b>
Passez la souris sur les liens sans cliquer pour voir l'URL de destination. Si elle paraît suspecte ou ne correspond pas au texte du lien, c'est un drapeau rouge.
</li><br>
<li><b>Demandes de renseignements personnels :</b>
Soyez vigilant si l'email vous demande de fournir des informations sensibles comme des mots de passe, des numéros de compte, ou des informations de sécurité sociale.
</li><br>
<li><b>Offres trop belles pour être vraies :</b>
Méfiez-vous des promesses d'argent facile, des récompenses, ou
Open service 5.135.140.89:22
2025-12-22 02:28
Open service 5.135.140.89:80 · apprivoiser-les-donnees.tetras-libre.fr
2025-12-21 06:15
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 40703
Content-Type: text/html
Date: Sun, 21 Dec 2025 06:15:13 GMT
Etag: "66d5b4f9-9eff"
Last-Modified: Mon, 02 Sep 2024 12:52:09 GMT
Server: nginx/1.29.4
Connection: close
Page title: Apprivoiser les données
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Apprivoiser les données</title>
<meta property="og:image" content="medias/5c53082573927.png" />
<meta name="description" content="Formation et ateliers en coll" />
<meta name="keywords" content="data, open data, formation, education, communs, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c53082573927.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #FFFFFF !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #444444 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #FFB839 !important;
}
.second-color, .second-color * {
color: #563529 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c51b5370927a.png" alt="">
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Apprivoiser les données</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c51ca5b23c5d" class="second-color main-font" style="font-size: larger">Charte</a>
</li>
<li class="relative ">
<a href="#5c520c7c7b1d0" class="second-color main-font" style="font-size: larger">Ateliers</a>
</li>
<li class="relative ">
<a href="#5c51e231e0ecf" class="second-color main-font" style="font-size: larger">Presse</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative
Open service 5.135.140.89:443 · tetras-lab.io
2025-12-21 04:30
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Sun, 21 Dec 2025 04:30:24 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:80 · tetras-lab.tetras-libre.fr
2025-12-21 04:30
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Sun, 21 Dec 2025 04:30:15 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:443 · nocloud.tetras-libre.fr
2025-12-21 04:14
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 35541
Content-Type: text/html
Date: Sun, 21 Dec 2025 04:14:57 GMT
Etag: "66e7de59-8ad5"
Last-Modified: Mon, 16 Sep 2024 07:29:29 GMT
Server: nginx/1.29.4
Connection: close
Page title: Solutions Cloud auto-hébergées
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Solutions Cloud auto-hébergées</title>
<meta property="og:image" content="medias/6304c1e4505e1.png" />
<meta name="description" content="Prenez la main sur vos services num" />
<meta name="keywords" content="cloud, open source, self hosting, auto hebergement, nocloud, no gafam" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/6304c1e4505e1.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #3b3b3b !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #2A3A42 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #96C7A2 !important;
}
.second-color, .second-color * {
color: #44685E !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Solutions Cloud auto-hébergées</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c655f7d94bfd" class="second-color main-font" style="font-size: larger">Solutions</a>
</li>
<li class="relative ">
<a href="#5c655affd274d" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c655f7d94bfd" class="second-color main-font navItems" style="font-size: larger">Solutions</a>
</li>
<li class="relative " style="margin-top: -10px">
<a href="#5c655aff
Open service 5.135.140.89:80 · hameconnage.tetras-libre.fr
2025-12-21 01:40
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 5281
Content-Type: text/html
Date: Sun, 21 Dec 2025 01:40:34 GMT
Etag: "66f1124a-14a1"
Last-Modified: Mon, 23 Sep 2024 07:01:30 GMT
Server: nginx/1.29.4
Connection: close
Page title: Hameçonné
<!DOCTYPE html>
<html lang="fr" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=divice-width, initial-scale=1">
<link rel="stylesheet" href="master.css">
<link rel="shortcut icon" href="https://tetras-libre.fr/themes/tetras/img/favicon.png">
<title>Hameçonné</title>
</head>
<body>
<div class="core">
<a href="https://tetras-libre.fr"><img class="logo" src="https://tetras-libre.fr/themes/tetras/img/logo.svg" alt="Logo Tétras Libre"></a>
<h1>Vous avez été hameçonné !</h1>
<div class="explane">
<h2>Pas de panique !</h2>
<p>
Vous venez d'être hameçonné par une campagne de prévention contre l'hameçonnage. En attendant, il est important de <span class="warning">garder le secret</span> sur la campagne pour ne pas fausser les résultats, donc n'en parlez pas à vos collègues 😉<br><br>
</p>
<h3>Qu'est ce que c'est ?</h3>
<blockquote cite="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">
L’hameçonnage ou phishing est une technique utilisée par des fraudeurs pour obtenir des renseignements personnels dans le but de perpétrer une usurpation d'identité. La technique consiste à faire croire à la victime qu'elle s'adresse à un tiers de confiance — banque, administration, etc. — afin de lui soutirer des renseignements personnels : mot de passe, numéro de carte de crédit, numéro ou photocopie de la carte d'identité, date de naissance, etc. <br><br>
En effet, le plus souvent, une copie exacte d'un site internet est réalisée dans l'optique de faire croire à la victime qu'elle se trouve sur le site internet officiel où elle pensait se connecter. La victime va ainsi saisir ses codes personnels qui seront récupérés par celui qui a créé le faux site, et qui aura alors ainsi accès aux données personnelles de la victime et pourra dérober tout ce que la victime possède sur ce site.<br><br>
Pour plus d'information <i><a href="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">Wikipedia - Hameçonnage</a></i>
</blockquote>
<h3>Qu'est ce que ça implique ?</h3>
<blockquote>
<u>Par chance, <b>ici</b> rien</u>, cependant ce genre de pratique est courante et peut vous arriver dans le contexte professionnel comme personnel et la conséquence peuvent être dramatique.
Il est nécessaire de pouvoir détecter les tentatives d'hameçonnage pour éviter de tomber dans le piège.
</blockquote>
</div>
<div class="example">
<h2>Comment s'en prémunir ?</h2>
<p>
Afin de détecter une tentative d'hameçonnage, plusieurs éléments sont symptomatiques :
<ol>
<li><b>Adresse de l'expéditeur suspecte :</b>
Vérifiez si l'adresse e-mail de l'expéditeur semble légitime ou si elle comporte des caractères étranges, des fautes de frappe, ou si elle provient d'un domaine inconnu.
</li><br>
<li><b>Fautes d'orthographe et de grammaire :</b>
Les e-mails de phishing contiennent souvent des erreurs grammaticales et orthographiques.
</li><br>
<li><b>Demandes urgentes ou menaçantes :</b>
Les cybercriminels utilisent souvent des tactiques de peur ou d'urgence pour pousser les victimes à agir rapidement sans réfléchir.
</li><br>
<li><b>Liens suspects :</b>
Passez la souris sur les liens sans cliquer pour voir l'URL de destination. Si elle paraît suspecte ou ne correspond pas au texte du lien, c'est un drapeau rouge.
</li><br>
<li><b>Demandes de renseignements personnels :</b>
Soyez vigilant si l'email vous demande de fournir des informations sensibles comme des mots de passe, des numéros de compte, ou des informations de sécurité sociale.
</li><br>
<li><b>Offres trop belles pour être vraies :</b>
Méfiez-vous des promesses d'argent facile, des récompenses, ou
Open service 5.135.140.89:443 · tetras-lab.tetras-libre.fr
2025-12-21 00:16
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Sun, 21 Dec 2025 00:16:52 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:80 · daxid.tetras-libre.fr
2025-12-21 00:02
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 42204
Content-Type: text/html
Date: Sun, 21 Dec 2025 00:02:03 GMT
Etag: "66e7d946-a4dc"
Last-Modified: Mon, 16 Sep 2024 07:07:50 GMT
Server: nginx/1.29.4
Connection: close
Page title: David Rouquet
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>David Rouquet</title>
<meta property="og:image" content="" />
<meta name="description" content="Page perso." />
<meta name="keywords" content="cv, data, bi, informatique d" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #232323 !important;
}
.main-color, .main-color * {
color: #e5e5e5 !important;
}
.contrasted-color, .contrasted-color * {
color: #dadfe8 !important;
}
.second-background {
background-color: #000000 !important;
}
.second-color, .second-color * {
color: #ffffff !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">David Rouquet</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5ab7dfd151dc3" class="second-color main-font" style="font-size: larger">Compétences</a>
</li>
<li class="relative ">
<a href="#5ab7e03fce13c" class="second-color main-font" style="font-size: larger">Expérience</a>
</li>
<li class="relative ">
<a href="#5ab7e09cc8c17" class="second-color main-font" style="font-size: larger">Formation</a>
</li>
<li class="relative ">
<a href="#5ab7e4ca1ff77" class="second-color main-font" style="font-size: larger">Contact</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " s
Open service 5.135.140.89:443 · daxid.tetras-libre.fr
2025-12-20 23:50
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 42204
Content-Type: text/html
Date: Sat, 20 Dec 2025 23:50:46 GMT
Etag: "66e7d946-a4dc"
Last-Modified: Mon, 16 Sep 2024 07:07:50 GMT
Server: nginx/1.29.4
Connection: close
Page title: David Rouquet
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>David Rouquet</title>
<meta property="og:image" content="" />
<meta name="description" content="Page perso." />
<meta name="keywords" content="cv, data, bi, informatique d" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #232323 !important;
}
.main-color, .main-color * {
color: #e5e5e5 !important;
}
.contrasted-color, .contrasted-color * {
color: #dadfe8 !important;
}
.second-background {
background-color: #000000 !important;
}
.second-color, .second-color * {
color: #ffffff !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">David Rouquet</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5ab7dfd151dc3" class="second-color main-font" style="font-size: larger">Compétences</a>
</li>
<li class="relative ">
<a href="#5ab7e03fce13c" class="second-color main-font" style="font-size: larger">Expérience</a>
</li>
<li class="relative ">
<a href="#5ab7e09cc8c17" class="second-color main-font" style="font-size: larger">Formation</a>
</li>
<li class="relative ">
<a href="#5ab7e4ca1ff77" class="second-color main-font" style="font-size: larger">Contact</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " s
Open service 5.135.140.89:443 · apprivoiser-les-donnees.tetras-libre.fr
2025-12-20 23:30
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 40703
Content-Type: text/html
Date: Sat, 20 Dec 2025 23:30:09 GMT
Etag: "66d5b4f9-9eff"
Last-Modified: Mon, 02 Sep 2024 12:52:09 GMT
Server: nginx/1.29.4
Connection: close
Page title: Apprivoiser les données
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Apprivoiser les données</title>
<meta property="og:image" content="medias/5c53082573927.png" />
<meta name="description" content="Formation et ateliers en coll" />
<meta name="keywords" content="data, open data, formation, education, communs, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c53082573927.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #FFFFFF !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #444444 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #FFB839 !important;
}
.second-color, .second-color * {
color: #563529 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c51b5370927a.png" alt="">
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Apprivoiser les données</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c51ca5b23c5d" class="second-color main-font" style="font-size: larger">Charte</a>
</li>
<li class="relative ">
<a href="#5c520c7c7b1d0" class="second-color main-font" style="font-size: larger">Ateliers</a>
</li>
<li class="relative ">
<a href="#5c51e231e0ecf" class="second-color main-font" style="font-size: larger">Presse</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative
Open service 5.135.140.89:443 · uwind.tetras-libre.fr
2025-12-20 20:10
HTTP/1.1 200 OK Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Content-Type: text/html Date: Sat, 20 Dec 2025 20:10:10 GMT Expires: Thu, 19 Nov 1981 08:52:00 GMT Pragma: no-cache Referrer-Policy: no-referrer Server: Apache/2.4.10 (Debian) Set-Cookie: PHPSESSID=0f3bbd4a30ad5cb2490cf1b44cd8ba0e; path=/ Strict-Transport-Security: max-age=15552000; includeSubDomains; preload Vary: Accept-Encoding X-Frame-Options: SAMEORIGIN Connection: close Transfer-Encoding: chunked Page title: Ges EVUG : Identification <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> <html> <head> <META HTTP-EQUIV="Expires" CONTENT="Fri, Jan 01 2900 00:00:00 GMT" /><META HTTP-EQUIV="Pragma" CONTENT="no-cache" /><META HTTP-EQUIV="Cache-Control" CONTENT="no-cache" /><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=utf-8" /><META HTTP-EQUIV="content-language" CONTENT="fr" /><META HTTP-EQUIV="Reply-to" CONTENT="@.com" /><meta name="robots" content="noindex"/> <meta name="robots" content="nofollow"/> <META NAME="author" CONTENT="Guenhael Morineaux" /><META NAME="description" CONTENT="Application de gestion de lEVUG" /><META NAME="keywords" CONTENT="" /><META NAME="Creation_Date" CONTENT="16/09/2009" /><META NAME="revisit-after" CONTENT="? days" /> <title>Ges EVUG : Identification</title> <link rel="stylesheet" href="css/css_sheet.css" type="text/css" media="all"> </head> <script type="text/javascript" src="Javascript/popup.js"><!-- popup (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/functionlib.js"><!-- functionlib (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/controleForm.js"><!-- controleForm (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/sorties.js"><!-- sorties (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/matos.js"><!-- matos (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/etudiant.js"><!-- etudiant (c) Guenhael Morineaux --></script> <body class="background"> <iframe name="popup" id="popup" style="position:absolute; z-index:1000;display:none;" src=""></iframe> <div id ="Header" style="position:absolute; background-image:url(images/bandeau_evug.jpg); width:100%; height:80px; z-index:1; left: 0%; top: 0px; border =0"> </div> <div id ="Centre" style="position:absolute; width:100%; height:700px; z-index:1; left: 0%; top: 120px; border =0"> <div style="position:absolute; width:100%; height:10%; z-index:1; border=0" class="page_title"> Identification </div> <div style="position:absolute; width:80%; height:60%; z-index:1; left: 20%; top: 10%; border =0"> <div style="position:absolute; width:100%; height:15%; top:0%; z-index:1; border=0" class="page_explication"> <br/>Bienvenue sur l’application de gestion de l’EVUG<br/>Veuillez vous identifiez </div> <form name="main" method="post" action="login.php"> <INPUT TYPE="hidden" NAME="formaction"/> <div style="position:absolute; width:15%; height: 20%; z-index:1; left: 15%; top: 25%; border =0"> <b>Login :</b><br/> <b>Mot de passe :</b> </div> <div style="position:absolute; width:20%; height: 20%; z-index:1; left: 30%; top: 25%; border =0"> <input type="text" name="userLogin"/><br/> <input type="password" name="userPassword"/> </div> <div style="position:absolute; width:60%; height:10%; z-index:1; left: 20%; top: 50%; border =0"> <input type="submit" class="button_black" name="btnLogin" value="Se connecter" OnClick=" return checkAndSubmitLogin(this.form, this.form.userLogin, this.form.userPassword,'login');"/>' <input type="button" class="button_black" name="close" value="Quitter l'application" OnClick="javascript:closeWdw();"/> </div> </form> </div> </div> <div id ="Footer" style="position:absolute; width:100%; height:0%; z-index:1; left: 0px; top: 100%; border =0"> </div> </Body> </HTML>
Open service 5.135.140.89:443 · hameconnage.tetras-libre.fr
2025-12-20 18:03
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 5281
Content-Type: text/html
Date: Sat, 20 Dec 2025 18:03:09 GMT
Etag: "66f1124a-14a1"
Last-Modified: Mon, 23 Sep 2024 07:01:30 GMT
Server: nginx/1.29.4
Connection: close
Page title: Hameçonné
<!DOCTYPE html>
<html lang="fr" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=divice-width, initial-scale=1">
<link rel="stylesheet" href="master.css">
<link rel="shortcut icon" href="https://tetras-libre.fr/themes/tetras/img/favicon.png">
<title>Hameçonné</title>
</head>
<body>
<div class="core">
<a href="https://tetras-libre.fr"><img class="logo" src="https://tetras-libre.fr/themes/tetras/img/logo.svg" alt="Logo Tétras Libre"></a>
<h1>Vous avez été hameçonné !</h1>
<div class="explane">
<h2>Pas de panique !</h2>
<p>
Vous venez d'être hameçonné par une campagne de prévention contre l'hameçonnage. En attendant, il est important de <span class="warning">garder le secret</span> sur la campagne pour ne pas fausser les résultats, donc n'en parlez pas à vos collègues 😉<br><br>
</p>
<h3>Qu'est ce que c'est ?</h3>
<blockquote cite="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">
L’hameçonnage ou phishing est une technique utilisée par des fraudeurs pour obtenir des renseignements personnels dans le but de perpétrer une usurpation d'identité. La technique consiste à faire croire à la victime qu'elle s'adresse à un tiers de confiance — banque, administration, etc. — afin de lui soutirer des renseignements personnels : mot de passe, numéro de carte de crédit, numéro ou photocopie de la carte d'identité, date de naissance, etc. <br><br>
En effet, le plus souvent, une copie exacte d'un site internet est réalisée dans l'optique de faire croire à la victime qu'elle se trouve sur le site internet officiel où elle pensait se connecter. La victime va ainsi saisir ses codes personnels qui seront récupérés par celui qui a créé le faux site, et qui aura alors ainsi accès aux données personnelles de la victime et pourra dérober tout ce que la victime possède sur ce site.<br><br>
Pour plus d'information <i><a href="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">Wikipedia - Hameçonnage</a></i>
</blockquote>
<h3>Qu'est ce que ça implique ?</h3>
<blockquote>
<u>Par chance, <b>ici</b> rien</u>, cependant ce genre de pratique est courante et peut vous arriver dans le contexte professionnel comme personnel et la conséquence peuvent être dramatique.
Il est nécessaire de pouvoir détecter les tentatives d'hameçonnage pour éviter de tomber dans le piège.
</blockquote>
</div>
<div class="example">
<h2>Comment s'en prémunir ?</h2>
<p>
Afin de détecter une tentative d'hameçonnage, plusieurs éléments sont symptomatiques :
<ol>
<li><b>Adresse de l'expéditeur suspecte :</b>
Vérifiez si l'adresse e-mail de l'expéditeur semble légitime ou si elle comporte des caractères étranges, des fautes de frappe, ou si elle provient d'un domaine inconnu.
</li><br>
<li><b>Fautes d'orthographe et de grammaire :</b>
Les e-mails de phishing contiennent souvent des erreurs grammaticales et orthographiques.
</li><br>
<li><b>Demandes urgentes ou menaçantes :</b>
Les cybercriminels utilisent souvent des tactiques de peur ou d'urgence pour pousser les victimes à agir rapidement sans réfléchir.
</li><br>
<li><b>Liens suspects :</b>
Passez la souris sur les liens sans cliquer pour voir l'URL de destination. Si elle paraît suspecte ou ne correspond pas au texte du lien, c'est un drapeau rouge.
</li><br>
<li><b>Demandes de renseignements personnels :</b>
Soyez vigilant si l'email vous demande de fournir des informations sensibles comme des mots de passe, des numéros de compte, ou des informations de sécurité sociale.
</li><br>
<li><b>Offres trop belles pour être vraies :</b>
Méfiez-vous des promesses d'argent facile, des récompenses, ou
Open service 5.135.140.89:443 · glpi.tetras-libre.fr
2025-12-20 15:17
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html; charset=UTF-8
Date: Sat, 20 Dec 2025 15:17:01 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Referrer-Policy: no-referrer
Server: Apache/2.4.65 (Debian)
Set-Cookie: glpi_774e93e773740a5d3ff40e176eb530e4=ce7200cc0173a22190ca2c0f35ad8cbf; path=/; HttpOnly
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Vary: Accept-Encoding
X-Frame-Options: SAMEORIGIN
X-Powered-By: PHP/8.2.29
Connection: close
Transfer-Encoding: chunked
Page title: Authentification - GLPI
<!DOCTYPE html>
<html lang="fr" >
<head>
<title>Authentification - GLPI</title>
<meta charset="utf-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta name="robots" content="noindex, nofollow" />
<meta property="glpi:csrf_token" content="b78c4b6e0f32196458d960daee0cf4ef23bbd56db524032bae580b4e605234d6" />
<link rel="stylesheet" type="text/css" href="/public/lib/base.min.css?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b" />
<link rel="stylesheet" type="text/css" href="/css_compiled/css_palettes_aerialgreen.min.css?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b" />
<link rel="shortcut icon" type="images/x-icon" href="/pics/favicon.ico" />
<script type="text/javascript" src="/public/lib/base.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript" src="/js/common.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript" src="/public/lib/fuzzy.min.js?v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b"></script>
<script type="text/javascript">
//<![CDATA[
$(function() {
i18n.setLocale('fr_FR');
});
$.fn.select2.defaults.set(
'language',
'fr',
); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=glpi&v=b97c3cd64bca2f7a61387f03d52b8e1f2a77445b',
success: function(json) {
i18n.loadJSON(json, 'glpi');
}
});
}); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=glpiinventory&v=33389f18a09d1550a2d13d32bfd3ee126e0b7a0e',
success: function(json) {
i18n.loadJSON(json, 'glpiinventory');
}
});
}); $(function() {
$.ajax({
type: 'GET',
url: '/front/locale.php?domain=geninventorynumber&v=f12ca4f5161f52038d9948ffc462e20719914a03',
success: function(json) {
i18n.loadJSON(json, 'geninventorynumber');
}
});
});
//]]>
</script>
</head>
<body class="welcome-anonymous">
<div class="page-anonymous">
<div class="flex-fill d-flex flex-column justify-content-center py-4 mt-4">
<div class="container-tight py-6" style="max-width: 60rem">
<div class="text-center">
<div class="col-md">
<span class="glpi-logo mb-4" title="GLPI"></span>
</div>
</div>
<div class="card card-md">
<div class="card-body">
<form action="/front/login.php" method="post" autocomplete="off" data-submit-once>
<input type="hidden" name="noAUTO" value="0" />
<input type="hidden" name="redirect" value="" />
<input type="hidden" name="_glpi_csrf_token" value="d33f5f61b85b4bdc1ea0bb82efa8fe524baf8a0d1ebf003fdf39f2fa37abfaf2" />
<div class="row justify-content-center">
<div class="col-md-5">
<div class="card-header mb-4">
<h2 class="mx-auto">Connexion à votre compte</h2>
</div>
<div class="mb-3">
<label class="form-label" for="login_name">Identifiant</label>
<input type="text" class="form-control" id="login_name" name="fielda6946bded691fb" placeholder="" tabindex="1" />
</div>
<div class="mb-4">
<label class="form-label" for="login_password">
Mot de passe
<span class="form-label-description">
<a href="/front/lostpassword.php?lostpassword=1">
Open service 5.135.140.89:80 · nocloud.tetras-libre.fr
2025-12-20 14:29
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 35541
Content-Type: text/html
Date: Sat, 20 Dec 2025 14:29:12 GMT
Etag: "66e7de59-8ad5"
Last-Modified: Mon, 16 Sep 2024 07:29:29 GMT
Server: nginx/1.29.4
Connection: close
Page title: Solutions Cloud auto-hébergées
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Solutions Cloud auto-hébergées</title>
<meta property="og:image" content="medias/6304c1e4505e1.png" />
<meta name="description" content="Prenez la main sur vos services num" />
<meta name="keywords" content="cloud, open source, self hosting, auto hebergement, nocloud, no gafam" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/6304c1e4505e1.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #3b3b3b !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #2A3A42 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #96C7A2 !important;
}
.second-color, .second-color * {
color: #44685E !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Solutions Cloud auto-hébergées</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c655f7d94bfd" class="second-color main-font" style="font-size: larger">Solutions</a>
</li>
<li class="relative ">
<a href="#5c655affd274d" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c655f7d94bfd" class="second-color main-font navItems" style="font-size: larger">Solutions</a>
</li>
<li class="relative " style="margin-top: -10px">
<a href="#5c655aff
Open service 5.135.140.89:80 · tetras-lab.io
2025-12-20 13:47
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Sat, 20 Dec 2025 13:47:20 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:80 · uwind.tetras-libre.fr
2025-12-20 11:19
HTTP/1.1 200 OK Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Content-Type: text/html Date: Sat, 20 Dec 2025 11:19:15 GMT Expires: Thu, 19 Nov 1981 08:52:00 GMT Pragma: no-cache Referrer-Policy: no-referrer Server: Apache/2.4.10 (Debian) Set-Cookie: PHPSESSID=76bac223ebaf5fb52f5f13e5c9ae7293; path=/ Strict-Transport-Security: max-age=15552000; includeSubDomains; preload Vary: Accept-Encoding X-Frame-Options: SAMEORIGIN Connection: close Transfer-Encoding: chunked Page title: Ges EVUG : Identification <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> <html> <head> <META HTTP-EQUIV="Expires" CONTENT="Fri, Jan 01 2900 00:00:00 GMT" /><META HTTP-EQUIV="Pragma" CONTENT="no-cache" /><META HTTP-EQUIV="Cache-Control" CONTENT="no-cache" /><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=utf-8" /><META HTTP-EQUIV="content-language" CONTENT="fr" /><META HTTP-EQUIV="Reply-to" CONTENT="@.com" /><meta name="robots" content="noindex"/> <meta name="robots" content="nofollow"/> <META NAME="author" CONTENT="Guenhael Morineaux" /><META NAME="description" CONTENT="Application de gestion de lEVUG" /><META NAME="keywords" CONTENT="" /><META NAME="Creation_Date" CONTENT="16/09/2009" /><META NAME="revisit-after" CONTENT="? days" /> <title>Ges EVUG : Identification</title> <link rel="stylesheet" href="css/css_sheet.css" type="text/css" media="all"> </head> <script type="text/javascript" src="Javascript/popup.js"><!-- popup (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/functionlib.js"><!-- functionlib (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/controleForm.js"><!-- controleForm (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/sorties.js"><!-- sorties (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/matos.js"><!-- matos (c) Guenhael Morineaux --></script> <script type="text/javascript" src="Javascript/etudiant.js"><!-- etudiant (c) Guenhael Morineaux --></script> <body class="background"> <iframe name="popup" id="popup" style="position:absolute; z-index:1000;display:none;" src=""></iframe> <div id ="Header" style="position:absolute; background-image:url(images/bandeau_evug.jpg); width:100%; height:80px; z-index:1; left: 0%; top: 0px; border =0"> </div> <div id ="Centre" style="position:absolute; width:100%; height:700px; z-index:1; left: 0%; top: 120px; border =0"> <div style="position:absolute; width:100%; height:10%; z-index:1; border=0" class="page_title"> Identification </div> <div style="position:absolute; width:80%; height:60%; z-index:1; left: 20%; top: 10%; border =0"> <div style="position:absolute; width:100%; height:15%; top:0%; z-index:1; border=0" class="page_explication"> <br/>Bienvenue sur l’application de gestion de l’EVUG<br/>Veuillez vous identifiez </div> <form name="main" method="post" action="login.php"> <INPUT TYPE="hidden" NAME="formaction"/> <div style="position:absolute; width:15%; height: 20%; z-index:1; left: 15%; top: 25%; border =0"> <b>Login :</b><br/> <b>Mot de passe :</b> </div> <div style="position:absolute; width:20%; height: 20%; z-index:1; left: 30%; top: 25%; border =0"> <input type="text" name="userLogin"/><br/> <input type="password" name="userPassword"/> </div> <div style="position:absolute; width:60%; height:10%; z-index:1; left: 20%; top: 50%; border =0"> <input type="submit" class="button_black" name="btnLogin" value="Se connecter" OnClick=" return checkAndSubmitLogin(this.form, this.form.userLogin, this.form.userPassword,'login');"/>' <input type="button" class="button_black" name="close" value="Quitter l'application" OnClick="javascript:closeWdw();"/> </div> </form> </div> </div> <div id ="Footer" style="position:absolute; width:100%; height:0%; z-index:1; left: 0px; top: 100%; border =0"> </div> </Body> </HTML>
Open service 5.135.140.89:80 · primtux-eole.tetras-libre.fr
2025-12-20 10:48
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 19812
Content-Type: text/html
Date: Sat, 20 Dec 2025 10:48:57 GMT
Etag: "66e7ded7-4d64"
Last-Modified: Mon, 16 Sep 2024 07:31:35 GMT
Server: nginx/1.29.4
Connection: close
Page title: Prestations et contributions Primtux / Eole par Tétras Libre
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Prestations et contributions Primtux / Eole par Tétras Libre</title>
<meta property="og:image" content="medias/5c544f51a0654.png" />
<meta name="description" content="Prestations et contributions Primtux / Eole par T" />
<meta name="keywords" content="Primtux, Eole, Education, Linux, Infrastructure, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c544f51a0654.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #202020 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #2a251f !important;
}
.second-color, .second-color * {
color: #274f7c !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c544f402578e.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Prestations et contributions Primtux / Eole par Tétras Libre</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c545207eba14" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c545207eba14" class="second-color main-font navItems" style="font-size: larger">Références</a>
</li>
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="5c544a
Open service 5.135.140.89:443 · primtux-eole.tetras-libre.fr
2025-12-20 09:41
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 19812
Content-Type: text/html
Date: Sat, 20 Dec 2025 09:41:00 GMT
Etag: "66e7ded7-4d64"
Last-Modified: Mon, 16 Sep 2024 07:31:35 GMT
Server: nginx/1.29.4
Connection: close
Page title: Prestations et contributions Primtux / Eole par Tétras Libre
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Prestations et contributions Primtux / Eole par Tétras Libre</title>
<meta property="og:image" content="medias/5c544f51a0654.png" />
<meta name="description" content="Prestations et contributions Primtux / Eole par T" />
<meta name="keywords" content="Primtux, Eole, Education, Linux, Infrastructure, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c544f51a0654.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #000000 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #202020 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #2a251f !important;
}
.second-color, .second-color * {
color: #274f7c !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c544f402578e.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Prestations et contributions Primtux / Eole par Tétras Libre</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c545207eba14" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c545207eba14" class="second-color main-font navItems" style="font-size: larger">Références</a>
</li>
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="5c544a
Open service 5.135.140.89:22
2025-12-19 23:56
Open service 5.135.140.89:80 · apprivoiser-les-donnees.tetras-libre.fr
2025-12-19 07:03
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 40703
Content-Type: text/html
Date: Fri, 19 Dec 2025 07:03:42 GMT
Etag: "66d5b4f9-9eff"
Last-Modified: Mon, 02 Sep 2024 12:52:09 GMT
Server: nginx/1.29.4
Connection: close
Page title: Apprivoiser les données
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Apprivoiser les données</title>
<meta property="og:image" content="medias/5c53082573927.png" />
<meta name="description" content="Formation et ateliers en coll" />
<meta name="keywords" content="data, open data, formation, education, communs, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c53082573927.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #FFFFFF !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #444444 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #FFB839 !important;
}
.second-color, .second-color * {
color: #563529 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c51b5370927a.png" alt="">
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Apprivoiser les données</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c51ca5b23c5d" class="second-color main-font" style="font-size: larger">Charte</a>
</li>
<li class="relative ">
<a href="#5c520c7c7b1d0" class="second-color main-font" style="font-size: larger">Ateliers</a>
</li>
<li class="relative ">
<a href="#5c51e231e0ecf" class="second-color main-font" style="font-size: larger">Presse</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative
Open service 5.135.140.89:443 · nocloud.tetras-libre.fr
2025-12-19 04:36
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 35541
Content-Type: text/html
Date: Fri, 19 Dec 2025 04:36:25 GMT
Etag: "66e7de59-8ad5"
Last-Modified: Mon, 16 Sep 2024 07:29:29 GMT
Server: nginx/1.29.4
Connection: close
Page title: Solutions Cloud auto-hébergées
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Solutions Cloud auto-hébergées</title>
<meta property="og:image" content="medias/6304c1e4505e1.png" />
<meta name="description" content="Prenez la main sur vos services num" />
<meta name="keywords" content="cloud, open source, self hosting, auto hebergement, nocloud, no gafam" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/6304c1e4505e1.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #3b3b3b !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #2A3A42 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #96C7A2 !important;
}
.second-color, .second-color * {
color: #44685E !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Solutions Cloud auto-hébergées</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c655f7d94bfd" class="second-color main-font" style="font-size: larger">Solutions</a>
</li>
<li class="relative ">
<a href="#5c655affd274d" class="second-color main-font" style="font-size: larger">Références</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative " style="margin-top: -10px">
<a href="#5c655f7d94bfd" class="second-color main-font navItems" style="font-size: larger">Solutions</a>
</li>
<li class="relative " style="margin-top: -10px">
<a href="#5c655aff
Open service 5.135.140.89:80 · tetras-lab.tetras-libre.fr
2025-12-19 04:12
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Fri, 19 Dec 2025 04:12:28 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:443 · tetras-lab.io
2025-12-19 04:12
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Fri, 19 Dec 2025 04:12:13 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
Open service 5.135.140.89:443 · hameconnage.tetras-libre.fr
2025-12-19 02:54
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 5281
Content-Type: text/html
Date: Fri, 19 Dec 2025 02:54:57 GMT
Etag: "66f1124a-14a1"
Last-Modified: Mon, 23 Sep 2024 07:01:30 GMT
Server: nginx/1.29.4
Connection: close
Page title: Hameçonné
<!DOCTYPE html>
<html lang="fr" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=divice-width, initial-scale=1">
<link rel="stylesheet" href="master.css">
<link rel="shortcut icon" href="https://tetras-libre.fr/themes/tetras/img/favicon.png">
<title>Hameçonné</title>
</head>
<body>
<div class="core">
<a href="https://tetras-libre.fr"><img class="logo" src="https://tetras-libre.fr/themes/tetras/img/logo.svg" alt="Logo Tétras Libre"></a>
<h1>Vous avez été hameçonné !</h1>
<div class="explane">
<h2>Pas de panique !</h2>
<p>
Vous venez d'être hameçonné par une campagne de prévention contre l'hameçonnage. En attendant, il est important de <span class="warning">garder le secret</span> sur la campagne pour ne pas fausser les résultats, donc n'en parlez pas à vos collègues 😉<br><br>
</p>
<h3>Qu'est ce que c'est ?</h3>
<blockquote cite="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">
L’hameçonnage ou phishing est une technique utilisée par des fraudeurs pour obtenir des renseignements personnels dans le but de perpétrer une usurpation d'identité. La technique consiste à faire croire à la victime qu'elle s'adresse à un tiers de confiance — banque, administration, etc. — afin de lui soutirer des renseignements personnels : mot de passe, numéro de carte de crédit, numéro ou photocopie de la carte d'identité, date de naissance, etc. <br><br>
En effet, le plus souvent, une copie exacte d'un site internet est réalisée dans l'optique de faire croire à la victime qu'elle se trouve sur le site internet officiel où elle pensait se connecter. La victime va ainsi saisir ses codes personnels qui seront récupérés par celui qui a créé le faux site, et qui aura alors ainsi accès aux données personnelles de la victime et pourra dérober tout ce que la victime possède sur ce site.<br><br>
Pour plus d'information <i><a href="https://fr.wikipedia.org/wiki/Hame%C3%A7onnage">Wikipedia - Hameçonnage</a></i>
</blockquote>
<h3>Qu'est ce que ça implique ?</h3>
<blockquote>
<u>Par chance, <b>ici</b> rien</u>, cependant ce genre de pratique est courante et peut vous arriver dans le contexte professionnel comme personnel et la conséquence peuvent être dramatique.
Il est nécessaire de pouvoir détecter les tentatives d'hameçonnage pour éviter de tomber dans le piège.
</blockquote>
</div>
<div class="example">
<h2>Comment s'en prémunir ?</h2>
<p>
Afin de détecter une tentative d'hameçonnage, plusieurs éléments sont symptomatiques :
<ol>
<li><b>Adresse de l'expéditeur suspecte :</b>
Vérifiez si l'adresse e-mail de l'expéditeur semble légitime ou si elle comporte des caractères étranges, des fautes de frappe, ou si elle provient d'un domaine inconnu.
</li><br>
<li><b>Fautes d'orthographe et de grammaire :</b>
Les e-mails de phishing contiennent souvent des erreurs grammaticales et orthographiques.
</li><br>
<li><b>Demandes urgentes ou menaçantes :</b>
Les cybercriminels utilisent souvent des tactiques de peur ou d'urgence pour pousser les victimes à agir rapidement sans réfléchir.
</li><br>
<li><b>Liens suspects :</b>
Passez la souris sur les liens sans cliquer pour voir l'URL de destination. Si elle paraît suspecte ou ne correspond pas au texte du lien, c'est un drapeau rouge.
</li><br>
<li><b>Demandes de renseignements personnels :</b>
Soyez vigilant si l'email vous demande de fournir des informations sensibles comme des mots de passe, des numéros de compte, ou des informations de sécurité sociale.
</li><br>
<li><b>Offres trop belles pour être vraies :</b>
Méfiez-vous des promesses d'argent facile, des récompenses, ou
Open service 5.135.140.89:443 · apprivoiser-les-donnees.tetras-libre.fr
2025-12-19 00:35
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 40703
Content-Type: text/html
Date: Fri, 19 Dec 2025 00:35:54 GMT
Etag: "66d5b4f9-9eff"
Last-Modified: Mon, 02 Sep 2024 12:52:09 GMT
Server: nginx/1.29.4
Connection: close
Page title: Apprivoiser les données
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Apprivoiser les données</title>
<meta property="og:image" content="medias/5c53082573927.png" />
<meta name="description" content="Formation et ateliers en coll" />
<meta name="keywords" content="data, open data, formation, education, communs, T" />
<meta http-equiv="content-language" content="fr_FR" />
<meta name="language" content="fr_FR" />
<link rel="icon" type="image/png" href="medias/5c53082573927.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #FFFFFF !important;
}
.main-background {
background-color: #FFFFFF !important;
}
.main-color, .main-color * {
color: #444444 !important;
}
.contrasted-color, .contrasted-color * {
color: #FFFFFF !important;
}
.second-background {
background-color: #FFB839 !important;
}
.second-color, .second-color * {
color: #563529 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5c51b5370927a.png" alt="">
<span id="siteTitle" style="font-size: 1.2em !important;vertical-align: middle" class="">Apprivoiser les données</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
<li class="relative ">
<a href="#5c51ca5b23c5d" class="second-color main-font" style="font-size: larger">Charte</a>
</li>
<li class="relative ">
<a href="#5c520c7c7b1d0" class="second-color main-font" style="font-size: larger">Ateliers</a>
</li>
<li class="relative ">
<a href="#5c51e231e0ecf" class="second-color main-font" style="font-size: larger">Presse</a>
</li>
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
<li class="relative
Open service 5.135.140.89:443 · tetras-lab.tetras-libre.fr
2025-12-18 23:55
HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Length: 16522
Content-Type: text/html
Date: Thu, 18 Dec 2025 23:55:15 GMT
Etag: "66e7e123-408a"
Last-Modified: Mon, 16 Sep 2024 07:41:23 GMT
Server: nginx/1.29.4
Connection: close
Page title: Tetras-Lab
<!DOCTYPE html>
<html lang="fr">
<head>
<style type="text/css">
@font-face {
font-family: 'Material Icons';
font-style: normal;
font-weight: 400;
src: url('public/fonts/iconfont/MaterialIcons-Regular.eot'); /* For IE6-8 */
src: local('Material Icons'),
local('MaterialIcons-Regular'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff2') format('woff2'),
url('public/fonts/iconfont/MaterialIcons-Regular.woff') format('woff'),
url('public/fonts/iconfont/MaterialIcons-Regular.ttf') format('truetype');
}
</style>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1"/>
<title>Tetras-Lab</title>
<meta property="og:image" content="medias/5fde03ea9f603.png" />
<meta name="description" content="The data intelligence platform" />
<meta name="keywords" content="data, jupyter, voila, notebook, dashboard" />
<meta http-equiv="content-language" content="en_EN" />
<meta name="language" content="en_EN" />
<link rel="icon" type="image/png" href="medias/5fde03ea9f603.png" />
<!-- CSS -->
<link href="public/css/materialize.min.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<link href="public/css/style.css" type="text/css" rel="stylesheet" media="screen,projection"/>
<style type="text/css" id="themeClassCSS">
.menu-background {
background-color: #5a8264 !important;
}
.main-background {
background-color: #ffffff !important;
}
.main-color, .main-color * {
color: #5e5c64 !important;
}
.contrasted-color, .contrasted-color * {
color: #ffffff !important;
}
.second-background {
background-color: #81a88b !important;
}
.second-color, .second-color * {
color: #f6f5f4 !important;
}
</style>
<style type="text/css">
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
@font-face {
font-family: 'Maven Pro';
src: url('public/fonts/customFonts/MavenPro-Regular.ttf') format('truetype');
}
</style>
<style type="text/css" id="fontClassCSS">
.title-font, .title-font * {
font-family: 'Maven Pro','sans-serif' ;
font-size: 200 % !important ;
}
.main-font , .main-font * {
font-family: 'Maven Pro','sans-serif' ;
font-stretch: ultra-expanded !important;
}
</style>
</head><body>
<nav class="nav menu-background fixed nav-down" id="mainNav" role="navigation" style="z-index: 999">
<div class=" nav-wrapper container parent-hover">
<a id="logo-container" href="#" class="brand-logo second-color title-font relative " >
<img style="height: 59px; width: auto; margin-right: 20px; vertical-align: middle; padding: 0 0 5px 0" src="medias/5fde03ea9f603.png" alt="">
<span id="siteTitle" style="font-size: 0.9em !important; vertical-align: middle" class="">Tetras-Lab</span>
</a>
<ul class="right hide-on-med-and-down" style="max-width : 70%; max-height: 60px; overflow: hidden !important; padding-left: 30px !important; margin-left: -30px !important;">
</ul>
<a href="#" data-activates="mobileNav" class="button-collapse no-margin"><i class="material-icons second-color">menu</i></a>
<ul class="side-nav menu-background" id="mobileNav" style=" margin-top: 56px" id="mobileNav">
</ul>
</div>
</nav>
<div class="" style="margin-top: 64px">
<section class="relative moduleSectionContainer" id="645a3fc4a6b2b">
<div class="second-background">
<div class="container module ">
<div class="section" style="padding-top: 50px !important;padding-bottom: 50px !important;">
<div class="row valign-wrapper no-margin relative">
<div class="col s12 headbandShowOnScroll relative" style=" left: +2000px" id="headbandShowOnScroll-645a3fc4a6b2b">
<div class=" second-color title-font editable center-align" id="moduleValue-title">
<h4><b>An open source platform built around Jupyter Lab</b></h4><div><h5>for data science and monitoring<br /></h5></div>
</div>
</div
dolibarr.tetras-libre.fr 15 nextcloud.tetras-libre.fr 13 nocloud.tetras-libre.fr 14 primtux-eole.tetras-libre.fr 14 tetras-lab.io 15 tetras-lab.tetras-libre.fr 15 apprivoiser-les-donnees.tetras-libre.fr 15 daxid.tetras-libre.fr 12 hameconnage.tetras-libre.fr 13 passbolt.tetras-libre.fr 1 glpi.tetras-libre.fr 6 servermonmon.tetras-libre.fr 1 penpot.tetras-libre.fr 1 uwind.tetras-libre.fr 10 yaade.tetras-libre.fr 1 redirect-me.link 1 tuleap.tetras-libre.fr 1 gophish.tetras-libre.fr 3 gitlab.tetras-libre.fr 1 uwind-myadmin.tetras-libre.fr 1 unsel.tetras-lab.io 1 partage-secret.tetras-libre.fr 0