Host 54.254.95.64
Singapore
AMAZON-02
Ubuntu
Software information

Apache Apache 2.4.29

tcp/80

  • Git configuration and history exposed
    First seen 2021-07-14 06:21
    Last seen 2024-06-19 21:31
    Open for 1071 days
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652240c6dcfc

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = ssh://paperfly/v1/repos/pgw-php
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "master"]
      	remote = origin
      	merge = refs/heads/master
      [branch "new-branch-master-merge"]
      	remote = origin
      	merge = refs/heads/new-branch-master-merge
      
      Found on 2024-06-19 21:31
      352 Bytes
    • Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522cd8b0645

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = ssh://paperfly/v1/repos/pgw-php
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "master"]
      	remote = origin
      	merge = refs/heads/master
      
      Found on 2024-02-01 18:05
      256 Bytes
  • Apache server-status page is publicly available
    First seen 2022-05-26 20:22
    Last seen 2024-06-19 21:31
    Open for 755 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f470455e81

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Wednesday, 19-Jun-2024 21:31:48 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 337
      Parent Server MPM Generation: 336
      Server uptime:  336 days 10 hours 30 minutes 38 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 24904208 - Total Traffic: 21.0 GB
      CPU Usage: u24.77 s6.95 cu0 cs0 - .000109% CPU load
      .857 requests/sec - 774 B/second - 904 B/request
      56 requests currently being processed, 8 idle workers
      GGGC._G.GW__G_G.____.GG...GGG..G.G..G...GG.G.G....GG.GGG.G.G....
      .....G.G..GG.G........G.GG..G.G..G.G....GG.G..GG......G.G..G...G
      ..G..G......GG..G.GG..
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-31543540/25/1917422G
      0.27179235200.00.021661.94
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      1-316152210/49/1909737G
      0.37175428300.00.041653.52
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      2-316190250/348/1879033G
      2.03173819000.00.261630.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      3-336167781/1076/1978588C
      1.90000.60.701697.68
      209.97.180.8http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-336-0/0/1016050.
      1.0212900.00.00929.02
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      5-336151480/1299/997085_
      2.41000.00.85916.50
      209.97.180.8http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      6-31543850/16/1782299G
      0.14179218600.00.011542.49
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      7-336-0/0/957983.
      1.7112600.00.00877.02
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      8-316166959/11/1705592G
      0.11175197007.40.011471.60
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      9-336155320/1147/1757490W
      1.99000.00.741500.14
      209.97.180.8http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      10-336193870/82/1643829_
      0.08000.00.051406.39
      209.97.180.8http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      11-336173370/867/1455053_
      1.60300.00.571243.73
      209.97.180.8http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      12-26442960/79/867883G
      0.63626772200.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-336187870/328/310775_
      0.3951230.00.21295.38
      209.97.180.8http/1.1ip-172-31-27-74.ap-southeast-1.\x16\x03\x01
      
      14-316196510/21/863029G
      0.05173759800.00.01715.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      15-336-0/0/833875.
      1.0712800.00.00686.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-336195610/42/682879_
      0.05100.00.03564.29
      209.97.180.8http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      17-336197160/7/512134_
      0.00100.00.00419.97
      209.97.180.8http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      18-336197170/6/88447_
      0.00000.00.0077.22
      209.97.180.8http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      19-336197180/9/293058_
      0.00400.00.01240.67
      209.97.180.8http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      20-335-0/0/205740.
      0.009516300.00.00171.12
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-316152753/108/124403G
      0.90175196402.60.08106.76
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      22-31543600/28/104085G
      0.24179287400.00.0287.68
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      23-335-0/0/131382.
      0.009517900.00.00106.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-335-0/0/97850.
      0.009513800.00.0078.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-335-0/0/82085.
      0.009518200.00.0063.41
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-316152930/36/32980G
      0.28175352200.00.0325.67
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      27-31543910/14/26381G
      0.17179230000.00.0122.06
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      28-316199232/10/37634G
      0.03173753001.10.0128.56
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      29-335-0/0/51593.
      0.009516400.00.0041.91
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-335-0/0/29704.
      0.518276400.00.0023.82
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-316158610/20/11006G
      0.22175257800.00.029.81
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      32-335-0/0/23691.
      0.009516900.00.0018.84
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-31544070/8/19805G
      0.10179238500.00.0116.46
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      34-335-0/0/23928.
      0.009516600.00.0018.73
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-335-0/0/17575.
      0.009518400.00.0014.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-31544120/22/14336G
      0.24179123800.00.0211.82
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      37-335-0/0/27787.
      0.009516500.00.0020.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-335-0/0/16860.
      0.009517000.00.0013.08
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-335-0/0/11137.
      0.029512400.00.009.49
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-31544400/15/11962G
      0.16179221700.00.019.18
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      41-31544412/13/7844G
      0.08179369501.40.016.56
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      42-335-0/0/12843.
      0.009514500.00.0011.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-31544680/8/16720G
      0.10179305600.00.0113.41
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      44-335-0/0/17941.
      0.009515400.00.0013.54
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-31544470/11/9195G
      0.11179281000.00.017.49
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      46-335-0/0/12765.
      0.009514600.00.009.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-335-0/0/18541.
      0.009518000.00.0014.88
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-335-0/0/11905.
      0.009517800.00.009.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-335-0/0/15271.
      0.009518300.00.0011.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-31544530/5/14343G
      0.03179339300.00.0010.59
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_sing
      Found on 2024-06-19 21:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f403ac003a

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Wednesday, 19-Jun-2024 21:29:32 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 337
      Parent Server MPM Generation: 336
      Server uptime:  336 days 10 hours 28 minutes 23 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 24904133 - Total Traffic: 21.0 GB
      CPU Usage: u25.57 s7.24 cu0 cs0 - .000113% CPU load
      .857 requests/sec - 774 B/second - 904 B/request
      62 requests currently being processed, 2 idle workers
      GGGKC_GCGWKCG_GCW....GG...GGG..G.G..G...GG.G.G....GG.GGG.G.G....
      .....G.G..GG.G........G.GG..G.G..G.G....GG.G..GG......G.G..G...G
      ..G..G......GG..G.GG..
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-31543540/25/1917422G
      0.27179221600.00.021661.94
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      1-316152210/49/1909737G
      0.37175414700.00.041653.52
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      2-316190250/348/1879033G
      2.03173805500.00.261630.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      3-336167781/1070/1978582K
      1.893260.50.691697.67
      172.31.16.197http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=staging&code=shuttle_t
      
      4-336178841/663/1016049C
      1.02000.60.43929.02
      68.183.180.73http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      5-336151480/1292/997078_
      2.40000.00.85916.49
      68.183.180.73http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      6-31543850/16/1782299G
      0.14179205100.00.011542.49
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      7-336168141/1025/957982C
      1.71000.60.66877.02
      68.183.180.73http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-316166959/11/1705592G
      0.11175183407.40.011471.60
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      9-336155320/1137/1757480W
      1.97000.00.731500.13
      68.183.180.73http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      10-336193871/77/1643824K
      0.080500.60.051406.38
      172.31.5.34http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=sandbox&code=shuttle_t
      
      11-336173371/861/1455047C
      1.59000.60.561243.72
      68.183.180.73http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      12-26442960/79/867883G
      0.63626758700.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-336187870/319/310766_
      0.39000.00.21295.38
      68.183.180.73http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      14-316196510/21/863029G
      0.05173746200.00.01715.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      15-336176911/730/833874C
      1.07000.60.47686.72
      68.183.180.73http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      16-336195611/35/682872W
      0.04000.60.02564.28
      172.31.40.162http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=sandbox&code=shuttle_t
      
      17-336-0/0/512127.
      0.91102800.00.00419.97
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-336-0/0/88441.
      0.042054100.00.0077.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-336-0/0/293049.
      0.202049400.00.00240.66
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-335-0/0/205740.
      0.009502700.00.00171.12
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-316152753/108/124403G
      0.90175182802.60.08106.76
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      22-31543600/28/104085G
      0.24179273900.00.0287.68
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      23-335-0/0/131382.
      0.009504300.00.00106.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-335-0/0/97850.
      0.009500200.00.0078.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-335-0/0/82085.
      0.009504600.00.0063.41
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-316152930/36/32980G
      0.28175338700.00.0325.67
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      27-31543910/14/26381G
      0.17179216400.00.0122.06
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      28-316199232/10/37634G
      0.03173739401.10.0128.56
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      29-335-0/0/51593.
      0.009502800.00.0041.91
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-335-0/0/29704.
      0.518262800.00.0023.82
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-316158610/20/11006G
      0.22175244200.00.029.81
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      32-335-0/0/23691.
      0.009503300.00.0018.84
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-31544070/8/19805G
      0.10179225000.00.0116.46
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      34-335-0/0/23928.
      0.009503000.00.0018.73
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-335-0/0/17575.
      0.009504800.00.0014.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-31544120/22/14336G
      0.24179110300.00.0211.82
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      37-335-0/0/27787.
      0.009502900.00.0020.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-335-0/0/16860.
      0.009503400.00.0013.08
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-335-0/0/11137.
      0.029498800.00.009.49
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-31544400/15/11962G
      0.16179208100.00.019.18
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      41-31544412/13/7844G
      0.08179355901.40.016.56
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      42-335-0/0/12843.
      0.009500900.00.0011.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-31544680/8/16720G
      0.10179292000.00.0113.41
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      44-335-0/0/17941.
      0.009501800.00.0013.54
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-31544470/11/9195G
      0.11179267400.00.017.49
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      46-335-0/0/12765.
      0.009501000.00.009.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-335-0/0/18541.
      0.009504400.00.0014.88
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-335-0/0/11905.
      0.009504200.00.009.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-335-0/0/15271.
      0.009504700.00.0011.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-31544530/5/14343
      Found on 2024-06-19 21:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4ba111ff7

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Monday, 17-Jun-2024 21:33:57 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 335
      Parent Server MPM Generation: 334
      Server uptime:  334 days 10 hours 32 minutes 48 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 24836715 - Total Traffic: 20.9 GB
      CPU Usage: u23.46 s7.87 cu0 cs0 - .000108% CPU load
      .86 requests/sec - 777 B/second - 905 B/request
      56 requests currently being processed, 8 idle workers
      GGG.__G_G.__G.G.C.__.GG..WGGG_.G.G..G...GG.G.G....GG.GGG.G.G....
      .....G.G..GG.G........G.GG..G.G..G.G....GG.G..GG......G.G..G...G
      ..G..G......GG..G.GG..
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-31543540/25/1917422G
      0.27161968100.00.021661.94
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      1-316152210/49/1909737G
      0.37158161300.00.041653.52
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      2-316190250/348/1879033G
      2.03156552000.00.261630.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      3-334-0/0/1972498.
      0.00177300.00.001693.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      4-334268290/1622/1010163_
      2.10000.01.05925.21
      139.162.155.225http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      5-334315220/242/991166_
      0.280650.00.15912.63
      172.31.16.197http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=welcome_mail
      
      6-31543850/16/1782299G
      0.14161951600.00.011542.49
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      7-334295680/907/952010_
      1.20400.00.59873.15
      139.162.155.225http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      8-316166959/11/1705592G
      0.11157930007.40.011471.60
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      9-334-0/0/1751697.
      0.971963500.00.001496.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      10-334280680/1364/1638718_
      1.86000.00.881403.02
      139.162.155.225http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      11-334299330/777/1450017_
      0.95100.00.501240.44
      139.162.155.225http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      12-26442960/79/867883G
      0.63609505200.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-334-0/0/305830.
      1.281963300.00.00292.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      14-316196510/21/863029G
      0.05156492700.00.01715.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      15-334-0/0/829703.
      0.441963800.00.00684.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-334301101/711/678345C
      0.90000.60.46561.36
      139.162.155.225http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      17-334-0/0/509698.
      0.001963200.00.00418.39
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-334301470/701/86467_
      0.80300.00.4575.86
      139.162.155.225http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      19-334301490/673/291076_
      0.84100.00.43239.37
      139.162.155.225http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      20-334-0/0/204814.
      0.001964200.00.00170.51
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-316152753/108/124403G
      0.90157929302.60.08106.76
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      22-31543600/28/104085G
      0.24162020400.00.0287.68
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      23-334-0/0/131374.
      0.001963700.00.00106.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-334-0/0/97840.
      0.001963900.00.0078.58
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-334301540/683/81457W
      0.89000.00.4462.99
      139.162.155.225http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      26-316152930/36/32980G
      0.28158085200.00.0325.67
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      27-31543910/14/26381G
      0.17161963000.00.0122.06
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      28-316199232/10/37634G
      0.03156486001.10.0128.56
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      29-334301550/700/51554_
      0.85000.00.4441.89
      139.162.155.225http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      30-334-0/0/29269.
      0.001963600.00.0023.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-316158610/20/11006G
      0.22157990800.00.029.81
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      32-334-0/0/23683.
      0.001962900.00.0018.83
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-31544070/8/19805G
      0.10161971500.00.0116.46
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      34-334-0/0/23920.
      1.541963100.00.0018.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-334-0/0/17567.
      0.001964000.00.0014.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-31544120/22/14336G
      0.24161856800.00.0211.82
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      37-334-0/0/27780.
      0.371173200.00.0020.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-334-0/0/16852.
      0.001964100.00.0013.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-334-0/0/11129.
      0.001963000.00.009.49
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-31544400/15/11962G
      0.16161954700.00.019.18
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      41-31544412/13/7844G
      0.08162102501.40.016.56
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      42-333-0/0/12831.
      0.006681600.00.0010.91
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-31544680/8/16720G
      0.10162038600.00.0113.41
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      44-334-0/0/17932.
      0.184977400.00.0013.53
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-31544470/11/9195G
      0.11162013900.00.017.49
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      46-334-0/0/12759.
      0.903387100.00.009.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-333-0/0/18534.
      0.006687300.00.0014.88
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-333-0/0/11898.
      0.006687700.00.009.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-333-0/0/15264.
      0.006687610.00.0011.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-31544530/5/14343G
      0.03162072300.00.0010.59
      172.31.47.98http/1.1
      Found on 2024-06-17 21:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4ca91ea0d

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Monday, 17-Jun-2024 20:17:13 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 335
      Parent Server MPM Generation: 334
      Server uptime:  334 days 9 hours 16 minutes 4 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 24835097 - Total Traffic: 20.9 GB
      CPU Usage: u22.45 s7.17 cu0 cs0 - .000103% CPU load
      .86 requests/sec - 777 B/second - 905 B/request
      59 requests currently being processed, 5 idle workers
      GGG._KGKG.__G.G._.WK.GG..CGGG_.G.G..G...GG.G.G....GG.GGG.G.G....
      .....G.G..GG.G........G.GG..G.G..G.G....GG.G..GG......G.G..G...G
      ..G..G......GG..G.GG..
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-31543540/25/1917422G
      0.27161507700.00.021661.94
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      1-316152210/49/1909737G
      0.37157700800.00.041653.52
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      2-316190250/348/1879033G
      2.03156091600.00.261630.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      3-334-0/0/1972495.
      0.19238900.00.001693.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      4-334268290/1459/1010000_
      1.87000.00.95925.11
      138.68.82.23http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      5-334315221/82/991006K
      0.105550.60.05912.53
      172.31.5.34http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=prepare_orde
      
      6-31543850/16/1782299G
      0.14161491100.00.011542.49
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      7-334295681/746/951849K
      1.0101690.60.49873.05
      172.31.16.197http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=house-keepin
      
      8-316166959/11/1705592G
      0.11157469507.40.011471.60
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      9-334-0/0/1751697.
      0.971503100.00.001496.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      10-334280680/1198/1638552_
      1.68000.00.781402.92
      138.68.82.23http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      11-334299330/621/1449861_
      0.77100.00.401240.34
      138.68.82.23http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      12-26442960/79/867883G
      0.63609044800.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-334-0/0/305830.
      1.281502900.00.00292.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      14-316196510/21/863029G
      0.05156032300.00.01715.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      15-334-0/0/829703.
      0.441503400.00.00684.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-334301100/545/678179_
      0.70100.00.35561.25
      138.68.82.23http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      17-334-0/0/509698.
      0.001502800.00.00418.39
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-334301470/540/86306W
      0.62000.00.3475.76
      138.68.82.23http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      19-334301491/514/290917K
      0.6711710.60.33239.26
      172.31.40.162http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=house-keepin
      
      20-334-0/0/204814.
      0.001503800.00.00170.51
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-316152753/108/124403G
      0.90157468902.60.08106.76
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      22-31543600/28/104085G
      0.24161560000.00.0287.68
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      23-334-0/0/131374.
      0.001503300.00.00106.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-334-0/0/97840.
      0.001503500.00.0078.58
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-334301541/521/81295C
      0.69000.60.3462.89
      138.68.82.23http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      26-316152930/36/32980G
      0.28157624800.00.0325.67
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      27-31543910/14/26381G
      0.17161502500.00.0122.06
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      28-316199232/10/37634G
      0.03156025501.10.0128.56
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      29-334301550/539/51393_
      0.66000.00.3441.78
      138.68.82.23http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      30-334-0/0/29269.
      0.001503200.00.0023.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-316158610/20/11006G
      0.22157530300.00.029.81
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      32-334-0/0/23683.
      0.001502500.00.0018.83
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-31544070/8/19805G
      0.10161511000.00.0116.46
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      34-334-0/0/23920.
      1.541502700.00.0018.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-334-0/0/17567.
      0.001503600.00.0014.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-31544120/22/14336G
      0.24161396400.00.0211.82
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      37-334-0/0/27780.
      0.37712700.00.0020.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-334-0/0/16852.
      0.001503700.00.0013.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-334-0/0/11129.
      0.001502600.00.009.49
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-31544400/15/11962G
      0.16161494200.00.019.18
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      41-31544412/13/7844G
      0.08161642001.40.016.56
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      42-333-0/0/12831.
      0.006221100.00.0010.91
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-31544680/8/16720G
      0.10161578100.00.0113.41
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      44-334-0/0/17932.
      0.184516900.00.0013.53
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-31544470/11/9195G
      0.11161553500.00.017.49
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      46-334-0/0/12759.
      0.902926700.00.009.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-333-0/0/18534.
      0.006226800.00.0014.88
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-333-0/0/11898.
      0.006227200.00.009.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-333-0/0/15264.
      0.006227110.00.0011.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-31544530/5/14343G
      0.03161611
      Found on 2024-06-17 20:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f493189131

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Saturday, 15-Jun-2024 17:54:54 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 333
      Parent Server MPM Generation: 332
      Server uptime:  332 days 6 hours 53 minutes 45 seconds
      Server load: 0.11 0.03 0.01
      Total accesses: 24768595 - Total Traffic: 20.9 GB
      CPU Usage: u22.33 s3.64 cu0 cs0 - 9.05e-5% CPU load
      .863 requests/sec - 781 B/second - 905 B/request
      62 requests currently being processed, 2 idle workers
      GGGC_.G.GCKCGCG.K_KW.GG...GGG..G.G..G...GG.G.G....GG.GGG.G.G....
      .....G.G..GG.G........G.GG..G.G..G.G....GG.G..GG......G.G..G...G
      ..G..G......GG..G.GG..
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-31543540/25/1917422G
      0.27143373800.00.021661.94
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      1-316152210/49/1909737G
      0.37139567000.00.041653.52
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      2-316190250/348/1879033G
      2.03137957700.00.261630.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      3-33293671/69/1967055C
      0.15000.60.051689.88
      146.190.103.103http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      4-33293480/87/1003987_
      0.17000.00.06920.82
      146.190.103.103http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      5-332-0/0/985868.
      0.00179300.00.00909.11
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      6-31543850/16/1782299G
      0.14143357300.00.011542.49
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      7-332-0/0/946154.
      0.13257500.00.00869.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      8-316166959/11/1705592G
      0.11139335707.40.011471.60
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      9-33289971/188/1747159C
      0.46000.60.121493.39
      146.190.103.103http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      10-33293231/99/1633556K
      0.293210.50.061399.61
      172.31.40.162http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=&code=shuttle_to_order
      
      11-33291651/150/1445496C
      0.43000.60.101237.44
      146.190.103.103http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-26442960/79/867883G
      0.63590910900.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-33287511/272/301199C
      0.70000.60.18289.13
      146.190.103.103http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      14-316196510/21/863029G
      0.05137898400.00.01715.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      15-332-0/0/826019.
      0.39215600.00.00681.24
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-33287661/258/674792K
      0.622530.60.17559.03
      172.31.5.34http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=welcome_mail
      
      17-33293250/101/506347_
      0.24000.00.07415.86
      146.190.103.103http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      18-33289831/202/84201K
      0.481240.50.1374.36
      172.31.16.197http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=&code=shuttle_to_order
      
      19-33293260/97/289960W
      0.28000.00.07238.61
      146.190.103.103http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      20-332-0/0/204787.
      0.002039500.00.00170.49
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-316152753/108/124403G
      0.90139335002.60.08106.76
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      22-31543600/28/104085G
      0.24143426100.00.0287.68
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      23-332-0/0/130841.
      0.003761300.00.00106.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-332-0/0/97757.
      0.003761400.00.0078.53
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-332-0/0/80746.
      0.003761200.00.0062.53
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-316152930/36/32980G
      0.28139490900.00.0325.67
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      27-31543910/14/26381G
      0.17143368700.00.0122.06
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      28-316199232/10/37634G
      0.03137891701.10.0128.56
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      29-331-0/0/50833.
      0.004997700.00.0041.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-331-0/0/28346.
      0.165059500.00.0022.94
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-316158610/20/11006G
      0.22139396400.00.029.81
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      32-331-0/0/23654.
      0.005066900.00.0018.81
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-31544070/8/19805G
      0.10143377200.00.0116.46
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      34-331-0/0/21613.
      0.008144000.00.0017.25
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-331-0/0/17073.
      0.008142200.00.0014.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-31544120/22/14336G
      0.24143262500.00.0211.82
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      37-331-0/0/27425.
      0.826442400.00.0020.49
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-331-0/0/16831.
      0.008142000.00.0013.05
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-331-0/0/10931.
      0.008145400.00.009.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-31544400/15/11962G
      0.16143360400.00.019.18
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      41-31544412/13/7844G
      0.08143508201.40.016.56
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      42-331-0/0/12817.
      0.008139100.00.0010.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-31544680/8/16720G
      0.10143444300.00.0113.41
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      44-331-0/0/17368.
      0.008145500.00.0013.15
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-31544470/11/9195G
      0.11143419600.00.017.49
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      46-331-0/0/11661.
      0.008142600.00.009.06
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-331-0/0/18519.
      0.008144600.00.0014.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-331-0/0/11874.
      0.008143900.00.009.78
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-331-0/0/15251.
      1.485765200.00.0011.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-31544530/5/14343G
      
      Found on 2024-06-15 17:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f41c51675d

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Tuesday, 11-Jun-2024 21:17:24 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 329
      Parent Server MPM Generation: 328
      Server uptime:  328 days 10 hours 16 minutes 14 seconds
      Server load: 0.01 0.02 0.00
      Total accesses: 24413150 - Total Traffic: 20.6 GB
      CPU Usage: u22.97 s2.56 cu0 cs0 - 9.e-5% CPU load
      .86 requests/sec - 780 B/second - 906 B/request
      59 requests currently being processed, 5 idle workers
      GGGC_.G_GK_WGCGC__...GG...GGG..G.G..G...GG.G.G....GG.GGG.G.G....
      .....G.G..GG.G........G.GG..G.G..G.G....GG.G..GG......G.G..G...G
      ..G..G......GG..G.GG..
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-31543540/25/1917422G
      0.27110028800.00.021661.94
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      1-316152210/49/1909737G
      0.37106221900.00.041653.52
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      2-316190250/348/1879033G
      2.03104612600.00.261630.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      3-328161331/370/1936309C
      0.65100.60.241666.31
      146.190.63.248http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      4-328158970/449/974092_
      0.79000.00.29897.96
      146.190.63.248http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      5-328-0/0/956406.
      0.00187300.00.00886.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      6-31543850/16/1782299G
      0.14110012200.00.011542.49
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      7-328164920/235/916006_
      0.29000.00.15846.27
      146.190.63.248http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      8-316166959/11/1705592G
      0.11105990607.40.011471.60
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      9-328156291/565/1717374K
      1.351400.60.381470.66
      172.31.5.34http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=prepare_orde
      
      10-328161030/401/1605904_
      0.6511100.00.261378.46
      172.31.16.197http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=barcodeFacto
      
      11-328163150/318/1416757W
      0.42000.00.201215.38
      146.190.63.248http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      12-26442960/79/867883G
      0.63557565800.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-328162861/343/274655C
      0.46100.60.22268.85
      146.190.63.248http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      14-316196510/21/863029G
      0.05104553300.00.01715.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      15-328158471/490/800030C
      1.03000.60.33661.42
      146.190.63.248http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-328158730/470/649820_
      0.762430.00.30539.57
      172.31.40.162http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=house-keepin
      
      17-328166350/163/484289_
      0.18000.00.11399.09
      146.190.63.248http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      18-328-0/0/66589.
      0.27992500.00.0060.67
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-328-0/0/276761.
      0.021274400.00.00228.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-328-0/0/200421.
      0.002245900.00.00167.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-316152753/108/124403G
      0.90105990002.60.08106.76
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      22-31543600/28/104085G
      0.24110081000.00.0287.68
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      23-327-0/0/128839.
      0.005647600.00.00104.89
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-327-0/0/96030.
      0.005647700.00.0077.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-327-0/0/79023.
      0.125858000.00.0061.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-316152930/36/32980G
      0.28106145800.00.0325.67
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      27-31543910/14/26381G
      0.17110023600.00.0122.06
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      28-316199232/10/37634G
      0.03104546601.10.0128.56
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      29-327-0/0/49887.
      0.305845400.00.0040.71
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-327-0/0/27603.
      0.005924300.00.0022.08
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-316158610/20/11006G
      0.22106051400.00.029.81
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      32-327-0/0/23451.
      0.006110600.00.0018.66
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-31544070/8/19805G
      0.10110032100.00.0116.46
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      34-327-0/0/21525.
      0.006331000.00.0017.18
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-327-0/0/16952.
      0.006332700.00.0014.35
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-31544120/22/14336G
      0.24109917400.00.0211.82
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      37-327-0/0/26744.
      0.006332600.00.0020.04
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-327-0/0/16797.
      0.006332400.00.0013.03
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-327-0/0/10860.
      0.346319000.00.009.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-31544400/15/11962G
      0.16110015300.00.019.18
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      41-31544412/13/7844G
      0.08110163101.40.016.56
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      42-326-0/0/12707.
      0.0014708100.00.0010.51
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-31544680/8/16720G
      0.10110099200.00.0113.41
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      44-323-0/0/17354.
      0.6440881000.00.0013.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-31544470/11/9195G
      0.11110074600.00.017.49
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      46-323-0/0/11649.
      0.0040892000.00.009.05
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-323-0/0/18247.
      0.0040891500.00.0014.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-323-0/0/11863.
      0.0040891800.00.009.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-323-0/0/14401.
      0.0040892600.00.0010.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-31544530/5/14343G
      0
      Found on 2024-06-11 21:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f406740b94

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Tuesday, 11-Jun-2024 20:45:57 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 329
      Parent Server MPM Generation: 328
      Server uptime:  328 days 9 hours 44 minutes 48 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 24412512 - Total Traffic: 20.6 GB
      CPU Usage: u22.99 s2.37 cu0 cs0 - 8.94e-5% CPU load
      .86 requests/sec - 780 B/second - 906 B/request
      58 requests currently being processed, 7 idle workers
      GGGW__G_GK_KG_G__C...GG...GGG..G.G..G...GG.G.G....GG.GGG.G.G....
      .....G.G..GG.G........G.GG..G.G..G.G....GG.G..GG......G.G..G...G
      ..G..G......GG..G.GG..
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-31543540/25/1917422G
      0.27109840100.00.021661.94
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      1-316152210/49/1909737G
      0.37106033300.00.041653.52
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      2-316190250/348/1879033G
      2.03104424000.00.261630.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      3-328161330/302/1936241W
      0.58000.00.201666.26
      206.81.24.227http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      4-328158970/385/974028_
      0.71000.00.25897.92
      206.81.24.227http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      5-328169320/0/956404_
      0.57100.00.00886.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      6-31543850/16/1782299G
      0.14109823600.00.011542.49
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      7-328164920/174/915945_
      0.220440.00.11846.23
      172.31.5.34http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=welcome_mail
      
      8-316166959/11/1705592G
      0.11105801907.40.011471.60
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      9-328156291/503/1717312K
      1.2821080.60.341470.62
      172.31.40.162http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=welcome_mail
      
      10-328161030/336/1605839_
      0.57000.00.221378.42
      206.81.24.227http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      11-328163151/252/1416691K
      0.3531060.60.161215.34
      172.31.16.197http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=welcome_mail
      
      12-26442960/79/867883G
      0.63557377200.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-328162860/278/274590_
      0.38000.00.17268.81
      206.81.24.227http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      14-316196510/21/863029G
      0.05104364700.00.01715.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      15-328158470/427/799967_
      0.95100.00.29661.38
      206.81.24.227http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      16-328158730/408/649758_
      0.68100.00.26539.53
      206.81.24.227http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      17-328166351/103/484229C
      0.12000.60.07399.05
      206.81.24.227http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-328-0/0/66589.
      0.27803900.00.0060.67
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-328-0/0/276761.
      0.021085800.00.00228.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-328-0/0/200421.
      0.002057300.00.00167.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-316152753/108/124403G
      0.90105801302.60.08106.76
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      22-31543600/28/104085G
      0.24109892400.00.0287.68
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      23-327-0/0/128839.
      0.005459000.00.00104.89
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-327-0/0/96030.
      0.005459100.00.0077.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-327-0/0/79023.
      0.125669300.00.0061.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-316152930/36/32980G
      0.28105957200.00.0325.67
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      27-31543910/14/26381G
      0.17109834900.00.0122.06
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      28-316199232/10/37634G
      0.03104358001.10.0128.56
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      29-327-0/0/49887.
      0.305656700.00.0040.71
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-327-0/0/27603.
      0.005735600.00.0022.08
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-316158610/20/11006G
      0.22105862700.00.029.81
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      32-327-0/0/23451.
      0.005921900.00.0018.66
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-31544070/8/19805G
      0.10109843500.00.0116.46
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      34-327-0/0/21525.
      0.006142400.00.0017.18
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-327-0/0/16952.
      0.006144100.00.0014.35
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-31544120/22/14336G
      0.24109728800.00.0211.82
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      37-327-0/0/26744.
      0.006144000.00.0020.04
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-327-0/0/16797.
      0.006143800.00.0013.03
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-327-0/0/10860.
      0.346130400.00.009.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-31544400/15/11962G
      0.16109826700.00.019.18
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      41-31544412/13/7844G
      0.08109974401.40.016.56
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      42-326-0/0/12707.
      0.0014519500.00.0010.51
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-31544680/8/16720G
      0.10109910600.00.0113.41
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      44-323-0/0/17354.
      0.6440692300.00.0013.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-31544470/11/9195G
      0.11109885900.00.017.49
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      46-323-0/0/11649.
      0.0040703400.00.009.05
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-323-0/0/18247.
      0.0040702900.00.0014.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-323-0/0/11863.
      0.0040703200.00.009.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-323-0/0/14401.
      0.0040704000.00.0010.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-31544530/5/14343G
      0.03
      Found on 2024-06-11 20:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f46e2a04dc

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Sunday, 09-Jun-2024 20:26:33 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 327
      Parent Server MPM Generation: 326
      Server uptime:  326 days 9 hours 25 minutes 24 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 24216867 - Total Traffic: 20.5 GB
      CPU Usage: u22.99 s2.04 cu0 cs0 - 8.88e-5% CPU load
      .859 requests/sec - 779 B/second - 907 B/request
      59 requests currently being processed, 5 idle workers
      GGG_K_G.G_CKGKGW__...GG...GGG..G.G..G...GG.G.G....GG.GGG.G.G....
      .....G.G..GG.G........G.GG..G.G..G.G....GG.G..GG......G.G..G...G
      ..G..G......GG..G.GG..
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-31543540/25/1917422G
      0.2792443700.00.021661.94
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      1-316152210/49/1909737G
      0.3788636800.00.041653.52
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      2-316190250/348/1879033G
      2.0387027600.00.261630.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      3-326172590/346/1919188_
      0.77000.00.231653.15
      209.97.180.8http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      4-326180731/62/957122K
      0.081290.60.04884.95
      172.31.5.34http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=sandbox&code=shuttle_t
      
      5-326180500/100/939988_
      0.21100.00.07874.04
      209.97.180.8http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      6-31543850/16/1782299G
      0.1492427100.00.011542.49
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      7-326-0/0/899036.
      0.41147400.00.00833.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      8-316166959/11/1705592G
      0.1188405507.40.011471.60
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      9-326174490/290/1700683_
      0.67100.00.191457.83
      209.97.180.8http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      10-326180661/83/1590356C
      0.10000.60.051366.56
      209.97.180.8http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-326172722/358/1401886K
      0.903181.10.241203.95
      172.31.40.162http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=sandbox&code=shuttle_t
      
      12-26442960/79/867883G
      0.63539980800.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-326174661/297/259479K
      0.720280.60.20257.31
      172.31.40.162http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=sandbox&code=shuttle_t
      
      14-316196510/21/863029G
      0.0586968300.00.01715.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      15-326174450/342/785487W
      0.56000.00.23650.31
      209.97.180.8http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      16-326180820/48/635493_
      0.06000.00.03528.61
      209.97.180.8http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      17-326180460/109/471250_
      0.24000.00.07389.19
      209.97.180.8http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      18-326-0/0/58199.
      0.68515400.00.0054.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-326-0/0/270985.
      0.45854200.00.00223.84
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-326-0/0/196740.
      0.001490600.00.00164.11
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-316152753/108/124403G
      0.9088404902.60.08106.76
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      22-31543600/28/104085G
      0.2492496000.00.0287.68
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      23-325-0/0/126934.
      0.005384910.00.00103.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-325-0/0/94382.
      0.005385200.00.0075.92
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-325-0/0/77583.
      0.005385300.00.0060.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-316152930/36/32980G
      0.2888560700.00.0325.67
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      27-31543910/14/26381G
      0.1792438500.00.0122.06
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      28-316199232/10/37634G
      0.0386961501.10.0128.56
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      29-325-0/0/48749.
      0.115378300.00.0039.83
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-325-0/0/27170.
      0.005456900.00.0021.75
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-316158610/20/11006G
      0.2288466300.00.029.81
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      32-325-0/0/23424.
      0.005456700.00.0018.65
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-31544070/8/19805G
      0.1092447000.00.0116.46
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      34-325-0/0/21516.
      0.005541200.00.0017.18
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-325-0/0/16943.
      0.005541500.00.0014.35
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-31544120/22/14336G
      0.2492332300.00.0211.82
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      37-325-0/0/26695.
      0.005541400.00.0020.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-325-0/0/16736.
      0.005540800.00.0012.98
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-325-0/0/10818.
      0.375532700.00.009.28
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-31544400/15/11962G
      0.1692430200.00.019.18
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      41-31544412/13/7844G
      0.0892578001.40.016.56
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      42-324-0/0/12706.
      0.8014527200.00.0010.51
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-31544680/8/16720G
      0.1092514100.00.0113.41
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      44-323-0/0/17354.
      0.6423295900.00.0013.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-31544470/11/9195G
      0.1192489500.00.017.49
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      46-323-0/0/11649.
      0.0023306900.00.009.05
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-323-0/0/18247.
      0.0023306400.00.0014.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-323-0/0/11863.
      0.0023306700.00.009.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-323-0/0/14401.
      0.0023307500.00.0010.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-31544530/5/14343G
      0.039254780
      Found on 2024-06-09 20:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f446584967

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Sunday, 09-Jun-2024 19:59:37 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 327
      Parent Server MPM Generation: 326
      Server uptime:  326 days 8 hours 58 minutes 27 seconds
      Server load: 0.02 0.02 0.00
      Total accesses: 24216289 - Total Traffic: 20.5 GB
      CPU Usage: u22.94 s1.83 cu0 cs0 - 8.78e-5% CPU load
      .859 requests/sec - 779 B/second - 907 B/request
      59 requests currently being processed, 6 idle workers
      GGG_W_GKG_K_GKG__C...GG...GGG..G.G..G...GG.G.G....GG.GGG.G.G....
      .....G.G..GG.G........G.GG..G.G..G.G....GG.G..GG......G.G..G...G
      ..G..G......GG..G.GG..
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-31543540/25/1917422G
      0.2792282100.00.021661.94
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      1-316152210/49/1909737G
      0.3788475200.00.041653.52
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      2-316190250/348/1879033G
      2.0386866000.00.261630.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      3-326172590/291/1919133_
      0.70000.00.201653.12
      164.92.244.132http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      4-326180730/0/957060W
      0.47000.00.00884.90
      164.92.244.132http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      5-326180500/42/939930_
      0.130290.00.03874.01
      172.31.5.34http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=staging&code=shuttle_t
      
      6-31543850/16/1782299G
      0.1492265500.00.011542.49
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      7-326176491/159/899030K
      0.404300.60.11833.21
      172.31.16.197http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=staging&code=shuttle_t
      
      8-316166959/11/1705592G
      0.1188243907.40.011471.60
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      9-326174490/236/1700629_
      0.60000.00.161457.79
      164.92.244.132http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      10-326180661/24/1590297K
      0.020190.60.011366.53
      172.31.40.162http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=&code=tbl_delivery_cal
      
      11-326172720/299/1401827_
      0.82100.00.201203.91
      164.92.244.132http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      12-26442960/79/867883G
      0.63539819200.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-326174661/237/259419K
      0.643110.60.16257.27
      172.31.5.34http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=&code=tbl_delivery_cal
      
      14-316196510/21/863029G
      0.0586806700.00.01715.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      15-326174450/283/785428_
      0.49100.00.19650.27
      172.31.40.162http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      16-326180630/26/635443_
      0.02000.00.02528.58
      164.92.244.132http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      17-326180461/53/471194C
      0.17000.60.04389.15
      164.92.244.132http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-326-0/0/58199.
      0.68353800.00.0054.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-326-0/0/270985.
      0.45692600.00.00223.84
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-326-0/0/196740.
      0.001329000.00.00164.11
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-316152753/108/124403G
      0.9088243302.60.08106.76
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      22-31543600/28/104085G
      0.2492334300.00.0287.68
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      23-325-0/0/126934.
      0.005223310.00.00103.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-325-0/0/94382.
      0.005223600.00.0075.92
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-325-0/0/77583.
      0.005223700.00.0060.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-316152930/36/32980G
      0.2888399100.00.0325.67
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      27-31543910/14/26381G
      0.1792276900.00.0122.06
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      28-316199232/10/37634G
      0.0386799901.10.0128.56
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      29-325-0/0/48749.
      0.115216700.00.0039.83
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-325-0/0/27170.
      0.005295300.00.0021.75
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-316158610/20/11006G
      0.2288304700.00.029.81
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      32-325-0/0/23424.
      0.005295100.00.0018.65
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-31544070/8/19805G
      0.1092285400.00.0116.46
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      34-325-0/0/21516.
      0.005379500.00.0017.18
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-325-0/0/16943.
      0.005379800.00.0014.35
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-31544120/22/14336G
      0.2492170700.00.0211.82
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      37-325-0/0/26695.
      0.005379700.00.0020.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-325-0/0/16736.
      0.005379200.00.0012.98
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-325-0/0/10818.
      0.375371100.00.009.28
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-31544400/15/11962G
      0.1692268600.00.019.18
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      41-31544412/13/7844G
      0.0892416401.40.016.56
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      42-324-0/0/12706.
      0.8014365600.00.0010.51
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-31544680/8/16720G
      0.1092352500.00.0113.41
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      44-323-0/0/17354.
      0.6423134300.00.0013.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-31544470/11/9195G
      0.1192327900.00.017.49
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      46-323-0/0/11649.
      0.0023145300.00.009.05
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-323-0/0/18247.
      0.0023144800.00.0014.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-323-0/0/11863.
      0.0023145100.00.009.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-323-0/0/14401.
      0.0023145900.00.0010.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-31544530/5/14343G
      
      Found on 2024-06-09 19:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f43df21d24

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Friday, 07-Jun-2024 20:06:06 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 325
      Parent Server MPM Generation: 324
      Server uptime:  324 days 9 hours 4 minutes 56 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 24012294 - Total Traffic: 20.3 GB
      CPU Usage: u27.42 s2.23 cu0 cs0 - .000106% CPU load
      .857 requests/sec - 778 B/second - 908 B/request
      58 requests currently being processed, 7 idle workers
      GGGW.KG_G__CG_G__.G_.GG...GGG..G.G..G...GG.G.G....GG.GGG.G.G....
      .....G.G..GG.G........G.GG..G.G..G.G....GG.G..GG......G.G..G...G
      ..G..G......GG..G.GG..
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-31543540/25/1917422G
      0.2775041000.00.021661.94
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      1-316152210/49/1909737G
      0.3771234100.00.041653.52
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      2-316190250/348/1879033G
      2.0369624900.00.261630.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      3-324117610/362/1901506W
      1.04000.00.241639.55
      138.68.82.23http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      4-324-0/0/940073.
      0.7224800.00.00871.87
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      5-324124441/155/922614K
      0.242340.60.10860.69
      172.31.40.162http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=house-keepin
      
      6-31543850/16/1782299G
      0.1475024400.00.011542.49
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      7-324129870/24/882162_
      0.03000.00.01820.29
      138.68.82.23http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      8-316166959/11/1705592G
      0.1171002807.40.011471.60
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      9-324119470/286/1683888_
      0.65100.00.191444.98
      138.68.82.23http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      10-324109240/447/1573635_
      1.29100.00.301353.73
      138.68.82.23http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      11-324123871/189/1386223C
      0.37000.60.131191.81
      138.68.82.23http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-26442960/79/867883G
      0.63522578000.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-324124270/178/243646_
      0.41000.00.12245.20
      138.68.82.23http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      14-316196510/21/863029G
      0.0569565600.00.01715.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      15-324130130/10/770898_
      0.00300.00.01639.20
      138.68.82.23http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      16-324105620/524/620344_
      1.76400.00.37517.10
      138.68.82.23http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      17-324-0/0/459272.
      0.78510700.00.00379.89
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-185199304/60/51703G
      0.441204152704.30.0549.16
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      19-324117850/355/261325_
      0.83000.00.23216.50
      138.68.82.23http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      20-324-0/0/192916.
      1.551092700.00.00161.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-316152753/108/124403G
      0.9071002202.60.08106.76
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      22-31543600/28/104085G
      0.2475093200.00.0287.68
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      23-324-0/0/124161.
      0.262303500.00.00101.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-324-0/0/92565.
      0.002363600.00.0074.52
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-324-0/0/75182.
      0.434883200.00.0058.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-316152930/36/32980G
      0.2871158000.00.0325.67
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      27-31543910/14/26381G
      0.1775035800.00.0122.06
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      28-316199232/10/37634G
      0.0369558801.10.0128.56
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      29-323-0/0/47498.
      0.005342400.00.0038.87
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-323-0/0/26767.
      0.215318200.00.0021.47
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-316158610/20/11006G
      0.2271063600.00.029.81
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      32-323-0/0/23374.
      0.005346700.00.0018.62
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-31544070/8/19805G
      0.1075044300.00.0116.46
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      34-323-0/0/21505.
      0.475712100.00.0017.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-323-0/0/16937.
      0.005730900.00.0014.34
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-31544120/22/14336G
      0.2474929600.00.0211.82
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      37-323-0/0/26662.
      0.055730300.00.0019.98
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-323-0/0/16730.
      0.225894400.00.0012.98
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-323-0/0/10772.
      0.005905900.00.009.24
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-31544400/15/11962G
      0.1675027500.00.019.18
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      41-31544412/13/7844G
      0.0875175301.40.016.56
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      42-323-0/0/12617.
      0.005906000.00.0010.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-31544680/8/16720G
      0.1075111400.00.0113.41
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      44-323-0/0/17354.
      0.645893200.00.0013.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-31544470/11/9195G
      0.1175086800.00.017.49
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      46-323-0/0/11649.
      0.005904200.00.009.05
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-323-0/0/18247.
      0.005903700.00.0014.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-323-0/0/11863.
      0.005904000.00.009.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-323-0/0/14401.
      0.005904800.00.0010.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-31544530/5/14343G
      0.0375145100.00.0010.59
      172.31.47.98http/1
      Found on 2024-06-07 20:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4eeb38270

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Friday, 07-Jun-2024 19:58:17 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 325
      Parent Server MPM Generation: 324
      Server uptime:  324 days 8 hours 57 minutes 8 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 24012105 - Total Traffic: 20.3 GB
      CPU Usage: u27.26 s2.17 cu0 cs0 - .000105% CPU load
      .857 requests/sec - 778 B/second - 908 B/request
      60 requests currently being processed, 5 idle workers
      GGGKC_GCG___G_G.W.GK.GG...GGG..G.G..G...GG.G.G....GG.GGG.G.G....
      .....G.G..GG.G........G.GG..G.G..G.G....GG.G..GG......G.G..G...G
      ..G..G......GG..G.GG..
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-31543540/25/1917422G
      0.2774994100.00.021661.94
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      1-316152210/49/1909737G
      0.3771187200.00.041653.52
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      2-316190250/348/1879033G
      2.0369578000.00.261630.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      3-324117611/344/1901488K
      1.003720.50.231639.54
      172.31.40.162http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=barcodeFacto
      
      4-324117711/320/940064C
      0.72100.60.22871.86
      167.99.181.249http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      5-324124440/136/922595_
      0.22000.00.09860.68
      167.99.181.249http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      6-31543850/16/1782299G
      0.1474977500.00.011542.49
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      7-324129871/6/882144C
      0.00000.60.00820.28
      167.99.181.249http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-316166959/11/1705592G
      0.1170955907.40.011471.60
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      9-324119470/267/1683869_
      0.63000.00.181444.97
      167.99.181.249http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      10-324109240/429/1573617_
      1.26100.00.291353.71
      167.99.181.249http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      11-324123870/169/1386203_
      0.33200.00.111191.79
      167.99.181.249http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      12-26442960/79/867883G
      0.63522531200.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-324124270/157/243625_
      0.38000.00.10245.18
      167.99.181.249http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      14-316196510/21/863029G
      0.0569518700.00.01715.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      15-324-0/0/770888.
      0.0613800.00.00639.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-324105620/506/620326W
      1.73000.00.35517.08
      167.99.181.249http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      17-324-0/0/459272.
      0.78463800.00.00379.89
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-185199304/60/51703G
      0.441204105804.30.0549.16
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      19-324117852/336/261306K
      0.790321.10.22216.49
      172.31.40.162http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=house-keepin
      
      20-324-0/0/192916.
      1.551045800.00.00161.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-316152753/108/124403G
      0.9070955302.60.08106.76
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      22-31543600/28/104085G
      0.2475046400.00.0287.68
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      23-324-0/0/124161.
      0.262256600.00.00101.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-324-0/0/92565.
      0.002316700.00.0074.52
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-324-0/0/75182.
      0.434836300.00.0058.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-316152930/36/32980G
      0.2871111200.00.0325.67
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      27-31543910/14/26381G
      0.1774988900.00.0122.06
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      28-316199232/10/37634G
      0.0369511901.10.0128.56
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      29-323-0/0/47498.
      0.005295500.00.0038.87
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-323-0/0/26767.
      0.215271400.00.0021.47
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-316158610/20/11006G
      0.2271016700.00.029.81
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      32-323-0/0/23374.
      0.005299800.00.0018.62
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-31544070/8/19805G
      0.1074997400.00.0116.46
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      34-323-0/0/21505.
      0.475665200.00.0017.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-323-0/0/16937.
      0.005684000.00.0014.34
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-31544120/22/14336G
      0.2474882800.00.0211.82
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      37-323-0/0/26662.
      0.055683400.00.0019.98
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-323-0/0/16730.
      0.225847500.00.0012.98
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-323-0/0/10772.
      0.005859000.00.009.24
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-31544400/15/11962G
      0.1674980600.00.019.18
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      41-31544412/13/7844G
      0.0875128401.40.016.56
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      42-323-0/0/12617.
      0.005859100.00.0010.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-31544680/8/16720G
      0.1075064500.00.0113.41
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      44-323-0/0/17354.
      0.645846300.00.0013.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-31544470/11/9195G
      0.1175039900.00.017.49
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      46-323-0/0/11649.
      0.005857300.00.009.05
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-323-0/0/18247.
      0.005856800.00.0014.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-323-0/0/11863.
      0.005857100.00.009.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-323-0/0/14401.
      0.005857900.00.0010.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-31544530/5/14343G
      0.03750982<
      Found on 2024-06-07 19:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f45848e5ee

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Wednesday, 05-Jun-2024 19:57:56 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 323
      Parent Server MPM Generation: 322
      Server uptime:  322 days 8 hours 56 minutes 47 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 23832660 - Total Traffic: 20.2 GB
      CPU Usage: u34.36 s3.31 cu0 cs0 - .000135% CPU load
      .856 requests/sec - 778 B/second - 909 B/request
      62 requests currently being processed, 7 idle workers
      GGG_GGG_GK_CGGG___GK.GGW._GGG..G.G..G...GG.G.G....GG.GGG.G.G....
      .....G.G..GG.G........G.GG..G.G..G.G....GG.G..GG......G.G..G...G
      ..G..G......GG..G.GG..
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-31543540/25/1917422G
      0.2757712000.00.021661.94
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      1-316152210/49/1909737G
      0.3753905100.00.041653.52
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      2-316190250/348/1879033G
      2.0352295900.00.261630.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      3-322103350/552/1886092_
      1.87000.00.381627.74
      147.182.149.75http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      4-185190380/11/932061G
      0.111187473100.00.01865.45
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      5-185190529/48/921196G
      0.381187387609.60.04859.66
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      6-31543850/16/1782299G
      0.1457695400.00.011542.49
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      7-322105580/510/867641_
      1.61000.00.34809.19
      147.182.149.75http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      8-316166959/11/1705592G
      0.1153673807.40.011471.60
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      9-322106041/424/1669731K
      1.191520.60.291434.17
      172.31.5.34http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=welcome_mail
      
      10-322117120/0/1559617_
      0.02100.00.001342.71
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      11-322105651/443/1371555C
      1.16000.60.301180.58
      147.182.149.75http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-26442960/79/867883G
      0.63505249100.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-185182490/14/242445G
      0.111187929500.00.01244.32
      172.31.11.23http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      14-316196510/21/863029G
      0.0552236600.00.01715.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      15-322105940/470/756902_
      1.35100.00.31628.53
      147.182.149.75http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      16-322103740/576/606877_
      2.16100.00.40506.78
      147.182.149.75http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      17-322106110/441/445304_
      1.21000.00.30369.18
      147.182.149.75http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      18-185199304/60/51703G
      0.441186823704.30.0549.16
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      19-322105792/454/249985K
      1.262521.10.30207.79
      172.31.5.34http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=welcome_mail
      
      20-322-0/0/182574.
      0.741067700.00.00152.75
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-316152753/108/124403G
      0.9053673202.60.08106.76
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      22-31543600/28/104085G
      0.2457764300.00.0287.68
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      23-322106120/434/114659W
      1.22000.00.3093.95
      147.182.149.75http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      24-322-0/0/85356.
      0.401067600.00.0068.85
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-322106130/424/70290_
      1.22300.00.2954.44
      147.182.149.75http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      26-316152930/36/32980G
      0.2853829000.00.0325.67
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      27-31543910/14/26381G
      0.1757706800.00.0122.06
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      28-316199232/10/37634G
      0.0352229801.10.0128.56
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      29-322-0/0/45501.
      0.341860300.00.0037.30
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-322-0/0/25429.
      0.003574600.00.0020.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-316158610/20/11006G
      0.2253734600.00.029.81
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      32-321-0/0/21755.
      0.004993300.00.0017.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-31544070/8/19805G
      0.1057715300.00.0116.46
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      34-321-0/0/19703.
      0.005519600.00.0015.78
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-321-0/0/16351.
      0.565513600.00.0013.90
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-31544120/22/14336G
      0.2457600600.00.0211.82
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      37-321-0/0/25969.
      0.455500600.00.0019.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-321-0/0/16550.
      0.005519300.00.0012.84
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-321-0/0/10754.
      0.005699600.00.009.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-31544400/15/11962G
      0.1657698500.00.019.18
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      41-31544412/13/7844G
      0.0857846301.40.016.56
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      42-321-0/0/12601.
      0.215854700.00.0010.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-31544680/8/16720G
      0.1057782400.00.0113.41
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      44-321-0/0/17272.
      0.005867700.00.0013.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-31544470/11/9195G
      0.1157757800.00.017.49
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      46-321-0/0/11085.
      0.715837110.00.008.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-321-0/0/18046.
      0.015866700.00.0014.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-321-0/0/11857.
      0.055865300.00.009.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-321-0/0/13976.
      0.005866800.00.0010.34
      ::1http/1.1
      Found on 2024-06-05 19:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f48ebc5b79

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Monday, 03-Jun-2024 20:15:58 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 321
      Parent Server MPM Generation: 320
      Server uptime:  320 days 9 hours 14 minutes 49 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 23662206 - Total Traffic: 20.1 GB
      CPU Usage: u25.55 s2.54 cu0 cs0 - .000101% CPU load
      .855 requests/sec - 778 B/second - 910 B/request
      64 requests currently being processed, 5 idle workers
      GGG.GGGGG_W_GGG__CGCCGG_..GGGC.G.G..G...GG.G.G....GG.GGG.G.G....
      .....G.G..GG.G........G.GG..G.G..G.G....GG.G..GG......G.G..G...G
      ..G..G......GG..G.GG..
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-31543540/25/1917422G
      0.2740540300.00.021661.94
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      1-316152210/49/1909737G
      0.3736733400.00.041653.52
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      2-316190250/348/1879033G
      2.0335124100.00.261630.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      3-320-0/0/1871638.
      0.24273500.00.001616.68
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      4-185190380/11/932061G
      0.111170301300.00.01865.45
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      5-185190529/48/921196G
      0.381170215909.60.04859.66
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      6-31543850/16/1782299G
      0.1440523700.00.011542.49
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      7-185186594/71/865278G
      0.621170484503.70.07807.44
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      8-316166959/11/1705592G
      0.1136502107.40.011471.60
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      9-320153250/90/1655400_
      0.160190.00.061423.22
      139.59.231.238http/1.1ip-172-31-27-74.ap-southeast-1.\x16\x03\x01
      
      10-320137630/597/1545574W
      1.77000.00.411331.90
      139.59.231.238http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      11-320146780/360/1357522_
      0.85000.00.241169.85
      139.59.231.238http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      12-26442960/79/867883G
      0.63488077300.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-185182490/14/242445G
      0.111170757800.00.01244.32
      172.31.11.23http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      14-316196510/21/863029G
      0.0535064800.00.01715.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      15-320149080/272/743092_
      0.58000.00.18617.64
      139.59.231.238http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      16-320142120/496/592797_
      1.35000.00.33496.08
      139.59.231.238http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      17-320149591/218/432617C
      0.41000.60.14359.48
      139.59.231.238http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      18-185199304/60/51703G
      0.441169652004.30.0549.16
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      19-320153001/124/236476C
      0.20000.60.08197.53
      139.59.231.238http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      20-320151321/183/170633C
      0.31000.60.12143.31
      139.59.231.238http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      21-316152753/108/124403G
      0.9036501402.60.08106.76
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      22-31543600/28/104085G
      0.2440592500.00.0287.68
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      23-320149160/260/104030_
      0.47000.00.1785.85
      139.59.231.238http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      24-320-0/0/75738.
      0.001086000.00.0061.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-320-0/0/61843.
      0.21923700.00.0048.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-316152930/36/32980G
      0.2836657300.00.0325.67
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      27-31543910/14/26381G
      0.1740535100.00.0122.06
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      28-316199232/10/37634G
      0.0335058101.10.0128.56
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      29-320144651/426/40540C
      1.04000.60.2933.41
      139.59.231.238http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      30-320-0/0/22465.
      0.002976000.00.0018.05
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-316158610/20/11006G
      0.2236562900.00.029.81
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      32-320-0/0/20758.
      0.014483200.00.0016.41
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-31544070/8/19805G
      0.1040543600.00.0116.46
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      34-320-0/0/18322.
      0.004481700.00.0014.70
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-320-0/0/15049.
      0.004480700.00.0012.87
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-31544120/22/14336G
      0.2440428900.00.0211.82
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      37-320-0/0/25241.
      0.004483900.00.0018.87
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-320-0/0/16228.
      1.354344000.00.0012.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-320-0/0/10724.
      0.004480500.00.009.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-31544400/15/11962G
      0.1640526800.00.019.18
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      41-31544412/13/7844G
      0.0840674601.40.016.56
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      42-320-0/0/12544.
      2.344164000.00.0010.38
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-31544680/8/16720G
      0.1040610700.00.0113.41
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      44-320-0/0/17243.
      0.004484000.00.0013.05
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-31544470/11/9195G
      0.1140586000.00.017.49
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      46-320-0/0/10988.
      0.004481800.00.008.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-320-0/0/18017.
      0.084458000.00.0014.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-320-0/0/11838.
      0.004480900.00.009.75
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-320-0/0/13954.
      0.004481300.00.0010.33
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.
      Found on 2024-06-03 20:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f44eb15c62

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Saturday, 01-Jun-2024 20:43:44 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 319
      Parent Server MPM Generation: 318
      Server uptime:  318 days 9 hours 42 minutes 34 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 23501896 - Total Traffic: 19.9 GB
      CPU Usage: u28.06 s2.41 cu0 cs0 - .000111% CPU load
      .854 requests/sec - 778 B/second - 910 B/request
      62 requests currently being processed, 7 idle workers
      GGGWGGGGG_C.GGG__CG__GG__.GGG..G.G..G...GG.G.G....GG.GGG.G.G....
      .....G.G..GG.G........G.GG..G.G..G.G....GG.G..GG......G.G..G...G
      ..G..G......GG..G.GG..
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-31543540/25/1917422G
      0.2723426800.00.021661.94
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      1-316152210/49/1909737G
      0.3719619900.00.041653.52
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      2-316190250/348/1879033G
      2.0318010700.00.261630.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      3-318187110/487/1857667W
      1.40000.00.341606.01
      165.22.34.189http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      4-185190380/11/932061G
      0.111153187800.00.01865.45
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      5-185190529/48/921196G
      0.381153102409.60.04859.66
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      6-31543850/16/1782299G
      0.1423410200.00.011542.49
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      7-185186594/71/865278G
      0.621153371003.70.07807.44
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      8-316166959/11/1705592G
      0.1119388607.40.011471.60
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      9-318189210/480/1642158_
      1.70010.00.331413.09
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      10-318184671/634/1531917C
      2.48100.60.451321.52
      165.22.34.189http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      11-318-0/0/1343818.
      0.60250500.00.001159.41
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      12-26442960/79/867883G
      0.63470963900.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-185182490/14/242445G
      0.111153644300.00.01244.32
      172.31.11.23http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      14-316196510/21/863029G
      0.0517951400.00.01715.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      15-318197160/85/729835_
      0.13100.00.05607.50
      165.22.34.189http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      16-318186780/532/579495_
      1.81000.00.36485.99
      165.22.34.189http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      17-318196941/109/419580C
      0.22000.60.07349.57
      165.22.34.189http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-185199304/60/51703G
      0.441152538504.30.0549.16
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      19-318191600/342/224041_
      0.92000.00.23188.09
      165.22.34.189http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      20-318189430/459/158908_
      1.63000.00.31134.47
      165.22.34.189http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      21-316152753/108/124403G
      0.9019388002.60.08106.76
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      22-31543600/28/104085G
      0.2423479100.00.0287.68
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      23-318196970/106/92683_
      0.21000.00.0777.29
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      24-318197110/92/65960_
      0.18300.00.0654.19
      165.22.34.189http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      25-318-0/0/55042.
      0.31285400.00.0042.79
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-316152930/36/32980G
      0.2819543800.00.0325.67
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      27-31543910/14/26381G
      0.1723421600.00.0122.06
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      28-316199232/10/37634G
      0.0317944601.10.0128.56
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      29-318-0/0/34672.
      0.961180600.00.0028.88
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-318-0/0/20322.
      0.012231200.00.0016.37
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-316158610/20/11006G
      0.2219449400.00.029.81
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      32-318-0/0/19239.
      0.004860900.00.0015.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-31544070/8/19805G
      0.1023430100.00.0116.46
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      34-318-0/0/16815.
      0.004857400.00.0013.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-318-0/0/14182.
      0.004857600.00.0012.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-31544120/22/14336G
      0.2423315400.00.0211.82
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      37-318-0/0/24406.
      0.254846300.00.0018.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-318-0/0/15879.
      0.004859500.00.0012.33
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-318-0/0/10629.
      0.004862300.00.009.13
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-31544400/15/11962G
      0.1623413300.00.019.18
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      41-31544412/13/7844G
      0.0823561101.40.016.56
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      42-318-0/0/12200.
      0.004862900.00.0010.11
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-31544680/8/16720G
      0.1023497200.00.0113.41
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      44-318-0/0/17227.
      0.224847000.00.0013.04
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-31544470/11/9195G
      0.1123472600.00.017.49
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      46-318-0/0/10973.
      0.004861300.00.008.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-318-0/0/17980.
      0.024846200.00.0014.18
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-318-0/0/11796.
      0.004863100.00.009.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-318-0/0/13950.
      0.004861100.00.0010.32
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP
      Found on 2024-06-01 20:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f45d237d21

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Friday, 31-May-2024 22:19:14 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 318
      Parent Server MPM Generation: 317
      Server uptime:  317 days 11 hours 18 minutes 5 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 23408266 - Total Traffic: 19.9 GB
      CPU Usage: u27.32 s2.67 cu0 cs0 - .000109% CPU load
      .853 requests/sec - 777 B/second - 911 B/request
      63 requests currently being processed, 6 idle workers
      GGG_GGGGGKC_GGG.K_G__GG..WGGG_.G.G..G...GG.G.G....GG.GGG.G.G....
      .....G.G..GG.G........G.GG..G.G..G.G....GG.G..GG......G.G..G...G
      ..G..G......GG..G.GG..
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-31543540/25/1917422G
      0.2715359900.00.021661.94
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      1-316152210/49/1909737G
      0.3711553000.00.041653.52
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      2-316190250/348/1879033G
      2.039943700.00.261630.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      3-31747160/39/1849623_
      0.14000.00.031599.82
      139.162.210.205http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      4-185190380/11/932061G
      0.111145120900.00.01865.45
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      5-185190529/48/921196G
      0.381145035509.60.04859.66
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      6-31543850/16/1782299G
      0.1415343300.00.011542.49
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      7-185186594/71/865278G
      0.621145304103.70.07807.44
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      8-316166959/11/1705592G
      0.1111321707.40.011471.60
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      9-31746301/125/1634119K
      0.6401540.50.091406.88
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=barcodeFacto
      
      10-31747111/47/1523896C
      0.18000.60.031315.32
      139.162.210.205http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-31747230/35/1335911_
      0.08300.00.031153.29
      139.162.210.205http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      12-26442960/79/867883G
      0.63462896900.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-185182490/14/242445G
      0.111145577400.00.01244.32
      172.31.11.23http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      14-316196510/21/863029G
      0.059884400.00.01715.42
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      15-317-0/0/721997.
      0.1379500.00.00601.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-31746461/87/571853K
      0.3301080.50.06480.11
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=barcodeFacto
      
      17-31746420/136/412068_
      0.88000.00.10343.77
      139.162.210.205http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      18-185199304/60/51703G
      0.441144471604.30.0549.16
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      19-31747300/29/216721_
      0.03100.00.02182.44
      139.162.210.205http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      20-31730610/725/151853_
      2.75000.00.50129.06
      139.162.210.205http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      21-316152753/108/124403G
      0.9011321102.60.08106.76
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      22-31543600/28/104085G
      0.2415412100.00.0287.68
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      23-317-0/0/87081.
      0.00114400.00.0072.98
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-317-0/0/60620.
      1.2991600.00.0050.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-31746970/91/50596W
      0.62000.00.0739.37
      139.162.210.205http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      26-316152930/36/32980G
      0.2811476900.00.0325.67
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      27-31543910/14/26381G
      0.1715354700.00.0122.06
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      28-316199232/10/37634G
      0.039877701.10.0128.56
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      29-31746980/52/31375_
      0.17100.00.0426.32
      139.162.210.205http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      30-317-0/0/19035.
      0.052023600.00.0015.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-316158610/20/11006G
      0.2211382500.00.029.81
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      32-317-0/0/18495.
      0.172706500.00.0014.61
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-31544070/8/19805G
      0.1015363200.00.0116.46
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      34-317-0/0/16081.
      0.002715100.00.0012.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-317-0/0/13265.
      0.002715000.00.0011.49
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-31544120/22/14336G
      0.2415248500.00.0211.82
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      37-317-0/0/23607.
      0.004459900.00.0017.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-317-0/0/15694.
      0.014457300.00.0012.18
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-317-0/0/10610.
      0.004460000.00.009.12
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-31544400/15/11962G
      0.1615346400.00.019.18
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      41-31544412/13/7844G
      0.0815494201.40.016.56
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      42-316-0/0/12188.
      0.006193900.00.0010.10
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-31544680/8/16720G
      0.1015430300.00.0113.41
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      44-316-0/0/17190.
      0.006194100.00.0013.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-31544470/11/9195G
      0.1115405600.00.017.49
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      46-316-0/0/10897.
      0.006193600.00.008.49
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-316-0/0/17891.
      0.006193200.00.0014.11
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-316-0/0/11784.
      0.006193800.00.009.71
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-316-0/0/13943.
      0.009583500.00.0010
      Found on 2024-05-31 22:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f43d18ad44

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Wednesday, 29-May-2024 22:17:06 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 316
      Parent Server MPM Generation: 315
      Server uptime:  315 days 11 hours 15 minutes 57 seconds
      Server load: 0.06 0.01 0.00
      Total accesses: 23181430 - Total Traffic: 19.7 GB
      CPU Usage: u15.31 s2.85 cu0 cs0 - 6.66e-5% CPU load
      .85 requests/sec - 775 B/second - 912 B/request
      11 requests currently being processed, 6 idle workers
      __K_GG_GKK_WGG_C..G.............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-31517250/382/1916392_
      0.74000.00.251661.19
      159.89.12.166http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      1-31524360/0/1902987_
      0.82100.00.001647.96
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      2-31520621/231/1871219K
      0.2833600.50.151624.09
      172.31.15.179http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=return_otp_o
      
      3-31521810/123/1832515_
      0.13000.00.081586.33
      159.89.12.166http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      4-185190380/11/932061G
      0.111127828100.00.01865.45
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      5-185190529/48/921196G
      0.381127742609.60.04859.66
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      6-31515510/509/1781452_
      0.98000.00.341541.86
      159.89.12.166http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      7-185186594/71/865278G
      0.621128011303.70.07807.44
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      8-31512821/625/1699348K
      1.4221050.60.411466.50
      172.31.28.68http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=house-keepin
      
      9-31518681/287/1616999K
      0.3442590.50.191393.04
      172.31.47.98http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=return_otp_o
      
      10-31520600/229/1506958_
      0.26100.00.141301.95
      159.89.12.166http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      11-31515330/533/1319025W
      1.21000.00.351139.95
      159.89.12.166http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      12-26442960/79/867883G
      0.63445604100.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-185182490/14/242445G
      0.111128284600.00.01244.32
      172.31.11.23http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      14-31518500/318/856102_
      0.45100.00.20709.77
      159.89.12.166http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      15-31518281/327/706120C
      0.52000.60.22589.00
      159.89.12.166http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-315-0/0/557103.
      0.00851600.00.00468.50
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-315-0/0/396654.
      0.15858200.00.00331.53
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-185199304/60/51703G
      0.441127178804.30.0549.16
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      19-315-0/0/203120.
      0.471781600.00.00171.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-315-0/0/140475.
      0.801782100.00.00120.16
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-315-0/0/122082.
      0.421848500.00.00104.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-315-0/0/103782.
      0.001880100.00.0087.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-314-0/0/77650.
      0.005831500.00.0065.51
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-314-0/0/51869.
      0.695874500.00.0043.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-314-0/0/43318.
      0.006005900.00.0033.66
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-314-0/0/31907.
      0.006036600.00.0024.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-314-0/0/26334.
      0.006036700.00.0022.03
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-314-0/0/36523.
      0.006090900.00.0027.66
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-314-0/0/24920.
      0.006090500.00.0021.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-314-0/0/17353.
      0.006090800.00.0014.06
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-314-0/0/10838.
      0.006090700.00.009.68
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-314-0/0/17620.
      0.006108800.00.0013.94
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-314-0/0/19797.
      0.009203700.00.0016.45
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-314-0/0/15050.
      0.009205000.00.0011.82
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-314-0/0/12283.
      0.009204000.00.0010.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-314-0/0/14314.
      0.009207800.00.0011.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-314-0/0/22981.
      0.009203800.00.0017.08
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-314-0/0/15288.
      0.009204600.00.0011.87
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-314-0/0/10247.
      0.009204500.00.008.85
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-314-0/0/11946.
      0.009207700.00.009.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-314-0/0/7831.
      0.119079400.00.006.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-314-0/0/11868.
      0.298682800.00.009.87
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-314-0/0/16711.
      0.009204300.00.0013.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-314-0/0/16768.
      0.009207200.00.0012.68
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-314-0/0/9184.
      0.009207500.00.007.49
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-314-0/0/10646.
      0.009207300.00.008.29
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-314-0/0/17564.
      0.009203900.00.0013.81
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-314-0/0/11644.
      0.009207400.00.009.30
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-314-0/0/13829.
      0.009200700.00.0010.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-314-0/0/14338.
      0.039138700.00.0010.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-314-0/0/3735.
      0.009204200.00.004.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-314-0/0/10822.
      0.597920300.00.007.97
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-314-0/0/6746.
      0.00
      Found on 2024-05-29 22:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f47a0eb9d3

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Sunday, 26-May-2024 22:08:18 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 313
      Parent Server MPM Generation: 312
      Server uptime:  312 days 11 hours 7 minutes 9 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 22896658 - Total Traffic: 19.5 GB
      CPU Usage: u57.94 s5.83 cu0 cs0 - .000236% CPU load
      .848 requests/sec - 774 B/second - 913 B/request
      13 requests currently being processed, 6 idle workers
      _KC_GGCGKWKKGG___.G_............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-312299200/139/1892714_
      0.15000.00.091643.07
      167.172.158.128http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      1-312282741/1186/1878829K
      4.9542160.50.841629.50
      172.31.20.98http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=barcodeFacto
      
      2-312280801/1524/1847849C
      7.76000.61.101606.29
      167.172.158.128http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-312282670/1204/1810270_
      4.89000.00.851569.36
      167.172.158.128http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      4-185190380/11/932061G
      0.111101855300.00.01865.45
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      5-185190529/48/921196G
      0.381101769809.60.04859.66
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      6-312282941/1178/1758339C
      4.63100.60.821524.28
      167.172.158.128http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      7-185186594/71/865278G
      0.621102038503.70.07807.44
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      8-312282851/1303/1676534K
      5.6913260.50.911449.08
      172.31.20.98http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=barcodeFacto
      
      9-312301810/0/1596132W
      6.37000.00.001377.02
      167.172.158.128http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      10-312294501/397/1486105K
      0.5011750.60.251285.98
      172.31.20.98http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=house-keepin
      
      11-312282782/1408/1297745K
      7.0102501.11.011123.76
      172.31.45.106http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=barcodeFacto
      
      12-26442960/79/867883G
      0.63419631300.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-185182490/14/242445G
      0.111102311800.00.01244.32
      172.31.11.23http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      14-312299150/159/837786_
      0.21000.00.10695.75
      167.172.158.128http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      15-312301820/0/689151_
      1.55000.00.00575.94
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-312301830/0/541705_
      0.00000.00.00456.79
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-312-0/0/382978.
      0.312586600.00.00320.99
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-185199304/60/51703G
      0.441101206004.30.0549.16
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      19-312280340/1600/196996_
      8.00100.01.14166.65
      167.172.158.128http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      20-312-0/0/138159.
      0.002605000.00.00118.39
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-312-0/0/119979.
      0.002605200.00.00103.11
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-312-0/0/100911.
      0.002603000.00.0085.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-312-0/0/76559.
      0.012602800.00.0064.70
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-312-0/0/51097.
      0.092729200.00.0042.50
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-311-0/0/43194.
      0.105892300.00.0033.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-311-0/0/31439.
      0.005900000.00.0024.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-311-0/0/26303.
      0.005900200.00.0022.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-311-0/0/36412.
      0.005900100.00.0027.51
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-311-0/0/24891.
      0.005899900.00.0021.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-311-0/0/17259.
      0.105892500.00.0014.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-311-0/0/10650.
      0.005895800.00.009.54
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-311-0/0/17614.
      0.006757100.00.0013.93
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-311-0/0/19792.
      0.006756300.00.0016.15
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-311-0/0/15046.
      0.116755200.00.0011.82
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-311-0/0/12274.
      0.786726400.00.0010.73
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-311-0/0/14311.
      0.496739300.00.0011.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-311-0/0/22963.
      0.006757500.00.0017.06
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-311-0/0/15273.
      0.006760900.00.0011.85
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-311-0/0/10223.
      0.006756100.00.008.82
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-311-0/0/11938.
      0.006759200.00.009.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-311-0/0/7779.
      0.006758900.00.006.52
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-311-0/0/11660.
      0.006758300.00.009.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-311-0/0/16704.
      0.896726200.00.0013.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-311-0/0/16760.
      0.006760800.00.0012.67
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-311-0/0/9176.
      0.286749400.00.007.48
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-311-0/0/10638.
      0.156755300.00.008.28
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-311-0/0/17555.
      0.006756800.00.0013.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-311-0/0/11636.
      0.016759500.00.009.29
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-311-0/0/13818.
      0.006757000.00.0010.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-311-0/0/14305.
      0.006758500.00.0010.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-311-0/0/3728.
      0.006757300.00.004.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-311-0/0/10384.
      0.006756700.00.007.68
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTION
      Found on 2024-05-26 22:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4dc76971a

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Saturday, 25-May-2024 21:34:30 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 312
      Parent Server MPM Generation: 311
      Server uptime:  311 days 10 hours 33 minutes 21 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 22785834 - Total Traffic: 19.4 GB
      CPU Usage: u20.51 s2.78 cu0 cs0 - 8.66e-5% CPU load
      .847 requests/sec - 773 B/second - 913 B/request
      11 requests currently being processed, 5 idle workers
      K___GGCGK_.WGG_..KG.............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-311161401/532/1883396K
      1.2642160.60.351635.87
      172.31.20.98http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=prepare_orde
      
      1-311166540/213/1869742_
      0.33000.00.141622.48
      64.226.78.121http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      2-311159540/689/1838546_
      2.12100.00.471599.11
      64.226.78.121http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      3-311157850/676/1801424_
      1.78000.00.451562.55
      64.226.78.121http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      4-185190380/11/932061G
      0.111093012500.00.01865.45
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      5-185190529/48/921196G
      0.381092927009.60.04859.66
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      6-311158221/632/1749171C
      1.47000.60.421517.17
      64.226.78.121http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-185186594/71/865278G
      0.621093195703.70.07807.44
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      8-311161151/567/1668296K
      1.411390.60.371442.79
      172.31.45.106http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=staging&code=shuttle_t
      
      9-311163230/412/1587277_
      0.6012220.00.261370.16
      172.31.45.106http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=prepare_orde
      
      10-311-0/0/1478595.
      0.1322800.00.001280.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      11-311169510/9/1290244W
      0.01000.00.011117.95
      64.226.78.121http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      12-26442960/79/867883G
      0.63410788500.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-185182490/14/242445G
      0.111093469000.00.01244.32
      172.31.11.23http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      14-311163340/380/830403_
      0.48000.00.24690.06
      64.226.78.121http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      15-311-0/0/683485.
      0.131315900.00.00571.50
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-311-0/0/537010.
      0.361101000.00.00453.13
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-311161321/541/378935K
      1.090290.60.36317.91
      172.31.0.199http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=sandbox&code=shuttle_t
      
      18-185199304/60/51703G
      0.441092363204.30.0549.16
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      19-311-0/0/192894.
      0.001963700.00.00163.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-311-0/0/136623.
      0.002822600.00.00117.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-311-0/0/118275.
      0.003701100.00.00101.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-311-0/0/99685.
      0.003702400.00.0084.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-311-0/0/75515.
      0.003702500.00.0063.88
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-311-0/0/50532.
      0.003700400.00.0042.06
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-311-0/0/43153.
      0.003698800.00.0033.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-311-0/0/31357.
      0.003702000.00.0024.34
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-311-0/0/26275.
      0.003702300.00.0021.99
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-311-0/0/36325.
      0.003703600.00.0027.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-311-0/0/24880.
      0.003700200.00.0021.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-311-0/0/17205.
      0.003699800.00.0013.96
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-311-0/0/10639.
      0.003701200.00.009.53
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-311-0/0/17607.
      1.053585200.00.0013.93
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-311-0/0/19786.
      0.563656600.00.0016.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-311-0/0/15028.
      0.003690600.00.0011.81
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-311-0/0/12179.
      0.003702100.00.0010.65
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-311-0/0/14253.
      0.353668000.00.0011.75
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-311-0/0/22956.
      0.053703100.00.0017.05
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-311-0/0/15270.
      0.003701300.00.0011.85
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-311-0/0/10216.
      0.013700600.00.008.82
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-311-0/0/11932.
      0.003700100.00.009.16
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-311-0/0/7773.
      0.003699900.00.006.51
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-311-0/0/11654.
      0.873642500.00.009.73
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-311-0/0/16601.
      0.003699100.00.0013.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-311-0/0/16757.
      0.033681100.00.0012.67
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-311-0/0/9140.
      0.053700800.00.007.45
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-311-0/0/10619.
      0.033700700.00.008.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-311-0/0/17549.
      0.513656000.00.0013.79
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-311-0/0/11630.
      0.153678600.00.009.29
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-311-0/0/13812.
      0.003703400.00.0010.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-311-0/0/14300.
      0.003702200.00.0010.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-311-0/0/3715.
      0.013698900.00.004.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-311-0/0/10377.
      0.873648600.00.007.68
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-311-0/0/6734</
      Found on 2024-05-25 21:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4549526cc

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Thursday, 23-May-2024 20:50:40 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 310
      Parent Server MPM Generation: 309
      Server uptime:  309 days 9 hours 49 minutes 30 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 22585749 - Total Traffic: 19.2 GB
      CPU Usage: u19.13 s3.17 cu0 cs0 - 8.34e-5% CPU load
      .845 requests/sec - 772 B/second - 914 B/request
      9 requests currently being processed, 7 idle workers
      W.C_GG_GC___GG__..G.............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-309225390/330/1866875W
      0.51000.00.211622.84
      159.223.132.86http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      1-309-0/0/1853885.
      0.46412100.00.001610.26
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      2-309225221/332/1822250C
      0.47000.60.221586.57
      159.223.132.86http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-309221330/547/1786077_
      1.42300.00.371550.78
      159.223.132.86http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      4-185190380/11/932061G
      0.111075469400.00.01865.45
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      5-185190529/48/921196G
      0.381075384009.60.04859.66
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      6-309227570/234/1733794_
      0.31100.00.151505.39
      159.223.132.86http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      7-185186594/71/865278G
      0.621075652603.70.07807.44
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      8-309222141/496/1652780C
      1.05100.60.331430.87
      159.223.132.86http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      9-309228750/166/1572477_
      0.203620.00.101358.73
      172.31.20.98http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=staging&code=shuttle_t
      
      10-309222020/503/1464468_
      1.12000.00.331269.40
      159.223.132.86http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      11-309227620/240/1276341_
      0.322590.00.161107.27
      172.31.45.106http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=staging&code=shuttle_t
      
      12-26442960/79/867883G
      0.63393245400.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-185182490/14/242445G
      0.111075925900.00.01244.32
      172.31.11.23http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      14-309225120/338/815899_
      0.60000.00.22679.01
      159.223.132.86http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      15-309225260/327/672215_
      0.56000.00.21562.72
      159.223.132.86http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      16-309-0/0/528207.
      0.74933700.00.00446.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-309-0/0/371239.
      0.001136900.00.00312.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-185199304/60/51703G
      0.441074820104.30.0549.16
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      19-309-0/0/189087.
      0.001701200.00.00160.66
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-309-0/0/133586.
      0.082013800.00.00114.79
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-309-0/0/115371.
      1.891873500.00.0099.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-309-0/0/97488.
      0.002014500.00.0082.50
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-309-0/0/73775.
      0.491986000.00.0062.61
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-309-0/0/49708.
      0.052010100.00.0041.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-308-0/0/42268.
      0.005547200.00.0032.88
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-308-0/0/30610.
      0.015547000.00.0023.83
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-308-0/0/26207.
      0.005548000.00.0021.94
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-308-0/0/36166.
      0.375529100.00.0027.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-308-0/0/24720.
      0.005547900.00.0021.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-308-0/0/16976.
      0.005546600.00.0013.76
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-308-0/0/10612.
      0.225633900.00.009.51
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-308-0/0/16880.
      0.005644200.00.0013.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-308-0/0/19704.
      0.005644000.00.0016.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-308-0/0/15009.
      0.6112848900.00.0011.79
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-308-0/0/12165.
      0.0112922500.00.0010.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-308-0/0/14195.
      0.0012924300.00.0011.71
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-308-0/0/22350.
      0.0012925800.00.0016.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-308-0/0/15244.
      0.1312883400.00.0011.83
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-308-0/0/10199.
      0.0012926000.00.008.50
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-308-0/0/11917.
      0.0012925700.00.009.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-308-0/0/7759.
      0.0012925600.00.006.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-308-0/0/11202.
      0.0012925500.00.009.33
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-308-0/0/16587.
      0.0012925100.00.0013.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-308-0/0/16735.
      0.0012925400.00.0012.65
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-308-0/0/9120.
      0.0012925300.00.007.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-308-0/0/10601.
      0.0012925200.00.008.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-307-0/0/17477.
      0.0017642800.00.0013.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-307-0/0/11597.
      0.0017638600.00.009.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-307-0/0/13801.
      0.0017640800.00.0010.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-307-0/0/14292.
      0.0017639800.00.0010.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-307-0/0/3704.
      0.0017638100.00.004.18
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-307-0/0/10264.
      0.9415586100.00.007.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-307-0/0/6710.
      0.0017639100.0
      Found on 2024-05-23 20:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4b521a859

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Wednesday, 22-May-2024 19:54:14 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 309
      Parent Server MPM Generation: 308
      Server uptime:  308 days 8 hours 53 minutes 5 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 22479932 - Total Traffic: 19.2 GB
      CPU Usage: u16.07 s2.53 cu0 cs0 - 6.98e-5% CPU load
      .844 requests/sec - 772 B/second - 915 B/request
      10 requests currently being processed, 6 idle workers
      .CKKGG_GW___GG__..G.............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-308-0/0/1858087.
      0.50105500.00.001616.10
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      1-30888961/399/1844945C
      1.28000.60.271603.34
      209.38.208.202http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-30892731/216/1814000K
      0.4922210.60.141580.20
      172.31.20.98http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=house-keepin
      
      3-30896091/37/1778130K
      0.0432190.60.021544.66
      172.31.0.199http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=house-keepin
      
      4-185190380/11/932061G
      0.111066490900.00.01865.45
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      5-185190529/48/921196G
      0.381066405409.60.04859.66
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      6-30892300/256/1725419_
      0.62000.00.171498.93
      209.38.208.202http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      7-185186594/71/865278G
      0.621066674103.70.07807.44
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      8-30891020/296/1644438W
      0.80000.00.201424.48
      209.38.208.202http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      9-30892520/236/1564420_
      0.58000.00.151352.57
      209.38.208.202http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      10-30891130/277/1456301_
      0.62100.00.181263.15
      172.31.0.199http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      11-30894240/123/1268497_
      0.19000.00.081101.23
      209.38.208.202http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      12-26442960/79/867883G
      0.63384266900.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-185182490/14/242445G
      0.111066947300.00.01244.32
      172.31.11.23http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      14-30889190/350/809418_
      0.99100.00.24673.99
      209.38.208.202http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      15-30892620/229/665731_
      0.50100.00.15557.82
      209.38.208.202http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      16-308-0/0/523246.
      0.11567300.00.00442.46
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-308-0/0/367223.
      0.27571000.00.00309.13
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-185199304/60/51703G
      0.441065841504.30.0549.16
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      19-308-0/0/186461.
      0.001050700.00.00158.71
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-308-0/0/132032.
      0.001050800.00.00113.58
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-308-0/0/113632.
      0.001096600.00.0097.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-308-0/0/96475.
      0.001096500.00.0081.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-308-0/0/72864.
      0.041187200.00.0061.90
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-308-0/0/49431.
      0.001194500.00.0041.24
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-308-0/0/42047.
      0.081186700.00.0032.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-308-0/0/30370.
      0.051186800.00.0023.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-308-0/0/26099.
      0.001194600.00.0021.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-308-0/0/36047.
      0.013945400.00.0027.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-308-0/0/24703.
      0.003946200.00.0021.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-308-0/0/16673.
      0.003945500.00.0013.52
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-308-0/0/10580.
      0.003945200.00.009.49
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-308-0/0/16877.
      0.003946300.00.0013.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-308-0/0/19702.
      0.003945600.00.0016.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-308-0/0/15009.
      0.613870300.00.0011.79
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-308-0/0/12165.
      0.013943900.00.0010.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-308-0/0/14195.
      0.003945700.00.0011.71
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-308-0/0/22350.
      0.003947200.00.0016.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-308-0/0/15244.
      0.133904900.00.0011.83
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-308-0/0/10199.
      0.003947400.00.008.50
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-308-0/0/11917.
      0.003947100.00.009.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-308-0/0/7759.
      0.003947000.00.006.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-308-0/0/11202.
      0.003946900.00.009.33
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-308-0/0/16587.
      0.003946500.00.0013.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-308-0/0/16735.
      0.003946800.00.0012.65
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-308-0/0/9120.
      0.003946700.00.007.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-308-0/0/10601.
      0.003946600.00.008.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-307-0/0/17477.
      0.008664200.00.0013.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-307-0/0/11597.
      0.008660000.00.009.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-307-0/0/13801.
      0.008662200.00.0010.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-307-0/0/14292.
      0.008661200.00.0010.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-307-0/0/3704.
      0.008659500.00.004.18
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-307-0/0/10264.
      0.946607500.00.007.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-307-0/0/6710.
      0.008660500.00.005.13
      
      Found on 2024-05-22 19:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4895687c0

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Tuesday, 30-Apr-2024 18:53:43 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 287
      Parent Server MPM Generation: 286
      Server uptime:  286 days 7 hours 52 minutes 34 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 20331570 - Total Traffic: 17.5 GB
      CPU Usage: u14.23 s1.25 cu0 cs0 - 6.26e-5% CPU load
      .822 requests/sec - 761 B/second - 926 B/request
      9 requests currently being processed, 7 idle workers
      ___CGG_G_WC.GG_.._G.............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-286172620/155/1681603_
      0.29000.00.101479.87
      139.59.143.102http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      1-286172580/159/1671222_
      0.42300.00.101469.82
      139.59.143.102http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      2-286172370/173/1641392_
      0.46100.00.121447.36
      172.31.42.247http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      3-286172981/121/1607871C
      0.33100.60.081413.30
      139.59.143.102http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      4-185190380/11/932061G
      0.11876047800.00.01865.45
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      5-185190529/48/921196G
      0.38875962309.60.04859.66
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      6-286174370/52/1558882_
      0.09100.00.031370.91
      139.59.143.102http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      7-185186594/71/865278G
      0.62876231003.70.07807.44
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      8-286174210/79/1480904_
      0.11000.00.051297.29
      139.59.143.102http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      9-286172590/156/1404402W
      0.32000.00.101228.87
      139.59.143.102http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      10-286172441/195/1302962C
      0.76000.60.131145.16
      139.59.143.102http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-286-0/0/1120777.
      0.11132400.00.00987.03
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      12-26442960/79/867883G
      0.63193823800.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-185182490/14/242445G
      0.11876504200.00.01244.32
      172.31.11.23http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      14-286172500/170/669164_
      0.54000.00.11566.25
      172.31.30.249http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      15-286-0/0/543392.
      0.00364400.00.00463.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-286-0/0/418217.
      0.18370400.00.00361.34
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-286172390/170/284725_
      0.43000.00.12245.45
      139.59.143.102http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      18-185199304/60/51703G
      0.44875398404.30.0549.16
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      19-286-0/0/143262.
      0.071127100.00.00124.48
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-286-0/0/101703.
      0.481341300.00.0089.66
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-286-0/0/90316.
      0.301448000.00.0079.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-286-0/0/74110.
      0.301452300.00.0063.73
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-286-0/0/54200.
      0.001459800.00.0047.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-285-0/0/39580.
      0.004995300.00.0033.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-285-0/0/33971.
      0.005002000.00.0026.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-285-0/0/27586.
      0.005212200.00.0021.46
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-285-0/0/22924.
      0.005211900.00.0019.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-285-0/0/32880.
      0.005212100.00.0024.81
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-285-0/0/20035.
      0.005212000.00.0017.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-285-0/0/12585.
      0.005211400.00.0010.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-285-0/0/8682.
      0.035253300.00.007.65
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-284-0/0/14068.
      0.0013463700.00.0011.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-284-0/0/17585.
      0.0013463000.00.0014.47
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-284-0/0/13496.
      0.1813461300.00.0010.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-284-0/0/10839.
      0.0013465200.00.009.30
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-284-0/0/11883.
      0.0513461200.00.0010.03
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-284-0/0/20159.
      0.0913463800.00.0014.78
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-284-0/0/13210.
      0.0013463200.00.0010.38
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-284-0/0/9405.
      0.0013465900.00.007.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-284-0/0/9608.
      0.0013465700.00.007.49
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-284-0/0/7170.
      0.0013465800.00.005.98
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-284-0/0/10148.
      0.0013464500.00.008.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-284-0/0/15357.
      0.0013465600.00.0012.12
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-284-0/0/15264.
      0.0013465300.00.0011.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-284-0/0/7990.
      0.1813466000.00.006.61
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-284-0/0/10249.
      0.1813466400.00.007.96
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-284-0/0/17214.
      0.6713443700.00.0013.53
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-284-0/0/10872.
      0.0613461110.00.008.73
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-284-0/0/13426.
      0.0613461000.00.009.61
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-284-0/0/13190.
      0.0013465500.00.009.41
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-284-0/0/2957.
      0.0013465400.00.003.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-284-0/0/8673.
      0.0513455400.00.006.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-284-0/0/5368.
      0.0013464800.00.004.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HT
      Found on 2024-04-30 18:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f463f7d0be

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Sunday, 28-Apr-2024 17:43:56 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 285
      Parent Server MPM Generation: 284
      Server uptime:  284 days 6 hours 42 minutes 47 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 20105449 - Total Traffic: 17.4 GB
      CPU Usage: u12.09 s1.01 cu0 cs0 - 5.33e-5% CPU load
      .819 requests/sec - 759 B/second - 927 B/request
      11 requests currently being processed, 6 idle workers
      W_C_GG_GKC_.GG..._G............._......K........................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-284233510/40/1663375W
      0.13000.00.031465.73
      165.22.235.3http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      1-284234570/9/1652366_
      0.01100.00.011454.99
      165.22.235.3http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      2-284233181/68/1623102C
      0.34000.60.051433.21
      165.22.235.3http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-284233140/61/1589644_
      0.22000.00.041399.23
      165.22.235.3http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      4-185190380/11/932061G
      0.11858349100.00.01865.45
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      5-185190529/48/921196G
      0.38858263609.60.04859.66
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      6-284233080/68/1540534_
      0.23000.00.051356.69
      165.22.235.3http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      7-185186594/71/865278G
      0.62858532303.70.07807.44
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      8-284233411/48/1462957K
      0.194950.60.031283.52
      172.31.42.247http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=welcome_mail
      
      9-284234621/7/1386565C
      0.00100.60.011215.14
      165.22.235.3http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      10-284234660/0/1286574_
      0.18000.00.001132.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      11-284-0/0/1104171.
      0.11219200.00.00974.34
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      12-26442960/79/867883G
      0.63176125100.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-185182490/14/242445G
      0.11858805500.00.01244.32
      172.31.11.23http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      14-284-0/0/653044.
      0.00218900.00.00553.90
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-284-0/0/528275.
      0.00218100.00.00451.90
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-284-0/0/407905.
      0.01220400.00.00353.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-284231120/117/275200_
      0.41200.00.08238.10
      165.22.235.3http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      18-185199304/60/51703G
      0.44857699704.30.0549.16
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      19-284-0/0/139552.
      0.78220700.00.00121.58
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-284-0/0/99067.
      0.74220600.00.0087.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-284-0/0/88630.
      0.00218600.00.0077.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-284-0/0/72381.
      0.5223310.00.0062.41
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-284-0/0/51876.
      0.00218000.00.0045.26
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-284-0/0/38748.
      0.00219100.00.0033.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-284-0/0/33689.
      0.00217300.00.0026.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-284-0/0/27560.
      0.6617700.00.0021.45
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-284-0/0/22765.
      0.00215800.00.0019.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-284-0/0/32823.
      0.00220000.00.0024.78
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-284-0/0/20011.
      0.00216700.00.0017.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-284-0/0/12521.
      0.00219000.00.0010.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-284-0/0/8661.
      0.00215700.00.007.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-284231240/132/14059_
      0.65000.00.1011.30
      165.22.235.3http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      33-284-0/0/17578.
      0.00217200.00.0014.46
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-284-0/0/13472.
      0.00218300.00.0010.53
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-284-0/0/10834.
      0.00217800.00.009.30
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-284-0/0/11871.
      0.00220100.00.0010.02
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-284-0/0/20143.
      0.00218500.00.0014.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-284-0/0/13203.
      0.00217600.00.0010.37
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-284231311/117/9344K
      0.4723090.80.097.52
      172.31.2.24http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      40-284-0/0/9604.
      0.00219600.00.007.49
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-284-0/0/7166.
      0.00219900.00.005.98
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-284-0/0/10139.
      0.06166500.00.008.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-284-0/0/15350.
      0.00219800.00.0012.12
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-284-0/0/15260.
      0.00215600.00.0011.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-284-0/0/7966.
      0.00220500.00.006.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-284-0/0/10225.
      0.00215500.00.007.94
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-284-0/0/17137.
      0.00219300.00.0013.46
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-284-0/0/10861.
      0.00218700.00.008.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-284-0/0/13414.
      0.00219700.00.009.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-284-0/0/13184.
      0.00217400.00.009.41
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-284-0/0/2951.
      0.00217900.00.003.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-284-0/0/8657.
      0.00217700.00.006.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-284-0/0/5360.
      0.00215900.00.004.22
      ::1http/1.1ip-172-31-27-74.ap-southea
      Found on 2024-04-28 17:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4282ab09d

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Wednesday, 10-Apr-2024 13:43:02 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 267
      Parent Server MPM Generation: 266
      Server uptime:  266 days 2 hours 41 minutes 53 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 18766970 - Total Traffic: 16.4 GB
      CPU Usage: u25.27 s3.13 cu0 cs0 - .000124% CPU load
      .816 requests/sec - 765 B/second - 937 B/request
      11 requests currently being processed, 5 idle workers
      _CCWGG_GC___GGC...G.............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-26617760/36/1553263_
      0.242320.00.031383.57
      139.162.210.205http/1.1ip-172-31-27-74.ap-southeast-1.\x16\x03\x01
      
      1-2667201/293/1539911C
      1.32000.60.211370.97
      139.162.210.205http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-26618921/12/1513025C
      0.07100.60.011350.66
      139.162.210.205http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      3-26617630/41/1481058W
      0.23000.00.031317.95
      139.162.210.205http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      4-185190380/11/932061G
      0.11701383700.00.01865.45
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      5-185190529/48/921196G
      0.38701298309.60.04859.66
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      6-26619140/2/1432336_
      0.00200.00.001275.83
      139.162.210.205http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      7-185186594/71/865278G
      0.62701566903.70.07807.44
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      8-26619121/5/1357272C
      0.02100.60.001204.65
      139.162.210.205http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      9-26617930/22/1283040_
      0.10000.00.021137.79
      139.162.210.205http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      10-26617840/26/1187854_
      0.10200.00.021058.78
      139.162.210.205http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      11-26619020/13/1008852_
      0.09000.00.01903.50
      139.162.210.205http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      12-26442960/79/867883G
      0.6319159700.00.06778.59
      172.31.17.36http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      13-185182490/14/242445G
      0.11701840200.00.01244.32
      172.31.11.23http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      14-26612101/132/562383C
      0.84100.60.10486.35
      139.162.210.205http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      15-266-0/0/448980.
      0.1420000.00.00392.50
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-266-0/0/352330.
      0.2247900.00.00310.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-266-0/0/228233.
      0.243700.00.00202.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-185199304/60/51703G
      0.44700734404.30.0549.16
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      19-266-0/0/116757.
      0.001301900.00.00104.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-266-0/0/85197.
      0.002082200.00.0076.66
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-266-0/0/77974.
      0.002082300.00.0069.18
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-266-0/0/62559.
      0.002082400.00.0054.75
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-265-0/0/44226.
      0.785616100.00.0038.99
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-265-0/0/32179.
      0.006560000.00.0028.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-265-0/0/29393.
      0.006560200.00.0022.99
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-265-0/0/25414.
      0.006559800.00.0019.90
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-265-0/0/20621.
      0.006559700.00.0017.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-265-0/0/30710.
      0.006559500.00.0023.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-265-0/0/17188.
      0.006559610.00.0015.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-265-0/0/11227.
      0.006561900.00.009.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-265-0/0/7754.
      0.006558900.00.006.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-265-0/0/12364.
      2.334320300.00.0010.13
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-265-0/0/15398.
      0.006559400.00.0012.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-265-0/0/12330.
      0.006558200.00.009.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-265-0/0/10418.
      0.006559200.00.008.94
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-265-0/0/11316.
      0.945609900.00.009.53
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-265-0/0/19411.
      0.006559000.00.0014.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-265-0/0/11369.
      2.014482700.00.009.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-265-0/0/8854.
      0.006559100.00.007.13
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-265-0/0/8173.
      0.006561800.00.006.50
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-265-0/0/6728.
      0.006562100.00.005.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-265-0/0/9820.
      0.006561500.00.008.30
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-265-0/0/14651.
      0.006562000.00.0011.54
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-265-0/0/14561.
      2.364356200.00.0011.13
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-265-0/0/7685.
      0.006561400.00.006.37
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-265-0/0/10005.
      0.006558000.00.007.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-265-0/0/16570.
      0.006560300.00.0012.75
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-265-0/0/9980.
      1.165502100.00.007.68
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-265-0/0/12507.
      0.615834000.00.009.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-265-0/0/11716.
      0.006560500.00.008.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-265-0/0/2550.
      0.006560400.00.002.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-265-0/0/8502.
      0.645880400.00.006.28
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-265-0/0/5161.
      0.006560100.00.004.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      
      Found on 2024-04-10 13:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f40034bc90

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Thursday, 21-Mar-2024 09:23:08 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 247
      Parent Server MPM Generation: 246
      Server uptime:  245 days 22 hours 21 minutes 59 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 16875177 - Total Traffic: 15.0 GB
      CPU Usage: u16.06 s2.99 cu0 cs0 - 8.97e-5% CPU load
      .794 requests/sec - 756 B/second - 952 B/request
      13 requests currently being processed, 4 idle workers
      KW_KGGCG_K_CCGC_..G.............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-2464588/64/1395646K
      0.314806.40.051262.80
      172.31.40.35http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=house-keepin
      
      1-2466010/21/1382525W
      0.09000.00.021250.45
      139.162.155.225http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      2-2465960/39/1360426_
      0.25000.00.031234.20
      139.162.155.225http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      3-2466151/9/1328827K
      0.0102520.60.011201.83
      172.31.22.126http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=house-keepin
      
      4-185190380/11/932061G
      0.11527024300.00.01865.45
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      5-185190529/48/921196G
      0.38526938909.60.04859.66
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      6-2465861/39/1281738C
      0.19000.60.031160.12
      139.162.155.225http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-185186594/71/865278G
      0.62527207503.70.07807.44
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      8-2466240/3/1208424_
      0.0212170.00.001091.03
      172.31.22.126http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/robi/english_single_nonmask.php HTTP/1.1
      
      9-24657511/51/1140639K
      0.3513039.00.041029.42
      172.31.14.187http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=house-keepin
      
      10-2464120/105/1049890_
      0.67000.00.08953.80
      139.162.155.225http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      11-2465881/33/874824C
      0.17100.60.02801.33
      139.162.155.225http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      12-2465761/42/757412C
      0.25100.60.03693.77
      139.162.155.225http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      13-185182490/14/242445G
      0.11527480800.00.01244.32
      172.31.11.23http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      14-2465771/31/449850C
      0.06100.60.02400.71
      139.162.155.225http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      15-2466280/0/358036_
      0.28000.00.00322.75
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-246-0/0/280488.
      0.0267100.00.00254.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-246-0/0/189604.
      0.00186600.00.00171.93
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-185199304/60/51703G
      0.44526375004.30.0549.16
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      19-245-0/0/92130.
      0.002034900.00.0084.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-245-0/0/66329.
      0.782015800.00.0061.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-245-0/0/61796.
      0.002035000.00.0056.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-245-0/0/50986.
      0.005978200.00.0045.89
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-245-0/0/37464.
      0.005979700.00.0033.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-245-0/0/26840.
      1.164530900.00.0023.46
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-245-0/0/26999.
      0.005982600.00.0021.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-245-0/0/22718.
      1.663888500.00.0017.61
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-245-0/0/16283.
      0.005982500.00.0014.03
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-245-0/0/27691.
      0.005978800.00.0020.89
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-245-0/0/13951.
      0.005977700.00.0012.85
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-245-0/0/10196.
      0.005980700.00.008.39
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-245-0/0/6616.
      0.005982400.00.005.96
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-245-0/0/10329.
      0.005977800.00.008.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-245-0/0/14378.
      0.005979400.00.0011.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-245-0/0/12013.
      0.005980000.00.009.47
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-245-0/0/8900.
      0.005980100.00.007.90
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-245-0/0/10042.
      0.005980300.00.008.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-245-0/0/18054.
      0.005979800.00.0013.11
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-245-0/0/9850.
      0.844807000.00.007.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-245-0/0/8635.
      0.005979500.00.006.79
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-245-0/0/7787.
      0.005980600.00.006.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-245-0/0/5911.
      0.005979600.00.004.99
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-245-0/0/9503.
      1.713721000.00.007.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-245-0/0/13783.
      0.005980900.00.0010.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-245-0/0/13342.
      0.005979200.00.0010.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-245-0/0/7407.
      0.005980500.00.006.18
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-245-0/0/9441.
      0.005980200.00.007.38
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-245-0/0/15764.
      0.005979300.00.0012.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-245-0/0/7831.
      0.005980400.00.006.25
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-245-0/0/12025.
      0.005977400.00.008.67
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-245-0/0/11519.
      0.005981200.00.008.26
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-245-0/0/2243.
      0.005981110.00.002.62
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-245-0/0/8053.
      0.005977500.00.005.96
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-245-0/0/4573.
      0.00597990
      Found on 2024-03-21 09:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f416cd9e88

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Thursday, 07-Mar-2024 16:29:40 UTC
      Restart Time: Wednesday, 19-Jul-2023 11:01:09 UTC
      Parent Server Config. Generation: 233
      Parent Server MPM Generation: 232
      Server uptime:  232 days 5 hours 28 minutes 31 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 15872174 - Total Traffic: 14.2 GB
      CPU Usage: u22.17 s2.18 cu0 cs0 - .000121% CPU load
      .791 requests/sec - 761 B/second - 962 B/request
      10 requests currently being processed, 6 idle workers
      KK_WGG_G__C__G.C..G.............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-23259652/249/1312070K
      1.223161.10.181199.45
      172.31.40.35http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=&code=tbl_delivery_cal
      
      1-23260514/244/1297517K
      1.494162.20.181186.80
      172.31.40.35http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=&code=tbl_delivery_cal
      
      2-23260020/282/1280486_
      1.53000.00.201173.87
      147.182.168.210http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      3-23260420/215/1247167W
      1.17000.00.161140.72
      147.182.168.210http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      4-185190380/11/932061G
      0.11408623500.00.01865.45
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      5-185190529/48/921196G
      0.38408538009.60.04859.66
      172.31.39.93http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      6-23259770/272/1202053_
      1.46000.00.201099.48
      147.182.168.210http/1.1ip-172-31-27-74.ap-southeast-1.GET /server HTTP/1.1
      
      7-185186594/71/865278G
      0.62408806703.70.07807.44
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      8-23260330/248/1129637_
      1.33010.00.181032.04
      172.31.1.21http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      9-23263910/0/1064656_
      0.69100.00.00972.69
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      10-23262131/122/977571C
      0.55100.60.09899.74
      147.182.168.210http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      11-23260290/208/801334_
      0.98100.00.15746.53
      147.182.168.210http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      12-23260730/163/688745_
      0.77000.00.12642.63
      147.182.168.210http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      13-185182490/14/242445G
      0.11409079900.00.01244.32
      172.31.11.23http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      14-232-0/0/390163.
      0.50417600.00.00355.29
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-23259591/344/313511C
      2.02000.60.25288.36
      147.182.168.210http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-232-0/0/243268.
      0.02409600.00.00225.71
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-232-0/0/172973.
      0.00867400.00.00158.87
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-185199304/60/51703G
      0.44407974104.30.0549.16
      172.31.19.164http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      19-232-0/0/79744.
      0.001219800.00.0074.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-232-0/0/55963.
      0.001219500.00.0053.13
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-232-0/0/53609.
      0.001220900.00.0049.65
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-232-0/0/43654.
      0.001222000.00.0040.04
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-232-0/0/34409.
      0.001221600.00.0031.15
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-232-0/0/24003.
      0.001220000.00.0021.33
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-232-0/0/25128.
      0.001222300.00.0019.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-232-0/0/20741.
      0.001222100.00.0016.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-232-0/0/14829.
      0.001221200.00.0012.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-232-0/0/26438.
      0.001222900.00.0019.88
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-232-0/0/12859.
      0.001218800.00.0011.91
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-232-0/0/9848.
      0.001220700.00.008.08
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-232-0/0/5930.
      0.001222600.00.005.38
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-232-0/0/10006.
      0.081218600.00.008.46
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-232-0/0/14056.
      0.001221300.00.0011.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-232-0/0/11828.
      1.221077300.00.009.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-232-0/0/8702.
      0.001218700.00.007.73
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-232-0/0/9694.
      0.001221800.00.008.30
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-232-0/0/17428.
      0.001220800.00.0012.62
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-232-0/0/9195.
      0.091214600.00.007.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-232-0/0/8318.
      0.001221000.00.006.52
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-232-0/0/7265.
      0.001220100.00.005.78
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-232-0/0/5501.
      0.001220400.00.004.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-232-0/0/8488.
      0.311186000.00.007.04
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-232-0/0/13423.
      0.001219600.00.0010.32
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-232-0/0/13141.
      0.001220200.00.0010.10
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-232-0/0/7242.
      0.001219700.00.006.05
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-232-0/0/9028.
      0.191198100.00.007.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-232-0/0/15496.
      0.001218100.00.0011.95
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-232-0/0/7397.
      0.001219900.00.005.83
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-232-0/0/11857.
      0.001219400.00.008.50
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-232-0/0/11023.
      0.001222800.00.007.88
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-232-0/0/2095.
      0.001220300.00.002.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-232-0/0/7822.
      0.001218000.00.005.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-232-0/0/4365.
      0.001219100.00.003.51
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.
      Found on 2024-03-07 16:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4c7651478

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Tuesday, 23-May-2023 03:08:56 UTC
      Restart Time: Saturday, 11-Mar-2023 06:41:22 UTC
      Parent Server Config. Generation: 73
      Parent Server MPM Generation: 72
      Server uptime:  72 days 20 hours 27 minutes 34 seconds
      Server load: 0.01 0.02 0.00
      Total accesses: 5966988 - Total Traffic: 5.3 GB
      CPU Usage: u17.13 s2.81 cu0 cs0 - .000317% CPU load
      .948 requests/sec - 906 B/second - 956 B/request
      8 requests currently being processed, 6 idle workers
      KW__W_W_WKC__K..................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-72265546/49/482404K
      0.4404007.80.06436.64
      172.31.15.47http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      1-72265649/52/472573W
      0.530011.80.06425.96
      172.31.27.139http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      2-72265880/5/467114_
      0.01000.00.00422.61
      167.99.184.41http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      3-72265330/63/462171_
      0.54000.00.07416.81
      167.99.184.41http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      4-72265800/11/453896W
      0.03000.00.01409.88
      167.99.184.41http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      5-72265220/67/445934_
      0.57000.00.07401.93
      167.99.184.41http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      6-72265147/109/435532W
      1.09009.30.13393.35
      172.31.33.39http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      7-72265990/2/430298_
      0.00000.00.00387.30
      172.31.33.39http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      8-72265828/18/406597W
      0.150010.40.02366.86
      172.31.15.47http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      9-72265696/36/383563K
      0.3424247.00.04346.17
      172.31.27.139http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      10-72266001/1/351912C
      0.00000.60.00317.84
      167.99.184.41http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-72266010/0/282702_
      0.00000.00.00261.04
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      12-72266020/0/241457_
      0.72000.00.00222.69
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      13-72265159/128/147460K
      1.28039811.80.15141.14
      172.31.33.39http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      14-72-0/0/109499.
      0.001572500.00.00106.04
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-72-0/0/98927.
      0.001565600.00.0095.76
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-72-0/0/85499.
      0.001565700.00.0082.06
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-72-0/0/44069.
      0.001572100.00.0045.65
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-72-0/0/25638.
      0.001571900.00.0027.15
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-72-0/0/18403.
      0.001572900.00.0018.79
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-72-0/0/11143.
      0.001565500.00.0011.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-72-0/0/11700.
      0.001572800.00.0011.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-72-0/0/9074.
      0.001572600.00.009.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-72-0/0/8020.
      0.021566000.00.007.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-72-0/0/6322.
      0.001571300.00.006.50
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-72-0/0/2845.
      0.001572400.00.003.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-72-0/0/3874.
      0.001572200.00.003.34
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-72-0/0/2755.
      0.001571700.00.002.82
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-72-0/0/1967.
      0.001571500.00.002.05
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-72-0/0/2607.
      0.041488400.00.002.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-72-0/0/1391.
      0.001571400.00.001.28
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-72-0/0/3452.
      0.001572300.00.002.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-72-0/0/1077.
      0.001571800.00.001.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-72-0/0/457.
      0.001571600.00.000.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-72-0/0/2719.
      0.001571200.00.002.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-72-0/0/1042.
      0.001570700.00.000.99
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-72-0/0/921.
      0.001570500.00.001.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-72-0/0/523.
      0.001570600.00.000.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-72-0/0/885.
      0.001570800.00.001.47
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-72-0/0/1147.
      0.001565800.00.000.96
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-72-0/0/862.
      0.001568300.00.001.29
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-72-0/0/2514.
      0.001567300.00.001.71
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-72-0/0/498.
      0.001570400.00.000.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-72-0/0/834.
      0.001568400.00.000.84
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-72-0/0/2134.
      0.001571100.00.002.18
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-72-0/0/338.
      0.001571000.00.000.76
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-72-0/0/625.
      0.001570200.00.000.58
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-72-0/0/1423.
      1.02275800.00.001.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-72-0/0/1318.
      0.001567600.00.001.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-72-0/0/428.
      0.001567100.00.000.37
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-72-0/0/616.
      0.001567700.00.000.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-72-0/0/1341.
      0.001567000.00.001.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-72-0/0/1232.
      0.001567200.00.000.95
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-72-0/0/834.
      0.42893300.00.000.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      54-72-0/0/1189.
      0.001567400.00.001.08
      ::1http/1.1ip-172-31-27-74.ap-s
      Found on 2023-05-23 03:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f49856d253

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Friday, 19-May-2023 00:41:19 UTC
      Restart Time: Saturday, 11-Mar-2023 06:41:22 UTC
      Parent Server Config. Generation: 69
      Parent Server MPM Generation: 68
      Server uptime:  68 days 17 hours 59 minutes 57 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 5594781 - Total Traffic: 4.9 GB
      CPU Usage: u11.77 s3.04 cu0 cs0 - .000249% CPU load
      .942 requests/sec - 891 B/second - 946 B/request
      4 requests currently being processed, 6 idle workers
      C__K.W__C__.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-68303411/322/451707C
      0.72000.60.21404.35
      139.59.138.49http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-68300550/414/442059_
      0.9621270.00.28394.05
      139.59.138.49http/1.1ip-172-31-27-74.ap-southeast-1.\x16\x03\x01
      
      2-68297080/555/437626_
      1.55200.00.38391.82
      139.59.138.49http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      3-68298861/458/433449K
      1.174510.50.31386.56
      172.31.33.39http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=barcodeFacto
      
      4-68-0/0/424912.
      0.00416000.00.00379.29
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      5-68300120/442/417207W
      1.03000.00.30371.41
      139.59.138.49http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      6-68300300/423/408026_
      1.06200.00.29364.53
      139.59.138.49http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      7-68308200/149/402276_
      0.29000.00.10357.80
      139.59.138.49http/1.1ip-172-31-27-74.ap-southeast-1.GET /v2/_catalog HTTP/1.1
      
      8-68298051/501/381100C
      1.13100.60.33339.96
      139.59.138.49http/1.1ip-172-31-27-74.ap-southeast-1.GET /about HTTP/1.1
      
      9-68302090/364/358725_
      0.80000.00.24320.12
      139.59.138.49http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      10-68303490/321/329667_
      0.69100.00.21294.74
      139.59.138.49http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      11-68-0/0/265535.
      0.001502000.00.00242.87
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      12-68-0/0/227158.
      0.481058000.00.00207.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      13-68-0/0/137909.
      0.091454000.00.00130.50
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      14-68-0/0/104770.
      0.832438000.00.00100.73
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-68-0/0/95457.
      0.002599300.00.0091.75
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-68-0/0/82397.
      0.002599200.00.0078.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-68-0/0/42294.
      0.002599400.00.0043.68
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-68-0/0/23617.
      0.005839500.00.0025.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-68-0/0/17406.
      0.025891900.00.0017.65
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-68-0/0/10467.
      0.005934900.00.0011.28
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-68-0/0/11491.
      0.005935700.00.0011.48
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-68-0/0/8999.
      0.015929100.00.009.12
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-68-0/0/7965.
      0.135922200.00.007.58
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-68-0/0/5971.
      0.005935400.00.006.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-67-0/0/2750.
      0.116683800.00.003.33
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-67-0/0/3141.
      0.006690800.00.002.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-67-0/0/2274.
      0.156683900.00.002.46
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-67-0/0/1586.
      0.156683100.00.001.76
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-67-0/0/2469.
      0.007135900.00.002.45
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-67-0/0/914.
      0.077175100.00.000.89
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-67-0/0/3041.
      0.007177300.00.002.26
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-67-0/0/1026.
      0.487243200.00.000.95
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-67-0/0/400.
      0.0010328900.00.000.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-67-0/0/2636.
      0.0010329200.00.001.92
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-67-0/0/544.
      0.0010327400.00.000.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-67-0/0/878.
      0.0010329000.00.001.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-67-0/0/503.
      0.0110327000.00.000.75
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-67-0/0/863.
      0.0010330300.00.001.45
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-67-0/0/961.
      0.0010329400.00.000.83
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-67-0/0/836.
      0.0010330400.00.000.96
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-67-0/0/2501.
      0.0010329800.00.001.70
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-67-0/0/392.
      0.3710291600.00.000.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-67-0/0/742.
      0.0010329110.00.000.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-67-0/0/2123.
      0.0010329500.00.002.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-67-0/0/258.
      0.0410319300.00.000.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-67-0/0/613.
      0.0010328300.00.000.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-67-0/0/903.
      0.0010328400.00.000.82
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-67-0/0/1305.
      0.0010326800.00.000.99
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-67-0/0/372.
      0.0010327700.00.000.30
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-67-0/0/605.
      0.2710291300.00.000.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-67-0/0/1301.
      0.0310326110.00.000.96
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-67-0/0/1049.
      0.0010332600.00.000.83
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-67-0/0/628.
      0.0010332300.00.000.46
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      54-67-0/0/1155.
      0.0010327900.00.001.06
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      55-67-0/0/990.
      0.0010332500.00.000.73
      ::1http/1.1
      Found on 2023-05-19 00:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f47180e4db

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Thursday, 13-Apr-2023 15:06:11 UTC
      Restart Time: Saturday, 11-Mar-2023 06:41:22 UTC
      Parent Server Config. Generation: 34
      Parent Server MPM Generation: 33
      Server uptime:  33 days 8 hours 24 minutes 49 seconds
      Server load: 0.10 0.03 0.01
      Total accesses: 2617364 - Total Traffic: 2.0 GB
      CPU Usage: u8.36 s1.82 cu0 cs0 - .000353% CPU load
      .908 requests/sec - 753 B/second - 828 B/request
      10 requests currently being processed, 0 idle workers
      .C.C.KCC.CCWCC..................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-33-0/0/228128.
      0.001700.00.00180.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      1-33149791/31/223012C
      0.14000.60.03175.91
      162.243.184.251http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-33-0/0/220649.
      0.001200.00.00175.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      3-33150071/1/218842C
      0.00000.60.00172.77
      162.243.184.251http/1.1ip-172-31-27-74.ap-southeast-1.GET /s/4363e25393e2435323e24353/_/;/META-INF/maven/com.atlassia
      
      4-33-0/0/213706.
      0.124500.00.00169.06
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      5-33149581/52/209966K
      0.2624700.90.05165.76
      172.31.22.174http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      6-33149641/89/204951C
      0.41000.60.08163.07
      162.243.184.251http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      7-33149911/30/203247C
      0.16000.60.03160.55
      162.243.184.251http/1.1ip-172-31-27-74.ap-southeast-1.GET /telescope/requests HTTP/1.1
      
      8-33-0/0/190412.
      0.0011600.00.00150.26
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      9-33149831/29/181036C
      0.16000.60.03142.73
      162.243.184.251http/1.1ip-172-31-27-74.ap-southeast-1.GET /.env HTTP/1.1
      
      10-33149391/99/160484C
      0.49000.60.09126.62
      162.243.184.251http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      11-33149420/80/119474W
      0.41000.00.0794.58
      162.243.184.251http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      12-33149741/72/96667C
      0.46000.60.0776.10
      162.243.184.251http/1.1ip-172-31-27-74.ap-southeast-1.GET /info.php HTTP/1.1
      
      13-33149941/15/40570C
      0.09000.60.0131.33
      162.243.184.251http/1.1ip-172-31-27-74.ap-southeast-1.GET /.git/config HTTP/1.1
      
      14-33-0/0/22516.
      0.5455300.00.0016.99
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-33-0/0/20032.
      0.00174600.00.0015.38
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-33-0/0/16913.
      0.00174500.00.0012.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-33-0/0/6252.
      0.001194700.00.005.34
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-32-0/0/3402.
      0.003169200.00.003.02
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-32-0/0/3188.
      0.003265700.00.002.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-32-0/0/1424.
      0.003265600.00.001.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-32-0/0/2953.
      0.003265500.00.002.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-32-0/0/2075.
      0.003265300.00.001.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-32-0/0/2421.
      0.003265400.00.001.87
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-32-0/0/1938.
      0.003264700.00.001.49
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-32-0/0/717.
      0.003343200.00.000.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-32-0/0/1631.
      0.496927300.00.001.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-32-0/0/320.
      0.026932200.00.000.58
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-32-0/0/284.
      0.016930600.00.000.24
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-32-0/0/1140.
      0.026928900.00.000.85
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-32-0/0/318.
      0.026931600.00.000.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-32-0/0/174.
      0.026927000.00.000.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-32-0/0/290.
      0.026927200.00.000.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-32-0/0/208.
      0.026930700.00.000.18
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-32-0/0/1490.
      0.256910500.00.001.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-32-0/0/357.
      0.016927500.00.000.28
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-32-0/0/502.
      0.026932100.00.000.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-32-0/0/343.
      0.586895200.00.000.29
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-32-0/0/222.
      0.416927600.00.000.49
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-32-0/0/204.
      0.026930200.00.000.16
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-32-0/0/377.
      0.026930800.00.000.32
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-32-0/0/212.
      0.026931800.00.000.16
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-32-0/0/234.
      0.026930000.00.000.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-32-0/0/297.
      0.016932900.00.000.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-32-0/0/1968.
      0.086931400.00.001.70
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-32-0/0/114.
      0.036930900.00.000.38
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-32-0/0/471.
      0.056929900.00.000.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-32-0/0/423.
      0.016932800.00.000.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-32-0/0/508.
      0.026930300.00.000.41
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-32-0/0/280.
      0.016932300.00.000.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-32-0/0/311.
      0.306928400.00.000.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-32-0/0/650.
      0.026933000.00.000.45
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-32-0/0/121.
      0.056930500.00.000.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-32-0/0/471.
      0.016929700.00.000.30
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      54-32-0/0/618.
      0.016928700.00.000.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      55-32-0/0/256.
      0.016928300.0
      Found on 2023-04-13 15:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4e43b7d5b

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Monday, 10-Apr-2023 23:06:23 UTC
      Restart Time: Saturday, 11-Mar-2023 06:41:22 UTC
      Parent Server Config. Generation: 31
      Parent Server MPM Generation: 30
      Server uptime:  30 days 16 hours 25 minutes 1 second
      Server load: 0.00 0.00 0.00
      Total accesses: 2367437 - Total Traffic: 1.8 GB
      CPU Usage: u7.86 s2.15 cu0 cs0 - .000378% CPU load
      .893 requests/sec - 741 B/second - 830 B/request
      9 requests currently being processed, 1 idle workers
      WC_CCCCCCC......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-30102310/56/206294W
      0.23000.00.04163.77
      68.183.64.176http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      1-30101731/108/201977C
      0.67000.60.09159.60
      68.183.64.176http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      2-30103010/13/199928_
      0.040740.00.01159.12
      172.31.22.174http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=barcodeFacto
      
      3-30102411/58/197865C
      0.34000.60.05156.57
      68.183.64.176http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      4-30102171/63/193674C
      0.37000.60.05153.60
      68.183.64.176http/1.1ip-172-31-27-74.ap-southeast-1.GET /telescope/requests HTTP/1.1
      
      5-30102951/16/189644C
      0.07000.60.01150.02
      68.183.64.176http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-30102111/71/184747C
      0.43000.60.06146.76
      68.183.64.176http/1.1ip-172-31-27-74.ap-southeast-1.GET /.DS_Store HTTP/1.1
      
      7-30102251/54/184290C
      0.23000.60.04145.82
      68.183.64.176http/1.1ip-172-31-27-74.ap-southeast-1.GET /.env HTTP/1.1
      
      8-30102331/57/172761C
      0.31000.60.04136.62
      68.183.64.176http/1.1ip-172-31-27-74.ap-southeast-1.GET /.git/config HTTP/1.1
      
      9-30103231/2/164334C
      0.00000.60.00129.90
      68.183.64.176http/1.1ip-172-31-27-74.ap-southeast-1.GET /s/4363e25393e2435323e24353/_/;/META-INF/maven/com.atlassia
      
      10-30-0/0/145420.
      0.0174200.00.00114.94
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      11-30-0/0/106746.
      0.242400.00.0084.70
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      12-30-0/0/85137.
      0.00134500.00.0067.18
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      13-30-0/0/36087.
      0.08548000.00.0028.05
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      14-30-0/0/20261.
      0.181230000.00.0015.37
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-30-0/0/18350.
      0.001243800.00.0014.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-30-0/0/15121.
      0.234382200.00.0011.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-30-0/0/5785.
      0.004432400.00.005.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-30-0/0/3382.
      0.154476300.00.003.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-30-0/0/3170.
      0.024477200.00.002.58
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-30-0/0/1189.
      0.004479000.00.000.99
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-30-0/0/2792.
      0.114476100.00.002.03
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-30-0/0/2008.
      0.004478800.00.001.51
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-30-0/0/2241.
      0.004478700.00.001.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-30-0/0/1696.
      0.004477000.00.001.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-30-0/0/708.
      0.024476500.00.000.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-30-0/0/1579.
      0.324388100.00.001.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-30-0/0/317.
      0.004476800.00.000.58
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-30-0/0/277.
      0.254431800.00.000.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-28-0/0/1134.
      0.8415992200.00.000.84
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-28-0/0/315.
      0.0017397600.00.000.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-28-0/0/165.
      0.0017396300.00.000.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-28-0/0/283.
      0.0017395800.00.000.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-28-0/0/202.
      0.0017397400.00.000.18
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-28-0/0/1459.
      0.0017396600.00.001.06
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-28-0/0/351.
      0.0017397100.00.000.28
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-28-0/0/497.
      0.0017393300.00.000.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-28-0/0/281.
      0.0017395900.00.000.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-28-0/0/170.
      0.0017396000.00.000.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-28-0/0/199.
      0.0017396100.00.000.16
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-28-0/0/373.
      0.0017396800.00.000.32
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-28-0/0/206.
      0.0017391700.00.000.16
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-28-0/0/230.
      0.0017396500.00.000.26
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-28-0/0/289.
      0.0017395100.00.000.39
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-28-0/0/1959.
      0.0017392700.00.001.70
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-28-0/0/108.
      0.0017394100.00.000.38
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-28-0/0/455.
      0.0017391600.00.000.41
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-28-0/0/418.
      0.3016946400.00.000.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-28-0/0/505.
      0.0017392100.00.000.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-28-0/0/276.
      0.0017397900.00.000.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-28-0/0/270.
      0.0017392200.00.000.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-28-0/0/643.
      0.7716041100.00.000.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-28-0/0/113.
      0.0017394300.00.000.08
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-28-0/0/469.
      0.6616076100.00.000.30
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      54-28-0/0/616.
      0.0017393200.00.000.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      55-28-0/0/254.
      0.001739300
      Found on 2023-04-10 23:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f46fc03d72

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-03-08T17:34:33
      
      Current Time: Friday, 17-Mar-2023 18:45:48 UTC
      Restart Time: Saturday, 11-Mar-2023 06:41:22 UTC
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  6 days 12 hours 4 minutes 26 seconds
      Server load: 0.06 0.03 0.00
      Total accesses: 468578 - Total Traffic: 403.3 MB
      CPU Usage: u8.06 s1.04 cu0 cs0 - .00162% CPU load
      .834 requests/sec - 752 B/second - 902 B/request
      10 requests currently being processed, 1 idle workers
      KWCKCKKK_.K.C...................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-693432/46/40141K
      0.2603821.50.0434.71
      172.31.38.216http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      1-694550/29/38423W
      0.18000.00.0232.94
      134.122.63.192http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      2-694901/1/37240C
      0.00000.60.0031.79
      134.122.63.192http/1.1ip-172-31-27-74.ap-southeast-1.GET /.DS_Store HTTP/1.1
      
      3-694754/15/38162K
      0.1014384.00.0132.83
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      4-694791/6/36797C
      0.00000.60.0031.97
      134.122.63.192http/1.1ip-172-31-27-74.ap-southeast-1.GET /info.php HTTP/1.1
      
      5-693606/52/36420K
      0.4704586.00.0531.19
      172.31.38.216http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      6-692944/60/36333K
      0.3914184.00.0531.32
      172.31.13.79http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      7-694581/23/34955K
      0.1704271.00.0230.17
      172.31.13.79http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      8-694850/5/32648_
      0.00000.00.0028.13
      134.122.63.192http/1.1ip-172-31-27-74.ap-southeast-1.HELP
      
      9-6-0/0/29501.
      0.0811000.00.0025.50
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      10-694622/22/26668K
      0.1304322.00.0222.90
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/adn/english_single_nonmask.php HTTP/1.1
      
      11-6-0/0/21721.
      0.02157800.00.0018.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      12-691611/115/17113C
      0.72001.70.0914.45
      134.122.63.192http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      13-6-0/0/9784.
      0.01158500.00.008.29
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      14-6-0/0/7436.
      0.05333300.00.005.98
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-6-0/0/6890.
      1.82158900.00.006.03
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-6-0/0/4088.
      1.3458800.00.003.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-6-0/0/2360.
      0.00334800.00.002.10
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-6-0/0/1882.
      0.00332200.00.001.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-6-0/0/1728.
      0.00334700.00.001.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-6-0/0/644.
      0.03916900.00.000.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-6-0/0/447.
      0.18874800.00.000.38
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-6-0/0/636.
      0.01931900.00.000.53
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-6-0/0/826.
      0.00933500.00.000.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-6-0/0/795.
      0.00933300.00.000.67
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-6-0/0/175.
      0.00933400.00.000.16
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-6-0/0/178.
      0.00930800.00.000.16
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-6-0/0/120.
      0.16903300.00.000.10
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-6-0/0/71.
      0.00933200.00.000.06
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-6-0/0/470.
      0.54800700.00.000.39
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-3-0/0/159.
      0.0022286100.00.000.15
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-3-0/0/32.
      0.0022281700.00.000.03
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-3-0/0/101.
      0.0022283300.00.000.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-3-0/0/78.
      0.0022285300.00.000.06
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-3-0/0/276.
      0.0022285900.00.000.25
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-3-0/0/191.
      0.0022283700.00.000.16
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-3-0/0/172.
      0.0022286000.00.000.15
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-3-0/0/98.
      0.0022283900.00.000.08
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-3-0/0/81.
      0.0022282900.00.000.37
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-3-0/0/105.
      0.0022286400.00.000.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-3-0/0/168.
      0.0022286300.00.000.15
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-3-0/0/102.
      0.0022283610.00.000.08
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-3-0/0/24.
      0.0022286200.00.000.02
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-3-0/0/22.
      0.0022282800.00.000.10
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-3-0/0/185.
      0.0022285700.00.000.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-3-0/0/31.
      0.0022283400.00.000.02
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-3-0/0/263.
      0.0022284300.00.000.26
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-3-0/0/193.
      0.0022284100.00.000.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-3-0/0/116.
      0.5322260400.00.000.10
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-3-0/0/20.
      0.0022283500.00.000.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-3-0/0/31.
      0.0022284200.00.000.02
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-3-0/0/15.
      0.0022283200.00.000.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-3-0/0/28.
      0.0022284000.00.000.02
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-3-0/0/9.
      0.0022284400.00.000.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      54-3-0/0/12.
      0.0022283800.00.000.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      55-3-0/0/10.
      0.0022288200.00.000.01
      ::1http/1.1
      Found on 2023-03-17 18:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f46f8a0835

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-01-31T14:01:53
      
      Current Time: Monday, 06-Mar-2023 01:33:59 UTC
      Restart Time: Friday, 03-Feb-2023 06:53:23 UTC
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  30 days 18 hours 40 minutes 35 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 3188986 - Total Traffic: 3.0 GB
      CPU Usage: u12.51 s3.42 cu0 cs0 - .000599% CPU load
      1.2 requests/sec - 1191 B/second - 993 B/request
      4 requests currently being processed, 6 idle workers
      KC_.__.__.C._..W................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-17171911/68/265019K
      0.104540.60.05250.09
      172.31.13.79http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=welcome_mail
      
      1-17160181/498/264530C
      0.87000.60.33249.82
      142.93.153.3http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      2-17158410/551/259634_
      0.99000.00.36245.39
      142.93.153.3http/1.1ip-172-31-27-74.ap-southeast-1.HELP
      
      3-17-0/0/255054.
      0.85239900.00.00241.12
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      4-17171750/78/252259_
      0.160540.00.05239.15
      172.31.38.216http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=welcome_mail
      
      5-17158490/550/248427_
      1.161290.00.36234.71
      172.31.13.79http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=welcome_mail
      
      6-17-0/0/238312.
      0.32280400.00.00224.24
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      7-17156880/652/235432_
      1.830320.00.45222.19
      142.93.153.3http/1.1ip-172-31-27-74.ap-southeast-1.\x16\x03\x01
      
      8-17157830/610/224828_
      1.501600.00.41211.77
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      9-17-0/0/209267.
      0.00281600.00.00197.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      10-17157201/634/194619C
      1.76000.60.43184.50
      142.93.153.3http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-17-0/0/147325.
      0.00281700.00.00141.98
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      12-17159330/533/114029_
      0.9620270.00.35109.86
      172.31.13.79http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=staging&code=shuttle_t
      
      13-17-0/0/69475.
      0.00281300.00.0067.91
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      14-17-0/0/39817.
      0.00281400.00.0039.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-17171590/85/33911W
      0.21000.00.0633.88
      142.93.153.3http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      16-17-0/0/24595.
      0.00281500.00.0024.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-17-0/0/17199.
      0.005723200.00.0016.83
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-16-0/0/12202.
      0.006905900.00.0011.95
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-16-0/0/7289.
      0.036904300.00.007.13
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-16-0/0/3042.
      0.016904400.00.002.90
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-16-0/0/2752.
      0.007218200.00.002.73
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-16-0/0/2402.
      0.007217700.00.002.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-16-0/0/2892.
      0.007217600.00.002.76
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-16-0/0/3249.
      0.007218000.00.003.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-16-0/0/2204.
      0.007217900.00.002.10
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-13-0/0/1888.
      0.00127960100.00.001.76
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-13-0/0/1357.
      0.00128078400.00.001.24
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-13-0/0/1350.
      0.00128075100.00.001.46
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-13-0/0/1191.
      0.00128078600.00.001.05
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-13-0/0/1222.
      0.00128077200.00.001.16
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-13-0/0/1411.
      0.00128078700.00.001.12
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-13-0/0/1783.
      0.00128078000.00.001.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-13-0/0/1615.
      0.00128076200.00.001.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-13-0/0/2035.
      0.00128073600.00.001.76
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-13-0/0/1616.
      0.00128076700.00.001.37
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-13-0/0/1501.
      0.47128062000.00.001.38
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-13-0/0/1901.
      0.00128076100.00.001.65
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-13-0/0/1522.
      0.00128075800.00.001.28
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-13-0/0/1977.
      1.43128043200.00.001.69
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-13-0/0/1422.
      0.00128075500.00.001.16
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-13-0/0/1699.
      0.00128075600.00.001.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-13-0/0/2272.
      0.00128077700.00.002.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-13-0/0/1640.
      0.00128077000.00.001.46
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-13-0/0/2423.
      0.00128075900.00.002.18
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-13-0/0/1879.
      0.00128078500.00.001.78
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-13-0/0/1098.
      0.00128077500.00.000.93
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-13-0/0/1953.
      0.00128075200.00.001.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-13-0/0/2248.
      1.47128049700.00.002.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-13-0/0/2309.
      0.00128076000.00.002.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-13-0/0/1454.
      0.00128077900.00.001.24
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-13-0/0/1306.
      0.00128077400.00.001.13
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-13-0/0/1873.
      0.00128075700.00.001.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-13-0/0/1780.
      0.00128075000.00.001.46
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      54-13-0/0/1694.
      0.00128080100.00.001.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      55-13
      Found on 2023-03-06 01:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f401148878

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-01-31T14:01:53
      
      Current Time: Thursday, 16-Feb-2023 17:22:12 UTC
      Restart Time: Friday, 03-Feb-2023 06:53:23 UTC
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  13 days 10 hours 28 minutes 48 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 1665764 - Total Traffic: 1.6 GB
      CPU Usage: u24.59 s2.98 cu0 cs0 - .00237% CPU load
      1.43 requests/sec - 1445 B/second - 1007 B/request
      11 requests currently being processed, 0 idle workers
      CCCCCWKCCKC.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-1329741/76/136666C
      0.65000.60.07130.67
      165.22.205.214http/1.1ip-172-31-27-74.ap-southeast-1.GET /info.php HTTP/1.1
      
      1-1329651/86/137070C
      0.76000.80.08131.08
      165.22.205.214http/1.1ip-172-31-27-74.ap-southeast-1.GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      2-1319441/225/132435C
      1.79000.60.20127.24
      165.22.205.214http/1.1ip-172-31-27-74.ap-southeast-1.GET /s/4363e25393e2435323e24353/_/;/META-INF/maven/com.atlassia
      
      3-1333251/13/130309C
      0.09001.70.01125.26
      165.22.205.214http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      4-1323581/136/127857C
      1.01000.60.12123.29
      165.22.205.214http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      5-1322650/177/126102W
      1.36000.00.15120.98
      165.22.205.214http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      6-1333342/5/120320K
      0.0141241.10.00115.32
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=house-keepin
      
      7-1326271/86/117977C
      0.46000.60.07113.58
      165.22.205.214http/1.1ip-172-31-27-74.ap-southeast-1.GET /telescope/requests HTTP/1.1
      
      8-1332321/33/113077C
      0.25000.60.03108.64
      165.22.205.214http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-1333431/1/104866K
      0.0031320.60.00100.30
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=house-keepin
      
      10-1331561/36/95049C
      0.29000.60.0392.21
      165.22.205.214http/1.1ip-172-31-27-74.ap-southeast-1.GET /.env HTTP/1.1
      
      11-13-0/0/76757.
      1.1373000.00.0075.32
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      12-13-0/0/57389.
      0.01217200.00.0056.53
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      13-13-0/0/38594.
      0.00414900.00.0037.62
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      14-13-0/0/22097.
      0.00414000.00.0022.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-13-0/0/19660.
      0.00414100.00.0019.66
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-13-0/0/13824.
      0.15403100.00.0013.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-13-0/0/10445.
      0.00414200.00.0010.18
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-13-0/0/7070.
      0.67762300.00.006.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-13-0/0/4731.
      0.403687200.00.004.54
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-12-0/0/2471.
      0.004694000.00.002.33
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-12-0/0/2455.
      0.004693300.00.002.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-12-0/0/2336.
      0.004693800.00.002.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-12-0/0/2736.
      0.064691000.00.002.61
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-12-0/0/2815.
      0.014691600.00.002.65
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-12-0/0/2174.
      0.004692600.00.002.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-12-0/0/1767.
      0.3810123000.00.001.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-12-0/0/1352.
      0.6010120600.00.001.24
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-12-0/0/1345.
      0.5810122300.00.001.15
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-12-0/0/1186.
      0.4210124300.00.001.04
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-12-0/0/1217.
      0.5110123300.00.001.08
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-12-0/0/1407.
      0.3210125300.00.001.12
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-12-0/0/1778.
      2.3510079800.00.001.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-12-0/0/1610.
      0.0210125200.00.001.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-12-0/0/2029.
      0.6710120500.00.001.75
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-12-0/0/1612.
      0.6410122100.00.001.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-12-0/0/1451.
      0.2610126300.00.001.32
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-12-0/0/1897.
      0.5210123600.00.001.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-12-0/0/1518.
      0.2210124600.00.001.28
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-12-0/0/1835.
      1.0610079700.00.001.54
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-12-0/0/1418.
      0.3410124400.00.001.16
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-12-0/0/1695.
      0.8410115600.00.001.41
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-12-0/0/2269.
      1.8210068400.00.002.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-12-0/0/1638.
      0.2610122700.00.001.46
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-12-0/0/2421.
      0.4110124100.00.002.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-12-0/0/1877.
      0.4910121900.00.001.78
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-12-0/0/1096.
      0.4510123400.00.000.92
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-12-0/0/1950.
      0.1910122900.00.001.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-12-0/0/2107.
      2.8310037400.00.001.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-12-0/0/2307.
      0.0210124500.00.002.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-12-0/0/1452.
      0.0710124000.00.001.24
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-12-0/0/1304.
      0.1510115700.00.001.13
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-12-0/0/1871.
      0.2110123700.00.001.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-12-0/0/1777.
      1.0710107200.00.001.46
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      54-12-0/0/1693.
      0.1110124200.00.001.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      5
      Found on 2023-02-16 17:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4ac337de3

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-01-31T14:01:53
      
      Current Time: Wednesday, 15-Feb-2023 06:40:01 UTC
      Restart Time: Friday, 03-Feb-2023 06:53:23 UTC
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  11 days 23 hours 46 minutes 37 seconds
      Server load: 0.03 0.05 0.01
      Total accesses: 1441712 - Total Traffic: 1.3 GB
      CPU Usage: u8.71 s1.69 cu0 cs0 - .001% CPU load
      1.39 requests/sec - 1399 B/second - 1005 B/request
      21 requests currently being processed, 2 idle workers
      CKKWKWWKKKWKKKR...WCC__CCC......................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-1225171/79/118249C
      0.80000.60.08112.73
      172.104.139.59http/1.1ip-172-31-27-74.ap-southeast-1.GET /.DS_Store HTTP/1.1
      
      1-1226447/8/119139K
      0.0704317.80.01113.64
      172.31.38.216http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      2-12252016/48/115321K
      0.49230517.40.05110.67
      172.31.38.216http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      3-12254219/56/113981W
      0.590020.90.06109.49
      172.31.38.216http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      4-1225236/38/111712K
      0.3732886.40.04107.65
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      5-12246129/187/109903W
      1.530030.80.19105.34
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      6-1225240/43/104820W
      0.46000.00.05100.43
      172.104.139.59http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      7-12254322/48/102604K
      0.49131923.70.0598.80
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      8-12243925/127/98530K
      1.28027827.60.1394.58
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      9-12254720/23/90988K
      0.21045923.00.0287.02
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      10-12264823/23/81818W
      0.230024.70.0279.32
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      11-12249321/109/65411K
      1.09046724.20.1264.27
      172.31.38.216http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      12-1226538/8/45893K
      0.0724098.50.0145.14
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      13-12265410/10/30345K
      0.10031510.80.0129.47
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      14-1226570/0/16754R
      0.001300.00.0016.68
      167.71.102.181http/1.1
      
      15-12-0/0/16295.
      0.00600.00.0016.32
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-12-0/0/11021.
      0.00900.00.0010.83
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-12-0/0/8551.
      0.001000.00.008.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-1226630/0/5379W
      0.00000.00.005.02
      172.104.139.59http/1.1ip-172-31-27-74.ap-southeast-1.GET /.git/config HTTP/1.1
      
      19-1226641/1/4138C
      0.00000.60.003.95
      172.104.139.59http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      20-1226651/1/2460C
      0.00001.70.002.33
      172.104.139.59http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      21-1226660/2/2430_
      0.00000.00.002.40
      172.104.139.59http/1.1ip-172-31-27-74.ap-southeast-1.HELP
      
      22-1226670/1/2311_
      0.00000.00.002.20
      172.104.139.59http/1.1ip-172-31-27-74.ap-southeast-1.\x16\x03\x01
      
      23-1226681/1/2151C
      0.00000.60.002.01
      172.104.139.59http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      24-1226691/1/2671C
      0.00000.60.002.51
      172.104.139.59http/1.1ip-172-31-27-74.ap-southeast-1.GET /telescope/requests HTTP/1.1
      
      25-1226701/1/1986C
      0.00000.60.001.89
      172.104.139.59http/1.1ip-172-31-27-74.ap-southeast-1.GET /s/4363e25393e2435323e24353/_/;/META-INF/maven/com.atlassia
      
      26-11-0/0/1732.
      0.00173500.00.001.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-11-0/0/1302.
      0.00172500.00.001.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-11-0/0/1299.
      0.005233500.00.001.11
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-11-0/0/1153.
      0.195232300.00.001.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-11-0/0/1179.
      0.155231500.00.001.04
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-11-0/0/1387.
      0.005233300.00.001.10
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-11-0/0/1558.
      0.005233600.00.001.41
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-11-0/0/1598.
      0.035231200.00.001.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-11-0/0/1975.
      0.005233200.00.001.70
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-11-0/0/1560.
      0.015232900.00.001.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-11-0/0/1435.
      0.028577400.00.001.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-11-0/0/1858.
      0.138580500.00.001.61
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-11-0/0/1503.
      0.018577700.00.001.26
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-11-0/0/1725.
      0.018578900.00.001.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-11-0/0/1393.
      0.018578800.00.001.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-11-0/0/1614.
      0.008579000.00.001.33
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-11-0/0/2081.
      0.018579100.00.001.81
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-11-0/0/1621.
      0.068577000.00.001.45
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-11-0/0/2392.
      0.128580600.00.002.15
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-11-0/0/1834.
      0.018580200.00.001.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-11-0/0/1062.
      0.408518500.00.000.89
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-11-0/0/1930.
      0.018577200.00.001.53
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-11-0/0/1819.
      0.178556100.00.001.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-11-0/0/2303.
      0.048583600.00.001.99
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-11-0/0/1444.
      0.168553500.00.001.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-11-0/0/1287.
      0.048566700.00.001.11
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-11-0/0/1851.
      0.268542700.00.001.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      5
      Found on 2023-02-15 06:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f434f04f28

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-01-31T14:01:53
      
      Current Time: Friday, 03-Feb-2023 15:31:40 UTC
      Restart Time: Friday, 03-Feb-2023 06:53:23 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  8 hours 38 minutes 17 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 25020 - Total Traffic: 23.0 MB
      CPU Usage: u1.31 s.38 cu0 cs0 - .00543% CPU load
      .805 requests/sec - 775 B/second - 963 B/request
      7 requests currently being processed, 3 idle workers
      W_.CCCCC_C_.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-0128160/114/2219W
      0.39000.00.102.04
      172.104.139.59http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      1-0127300/161/2439_
      0.58000.00.142.26
      172.104.139.59http/1.1ip-172-31-27-74.ap-southeast-1.HELP
      
      2-0-0/0/2211.
      0.1210900.00.002.02
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      3-0128431/86/2121C
      0.17001.70.071.94
      172.104.139.59http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      4-0130051/11/2134C
      0.04000.60.011.97
      172.104.139.59http/1.1ip-172-31-27-74.ap-southeast-1.GET /.DS_Store HTTP/1.1
      
      5-0130191/5/2120C
      0.00000.80.001.97
      172.104.139.59http/1.1ip-172-31-27-74.ap-southeast-1.GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      6-0129671/34/2365C
      0.09000.60.032.19
      172.104.139.59http/1.1ip-172-31-27-74.ap-southeast-1.GET /s/4363e25393e2435323e24353/_/;/META-INF/maven/com.atlassia
      
      7-0130011/19/2020C
      0.06000.60.021.82
      172.104.139.59http/1.1ip-172-31-27-74.ap-southeast-1.GET /info.php HTTP/1.1
      
      8-0130100/9/2069_
      0.023350.00.011.88
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=staging&code=shuttle_t
      
      9-0129901/25/1856C
      0.06000.60.021.68
      172.104.139.59http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      10-0129390/61/1744_
      0.162210.00.051.59
      172.31.36.84http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=staging&code=shuttle_t
      
      11-0-0/0/1022.
      0.00267900.00.000.97
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      12-0-0/0/691.
      0.00784600.00.000.66
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      13-0-0/0/9.
      0.001437800.00.000.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.29 (Ubuntu) Server at 54.254.95.64 Port 80
      
      
      Found on 2023-02-03 15:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f469cf47e8

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2022-06-23T12:51:37
      
      Current Time: Monday, 30-Jan-2023 17:38:21 UTC
      Restart Time: Friday, 24-Jun-2022 06:16:35 UTC
      Parent Server Config. Generation: 222
      Parent Server MPM Generation: 221
      Server uptime:  220 days 11 hours 21 minutes 46 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 29721054 - Total Traffic: 20.4 GB
      CPU Usage: u7.25 s2.05 cu0 cs0 - 4.88e-5% CPU load
      1.56 requests/sec - 1151 B/second - 737 B/request
      49 requests currently being processed, 2 idle workers
      WWWWWWWWWWWWWWWWWWWWWWWK_WWWWWWWWWCWKWW.WWWW.WW_CWC..K.K........
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-221306591/16/1838034W
      0.0836500.60.011287.28
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      1-221306790/0/1816911W
      0.0038700.00.001275.13
      172.31.36.84http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      2-221306530/35/1797280W
      0.0936500.00.031258.71
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      3-221306701/24/1767193W
      0.1133201.00.021239.35
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      4-221306890/5/1740141W
      0.0136500.00.001222.44
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      5-221306490/23/1711548W
      0.0638700.00.021200.03
      172.31.36.84http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      6-221306500/40/1657669W
      0.1135400.00.041162.71
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      7-221306900/1/1617958W
      0.0036500.00.001135.14
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      8-221306910/5/1549047W
      0.0036500.00.001085.17
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      9-221306920/1/1473585W
      0.0035400.00.001029.61
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      10-221306980/0/1393173W
      0.0035400.00.00975.12
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      11-221306990/2/391369W
      0.0033200.00.00274.98
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      12-221306195/37/1136256W
      0.1038804.80.03787.95
      172.31.36.84http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      13-221306950/1/951580W
      0.0035400.00.00662.20
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      14-221307000/0/755829W
      0.0034300.00.00517.51
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      15-221307011/1/595953W
      0.0034300.60.00406.93
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      16-221307025/7/491185W
      0.0131105.00.01338.45
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      17-221307030/0/407269W
      0.0334300.00.00281.19
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      18-221307040/0/339102W
      0.0234300.00.00234.56
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      19-221307050/0/27229W
      0.1434300.00.0021.98
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      20-2213076012/21/288095W
      0.042011.60.02200.13
      172.31.30.244http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      21-221307070/0/236856W
      0.0433200.00.00166.63
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      22-221307080/0/195742W
      0.0533200.00.00137.51
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      23-221307722/5/171443K
      0.01119382.00.00122.34
      172.31.36.84http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      24-221307100/50/158137_
      0.13000.00.05112.95
      142.93.73.210http/1.1ip-172-31-27-74.ap-southeast-1.HELP
      
      25-221307112/2/145375W
      0.0032101.60.00103.43
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      26-221307120/0/134383W
      0.0732100.00.0096.90
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      27-221307130/33/134228W
      0.06000.00.0396.37
      142.93.73.210http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      28-221307148/55/134945W
      0.13107.70.0595.28
      172.31.36.84http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      29-221307153/43/132535W
      0.09103.00.0494.31
      172.31.36.84http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      30-221307170/0/128734W
      0.0132100.00.0091.10
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      31-221307190/0/127758W
      0.0132100.00.0090.79
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      32-221307200/0/130001W
      0.0132100.00.0092.13
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      33-221302080/66/120361W
      0.1638700.00.0686.29
      172.31.36.84http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      34-221307211/27/124818C
      0.05000.60.0287.84
      142.93.73.210http/1.1ip-172-31-27-74.ap-southeast-1.GET /s/4363e25393e2435323e24353/_/;/META-INF/maven/com.atlassia
      
      35-221307220/0/124385W
      0.0431100.00.0087.88
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      36-221307572/15/125139K
      0.03212202.00.0187.62
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      37-221307250/0/118346W
      0.0531100.00.0084.09
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      38-221307260/0/123682W
      0.0131100.00.0087.17
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      39-221-0/0/116540.
      0.054000.00.0082.61
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-221307280/0/120608W
      0.0631100.00.0085.50
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      41-221302180/22/117208W
      0.0538800.00.0282.12
      172.31.36.84http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      42-221307312/25/116775W
      0.07101.60.0282.66
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      43-221307320/31/118251W
      0.11200.00.0384.13
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      44-221-0/0/112174.
      0.024200.00.0079.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-221302320/115/114310W
      0.3033200.00.1180.72
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.
      Found on 2023-01-30 17:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4659e27f5

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2022-06-23T12:51:37
      
      Current Time: Tuesday, 24-Jan-2023 13:26:55 UTC
      Restart Time: Friday, 24-Jun-2022 06:16:35 UTC
      Parent Server Config. Generation: 216
      Parent Server MPM Generation: 215
      Server uptime:  214 days 7 hours 10 minutes 20 seconds
      Server load: 0.07 0.02 0.00
      Total accesses: 29025783 - Total Traffic: 19.8 GB
      CPU Usage: u8.57 s1.8 cu0 cs0 - 5.6e-5% CPU load
      1.57 requests/sec - 1146 B/second - 731 B/request
      13 requests currently being processed, 0 idle workers
      CKKCWCCC...................C..........C.............KK..K.......
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-215268161/38/1796001C
      0.13000.60.041246.13
      165.227.231.149http/1.1ip-172-31-27-74.ap-southeast-1.GET /.DS_Store HTTP/1.1
      
      1-215268202/29/1776543K
      0.1003851.60.031236.07
      172.31.36.84http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=welcome_mail
      
      2-215268247/20/1757128K
      0.0923828.20.021220.27
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      3-215268291/14/1729568C
      0.01000.60.011201.98
      165.227.231.149http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-215268400/7/1701598W
      0.01000.00.011185.40
      165.227.231.149http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      5-215268461/2/1673575C
      0.00001.70.001162.86
      165.227.231.149http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      6-215268471/1/1621687C
      0.00010.60.001127.67
      165.227.231.149http/1.1ip-172-31-27-74.ap-southeast-1.GET /.git/config HTTP/1.1
      
      7-215268481/1/1584969C
      0.00000.60.001102.97
      165.227.231.149http/1.1ip-172-31-27-74.ap-southeast-1.GET /telescope/requests HTTP/1.1
      
      8-215-0/0/1517438.
      0.1083200.00.001054.04
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      9-215-0/0/1446776.
      0.0477000.00.001003.52
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      10-215-0/0/1365009.
      0.00100300.00.00947.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      11-215-0/0/371514.
      0.03118000.00.00254.85
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      12-215-0/0/1120495.
      0.57137100.00.00772.15
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      13-215-0/0/941238.
      0.14116400.00.00651.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      14-215-0/0/749219.
      0.26147200.00.00510.52
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-215-0/0/590548.
      0.01137400.00.00401.48
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-215-0/0/486561.
      0.01144600.00.00333.97
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-215-0/0/403125.
      0.04111200.00.00276.68
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-215-0/0/335695.
      0.02138300.00.00231.39
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-215-0/0/22943.
      0.04148500.00.0017.94
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-215-0/0/284359.
      0.12105600.00.00196.65
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-215-0/0/233074.
      0.03137500.00.00162.94
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-215-0/0/192157.
      0.04111000.00.00134.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-215-0/0/167665.
      0.1685000.00.00118.84
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-215-0/0/154945.
      0.08104400.00.00110.03
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-215-0/0/142048.
      0.09100500.00.00100.34
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-215-0/0/131425.
      0.09104800.00.0093.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-215262771/46/130936C
      0.17000.60.0493.35
      165.227.231.149http/1.1ip-172-31-27-74.ap-southeast-1.GET /s/4363e25393e2435323e24353/_/;/META-INF/maven/com.atlassia
      
      28-215-0/0/131642.
      0.02110900.00.0092.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-215-0/0/129399.
      0.0299300.00.0091.50
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-215-0/0/125520.
      0.1085200.00.0088.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-215-0/0/124183.
      0.0784800.00.0087.48
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-215-0/0/126565.
      0.0198900.00.0088.83
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-215-0/0/115813.
      0.2896800.00.0082.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-215-0/0/121144.
      0.0385300.00.0084.51
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-215-0/0/121458.
      0.0776600.00.0085.16
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-215-0/0/121934.
      0.0296400.00.0084.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-215-0/0/115035.
      0.0676900.00.0081.03
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-215262881/53/119230C
      0.18000.60.0583.14
      165.227.231.149http/1.1ip-172-31-27-74.ap-southeast-1.GET /info.php HTTP/1.1
      
      39-215-0/0/113379.
      0.0375900.00.0079.79
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-215-0/0/115599.
      0.0281200.00.0081.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-215-0/0/113167.
      0.0476000.00.0078.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-215-0/0/111402.
      0.26144700.00.0077.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-215-0/0/113448.
      0.195100.00.0079.68
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-215-0/0/107467.
      0.0184600.00.0075.52
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-215-0/0/110301.
      0.0371600.00.0077.28
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-215-0/0/109872.
      0.0529000.00.0076.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-215-0/0/101757.
      0.0084700.00.0071.92
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-215-0/0/100183.
      0.0275200.00.0070.81
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-215-0/0/94715.
      0.0181700.00.0067.16
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-215-0/0/93731.
      0.0176400.00.0065.99
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-215-0/0/89385.
      0.00148600.00.0063.82
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-2152632710/46/91129K
      0.17238611.30.0464.87
      172.31.36.84http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      53-215263287/49/89284K
      0.2033908.10.0563.52
      172.31.12.48http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      54-215-0/0/85156
      Found on 2023-01-24 13:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4456c3aca

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2022-06-23T12:51:37
      
      Current Time: Wednesday, 11-Jan-2023 11:16:17 UTC
      Restart Time: Friday, 24-Jun-2022 06:16:35 UTC
      Parent Server Config. Generation: 203
      Parent Server MPM Generation: 202
      Server uptime:  201 days 4 hours 59 minutes 42 seconds
      Server load: 0.05 0.01 0.00
      Total accesses: 27605670 - Total Traffic: 18.5 GB
      CPU Usage: u4.15 s1.23 cu0 cs0 - 3.09e-5% CPU load
      1.59 requests/sec - 1140 B/second - 718 B/request
      11 requests currently being processed, 1 idle workers
      _CCCK.C.CCCG..W....G............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-20234790/27/1690201_
      0.08000.00.031145.19
      164.92.143.142http/1.1ip-172-31-27-74.ap-southeast-1.HELP
      
      1-20234971/9/1671129C
      0.03000.60.011136.00
      164.92.143.142http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-20233321/102/1654430C
      0.30000.60.091121.85
      164.92.143.142http/1.1ip-172-31-27-74.ap-southeast-1.GET /info.php HTTP/1.1
      
      3-20233701/57/1629493C
      0.15000.60.051106.59
      164.92.143.142http/1.1ip-172-31-27-74.ap-southeast-1.GET /.vscode/sftp.json HTTP/1.1
      
      4-20233421/74/1603779K
      0.263750.50.061091.49
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=barcodeFacto
      
      5-202-0/0/1576664.
      0.137600.00.001069.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      6-20233871/34/1531567C
      0.09000.60.031041.74
      164.92.143.142http/1.1ip-172-31-27-74.ap-southeast-1.GET /telescope/requests HTTP/1.1
      
      7-202-0/0/1496115.
      0.027700.00.001018.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      8-20234871/28/1433021C
      0.07000.60.03973.27
      164.92.143.142http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      9-20234921/22/1368882C
      0.03000.60.02928.23
      164.92.143.142http/1.1ip-172-31-27-74.ap-southeast-1.GET /.DS_Store HTTP/1.1
      
      10-20234991/6/1296385C
      0.01000.60.00881.28
      164.92.143.142http/1.1ip-172-31-27-74.ap-southeast-1.GET /s/4363e25393e2435323e24353/_/;/META-INF/maven/com.atlassia
      
      11-98138730/3/350745G
      0.01900043700.00.00234.05
      172.31.22.7http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/sandbox/sslcommerz/english_single_nonmask.php HTTP/1.
      
      12-202-0/0/1073567.
      0.00133700.00.00725.69
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      13-202-0/0/901351.
      0.02174400.00.00612.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      14-20232650/136/728379W
      0.45000.00.12490.34
      164.92.143.142http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      15-202-0/0/580696.
      0.00174300.00.00392.35
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-202-0/0/475423.
      0.04163600.00.00324.10
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-202-0/0/391479.
      0.15145400.00.00266.76
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-202-0/0/327512.
      0.00173100.00.00223.83
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-98138641/9/20873G
      0.04900043701.00.0115.91
      172.31.32.128http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/sandbox/sslcommerz/english_single_nonmask.php HTTP/1.
      
      20-202-0/0/277930.
      0.00173200.00.00190.83
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-202-0/0/228672.
      0.01889500.00.00158.90
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-202-0/0/188435.
      0.331194300.00.00130.84
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-201-0/0/163566.
      0.001771600.00.00114.96
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-201-0/0/150877.
      0.001771000.00.00106.30
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-201-0/0/136892.
      0.001771200.00.0095.41
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-201-0/0/127120.
      0.001771100.00.0090.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-201-0/0/126839.
      0.041758300.00.0089.54
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-201-0/0/126991.
      0.001770900.00.0088.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-200-0/0/125453.
      0.0018825300.00.0087.92
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-200-0/0/122115.
      0.0118821700.00.0085.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-200-0/0/118924.
      0.0018824400.00.0082.79
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-200-0/0/122855.
      0.2918792400.00.0085.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-200-0/0/111510.
      0.0718828800.00.0078.02
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-200-0/0/116224.
      0.1018828600.00.0080.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-200-0/0/117009.
      0.0418827100.00.0081.02
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-200-0/0/116710.
      0.4718768200.00.0080.08
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-200-0/0/109646.
      0.0918828200.00.0076.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-200-0/0/114586.
      0.0018829100.00.0079.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-200-0/0/109227.
      0.0618828700.00.0075.70
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-200-0/0/110801.
      0.0018830700.00.0076.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-200-0/0/109085.
      0.0318828400.00.0074.84
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-200-0/0/107558.
      0.0018830600.00.0074.25
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-200-0/0/107419.
      0.0018829400.00.0074.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-200-0/0/103391.
      0.0018829500.00.0072.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-200-0/0/104868.
      0.0018830000.00.0072.61
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-200-0/0/105223.
      0.0618828500.00.0072.41
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-200-0/0/96594.
      0.0018829900.00.0067.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-200-0/0/94644.
      0.0018829800.00.0065.97
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-200-0/0/89655.
      0.0018829300.00.0062.76
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-200-0/0/89645.
      0.0018829200.00.0062.51
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-199-0/0/85380.
      0.0524084200.00.0060.25
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-199-0/0/87083.
      0.0724100700.00.0061.45
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-199-0/0/85545.
      0.1724055600.00.0059.93
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      54-199-
      Found on 2023-01-11 11:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4b8f00a44

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2022-06-23T12:51:37
      
      Current Time: Friday, 06-Jan-2023 10:41:57 UTC
      Restart Time: Friday, 24-Jun-2022 06:16:35 UTC
      Parent Server Config. Generation: 198
      Parent Server MPM Generation: 197
      Server uptime:  196 days 4 hours 25 minutes 22 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 27080975 - Total Traffic: 18.0 GB
      CPU Usage: u7.37 s1.85 cu0 cs0 - 5.44e-5% CPU load
      1.6 requests/sec - 1139 B/second - 713 B/request
      7 requests currently being processed, 5 idle workers
      CC.__C__W_CG.......G............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-19733181/1/1645486C
      0.00010.80.001103.84
      165.227.238.25http/1.1ip-172-31-27-74.ap-southeast-1.GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-19732031/31/1627587C
      0.11001.70.031095.69
      165.227.238.25http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      2-197-0/0/1612261.
      0.38400.00.001082.47
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      3-19723440/568/1586493_
      1.7863620.00.501066.69
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      4-19731110/89/1560733_
      0.26000.00.071051.50
      165.227.238.25http/1.1ip-172-31-27-74.ap-southeast-1.HELP
      
      5-19732121/23/1535664C
      0.09000.60.021031.72
      165.227.238.25http/1.1ip-172-31-27-74.ap-southeast-1.GET /.env HTTP/1.1
      
      6-19731250/90/1491027_
      0.3461250.00.071004.29
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      7-19731650/54/1458251_
      0.160350.00.04982.92
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=welcome_mail
      
      8-19731490/69/1396185W
      0.20000.00.06938.99
      165.227.238.25http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      9-19731540/62/1335252_
      0.16000.00.05896.99
      165.227.238.25http/1.1ip-172-31-27-74.ap-southeast-1.\x16\x03\x01
      
      10-19731991/39/1266370C
      0.16000.60.03853.19
      165.227.238.25http/1.1ip-172-31-27-74.ap-southeast-1.GET /s/4363e25393e2435323e24353/_/;/META-INF/maven/com.atlassia
      
      11-98138730/3/350745G
      0.01856637700.00.00234.05
      172.31.22.7http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/sandbox/sslcommerz/english_single_nonmask.php HTTP/1.
      
      12-197-0/0/1051752.
      0.00241700.00.00704.73
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      13-197-0/0/882702.
      0.34255400.00.00594.90
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      14-197-0/0/715356.
      0.04671500.00.00478.03
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-197-0/0/573894.
      0.03663200.00.00386.32
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-197-0/0/470716.
      0.00689800.00.00320.08
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-197-0/0/388707.
      0.03683600.00.00264.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-197-0/0/325218.
      0.001409600.00.00221.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-98138641/9/20873G
      0.04856637701.00.0115.91
      172.31.32.128http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/sandbox/sslcommerz/english_single_nonmask.php HTTP/1.
      
      20-197-0/0/276213.
      0.001409400.00.00189.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-197-0/0/227356.
      0.001409800.00.00157.81
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-195-0/0/187705.
      0.1916702500.00.00130.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-195-0/0/162518.
      0.4516589800.00.00114.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-195-0/0/149722.
      0.1016655500.00.00105.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-195-0/0/136578.
      0.0616702400.00.0095.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-195-0/0/126049.
      0.0216702700.00.0089.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-195-0/0/126309.
      0.1516702200.00.0089.08
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-195-0/0/126122.
      0.3816559500.00.0087.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-195-0/0/125278.
      0.0016703900.00.0087.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-195-0/0/121509.
      0.5616590000.00.0084.62
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-195-0/0/118414.
      0.0016704100.00.0082.39
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-195-0/0/121988.
      0.3316595500.00.0084.81
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-195-0/0/111368.
      0.0016708300.00.0077.89
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-195-0/0/115391.
      0.1016649500.00.0079.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-195-0/0/116775.
      0.0416702900.00.0080.81
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-195-0/0/115731.
      0.0016708500.00.0079.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-194-0/0/109356.
      0.0025103500.00.0075.98
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-194-0/0/113841.
      0.0025102000.00.0078.52
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-194-0/0/108919.
      0.0025103600.00.0075.47
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-194-0/0/110188.
      0.0025104400.00.0076.33
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-194-0/0/108735.
      0.0025104500.00.0074.51
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-194-0/0/107128.
      0.0925067800.00.0073.96
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-194-0/0/107111.
      0.0025099600.00.0074.24
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-194-0/0/103001.
      0.3924965800.00.0071.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-194-0/0/104267.
      0.0025102400.00.0072.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-194-0/0/105136.
      0.0025102200.00.0072.33
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-194-0/0/96262.
      0.0025101200.00.0066.96
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-194-0/0/94312.
      0.0025100800.00.0065.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-194-0/0/89620.
      0.0025101900.00.0062.73
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-194-0/0/89607.
      0.0025101700.00.0062.47
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-194-0/0/85351.
      0.0025101500.00.0060.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-194-0/0/87050.
      0.1225043800.00.0061.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-194-0/0/85475.
      0.0025105900.00.0059.87
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      54-194-0/0/80728.
      
      Found on 2023-01-06 10:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f450f127cc

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2022-06-23T12:51:37
      
      Current Time: Monday, 26-Dec-2022 07:57:42 UTC
      Restart Time: Friday, 24-Jun-2022 06:16:35 UTC
      Parent Server Config. Generation: 187
      Parent Server MPM Generation: 186
      Server uptime:  185 days 1 hour 41 minutes 7 seconds
      Server load: 0.00 0.01 0.00
      Total accesses: 25918742 - Total Traffic: 17.0 GB
      CPU Usage: u4.46 s1.13 cu0 cs0 - 3.5e-5% CPU load
      1.62 requests/sec - 1140 B/second - 703 B/request
      50 requests currently being processed, 0 idle workers
      WCWW..W.W..G.WWWWWWGCWWWWWCWW..W.W.WW....WWCWCWWWWWWWWC.C.W..WWC
      .WWW......W.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-18694232/12/1554088W
      0.034302.20.011021.51
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      1-18695831/1/1537561C
      0.00010.80.001014.52
      165.227.238.25http/1.1ip-172-31-27-74.ap-southeast-1.GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      2-18693400/18/1522175W
      0.065700.00.021001.09
      172.31.15.97http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=merchant.sta
      
      3-18694970/4/1496637W
      0.01400.00.00985.85
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=merchant.sta
      
      4-186-0/0/1471158.
      0.082100.00.00971.29
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      5-186-0/0/1446671.
      0.071100.00.00951.67
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      6-18693420/8/1404127W
      0.054900.00.01926.15
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=merchant.sta
      
      7-186-0/0/1373923.
      0.041600.00.00907.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      8-18692280/26/1312645W
      0.136500.00.02864.27
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      9-186-0/0/1254836.
      0.011400.00.00825.10
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      10-186-0/0/1192711.
      0.031900.00.00787.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      11-98138730/3/350745G
      0.01760612200.00.00234.05
      172.31.22.7http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/sandbox/sslcommerz/english_single_nonmask.php HTTP/1.
      
      12-186-0/0/1010067.
      0.051200.00.00665.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      13-18692930/17/844256W
      0.07300.00.01558.22
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=reverseDataT
      
      14-18694550/16/703968W
      0.04300.00.01467.44
      172.31.15.97http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      15-18694292/23/569270W
      0.072001.60.02382.45
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=house-keepin
      
      16-18692950/9/467519W
      0.051900.00.01317.64
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=welcome_mail
      
      17-18693831/7/385288W
      0.03500.60.00261.56
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      18-18694304/12/323159W
      0.04202.80.01220.39
      172.31.15.97http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      19-98138641/9/20873G
      0.04760612201.00.0115.91
      172.31.32.128http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/sandbox/sslcommerz/english_single_nonmask.php HTTP/1.
      
      20-18694561/6/274135C
      0.02000.60.00187.81
      165.227.238.25http/1.1ip-172-31-27-74.ap-southeast-1.GET /telescope/requests HTTP/1.1
      
      21-18695010/17/225260W
      0.03200.00.02156.38
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      22-18695310/2/185667W
      0.001600.00.00128.84
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      23-18695030/6/160417W
      0.02400.00.01112.64
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      24-18693032/8/147710W
      0.055701.70.01104.10
      172.31.15.97http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      25-18695041/10/134554W
      0.043201.30.0193.79
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      26-18693041/32/123823C
      0.09000.60.0387.54
      165.227.238.25http/1.1ip-172-31-27-74.ap-southeast-1.GET /.env HTTP/1.1
      
      27-18695051/14/124343W
      0.023500.60.0187.79
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=reverseDataT
      
      28-18695062/4/124001W
      0.005501.60.0085.93
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      29-186-0/0/122947.
      0.03800.00.0086.16
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-186-0/0/119440.
      0.03500.00.0083.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-18686610/36/116306W
      0.146700.00.0381.00
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      32-186-0/0/119870.
      0.152000.00.0083.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-18694570/2/109264W
      0.025500.00.0076.51
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      34-186-0/0/113286.
      0.002400.00.0078.35
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-186946911/15/114730W
      0.02409.40.0179.44
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      36-18693480/24/113718W
      0.07100.00.0277.98
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=merchant.sta
      
      37-186-0/0/107120.
      0.002500.00.0074.50
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-186-0/0/111824.
      0.05600.00.0077.18
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-186-0/0/106955.
      0.01900.00.0074.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-186-0/0/108166.
      0.16400.00.0074.99
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-18694710/13/106753W
      0.031000.00.0173.23
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=house-keepin
      
      42-18690690/31/105062W
      0.122600.00.0272.58
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      43-18692621/17/105219C
      0.07000.60.0172.97
      165.227.238.25http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      44-18695101/4/100800W
      0.017000.60.0070.26
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=house-keepin
      
      45-18692661/15/102281C
      0.07000.60.0170.90
      165.227.238.25http/1.1ip-172-31-27-74.ap-southeast-1.GET /info.php HTTP/1.1
      
      46-18692673/10/103181W
      0.034502.20.0171.04
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      47-18694391/9/94356W
      0.02500.50.0165.68
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      48-18686962/54/92392W
      0.201
      Found on 2022-12-26 07:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f43b4a053b

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2022-06-23T12:51:37
      
      Current Time: Thursday, 15-Dec-2022 08:38:18 UTC
      Restart Time: Friday, 24-Jun-2022 06:16:35 UTC
      Parent Server Config. Generation: 176
      Parent Server MPM Generation: 175
      Server uptime:  174 days 2 hours 21 minutes 43 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 23321998 - Total Traffic: 15.2 GB
      CPU Usage: u21.43 s3.97 cu0 cs0 - .000169% CPU load
      1.55 requests/sec - 1083 B/second - 699 B/request
      33 requests currently being processed, 1 idle workers
      CW_KWWWWWCKGCW.CKWWG.KWWWWCCCCCWWK..W.....W.....................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-175231871/30/1509683C
      0.14000.60.02989.79
      178.62.221.40http/1.1ip-172-31-27-74.ap-southeast-1.GET /telescope/requests HTTP/1.1
      
      1-175231600/56/1493061W
      0.301000.00.04982.70
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=house-keepin
      
      2-175231160/73/1477782_
      0.360227040.00.05969.42
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      3-1752321620/36/1452702K
      0.1702382414.40.03954.43
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      4-175233240/3/1426976W
      0.00000.00.00939.72
      172.31.15.97http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=house-keepin
      
      5-175233275/5/1402142W
      0.031804.30.00919.78
      172.31.15.97http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=welcome_mail
      
      6-175231900/38/1359332W
      0.13800.00.02893.63
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=merchant.sta
      
      7-1752319316/26/1329670W
      0.09809.50.02875.45
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=merchant.sta
      
      8-175231459/46/1268457W
      0.15605.10.03832.63
      172.31.15.97http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      9-175233281/4/1211275C
      0.00000.60.00794.07
      178.62.221.40http/1.1ip-172-31-27-74.ap-southeast-1.GET /info.php HTTP/1.1
      
      10-175232985/7/1149264K
      0.0337983.70.01756.21
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=barcodeFacto
      
      11-98138730/3/350745G
      0.01665815800.00.00234.05
      172.31.22.7http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/sandbox/sslcommerz/english_single_nonmask.php HTTP/1.
      
      12-175232501/11/966738C
      0.03000.60.01634.35
      178.62.221.40http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      13-175232730/9/800870W
      0.041700.00.01527.20
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      14-175-0/0/660858.
      0.17900.00.00436.76
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-175232511/14/525884C
      0.03000.60.01351.11
      178.62.221.40http/1.1ip-172-31-27-74.ap-southeast-1.GET /.env HTTP/1.1
      
      16-175231734/47/424588K
      0.291246133.80.04287.09
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      17-175233310/0/342168W
      0.051800.00.00230.81
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=merchant.sta
      
      18-1752326112/12/279887W
      0.03007.70.01189.52
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=merchant.sta
      
      19-98138641/9/20873G
      0.04665815801.00.0115.91
      172.31.32.128http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/sandbox/sslcommerz/english_single_nonmask.php HTTP/1.
      
      20-175-0/0/231354.
      0.002100.00.00157.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-175233332/2/182402K
      0.012236671.70.00125.76
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      22-175232335/27/143379W
      0.18404.90.0298.78
      172.31.15.97http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=prepare_orde
      
      23-175228840/115/117905W
      0.501600.00.0882.36
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      24-175232632/6/105114W
      0.011401.10.0073.37
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=prepare_orde
      
      25-175232762/7/92626W
      0.022101.10.0063.96
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=merchant.sta
      
      26-175232641/9/80795C
      0.03000.60.0156.72
      178.62.221.40http/1.1ip-172-31-27-74.ap-southeast-1.GET /.git/config HTTP/1.1
      
      27-175230761/84/82567C
      0.51000.60.0758.04
      178.62.221.40http/1.1ip-172-31-27-74.ap-southeast-1.GET /.DS_Store HTTP/1.1
      
      28-175232781/8/82237C
      0.02001.70.0156.19
      178.62.221.40http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      29-175232651/11/81738C
      0.03000.60.0156.96
      178.62.221.40http/1.1ip-172-31-27-74.ap-southeast-1.GET /s/4363e25393e2435323e24353/_/;/META-INF/maven/com.atlassia
      
      30-175232791/10/77777C
      0.03000.80.0153.63
      178.62.221.40http/1.1ip-172-31-27-74.ap-southeast-1.GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      31-175232685/9/75018W
      0.02803.30.0151.70
      172.31.15.97http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=welcome_mail
      
      32-175233340/0/78796W
      0.022100.00.0054.37
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      33-175232702/16/68071K
      0.0506951.10.0147.13
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      34-175-0/0/72978.
      0.026600.00.0049.90
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-175-0/0/74545.
      0.005000.00.0051.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-175232840/9/73850W
      0.03000.00.0149.92
      178.62.221.40http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      37-175-0/0/66260.
      0.01600.00.0045.38
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-175-0/0/71329.
      0.024900.00.0048.11
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-175-0/0/67371.
      0.03000.00.0046.16
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-175-0/0/69408.
      0.036410.00.0047.61
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-175-0/0/68014.
      0.003900.00.0045.66
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-175233080/4/66792W
      0.00600.00.0045.61
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      43-175-0/0/66400.
      0.0067600.00.0045.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-175-0/0/62173.
      0.0065800.00.0042.84
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-175-0/0/64968.
      0.0647800.00.0044.28
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-175-0/0/65987.
      0.05238000.00.0044.90
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-175-0/0/57202.
      0.17219900.00.0039.45
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-175-0/0/56126.
      0.03239600.00.0038.70
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      Found on 2022-12-15 08:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4ba99ca4c

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2022-06-23T12:51:37
      
      Current Time: Sunday, 11-Dec-2022 07:19:16 UTC
      Restart Time: Friday, 24-Jun-2022 06:16:35 UTC
      Parent Server Config. Generation: 172
      Parent Server MPM Generation: 171
      Server uptime:  170 days 1 hour 2 minutes 41 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 22421569 - Total Traffic: 14.6 GB
      CPU Usage: u19.09 s4.2 cu0 cs0 - .000159% CPU load
      1.53 requests/sec - 1064 B/second - 697 B/request
      15 requests currently being processed, 2 idle workers
      WKCCK.._CWKGCKC...KG.C._........................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-171966817/71/1463467W
      0.14009.60.06957.37
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=shuttle_to_o
      
      1-17197151/23/1447083K
      0.0612240.50.01950.62
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=barcodeFacto
      
      2-17196591/73/1432500C
      0.18000.60.06937.89
      137.184.200.131http/1.1ip-172-31-27-74.ap-southeast-1.GET /s/4363e25393e2435323e24353/_/;/META-INF/maven/com.atlassia
      
      3-17197371/4/1407176C
      0.02000.60.00922.16
      137.184.200.131http/1.1ip-172-31-27-74.ap-southeast-1.GET /.DS_Store HTTP/1.1
      
      4-17197383/4/1381832K
      0.0128961.70.00908.22
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=merchant.sta
      
      5-171-0/0/1357363.
      0.051700.00.00888.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      6-171-0/0/1314832.
      0.18100.00.00862.46
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      7-17196850/62/1285978_
      0.12000.00.04844.95
      137.184.200.131http/1.1ip-172-31-27-74.ap-southeast-1.HELP
      
      8-17196751/56/1225469C
      0.11000.60.04802.84
      137.184.200.131http/1.1ip-172-31-27-74.ap-southeast-1.GET /.git/config HTTP/1.1
      
      9-17196860/39/1169107W
      0.08000.00.03764.60
      137.184.200.131http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      10-17197392/5/1108256K
      0.0114821.10.00727.77
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      11-98138730/3/350745G
      0.01630781600.00.00234.05
      172.31.22.7http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/sandbox/sslcommerz/english_single_nonmask.php HTTP/1.
      
      12-17197041/35/926399C
      0.05000.60.02606.38
      137.184.200.131http/1.1ip-172-31-27-74.ap-southeast-1.GET /debug/default/view?panel=config HTTP/1.1
      
      13-17197181/15/760056K
      0.0508910.60.01498.69
      172.31.15.97http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=merchant.sta
      
      14-17197191/14/623055C
      0.02000.60.01410.22
      137.184.200.131http/1.1ip-172-31-27-74.ap-southeast-1.GET /telescope/requests HTTP/1.1
      
      15-171-0/0/488753.
      0.002200.00.00325.30
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-171-0/0/388905.
      0.002100.00.00262.10
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-171-0/0/308055.
      0.002000.00.00207.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-17196893/48/248108K
      0.10112661.70.04167.24
      172.31.15.97http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=merchant.sta
      
      19-98138641/9/20873G
      0.04630781601.00.0115.91
      172.31.32.128http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/sandbox/sslcommerz/english_single_nonmask.php HTTP/1.
      
      20-171-0/0/204467.
      0.00000.00.00138.45
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-17197471/4/157196C
      0.01000.80.00108.18
      137.184.200.131http/1.1ip-172-31-27-74.ap-southeast-1.PUT /api/v2/cmdb/system/admin/admin HTTP/1.1
      
      22-171-0/0/122816.
      0.001800.00.0084.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-17197100/35/101296_
      0.07024460.00.0270.23
      137.184.200.131http/1.1ip-172-31-27-74.ap-southeast-1.\x16\x03\x01
      
      24-171-0/0/93618.
      0.001900.00.0064.83
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-171-0/0/83971.
      0.1659700.00.0057.46
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-171-0/0/74332.
      0.00103900.00.0052.06
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-171-0/0/77348.
      0.00104000.00.0054.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-171-0/0/77791.
      0.0195610.00.0052.92
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-171-0/0/78897.
      0.09156700.00.0054.95
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-171-0/0/74631.
      0.02180100.00.0051.37
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-171-0/0/73210.
      0.01185200.00.0050.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-171-0/0/77347.
      0.01183300.00.0053.24
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-171-0/0/66769.
      0.00186400.00.0046.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-171-0/0/72368.
      0.01178700.00.0049.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-171-0/0/73630.
      0.01184500.00.0050.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-171-0/0/73326.
      0.02174400.00.0049.54
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-171-0/0/65570.
      0.01184400.00.0044.88
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-171-0/0/70948.
      0.00185400.00.0047.82
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-171-0/0/66883.
      0.01182800.00.0045.78
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-171-0/0/68985.
      0.04178800.00.0047.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-171-0/0/67697.
      0.01179400.00.0045.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-171-0/0/66465.
      0.11146000.00.0045.38
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-171-0/0/66068.
      0.02180800.00.0045.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-171-0/0/61728.
      0.03179100.00.0042.51
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-171-0/0/64474.
      0.01182700.00.0043.92
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-171-0/0/65602.
      0.00183200.00.0044.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-171-0/0/56851.
      0.01180700.00.0039.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-171-0/0/55787.
      0.00184200.00.0038.47
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-171-0/0/50726.
      0.01179200.00.0035.41
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-171-0/0/50954.
      0.00180200.00.0035.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-171-0/0/47644.
      0.01183900.00.0033.75
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-171-0/0/49662.
      0.01184300.00.0034.95
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-171-0/0/48301.
      0.0217900</
      Found on 2022-12-11 07:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4f5fd8ee4

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2022-06-23T12:51:37
      
      Current Time: Saturday, 26-Nov-2022 20:01:03 UTC
      Restart Time: Friday, 24-Jun-2022 06:16:35 UTC
      Parent Server Config. Generation: 157
      Parent Server MPM Generation: 156
      Server uptime:  155 days 13 hours 44 minutes 28 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 19404467 - Total Traffic: 12.5 GB
      CPU Usage: u14.63 s2.52 cu0 cs0 - .000128% CPU load
      1.44 requests/sec - 998 B/second - 691 B/request
      18 requests currently being processed, 0 idle workers
      CWCKKCKKCCKGCCKWK..G............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-15652971/4/1289893C
      0.00000.60.00837.76
      45.79.116.239http/1.1ip-172-31-27-74.ap-southeast-1.GET /s/4363e25393e2435323e24353/_/;/META-INF/maven/com.atlassia
      
      1-15652270/34/1278416W
      0.07000.00.02834.65
      45.79.116.239http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      2-15652371/48/1260744C
      0.10000.60.03819.43
      45.79.116.239http/1.1ip-172-31-27-74.ap-southeast-1.GET /info.php HTTP/1.1
      
      3-15652141/55/1237896K
      0.14026960.60.03805.43
      172.31.15.97http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      4-156519012/84/1217996K
      0.18012796.70.05794.24
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      5-15652471/41/1193616C
      0.08000.60.02776.49
      45.79.116.239http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-15652914/9/1154037K
      0.02029662.20.01750.92
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=merchant.sta
      
      7-156525110/29/1126208K
      0.07111855.60.02734.52
      172.31.15.97http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=prepare_orde
      
      8-15652671/30/1068786C
      0.06000.60.02694.89
      45.79.116.239http/1.1ip-172-31-27-74.ap-southeast-1.GET /.git/config HTTP/1.1
      
      9-15652921/8/1023483C
      0.01000.60.00664.41
      45.79.116.239http/1.1ip-172-31-27-74.ap-southeast-1.GET /.env HTTP/1.1
      
      10-15652163/56/965871K
      0.16426701.70.03628.93
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      11-98138730/3/350745G
      0.01505752200.00.00234.05
      172.31.22.7http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/sandbox/sslcommerz/english_single_nonmask.php HTTP/1.
      
      12-15652941/8/784496C
      0.01000.60.00508.34
      45.79.116.239http/1.1ip-172-31-27-74.ap-southeast-1.GET /telescope/requests HTTP/1.1
      
      13-15652981/2/626959C
      0.00000.80.00405.52
      45.79.116.239http/1.1ip-172-31-27-74.ap-southeast-1.GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      14-15652991/1/495231K
      0.0047000.60.00321.38
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      15-15653011/1/378886W
      0.00300.60.00248.06
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=status_chang
      
      16-15652531/29/298972K
      0.07010820.60.02197.80
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=cron&code=merchant.sta
      
      17-156-0/0/234422.
      0.056300.00.00154.76
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-156-0/0/190042.
      0.043700.00.00126.03
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-98138641/9/20873G
      0.04505752201.00.0115.91
      172.31.32.128http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/sandbox/sslcommerz/english_single_nonmask.php HTTP/1.
      
      20-156-0/0/151987.
      0.4124300.00.00100.87
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-156-0/0/124154.
      0.0024700.00.0083.48
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-156-0/0/95680.
      0.0024600.00.0064.37
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-156-0/0/85146.
      0.02397500.00.0057.91
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-156-0/0/78687.
      0.04386500.00.0053.39
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-156-0/0/71993.
      0.18369700.00.0048.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-156-0/0/64217.
      0.01397600.00.0044.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-156-0/0/63613.
      0.03396200.00.0043.88
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-156-0/0/68252.
      0.30370000.00.0046.04
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-156-0/0/66458.
      0.00414200.00.0045.68
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-156-0/0/65186.
      0.17352700.00.0044.02
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-156-0/0/64270.
      0.08389900.00.0043.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-156-0/0/68701.
      0.15380400.00.0046.78
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-156-0/0/58699.
      0.04407310.00.0040.41
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-156-0/0/65086.
      0.07404400.00.0043.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-156-0/0/65876.
      0.04408300.00.0044.62
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-156-0/0/66226.
      0.15339300.00.0044.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-156-0/0/57738.
      0.25339700.00.0038.93
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-156-0/0/65145.
      0.13391100.00.0043.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-156-0/0/60468.
      0.07397700.00.0041.08
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-156-0/0/60396.
      0.09392900.00.0040.85
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-156-0/0/59997.
      0.07410500.00.0040.04
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-156-0/0/60543.
      0.12391400.00.0041.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-156-0/0/59564.
      0.08397800.00.0040.06
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-156-0/0/54931.
      0.10393400.00.0037.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-156-0/0/58214.
      0.00414100.00.0039.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-156-0/0/57661.
      0.18398400.00.0038.81
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-156-0/0/50274.
      0.23390000.00.0034.28
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-156-0/0/48310.
      0.33327400.00.0033.03
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-156-0/0/45022.
      0.15352800.00.0031.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-156-0/0/44295.
      0.16386400.00.0030.58
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-156-0/0/41321.
      0.08378200.00.0029.03
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-156-0/0/44302.
      0.05398900.00.0030.92
      ::1http/1.1ip-172-31-27-7
      Found on 2022-11-26 20:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4cfd50940

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2022-06-23T12:51:37
      
      Current Time: Wednesday, 23-Nov-2022 03:18:31 UTC
      Restart Time: Friday, 24-Jun-2022 06:16:35 UTC
      Parent Server Config. Generation: 153
      Parent Server MPM Generation: 152
      Server uptime:  151 days 21 hours 1 minute 56 seconds
      Server load: 0.00 0.02 0.00
      Total accesses: 18619535 - Total Traffic: 11.9 GB
      CPU Usage: u11.13 s2.87 cu0 cs0 - .000107% CPU load
      1.42 requests/sec - 977 B/second - 688 B/request
      14 requests currently being processed, 2 idle workers
      KCKK_._K.KWGCKKWK..G............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-152193582/76/1247904K
      0.1721231.70.07807.89
      172.31.15.97http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      1-152194031/4/1237287C
      0.01000.60.00805.15
      128.199.221.69http/1.1ip-172-31-27-74.ap-southeast-1.GET /.DS_Store HTTP/1.1
      
      2-152194047/8/1220012K
      0.0101226.10.01790.65
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      3-152193905/40/1196660K
      0.0601204.40.03776.08
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      4-152194060/0/1179203_
      0.25000.00.00766.85
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      5-152-0/0/1154939.
      0.008900.00.00749.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      6-152191510/335/1115468_
      0.60000.00.29723.45
      128.199.221.69http/1.1ip-172-31-27-74.ap-southeast-1.HELP
      
      7-152193751/58/1088534K
      0.1331670.60.05707.71
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=sandbox&code=merchant.
      
      8-152-0/0/1032186.
      0.039000.00.00668.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      9-152192211/269/988166K
      0.5122690.60.23639.45
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=sandbox&code=status_ch
      
      10-152193760/68/932603W
      0.13000.00.06605.44
      128.199.221.69http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      11-98138730/3/350745G
      0.01473817000.00.00234.05
      172.31.22.7http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/sandbox/sslcommerz/english_single_nonmask.php HTTP/1.
      
      12-152192401/146/752326C
      0.26000.60.13485.62
      128.199.221.69http/1.1ip-172-31-27-74.ap-southeast-1.GET /.env HTTP/1.1
      
      13-152193662/94/595541K
      0.1801291.60.08383.21
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      14-152193921/18/467779K
      0.0311281.10.02301.85
      172.31.28.17http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      15-152193855/50/351565W
      0.07004.40.04228.78
      172.31.15.97http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      16-152193615/168/276606K
      0.3611213.30.16181.60
      172.31.40.112http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      17-152-0/0/216745.
      0.013100.00.00141.96
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-152-0/0/176594.
      0.0545000.00.00116.12
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-98138641/9/20873G
      0.04473817001.00.0115.91
      172.31.32.128http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/sandbox/sslcommerz/english_single_nonmask.php HTTP/1.
      
      20-152-0/0/140554.
      0.01180400.00.0092.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-152-0/0/115111.
      0.02175700.00.0076.88
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-152-0/0/90053.
      0.01180200.00.0060.34
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-152-0/0/80286.
      0.01178900.00.0054.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-152-0/0/75709.
      0.31121200.00.0051.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-152-0/0/69145.
      0.01180800.00.0046.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-152-0/0/60962.
      0.01179100.00.0041.75
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-152-0/0/59587.
      0.00175800.00.0040.91
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-152-0/0/64731.
      0.01174900.00.0043.33
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-152-0/0/62500.
      0.00182300.00.0042.75
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-152-0/0/61401.
      0.02176600.00.0041.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-152-0/0/62017.
      0.02175500.00.0041.97
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-152-0/0/64794.
      0.01182100.00.0043.89
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-152-0/0/55221.
      0.00180700.00.0037.82
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-152-0/0/61855.
      0.01175600.00.0041.37
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-152-0/0/62675.
      0.01179800.00.0042.24
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-152-0/0/63585.
      0.01177900.00.0042.33
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-152-0/0/55252.
      0.01175900.00.0037.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-152-0/0/61719.
      0.01177100.00.0041.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-152-0/0/57116.
      0.5067300.00.0038.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-152-0/0/57101.
      0.00180600.00.0038.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-152-0/0/57207.
      0.01178000.00.0037.93
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-152-0/0/58267.
      0.01180500.00.0039.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-152-0/0/56990.
      0.03181600.00.0038.08
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-152-0/0/51450.
      0.00180100.00.0034.89
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-152-0/0/55552.
      0.01176700.00.0037.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-152-0/0/54149.
      0.02174500.00.0036.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-152-0/0/46984.
      0.10149100.00.0031.92
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-152-0/0/44621.
      0.01179200.00.0030.30
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-152-0/0/42502.
      0.01179300.00.0029.45
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-152-0/0/42032.
      0.00177500.00.0028.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-152-0/0/38900.
      0.02176000.00.0027.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-152-0/0/40936.
      0.00176800.00.0028.45
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-152-0/0/38291.
      0.0217530
      Found on 2022-11-23 03:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4355c191f

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2022-06-23T12:51:37
      
      Current Time: Tuesday, 08-Nov-2022 08:55:46 UTC
      Restart Time: Friday, 24-Jun-2022 06:16:35 UTC
      Parent Server Config. Generation: 139
      Parent Server MPM Generation: 138
      Server uptime:  137 days 2 hours 39 minutes 11 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 15631327 - Total Traffic: 10.0 GB
      CPU Usage: u9.69 s2.21 cu0 cs0 - .0001% CPU load
      1.32 requests/sec - 903 B/second - 685 B/request
      14 requests currently being processed, 3 idle workers
      _KC_KW_KKKCGKKWW...G............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-138231780/14/1071382_
      0.01000.00.01690.51
      139.144.69.48http/1.1ip-172-31-27-74.ap-southeast-1.HELP
      
      1-138231292/77/1061068K
      0.1817081.90.05687.57
      172.31.38.157http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      2-138231891/1/1047226C
      0.00001.70.00675.75
      139.144.69.48http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      3-138231790/19/1028949_
      0.0402370.00.01663.70
      172.31.3.231http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=production&code=revers
      
      4-138231812/5/1010994K
      0.0041621.10.00654.42
      172.31.30.3http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=production&code=revers
      
      5-138231458/53/992378W
      0.10004.50.03640.69
      172.31.38.157http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      6-138231580/28/955585_
      0.0504400.00.02616.68
      139.144.69.48http/1.1ip-172-31-27-74.ap-southeast-1.\x16\x03\x01
      
      7-138231751/19/933817K
      0.0408061.30.01603.75
      172.31.30.3http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      8-138231111/75/885525K
      0.1511281.20.04569.58
      172.31.3.231http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/intercloud/english_single_nonmask.php HTTP
      
      9-138231768/20/841256K
      0.0424294.50.01540.29
      172.31.38.157http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=report&code=status_cha
      
      10-138231841/8/802248C
      0.01000.60.00517.12
      139.144.69.48http/1.1ip-172-31-27-74.ap-southeast-1.GET /.git/config HTTP/1.1
      
      11-98138730/3/350745G
      0.01346240600.00.00234.05
      172.31.22.7http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/sandbox/sslcommerz/english_single_nonmask.php HTTP/1.
      
      12-138231466/52/624213K
      0.0848743.40.03399.12
      172.31.38.157http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=report&code=status_cha
      
      13-138231141/64/472573K
      0.1249070.60.04300.79
      172.31.38.157http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=report&code=status_cha
      
      14-138231600/29/354264W
      0.05000.00.02225.06
      139.144.69.48http/1.1ip-172-31-27-74.ap-southeast-1.GET /s/4363e25393e2435323e24353/_/;/META-INF/maven/com.atlassia
      
      15-138231920/0/253792W
      0.00000.00.00162.10
      139.144.69.48http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      16-138-0/0/198623.
      0.0753900.00.00127.47
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-138-0/0/157732.
      0.0348100.00.00100.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-138-0/0/136104.
      0.0055400.00.0088.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-98138641/9/20873G
      0.04346240601.00.0115.91
      172.31.32.128http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/sandbox/sslcommerz/english_single_nonmask.php HTTP/1.
      
      20-138-0/0/104847.
      0.0446800.00.0067.30
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-138-0/0/87262.
      0.0054700.00.0057.91
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-138-0/0/73674.
      0.1029000.00.0048.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-138-0/0/66503.
      0.164300.00.0044.50
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-138-0/0/61351.
      0.0055300.00.0041.45
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-138-0/0/56109.
      0.0054300.00.0037.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-138-0/0/50612.
      0.156700.00.0034.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-138-0/0/50193.
      0.0341200.00.0033.98
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-138-0/0/52460.
      0.0055100.00.0035.13
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-138-0/0/52845.
      0.00180500.00.0036.25
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-138-0/0/48993.
      0.07725700.00.0033.04
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-138-0/0/51820.
      0.33661800.00.0034.94
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-138-0/0/50861.
      0.33634900.00.0034.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-138-0/0/46191.
      0.10727200.00.0031.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-138-0/0/49658.
      0.16701000.00.0033.38
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-138-0/0/48121.
      0.03722300.00.0032.45
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-138-0/0/55465.
      0.03722800.00.0036.62
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-138-0/0/47709.
      0.24720000.00.0031.85
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-138-0/0/53922.
      0.05714600.00.0035.85
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-138-0/0/47310.
      0.03723900.00.0031.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-138-0/0/48043.
      0.01723200.00.0032.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-138-0/0/49214.
      0.17691000.00.0032.52
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-138-0/0/46102.
      0.04722100.00.0031.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-138-0/0/49254.
      0.14722400.00.0032.82
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-138-0/0/41439.
      0.03724000.00.0027.73
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-138-0/0/44814.
      0.08720100.00.0030.05
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-138-0/0/43770.
      0.25718900.00.0029.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-138-0/0/39111.
      0.02719900.00.0026.65
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-138-0/0/36526.
      0.06722700.00.0024.90
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-138-0/0/33557.
      0.02719400.00.0023.49
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-138-0/0/32965.
      0.04723500.00.0022.89
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-138-0/0/31719.
      0.03724100.00.0022.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-138-0/0/31242.
      0.06720700.00.0021.75
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-138-0/0/29450
      Found on 2022-11-08 08:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f42c52f6c7

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2022-06-23T12:51:37
      
      Current Time: Monday, 24-Oct-2022 17:38:36 UTC
      Restart Time: Friday, 24-Jun-2022 06:16:35 UTC
      Parent Server Config. Generation: 124
      Parent Server MPM Generation: 123
      Server uptime:  122 days 11 hours 22 minutes 1 second
      Server load: 0.00 0.00 0.00
      Total accesses: 12827422 - Total Traffic: 8.3 GB
      CPU Usage: u17.03 s3.22 cu0 cs0 - .000191% CPU load
      1.21 requests/sec - 841 B/second - 693 B/request
      16 requests currently being processed, 0 idle workers
      ..KCC.WKCKWG.CCW..WG....C...C...................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-123-0/0/868098.
      0.004600.00.00567.65
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      1-123-0/0/863061.
      0.005700.00.00567.54
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      2-123232262/19/853521K
      0.0722471.10.01558.42
      172.31.40.89http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=staging&code=shuttle_t
      
      3-123232331/43/838274C
      0.09000.60.03548.33
      139.162.161.56http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-123233171/14/826712C
      0.01000.60.01542.44
      139.162.161.56http/1.1ip-172-31-27-74.ap-southeast-1.GET /telescope/requests HTTP/1.1
      
      5-123-0/0/809434.
      0.005500.00.00529.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      6-123232370/5/781064W
      0.0136400.00.00510.98
      172.31.40.89http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/production/valuefirst/delivery_report_url.php?unique_i
      
      7-1232324016/23/766994K
      0.0514869.10.01502.13
      172.31.4.24http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=report&code=status_cha
      
      8-123230391/143/732944C
      0.30001.70.09476.98
      139.162.161.56http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      9-123232419/58/696627K
      0.2102345.10.03452.54
      172.31.4.24http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=report&code=merchant.s
      
      10-123232570/53/665924W
      0.15000.00.03434.54
      139.162.161.56http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      11-98138730/3/350745G
      0.01219777600.00.00234.05
      172.31.22.7http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/sandbox/sslcommerz/english_single_nonmask.php HTTP/1.
      
      12-123-0/0/505967.
      0.0310000.00.00326.78
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      13-123232451/36/372751C
      0.06000.60.02239.47
      139.162.161.56http/1.1ip-172-31-27-74.ap-southeast-1.GET /.git/config HTTP/1.1
      
      14-123232461/58/279490C
      0.16000.60.03178.77
      139.162.161.56http/1.1ip-172-31-27-74.ap-southeast-1.GET /info.php HTTP/1.1
      
      15-123232731/39/193417W
      0.09100.60.02123.59
      172.31.4.24http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/vfirst_englishsmsapi.php?message=Dear+Customer%2C+your
      
      16-123-0/0/164484.
      0.4510700.00.00105.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-123-0/0/128751.
      0.014500.00.0081.93
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-123232953/10/112099W
      0.03001.70.0172.74
      172.31.40.89http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/vfirst_englishsmsapi.php?message=Dear+Customer%2C+your
      
      19-98138641/9/20873G
      0.04219777601.00.0115.91
      172.31.32.128http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/sandbox/sslcommerz/english_single_nonmask.php HTTP/1.
      
      20-123-0/0/84736.
      0.029700.00.0054.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-123-0/0/71999.
      0.0810600.00.0047.52
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-123-0/0/60580.
      0.2416600.00.0040.12
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-123-0/0/54578.
      0.0810200.00.0036.67
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-123232701/52/51966C
      0.15000.60.0335.25
      139.162.161.56http/1.1ip-172-31-27-74.ap-southeast-1.GET /s/4363e25393e2435323e24353/_/;/META-INF/maven/com.atlassia
      
      25-123-0/0/46447.
      0.01107500.00.0031.26
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-123-0/0/42991.
      0.1092300.00.0029.71
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-123-0/0/41628.
      0.00112900.00.0028.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-123230611/154/41532C
      0.32000.60.0928.37
      139.162.161.56http/1.1ip-172-31-27-74.ap-southeast-1.GET /.env HTTP/1.1
      
      29-123-0/0/39836.
      0.8110100.00.0028.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-123-0/0/38735.
      0.159900.00.0026.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-123-0/0/38599.
      0.4210500.00.0026.92
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-123-0/0/38727.
      0.01107600.00.0027.29
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-123-0/0/37171.
      0.0189500.00.0025.71
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-123-0/0/36257.
      0.10100800.00.0025.15
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-123-0/0/37441.
      0.53100300.00.0025.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-123-0/0/37733.
      0.1744300.00.0025.84
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-123-0/0/36452.
      0.00113900.00.0025.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-123-0/0/36393.
      0.38108400.00.0025.12
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-123-0/0/34616.
      0.03106800.00.0023.88
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-123-0/0/34810.
      0.00114000.00.0024.16
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-123-0/0/33990.
      0.00108800.00.0023.25
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-123-0/0/32606.
      0.0892600.00.0022.97
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-123-0/0/32397.
      0.1392400.00.0022.50
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-123-0/0/30569.
      0.24112400.00.0020.98
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-123-0/0/32022.
      0.05112300.00.0022.26
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-123-0/0/29266.
      0.02112600.00.0020.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-123-0/0/31762.
      0.01112200.00.0022.08
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-123-0/0/29933.
      0.04106900.00.0020.68
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-123-0/0/29130.
      0.00120500.00.0020.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-123-0/0/30092.
      0.01118700.00.0020.84
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-123-0/0/27405.
      0.0394400.00.0019.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-123-0/0/29022.
      0.28251000.00.0020.25
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-123-0/0/27298.
      0.16244500.00.0018.
      Found on 2022-10-24 17:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4011e27ef

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2022-06-23T12:51:37
      
      Current Time: Wednesday, 28-Sep-2022 15:30:20 UTC
      Restart Time: Friday, 24-Jun-2022 06:16:35 UTC
      Parent Server Config. Generation: 98
      Parent Server MPM Generation: 97
      Server uptime:  96 days 9 hours 13 minutes 45 seconds
      Server load: 0.00 0.01 0.00
      Total accesses: 7830447 - Total Traffic: 5.3 GB
      CPU Usage: u23.84 s3.19 cu0 cs0 - .000325% CPU load
      .94 requests/sec - 678 B/second - 721 B/request
      10 requests currently being processed, 4 idle workers
      _W__K_CK..C.CK.K..CC............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-973450/35/592674_
      0.08000.00.02398.33
      194.233.164.177http/1.1ip-172-31-27-74.ap-southeast-1.HELP
      
      1-973800/1/591263W
      0.00000.00.00400.61
      194.233.164.177http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      2-973320/53/582956_
      0.0906260.00.03392.57
      172.31.22.7http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=report&code=status_cha
      
      3-973550/17/574260_
      0.0211130.00.01385.88
      172.31.11.6http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=production&code=barcod
      
      4-973699/12/565673K
      0.0315865.10.01382.43
      172.31.22.7http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=production&code=barcod
      
      5-973820/1/552758_
      0.00100.00.00372.79
      194.233.164.177http/1.1ip-172-31-27-74.ap-southeast-1.\x16\x03\x01
      
      6-973561/16/530307C
      0.01000.60.01357.01
      194.233.164.177http/1.1ip-172-31-27-74.ap-southeast-1.GET /.DS_Store HTTP/1.1
      
      7-973832/2/519231K
      0.00011261.10.00349.21
      172.31.22.7http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=report&code=status_cha
      
      8-97-0/0/489653.
      0.002900.00.00328.15
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      9-97-0/0/459768.
      0.012800.00.00307.66
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      10-973721/8/437639C
      0.00010.60.00294.67
      194.233.164.177http/1.1ip-172-31-27-74.ap-southeast-1.GET /.git/config HTTP/1.1
      
      11-97-0/0/345065.
      0.004300.00.00230.73
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      12-973741/8/291424C
      0.01001.70.01195.88
      194.233.164.177http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      13-973203/33/177088K
      0.07310091.70.02119.66
      172.31.22.7http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=production&code=barcod
      
      14-97-0/0/108491.
      0.122500.00.0074.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-9737611/12/62619K
      0.0203496.30.0143.40
      172.31.22.7http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=report&code=status_cha
      
      16-97-0/0/60764.
      0.148500.00.0042.88
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-97-0/0/37139.
      0.007000.00.0026.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-973611/17/30175C
      0.03000.60.0122.80
      194.233.164.177http/1.1ip-172-31-27-74.ap-southeast-1.GET /s/35342e3235342e39352e3634/_/;/META-INF/maven/com.atlassia
      
      19-973621/13/19786C
      0.04000.60.0115.28
      194.233.164.177http/1.1ip-172-31-27-74.ap-southeast-1.GET /.env HTTP/1.1
      
      20-97-0/0/18849.
      0.0038400.00.0014.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-97-0/0/18993.
      0.05170800.00.0015.12
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-97-0/0/16580.
      0.13188810.00.0013.54
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-97-0/0/17163.
      0.00220400.00.0013.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-97-0/0/18441.
      0.13194900.00.0014.62
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-97-0/0/15333.
      0.25194700.00.0012.10
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-97-0/0/17031.
      0.37116600.00.0013.70
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-97-0/0/15915.
      0.01246800.00.0012.69
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-97-0/0/15455.
      0.08236500.00.0012.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-97-0/0/16516.
      0.15232200.00.0013.38
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-97-0/0/14814.
      0.01250100.00.0011.62
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-97-0/0/15415.
      0.00253500.00.0012.48
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-97-0/0/16238.
      0.01247200.00.0012.81
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-97-0/0/15756.
      0.01247700.00.0012.29
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-97-0/0/14913.
      0.01249700.00.0011.81
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-97-0/0/15356.
      0.01247400.00.0012.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-97-0/0/15999.
      0.03246000.00.0012.29
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-97-0/0/15074.
      0.01246100.00.0011.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-97-0/0/13574.
      0.02248400.00.0010.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-97-0/0/12424.
      0.00252500.00.009.88
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-97-0/0/13513.
      0.01249300.00.0010.81
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-97-0/0/12764.
      0.01249400.00.0010.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-97-0/0/11899.
      0.01245800.00.009.98
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-97-0/0/11999.
      0.01250000.00.009.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-97-0/0/9398.
      0.01249100.00.007.67
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-97-0/0/11419.
      0.02242300.00.009.29
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-97-0/0/10292.
      0.00249600.00.008.38
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-97-0/0/11157.
      0.00252900.00.009.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-97-0/0/10497.
      0.00249800.00.008.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-97-0/0/10386.
      0.00249000.00.008.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-97-0/0/12080.
      0.02247800.00.009.49
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-97-0/0/8642.
      0.01247900.00.007.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-97-0/0/10601.
      0.00248900.00.008.51
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-97-0/0/9654.
      0.00249900.00.007.81
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      54-97-0/0/9636.
      0.08231000.00.007.90
      ::1http/1.1
      Found on 2022-09-28 15:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f45bbff383

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2022-06-23T12:51:37
      
      Current Time: Thursday, 08-Sep-2022 04:56:29 UTC
      Restart Time: Friday, 24-Jun-2022 06:16:35 UTC
      Parent Server Config. Generation: 77
      Parent Server MPM Generation: 76
      Server uptime:  75 days 22 hours 39 minutes 54 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 4994400 - Total Traffic: 3.5 GB
      CPU Usage: u24.95 s3.44 cu0 cs0 - .000433% CPU load
      .761 requests/sec - 565 B/second - 742 B/request
      2 requests currently being processed, 8 idle workers
      __W.____.__.C...................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-7667660/218/392722_
      0.9861260.00.19270.06
      172.31.22.7http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=production&code=barcod
      
      1-7670240/13/392595_
      0.04700.00.01272.20
      172.31.22.7http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      2-7666610/232/385791W
      0.96000.00.20266.17
      207.154.199.221http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      3-76-0/0/383295.
      0.5557500.00.00263.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      4-7667990/175/375041_
      0.7661370.00.14259.88
      172.31.32.128http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=production&code=prepar
      
      5-7667820/248/366925_
      1.2271020.00.22253.16
      172.31.22.7http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=production&code=barcod
      
      6-7667950/204/351359_
      0.8101240.00.17242.06
      207.154.199.221http/1.1ip-172-31-27-74.ap-southeast-1.\x16\x03\x01
      
      7-7667640/226/342922_
      0.85000.00.19236.24
      207.154.199.221http/1.1ip-172-31-27-74.ap-southeast-1.HELP
      
      8-76-0/0/319406.
      0.049500.00.00219.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      9-7663990/481/298621_
      2.0751070.00.40204.35
      172.31.32.128http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=production&code=prepar
      
      10-7669920/54/282991_
      0.241110.00.05195.65
      172.31.32.128http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      11-76-0/0/206853.
      0.9857600.00.00142.76
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      12-7667921/214/173338C
      0.97001.70.19121.35
      207.154.199.221http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      13-76-0/0/83279.
      0.656161900.00.0060.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      14-76-0/0/47258.
      0.106360100.00.0035.25
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-76-0/0/27998.
      0.006376500.00.0021.15
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-76-0/0/31840.
      0.056375900.00.0024.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-76-0/0/15161.
      0.006375300.00.0012.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-76-0/0/16019.
      0.006376600.00.0013.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-76-0/0/10126.
      0.076365800.00.008.47
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-76-0/0/10826.
      0.006375100.00.008.69
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-76-0/0/12012.
      0.036368900.00.0010.05
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-76-0/0/9687.
      0.096356800.00.008.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-76-0/0/11222.
      0.006376400.00.009.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-76-0/0/11358.
      0.006383600.00.009.49
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-76-0/0/8405.
      0.006384100.00.007.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-76-0/0/10373.
      0.006384000.00.008.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-76-0/0/10079.
      0.006383800.00.008.24
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-76-0/0/9203.
      0.016380200.00.007.66
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-76-0/0/11357.
      0.006383900.00.009.37
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-76-0/0/9416.
      0.006383500.00.007.58
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-76-0/0/8870.
      0.016380100.00.007.49
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-76-0/0/9913.
      0.056375400.00.008.15
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-76-0/0/10818.
      0.006383100.00.008.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-76-0/0/9217.
      0.006383400.00.007.58
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-76-0/0/9419.
      0.006383300.00.007.58
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-76-0/0/9480.
      0.006383200.00.007.50
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-76-0/0/9567.
      0.006383000.00.007.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-76-0/0/8171.
      0.246318500.00.006.76
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-76-0/0/7821.
      0.176387300.00.006.38
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-76-0/0/7980.
      0.086403100.00.006.45
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-76-0/0/6743.
      0.066402700.00.005.52
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-76-0/0/5634.
      0.076396200.00.005.15
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-76-0/0/6358.
      0.146402300.00.005.39
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-76-0/0/4456.
      0.116404100.00.003.94
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-76-0/0/5921.
      0.076395700.00.005.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-76-0/0/5187.
      0.246391100.00.004.62
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-76-0/0/6897.
      0.026405000.00.005.81
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-76-0/0/5054.
      0.156396700.00.004.30
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-76-0/0/5069.
      0.086405600.00.004.39
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-76-0/0/6460.
      0.146390300.00.005.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-76-0/0/4621.
      0.156404400.00.004.00
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-76-0/0/5860.
      0.206396800.00.004.96
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-76-0/0/4841.
      0.166399600.00.004.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      54-76-0/0/5479.
      0.176382400.00.004.66
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      55-76-0/0/5173.
      0.136398200.00.004.42
      ::1http/1
      Found on 2022-09-08 04:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f435f7ee26

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Thursday, 09-Jun-2022 10:03:45 UTC
      Restart Time: Friday, 18-Mar-2022 06:32:19 UTC
      Parent Server Config. Generation: 84
      Parent Server MPM Generation: 83
      Server uptime:  83 days 3 hours 31 minutes 25 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 4326625 - Total Traffic: 2.8 GB
      CPU Usage: u21.14 s3.86 cu0 cs0 - .000348% CPU load
      .602 requests/sec - 424 B/second - 704 B/request
      9 requests currently being processed, 1 idle workers
      CKWCC.C_KC..C...................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-83159851/155/360996C
      0.74000.80.10242.61
      167.71.40.84http/1.1ip-172-31-27-74.ap-southeast-1.GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-83160393/131/358144K
      0.59211531.80.08240.22
      172.31.46.93http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/vfirst_englishsmsapi.php?message=Your+parcel%2Fdocumen
      
      2-83157220/262/356027W
      1.23000.00.19238.75
      167.71.40.84http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      3-83160801/92/353317C
      0.39000.60.06236.50
      167.71.40.84http/1.1ip-172-31-27-74.ap-southeast-1.GET /s/35342e3235342e39352e3634/_/;/META-INF/maven/com.atlassia
      
      4-83163211/5/345274C
      0.02000.60.00233.20
      167.71.40.84http/1.1ip-172-31-27-74.ap-southeast-1.GET /telescope/requests HTTP/1.1
      
      5-83-0/0/337321.
      1.704800.00.00226.34
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      6-83160831/96/329891C
      0.38000.60.06221.79
      167.71.40.84http/1.1ip-172-31-27-74.ap-southeast-1.GET /.env HTTP/1.1
      
      7-83160290/122/320830_
      0.56000.00.08214.92
      167.71.40.84http/1.1ip-172-31-27-74.ap-southeast-1.HELP
      
      8-83157941/219/307274K
      1.0221120.60.14206.70
      172.31.46.93http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=production&code=revers
      
      9-83162591/47/292412C
      0.23000.60.03197.07
      167.71.40.84http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-83-0/0/263194.
      0.26167200.00.00176.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      11-83-0/0/215270.
      0.00172400.00.00144.98
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      12-83153981/409/177912C
      1.94000.60.29120.11
      167.71.40.84http/1.1ip-172-31-27-74.ap-southeast-1.GET /.DS_Store HTTP/1.1
      
      13-83-0/0/76101.
      0.72971100.00.0052.50
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      14-83-0/0/40266.
      0.33935500.00.0028.18
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-83-0/0/23649.
      0.17971700.00.0017.08
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-83-0/0/15705.
      0.07981000.00.0010.53
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-82-0/0/10948.
      0.001445600.00.007.65
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-82-0/0/7777.
      1.691840800.00.005.28
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-82-0/0/6542.
      0.151882900.00.004.47
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-82-0/0/8560.
      0.321876200.00.005.66
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-82-0/0/4365.
      0.001901900.00.002.91
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-82-0/0/6668.
      0.071894400.00.004.38
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-72-0/0/4607.
      1.8092201500.00.003.11
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-72-0/0/5733.
      0.0993242900.00.004.25
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-72-0/0/3811.
      0.0193294800.00.002.53
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-72-0/0/3940.
      2.2892108900.00.002.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-72-0/0/3642.
      0.0093295700.00.002.71
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-72-0/0/2874.
      0.0193293500.00.001.95
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-72-0/0/2442.
      0.0093298800.00.001.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-72-0/0/2029.
      0.0093295800.00.001.25
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-72-0/0/3125.
      0.0093297700.00.002.10
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-72-0/0/2495.
      0.9792627400.00.001.58
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-72-0/0/1854.
      0.0093298700.00.001.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-72-0/0/1706.
      0.0093297400.00.001.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-72-0/0/2575.
      0.0093298500.00.001.73
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-72-0/0/4258.
      0.0093298600.00.002.69
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-72-0/0/2808.
      0.0093298400.00.001.82
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-72-0/0/2721.
      0.0093297300.00.001.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-72-0/0/3087.
      0.0293293900.00.002.04
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-72-0/0/2554.
      0.0093298300.00.001.68
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-72-0/0/1888.
      0.0093298900.00.001.25
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-72-0/0/1342.
      0.0093298200.00.000.87
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-72-0/0/1564.
      0.0093297900.00.001.02
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-72-0/0/3814.
      0.0093297800.00.002.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-72-0/0/1410.
      0.0193294700.00.000.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-72-0/0/1685.
      0.0093298100.00.001.11
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-72-0/0/2931.
      1.6792213610.00.001.85
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-72-0/0/2524.
      0.0093298000.00.001.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-72-0/0/1015.
      0.0093295300.00.000.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-72-0/0/1668.
      1.3992419900.00.001.02
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-72-0/0/1897.
      0.0093296900.00.001.25
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-72-0/0/1146.
      0.0093296800.00.000.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-72-0/0/1053.
      0.0093296300.00.000.97
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      54-72-0/0/705.
      0.0093296600.00.000.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      55-72-0/0/1498.
      
      Found on 2022-06-09 10:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f445b9e48d

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Monday, 06-Jun-2022 18:16:09 UTC
      Restart Time: Friday, 18-Mar-2022 06:32:19 UTC
      Parent Server Config. Generation: 81
      Parent Server MPM Generation: 80
      Server uptime:  80 days 11 hours 43 minutes 49 seconds
      Server load: 0.01 0.00 0.00
      Total accesses: 4155983 - Total Traffic: 2.7 GB
      CPU Usage: u17.11 s3.38 cu0 cs0 - .000295% CPU load
      .598 requests/sec - 420 B/second - 704 B/request
      10 requests currently being processed, 0 idle workers
      WCCKCCCK.K.K....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-80240640/62/347086W
      0.29000.00.04233.26
      178.62.75.94http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      1-80240561/65/343400C
      0.24000.60.04230.37
      178.62.75.94http/1.1ip-172-31-27-74.ap-southeast-1.GET /s/dnc/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di
      
      2-80241001/35/342132C
      0.16000.80.02229.54
      178.62.75.94http/1.1ip-172-31-27-74.ap-southeast-1.GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      3-80240841/45/339594K
      0.192780.60.03227.22
      172.31.46.93http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=production&code=house-
      
      4-80239991/94/331178C
      0.42000.60.06223.74
      178.62.75.94http/1.1ip-172-31-27-74.ap-southeast-1.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-80240581/55/323506C
      0.29000.60.03217.03
      178.62.75.94http/1.1ip-172-31-27-74.ap-southeast-1.GET /telescope/requests HTTP/1.1
      
      6-80242191/5/316705C
      0.00000.60.00212.63
      178.62.75.94http/1.1ip-172-31-27-74.ap-southeast-1.GET /info.php HTTP/1.1
      
      7-80236971/268/307259K
      1.383820.60.16205.90
      172.31.11.11http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=production&code=house-
      
      8-80-0/0/295302.
      0.057600.00.00198.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      9-80240241/81/280682K
      0.322350.60.05189.14
      172.31.11.11http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=production&code=tbl_de
      
      10-80-0/0/251658.
      0.0025400.00.00168.73
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      11-80242031/19/206248K
      0.1113660.60.01138.91
      172.31.46.93http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/vfirst_englishsmsapi.php?message=Dear+Customer%2C+your
      
      12-80-0/0/170335.
      0.3926300.00.00114.50
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      13-80-0/0/72895.
      1.81998100.00.0050.02
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      14-80-0/0/38745.
      0.391718000.00.0026.66
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-79-0/0/22073.
      0.654907500.00.0015.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-79-0/0/15211.
      0.004973400.00.0010.17
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-79-0/0/10569.
      1.384855100.00.007.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-74-0/0/7453.
      0.0048304500.00.005.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-72-0/0/6377.
      0.0070329300.00.004.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-72-0/0/8460.
      0.0070331900.00.005.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-72-0/0/4316.
      0.0070330300.00.002.88
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-72-0/0/6617.
      0.0070330400.00.004.34
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-72-0/0/4607.
      1.8069236000.00.003.11
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-72-0/0/5733.
      0.0970277400.00.004.25
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-72-0/0/3811.
      0.0170329200.00.002.53
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-72-0/0/3940.
      2.2869143400.00.002.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-72-0/0/3642.
      0.0070330100.00.002.71
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-72-0/0/2874.
      0.0170327900.00.001.95
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-72-0/0/2442.
      0.0070333200.00.001.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-72-0/0/2029.
      0.0070330200.00.001.25
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-72-0/0/3125.
      0.0070332100.00.002.10
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-72-0/0/2495.
      0.9769661800.00.001.58
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-72-0/0/1854.
      0.0070333100.00.001.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-72-0/0/1706.
      0.0070331800.00.001.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-72-0/0/2575.
      0.0070332900.00.001.73
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-72-0/0/4258.
      0.0070333000.00.002.69
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-72-0/0/2808.
      0.0070332800.00.001.82
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-72-0/0/2721.
      0.0070331700.00.001.77
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-72-0/0/3087.
      0.0270328300.00.002.04
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-72-0/0/2554.
      0.0070332700.00.001.68
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-72-0/0/1888.
      0.0070333300.00.001.25
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-72-0/0/1342.
      0.0070332600.00.000.87
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-72-0/0/1564.
      0.0070332300.00.001.02
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-72-0/0/3814.
      0.0070332200.00.002.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-72-0/0/1410.
      0.0170329100.00.000.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-72-0/0/1685.
      0.0070332500.00.001.11
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-72-0/0/2931.
      1.6769248110.00.001.85
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-72-0/0/2524.
      0.0070332400.00.001.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-72-0/0/1015.
      0.0070329700.00.000.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-72-0/0/1668.
      1.3969454400.00.001.02
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-72-0/0/1897.
      0.0070331300.00.001.25
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-72-0/0/1146.
      0.0070331200.00.000.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-72-0/0/1053.
      0.0070330700.00.000.97
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      54-72-0/0/705.
      0.0070331000.00.000.40
      ::1http/1.1ip-172-31-27-74.ap-s
      Found on 2022-06-06 18:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317fb472f47fb472f4b670d14e

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Thursday, 26-May-2022 20:22:05 UTC
      Restart Time: Friday, 18-Mar-2022 06:32:19 UTC
      Parent Server Config. Generation: 70
      Parent Server MPM Generation: 69
      Server uptime:  69 days 13 hours 49 minutes 46 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 3533811 - Total Traffic: 2.3 GB
      CPU Usage: u30.65 s4.44 cu0 cs0 - .000584% CPU load
      .588 requests/sec - 415 B/second - 707 B/request
      6 requests currently being processed, 4 idle workers
      _KC._CW_._.CC...................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-69271660/250/294108_
      1.5103660.00.15198.82
      159.65.148.107http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      1-69268325/418/289941K
      2.512773.00.25195.61
      172.31.22.243http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=production&code=house-
      
      2-69277461/42/289543C
      0.22000.60.02195.27
      159.65.148.107http/1.1ip-172-31-27-74.ap-southeast-1.GET /.git/config HTTP/1.1
      
      3-69-0/0/287444.
      0.357600.00.00193.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      4-69275580/96/279494_
      0.4943260.00.06189.29
      172.31.2.78http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/vfirst_englishsmsapi.php?message=Dear+Customer%2C+your
      
      5-69276281/67/272687C
      0.33000.60.04183.98
      159.65.148.107http/1.1ip-172-31-27-74.ap-southeast-1.GET /.env HTTP/1.1
      
      6-69276460/58/268990W
      0.34000.00.03181.64
      159.65.148.107http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      7-69278450/6/257660_
      0.0202250.00.00173.53
      159.65.148.107http/1.1ip-172-31-27-74.ap-southeast-1.\x16\x03\x01
      
      8-69-0/0/251105.
      0.00138900.00.00169.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      9-69261520/689/237321_
      4.2553300.00.42160.48
      172.31.22.243http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/vfirst_englishsmsapi.php?message=Dear+Customer%2C+your
      
      10-69-0/0/212486.
      0.1697700.00.00143.05
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      11-69265941/524/175587C
      2.99001.60.31118.87
      159.65.148.107http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      12-69267181/433/143240C
      2.43000.80.2696.62
      159.65.148.107http/1.1ip-172-31-27-74.ap-southeast-1.GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      13-69-0/0/62240.
      0.001723500.00.0042.98
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      14-69-0/0/34245.
      0.093838900.00.0023.67
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-69-0/0/19798.
      0.973451700.00.0014.26
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-69-0/0/12338.
      0.033827100.00.008.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-69-0/0/10265.
      0.003843600.00.006.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-69-0/0/7438.
      0.063827200.00.005.05
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-69-0/0/6355.
      1.743006600.00.004.34
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-66-0/0/7047.
      0.0025680100.00.004.69
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-66-0/0/4280.
      0.4625590800.00.002.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-66-0/0/6422.
      0.0225674800.00.004.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-66-0/0/3936.
      0.0025679800.00.002.62
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-66-0/0/5694.
      0.0025679500.00.004.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-66-0/0/3708.
      0.0025677700.00.002.46
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-66-0/0/3304.
      0.0125676800.00.002.18
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-66-0/0/3628.
      0.0025676300.00.002.69
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-66-0/0/2779.
      0.0025678300.00.001.88
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-66-0/0/2436.
      1.2225449600.00.001.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-66-0/0/2021.
      0.0025679110.00.001.24
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-66-0/0/3117.
      0.0025679200.00.002.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-66-0/0/2169.
      0.0025678400.00.001.38
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-66-0/0/1846.
      0.0025679300.00.001.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-66-0/0/1699.
      0.0025679000.00.001.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-66-0/0/2378.
      0.0025678900.00.001.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-66-0/0/4252.
      0.0025678800.00.002.69
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-66-0/0/2575.
      0.0025678200.00.001.67
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-66-0/0/2634.
      2.1525342300.00.001.71
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-66-0/0/2838.
      0.0025678100.00.001.88
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-66-0/0/2546.
      2.6025192100.00.001.67
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-66-0/0/1884.
      0.0025677900.00.001.25
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-66-0/0/1338.
      0.0025678700.00.000.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-66-0/0/1560.
      0.0025675900.00.001.02
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-66-0/0/3486.
      0.0125676700.00.002.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-66-0/0/1405.
      0.0025679600.00.000.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-66-0/0/1681.
      0.0025680000.00.001.11
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-66-0/0/2407.
      0.1225657200.00.001.52
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-66-0/0/2520.
      0.0025678600.00.001.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-66-0/0/871.
      0.0325676200.00.000.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-66-0/0/1242.
      0.0025678000.00.000.76
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-66-0/0/1893.
      0.0025675800.00.001.25
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-66-0/0/1092.
      1.7025347400.00.000.68
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-66-0/0/1049.
      0.0025681900.00.000.66
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      54-66-0/0/702.
      0.0025677400.00.000.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      55-66-0/0/1494.
      2.3125261100.00
      Found on 2022-05-26 20:22
  • Leak detected by ApacheStatusHttpPlugin
    First seen 2021-06-24 18:08
    Last seen 2022-01-25 08:42
    Open for 214 days
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f1ab4f6ab4ab4f6ab4d2817091

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2022-01-05T14:50:41
      
      Current Time: Tuesday, 25-Jan-2022 08:42:49 UTC
      Restart Time: Friday, 07-Jan-2022 06:24:35 UTC
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  18 days 2 hours 18 minutes 13 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 1081932 - Total Traffic: 691.9 MB
      CPU Usage: u13.41 s1.92 cu0 cs0 - .00098% CPU load
      .692 requests/sec - 464 B/second - 670 B/request
      3 requests currently being processed, 7 idle workers
      ___WK__K_._.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-19175220/27/76844_
      0.14100.00.0249.90
      134.122.112.12http/1.1ip-172-31-27-74.ap-southeast-1.CONNECT leakix.net:443 HTTP/1.1
      
      1-19174620/44/73174_
      0.23100.00.0347.49
      134.122.112.12http/1.1ip-172-31-27-74.ap-southeast-1.GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e
      
      2-19170740/194/72362_
      0.94000.00.1446.93
      134.122.112.12http/1.1ip-172-31-27-74.ap-southeast-1.GET /.DS_Store HTTP/1.1
      
      3-19174970/52/69956W
      0.27000.00.0345.28
      134.122.112.12http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      4-19175252/34/68462K
      0.192741.10.0244.28
      172.31.11.29http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=production&code=shuttl
      
      5-19173630/89/63572_
      0.58700.00.0641.40
      172.31.11.29http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      6-19174790/43/61245_
      0.2612070.00.0339.76
      172.31.23.65http/1.1ip-172-31-27-74.ap-southeast-1.GET /cron/repeat_checker.php?environment=production&code=push_r
      
      7-19174892/44/60186K
      0.2323611.40.0338.71
      172.31.34.136http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/vfirst_englishsmsapi.php?message=Dear+Merchant%2C+your
      
      8-19176540/8/52454_
      0.0313160.00.0133.84
      172.31.23.65http/1.1ip-172-31-27-74.ap-southeast-1.POST /sms/production/sslcommerz/english_single_nonmask.php HTTP
      
      9-19-0/0/45035.
      1.0945500.00.0029.32
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      10-19174980/36/39777_
      0.18700.00.0325.56
      172.31.34.136http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      11-19-0/0/30629.
      0.2747900.00.0019.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      12-19-0/0/23373.
      0.139500.00.0014.92
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      13-19-0/0/14599.
      0.9493800.00.009.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      14-19-0/0/13116.
      0.22313000.00.008.46
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-19-0/0/9546.
      0.09356000.00.006.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-19-0/0/12284.
      0.01575900.00.007.95
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-19-0/0/8253.
      0.01575700.00.005.63
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-19-0/0/7962.
      0.01576200.00.005.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-19-0/0/7711.
      0.01576100.00.004.93
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-19-0/0/8948.
      0.01575100.00.005.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-19-0/0/8181.
      0.01574910.00.005.24
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      22-19-0/0/6631.
      0.18531400.00.004.53
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      23-19-0/0/8590.
      0.01575600.00.005.48
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      24-19-0/0/6392.
      0.02572100.00.004.15
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      25-19-0/0/5050.
      0.01575000.00.003.22
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      26-19-0/0/8160.
      1.65153600.00.005.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      27-19-0/0/5244.
      0.01575200.00.003.30
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      28-19-0/0/6137.
      0.01575400.00.003.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      29-19-0/0/4347.
      0.01574800.00.002.68
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      30-19-0/0/6800.
      0.23577000.00.004.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      31-19-0/0/4691.
      0.01575500.00.002.95
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      32-19-0/0/4353.
      0.02571600.00.002.69
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      33-19-0/0/4895.
      0.01571000.00.003.06
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      34-19-0/0/4273.
      0.01574700.00.002.65
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      35-19-0/0/5961.
      0.03570700.00.003.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      36-19-0/0/4864.
      0.01575300.00.003.37
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      37-19-0/0/6709.
      0.02570100.00.004.13
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      38-19-0/0/4720.
      0.06563000.00.002.98
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      39-19-0/0/3480.
      0.02570200.00.002.13
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      40-19-0/0/3402.
      0.01574600.00.002.10
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      41-19-0/0/2507.
      0.01573500.00.001.54
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      42-19-0/0/2683.
      0.01573000.00.001.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      43-19-0/0/2082.
      0.58397100.00.001.24
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      44-19-0/0/2250.
      0.01572800.00.001.34
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      45-19-0/0/2256.
      0.03569900.00.001.37
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      46-19-0/0/3781.
      0.01573200.00.002.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      47-19-0/0/2142.
      0.01573100.00.001.29
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      48-19-0/0/2715.
      0.01573400.00.001.68
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      49-19-0/0/3095.
      0.01572900.00.001.94
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      50-19-0/0/3631.
      0.17576700.00.002.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      51-19-0/0/2803.
      0.00573300.00.001.76
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      52-19-0/0/2444.
      0.01573600.00.001.47
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      53-19-0/0/2811.
      0.00574300.00.001.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      54-19-0/0/2417.
      0.01574400.00.001.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      55-19-0/0/2310.
      0.01574500.00.001.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      56-19-0/0/2368.
      0.01574200.00.001.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      57-19-0/0/1808.
      0.18569800.00.001.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      58-19-0/0/1793.
      0.01574100.00.001.04
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      59-19-0/0/1911.
      0.15531500.00.001.11
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      60-19-0/0/2358.
      0.02572000.00.001.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      61-19-0/0/2551.
      0.60388000.00.001.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      62-19-0/0/1848.
      0.12545000.00.001.08
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      63-19-0/0/2112.
      0.01574000.00.001.26
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      64-19-0/0/2518.
      0.35576900.00.001.53
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      65-19-0/0/2007.
      0.20521200.00.001.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      66-19-0/0/2366.
      0.05571200.00.001.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      67-19-0/0/3636.
      0.01573800.00.002.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      68-19-0/0/2667.
      0.03571300.00.001.65
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      69-19-0/0/2265.
      0.01570900.00.001.36
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      70-19-0/0/2315.
      0.01573900.00.001.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      71-19-0/0/2007.
      0.01573700.00.001.19
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      72-19-0/0/2006.
      0.02569700.00.001.20
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      73-19-0/0/1169.
      0.00572700.00.000.67
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      74-19-0/0/1433.
      0.00572300.00.000.87
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      75-19-0/0/1503.
      0.02570000.00.000.91
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      76-19-0/0/1919.
      0.01572500.00.001.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      77-19-0/0/1132.
      0.01572200.00.000.66
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      78-19-0/0/933.
      0.10557200.00.000.51
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      79-19-0/0/1592.
      0.01572400.00.000.98
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      80-19-0/0/1007.
      0.00578900.00.000.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      81-19-0/0/1145.
      0.01572600.00.000.67
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      82-19-0/0/980.
      0.00579100.00.000.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      83-19-0/0/1055.
      0.00579000.00.000.61
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      84-19-0/0/963.
      0.00578800.00.000.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      85-19-0/0/1956.
      0.00578700.00.001.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      86-19-0/0/829.
      0.00578600.00.000.45
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      87-19-0/0/1672.
      0.22571400.00.001.05
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      88-19-0/0/1355.
      0.00578500.00.000.82
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      89-19-0/0/1135.
      0.00578400.00.000.66
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      90-19-0/0/1224.
      0.00578300.00.000.72
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      91-19-0/0/1300.
      0.00578100.00.000.78
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      92-19-0/0/1382.
      0.00578010.00.000.84
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      93-19-0/0/1820.
      0.00578200.00.001.13
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      94-19-0/0/1025.
      0.00571900.00.000.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      95-19-0/0/1458.
      0.00577900.00.000.88
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      96-19-0/0/1109.
      0.00577700.00.000.65
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      97-19-0/0/1247.
      0.01571500.00.000.74
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      98-19-0/0/1037.
      0.00577800.00.000.59
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      99-19-0/0/1715.
      0.00577600.00.001.07
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      100-19-0/0/1049.
      0.00577400.00.000.60
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      101-19-0/0/1003.
      0.13534900.00.000.57
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      102-19-0/0/1101.
      0.02565000.00.000.65
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      103-19-0/0/1091.
      0.00577300.00.000.64
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      104-19-0/0/678.
      0.00577500.00.000.35
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      105-19-0/0/795.
      0.00810100.00.000.47
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      106-19-0/0/1375.
      0.16788800.00.000.86
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      107-19-0/0/836.
      0.01809000.00.000.48
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      108-19-0/0/695.
      0.00809100.00.000.40
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      109-19-0/0/900.
      0.01809300.00.000.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      110-19-0/0/1117.
      0.05804400.00.000.68
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      111-19-0/0/1110.
      0.01809200.00.000.68
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      112-19-0/0/817.
      0.04808000.00.000.48
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      113-19-0/0/770.
      0.01809700.00.000.45
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      114-19-0/0/930.
      0.72657000.00.000.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      115-19-0/0/585.
      0.03805700.00.000.33
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      116-19-0/0/914.
      0.01809500.00.000.56
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      117-19-0/0/823.
      0.00810000.00.000.49
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      118-19-0/0/867.
      0.01806200.00.000.51
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      119-19-0/0/1006.
      0.01808900.00.000.61
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      120-19-0/0/597.
      0.47719200.00.000.33
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      121-19-0/0/791.
      0.00815600.00.000.47
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      122-19-0/0/700.
      0.01808800.00.000.41
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      123-19-0/0/734.
      0.00817200.00.000.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      124-19-0/0/584.
      0.00817100.00.000.32
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      125-19-0/0/751.
      0.00816900.00.000.44
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      126-19-0/0/617.
      0.00815400.00.000.35
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      127-19-0/0/495.
      0.00817000.00.000.26
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      128-19-0/0/695.
      0.00815300.00.000.41
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      129-19-0/0/552.
      0.00816700.00.000.31
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      130-19-0/0/875.
      0.00816800.00.000.54
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      131-19-0/0/769.
      0.00816500.00.000.45
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      132-19-0/0/918.
      0.00816600.00.000.55
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      133-19-0/0/663.
      0.00816400.00.000.39
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      134-19-0/0/656.
      0.00816300.00.000.38
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      135-19-0/0/598.
      0.00816100.00.000.34
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      136-19-0/0/609.
      0.00816200.00.000.35
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      137-18-0/0/406.
      0.531333900.00.000.24
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      138-18-0/0/278.
      0.021392200.00.000.14
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      139-18-0/0/488.
      0.021389900.00.000.29
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      140-18-0/0/415.
      0.191388800.00.000.24
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      141-18-0/0/495.
      0.731306000.00.000.29
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      142-18-0/0/377.
      0.041389100.00.000.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      143-18-0/0/369.
      0.011393300.00.000.21
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      144-18-0/0/484.
      0.021392500.00.000.29
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      145-18-0/0/406.
      0.031389410.00.000.23
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      146-18-0/0/496.
      0.151374400.00.000.29
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      147-18-0/0/484.
      0.021392600.00.000.29
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      148-18-0/0/485.
      0.021391800.00.000.30
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      149-18-0/0/757.
      0.611328400.00.000.48
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.29 (Ubuntu) Server at 54.254.95.64 Port 80
      
      
      Found on 2022-01-25 08:42
    • Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f1ab4f6ab4ab4f6ab4e8a2dd99

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2021-06-18T11:06:22
      
      Current Time: Wednesday, 14-Jul-2021 06:24:36 UTC
      Restart Time: Tuesday, 22-Jun-2021 06:47:45 UTC
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  21 days 23 hours 36 minutes 51 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 900715 - Total Traffic: 580.5 MB
      CPU Usage: u24.22 s2.44 cu0 cs0 - .0014% CPU load
      .474 requests/sec - 320 B/second - 675 B/request
      3 requests currently being processed, 7 idle workers
      __W_KK_.___.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-2136880/264/78655_
      2.2233820.00.1650.40
      172.31.45.172http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/vfirst_englishsmsapi.php?message=Your+order+from+DARAZ
      
      1-2142380/85/79728_
      0.62000.00.0551.40
      161.35.188.242http/1.1ip-172-31-27-74.ap-southeast-1.GET /telescope/requests HTTP/1.1
      
      2-2141040/159/77523W
      1.26000.00.1049.74
      161.35.188.242http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      3-2145680/52/79633_
      0.43000.00.0350.84
      161.35.188.242http/1.1ip-172-31-27-74.ap-southeast-1.GET /info.php HTTP/1.1
      
      4-2139491/194/75630K
      1.5543940.60.1249.00
      172.31.0.71http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/vfirst_englishsmsapi.php?message=Your+order+from+Farza
      
      5-2146431/30/76727K
      0.2123680.60.0249.92
      172.31.0.71http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/vfirst_englishsmsapi.php?message=Your+order+from+DARAZ
      
      6-2137300/233/73142_
      1.8213560.00.1546.73
      172.31.21.127http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/vfirst_englishsmsapi.php?message=Dear+Customer%2C+your
      
      7-21-0/0/72469.
      1.9837300.00.0046.85
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      8-2145850/46/66939_
      0.4043700.00.0342.75
      172.31.45.172http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/vfirst_englishsmsapi.php?message=Your+order+from+DARAZ
      
      9-2132920/413/68087_
      3.58100.00.2543.72
      161.35.188.242http/1.1ip-172-31-27-74.ap-southeast-1.GET /.json HTTP/1.1
      
      10-2140520/140/54003_
      1.0474490.00.0935.68
      172.31.21.127http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/vfirst_englishsmsapi.php?message=Your+order+from+Shund
      
      11-21-0/0/43937.
      1.2365400.00.0028.80
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      12-21-0/0/35076.
      1.4854900.00.0022.43
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      13-21-0/0/9154.
      0.70314400.00.005.91
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      14-21-0/0/5902.
      0.07398700.00.003.79
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-17-0/0/971.
      0.0035607000.00.000.61
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-15-0/0/689.
      0.1352340000.00.000.42
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-15-0/0/211.
      0.0052364000.00.000.13
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-15-0/0/429.
      0.0052364100.00.000.26
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      19-15-0/0/96.
      0.0052363900.00.000.06
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      20-9-0/0/1705.
      7.94104625200.00.001.11
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      21-9-0/0/9.
      0.00109983300.00.000.01
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.29 (Ubuntu) Server at 54.254.95.64 Port 80
      
      
      Found on 2021-07-14 06:21
    • Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f1ab4f6ab4ab4f6ab4ef64261d

      Apache Status
      
      Apache Server Status for 54.254.95.64 (via 172.31.27.74)
      
      Server Version: Apache/2.4.29 (Ubuntu)
      Server MPM: prefork
      Server Built: 2021-06-18T11:06:22
      
      Current Time: Thursday, 24-Jun-2021 18:08:45 UTC
      Restart Time: Tuesday, 22-Jun-2021 06:47:45 UTC
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  2 days 11 hours 21 minutes
      Server load: 0.00 0.00 0.00
      Total accesses: 130135 - Total Traffic: 84.5 MB
      CPU Usage: u29.68 s2.91 cu0 cs0 - .0153% CPU load
      .609 requests/sec - 414 B/second - 680 B/request
      1 requests currently being processed, 9 idle workers
      ___W_.____.._...................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-2301970/17/10999_
      0.101020.00.017.06
      172.31.0.71http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      1-2282290/308/11338_
      1.83400.00.197.33
      167.99.133.28http/1.1ip-172-31-27-74.ap-southeast-1.GET /info.php HTTP/1.1
      
      2-2282130/307/10428_
      1.751500.00.206.73
      172.31.21.127http/1.1ip-172-31-27-74.ap-southeast-1.GET / HTTP/1.1
      
      3-2268010/620/11342W
      4.26000.00.397.19
      167.99.133.28http/1.1ip-172-31-27-74.ap-southeast-1.GET /server-status HTTP/1.1
      
      4-2286000/242/10799_
      1.36100.00.157.33
      167.99.133.28http/1.1ip-172-31-27-74.ap-southeast-1.GET /.json HTTP/1.1
      
      5-2-0/0/10915.
      1.28764000.00.007.27
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      6-2263410/691/10535_
      4.7254080.00.446.73
      172.31.45.172http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/vfirst_englishsmsapi.php?message=Dear+Customer%2C+your
      
      7-2275340/469/9901_
      2.981200.00.306.47
      167.99.133.28http/1.1ip-172-31-27-74.ap-southeast-1.GET /idx_config/ HTTP/1.1
      
      8-2282410/302/9690_
      1.89800.00.196.18
      167.99.133.28http/1.1ip-172-31-27-74.ap-southeast-1.GET /telescope/requests HTTP/1.1
      
      9-2275740/472/8928_
      3.0833810.00.305.58
      172.31.21.127http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/vfirst_englishsmsapi.php?message=Dear+Customer%2C+your
      
      10-2-0/0/8822.
      0.561065000.00.005.93
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      11-2-0/0/6599.
      3.5644200.00.004.15
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      12-2272600/570/5083_
      3.7833980.00.363.39
      172.31.0.71http/1.1ip-172-31-27-74.ap-southeast-1.GET /sms/vfirst_englishsmsapi.php?message=Dear+Customer%2C+your
      
      13-2-0/0/1191.
      0.262344800.00.000.84
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      14-2-0/0/2135.
      0.002379500.00.001.41
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      15-2-0/0/828.
      0.962170700.00.000.52
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      16-2-0/0/160.
      0.222359000.00.000.09
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      17-1-0/0/189.
      0.005056900.00.000.11
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      18-0-0/0/253.
      0.0013249100.00.000.16
      ::1http/1.1ip-172-31-27-74.ap-southeast-1.OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.29 (Ubuntu) Server at 54.254.95.64 Port 80
      
      
      Found on 2021-06-24 18:08
  • Open service 54.254.95.64:80

    2024-06-19 21:31

    HTTP/1.1 200 OK
    Date: Wed, 19 Jun 2024 21:31:44 GMT
    Server: Apache/2.4.29 (Ubuntu)
    Vary: Accept-Encoding
    Content-Length: 1753
    Connection: close
    Content-Type: text/html;charset=UTF-8
    
    Page title: Index of /
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">
    <html>
     <head>
      <title>Index of /</title>
     </head>
     <body>
    <h1>Index of /</h1>
      <table>
       <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO]"></th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>
       <tr><th colspan="5"><hr></th></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="citybank/">citybank/</a></td><td align="right">2024-02-21 11:34  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="cron/">cron/</a></td><td align="right">2022-12-27 02:02  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="nagad/">nagad/</a></td><td align="right">2021-01-24 20:19  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/unknown.gif" alt="[   ]"></td><td><a href="paperfly-key-pair-jamil.ppk">paperfly-key-pair-jamil.ppk</a></td><td align="right">2024-02-21 11:34  </td><td align="right">1.4K</td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/text.gif" alt="[TXT]"></td><td><a href="readme.MD">readme.MD</a></td><td align="right">2024-02-21 11:34  </td><td align="right">502 </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="sms/">sms/</a></td><td align="right">2024-02-14 17:33  </td><td align="right">  - </td><td>&nbsp;</td></tr>
       <tr><th colspan="5"><hr></th></tr>
    </table>
    <address>Apache/2.4.29 (Ubuntu) Server at 54.254.95.64 Port 80</address>
    </body></html>
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 54.254.95.64:80

    2024-06-19 21:29

    HTTP/1.1 200 OK
    Date: Wed, 19 Jun 2024 21:29:32 GMT
    Server: Apache/2.4.29 (Ubuntu)
    Vary: Accept-Encoding
    Content-Length: 1753
    Connection: close
    Content-Type: text/html;charset=UTF-8
    
    Page title: Index of /
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">
    <html>
     <head>
      <title>Index of /</title>
     </head>
     <body>
    <h1>Index of /</h1>
      <table>
       <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO]"></th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>
       <tr><th colspan="5"><hr></th></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="citybank/">citybank/</a></td><td align="right">2024-02-21 11:34  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="cron/">cron/</a></td><td align="right">2022-12-27 02:02  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="nagad/">nagad/</a></td><td align="right">2021-01-24 20:19  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/unknown.gif" alt="[   ]"></td><td><a href="paperfly-key-pair-jamil.ppk">paperfly-key-pair-jamil.ppk</a></td><td align="right">2024-02-21 11:34  </td><td align="right">1.4K</td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/text.gif" alt="[TXT]"></td><td><a href="readme.MD">readme.MD</a></td><td align="right">2024-02-21 11:34  </td><td align="right">502 </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="sms/">sms/</a></td><td align="right">2024-02-14 17:33  </td><td align="right">  - </td><td>&nbsp;</td></tr>
       <tr><th colspan="5"><hr></th></tr>
    </table>
    <address>Apache/2.4.29 (Ubuntu) Server at 54.254.95.64 Port 80</address>
    </body></html>
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 54.254.95.64:80

    2024-06-17 21:33

    HTTP/1.1 200 OK
    Date: Mon, 17 Jun 2024 21:33:53 GMT
    Server: Apache/2.4.29 (Ubuntu)
    Vary: Accept-Encoding
    Content-Length: 1753
    Connection: close
    Content-Type: text/html;charset=UTF-8
    
    Page title: Index of /
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">
    <html>
     <head>
      <title>Index of /</title>
     </head>
     <body>
    <h1>Index of /</h1>
      <table>
       <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO]"></th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>
       <tr><th colspan="5"><hr></th></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="citybank/">citybank/</a></td><td align="right">2024-02-21 11:34  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="cron/">cron/</a></td><td align="right">2022-12-27 02:02  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="nagad/">nagad/</a></td><td align="right">2021-01-24 20:19  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/unknown.gif" alt="[   ]"></td><td><a href="paperfly-key-pair-jamil.ppk">paperfly-key-pair-jamil.ppk</a></td><td align="right">2024-02-21 11:34  </td><td align="right">1.4K</td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/text.gif" alt="[TXT]"></td><td><a href="readme.MD">readme.MD</a></td><td align="right">2024-02-21 11:34  </td><td align="right">502 </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="sms/">sms/</a></td><td align="right">2024-02-14 17:33  </td><td align="right">  - </td><td>&nbsp;</td></tr>
       <tr><th colspan="5"><hr></th></tr>
    </table>
    <address>Apache/2.4.29 (Ubuntu) Server at 54.254.95.64 Port 80</address>
    </body></html>
    
    Found 2024-06-17 by HttpPlugin
    Create report
  • Open service 54.254.95.64:80

    2024-06-17 20:17

    HTTP/1.1 200 OK
    Date: Mon, 17 Jun 2024 20:17:09 GMT
    Server: Apache/2.4.29 (Ubuntu)
    Vary: Accept-Encoding
    Content-Length: 1753
    Connection: close
    Content-Type: text/html;charset=UTF-8
    
    Page title: Index of /
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">
    <html>
     <head>
      <title>Index of /</title>
     </head>
     <body>
    <h1>Index of /</h1>
      <table>
       <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO]"></th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>
       <tr><th colspan="5"><hr></th></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="citybank/">citybank/</a></td><td align="right">2024-02-21 11:34  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="cron/">cron/</a></td><td align="right">2022-12-27 02:02  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="nagad/">nagad/</a></td><td align="right">2021-01-24 20:19  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/unknown.gif" alt="[   ]"></td><td><a href="paperfly-key-pair-jamil.ppk">paperfly-key-pair-jamil.ppk</a></td><td align="right">2024-02-21 11:34  </td><td align="right">1.4K</td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/text.gif" alt="[TXT]"></td><td><a href="readme.MD">readme.MD</a></td><td align="right">2024-02-21 11:34  </td><td align="right">502 </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="sms/">sms/</a></td><td align="right">2024-02-14 17:33  </td><td align="right">  - </td><td>&nbsp;</td></tr>
       <tr><th colspan="5"><hr></th></tr>
    </table>
    <address>Apache/2.4.29 (Ubuntu) Server at 54.254.95.64 Port 80</address>
    </body></html>
    
    Found 2024-06-17 by HttpPlugin
    Create report
  • Open service 54.254.95.64:80

    2024-06-15 17:54

    HTTP/1.1 200 OK
    Date: Sat, 15 Jun 2024 17:54:54 GMT
    Server: Apache/2.4.29 (Ubuntu)
    Vary: Accept-Encoding
    Content-Length: 1753
    Connection: close
    Content-Type: text/html;charset=UTF-8
    
    Page title: Index of /
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">
    <html>
     <head>
      <title>Index of /</title>
     </head>
     <body>
    <h1>Index of /</h1>
      <table>
       <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO]"></th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>
       <tr><th colspan="5"><hr></th></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="citybank/">citybank/</a></td><td align="right">2024-02-21 11:34  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="cron/">cron/</a></td><td align="right">2022-12-27 02:02  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="nagad/">nagad/</a></td><td align="right">2021-01-24 20:19  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/unknown.gif" alt="[   ]"></td><td><a href="paperfly-key-pair-jamil.ppk">paperfly-key-pair-jamil.ppk</a></td><td align="right">2024-02-21 11:34  </td><td align="right">1.4K</td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/text.gif" alt="[TXT]"></td><td><a href="readme.MD">readme.MD</a></td><td align="right">2024-02-21 11:34  </td><td align="right">502 </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="sms/">sms/</a></td><td align="right">2024-02-14 17:33  </td><td align="right">  - </td><td>&nbsp;</td></tr>
       <tr><th colspan="5"><hr></th></tr>
    </table>
    <address>Apache/2.4.29 (Ubuntu) Server at 54.254.95.64 Port 80</address>
    </body></html>
    
    Found 2024-06-15 by HttpPlugin
    Create report
  • Open service 54.254.95.64:80

    2024-06-11 21:17

    HTTP/1.1 200 OK
    Date: Tue, 11 Jun 2024 21:17:21 GMT
    Server: Apache/2.4.29 (Ubuntu)
    Vary: Accept-Encoding
    Content-Length: 1753
    Connection: close
    Content-Type: text/html;charset=UTF-8
    
    Page title: Index of /
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">
    <html>
     <head>
      <title>Index of /</title>
     </head>
     <body>
    <h1>Index of /</h1>
      <table>
       <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO]"></th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>
       <tr><th colspan="5"><hr></th></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="citybank/">citybank/</a></td><td align="right">2024-02-21 11:34  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="cron/">cron/</a></td><td align="right">2022-12-27 02:02  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="nagad/">nagad/</a></td><td align="right">2021-01-24 20:19  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/unknown.gif" alt="[   ]"></td><td><a href="paperfly-key-pair-jamil.ppk">paperfly-key-pair-jamil.ppk</a></td><td align="right">2024-02-21 11:34  </td><td align="right">1.4K</td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/text.gif" alt="[TXT]"></td><td><a href="readme.MD">readme.MD</a></td><td align="right">2024-02-21 11:34  </td><td align="right">502 </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="sms/">sms/</a></td><td align="right">2024-02-14 17:33  </td><td align="right">  - </td><td>&nbsp;</td></tr>
       <tr><th colspan="5"><hr></th></tr>
    </table>
    <address>Apache/2.4.29 (Ubuntu) Server at 54.254.95.64 Port 80</address>
    </body></html>
    
    Found 2024-06-11 by HttpPlugin
    Create report
  • Open service 54.254.95.64:80

    2024-06-11 20:45

    HTTP/1.1 200 OK
    Date: Tue, 11 Jun 2024 20:45:53 GMT
    Server: Apache/2.4.29 (Ubuntu)
    Vary: Accept-Encoding
    Content-Length: 1753
    Connection: close
    Content-Type: text/html;charset=UTF-8
    
    Page title: Index of /
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">
    <html>
     <head>
      <title>Index of /</title>
     </head>
     <body>
    <h1>Index of /</h1>
      <table>
       <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO]"></th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>
       <tr><th colspan="5"><hr></th></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="citybank/">citybank/</a></td><td align="right">2024-02-21 11:34  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="cron/">cron/</a></td><td align="right">2022-12-27 02:02  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="nagad/">nagad/</a></td><td align="right">2021-01-24 20:19  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/unknown.gif" alt="[   ]"></td><td><a href="paperfly-key-pair-jamil.ppk">paperfly-key-pair-jamil.ppk</a></td><td align="right">2024-02-21 11:34  </td><td align="right">1.4K</td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/text.gif" alt="[TXT]"></td><td><a href="readme.MD">readme.MD</a></td><td align="right">2024-02-21 11:34  </td><td align="right">502 </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="sms/">sms/</a></td><td align="right">2024-02-14 17:33  </td><td align="right">  - </td><td>&nbsp;</td></tr>
       <tr><th colspan="5"><hr></th></tr>
    </table>
    <address>Apache/2.4.29 (Ubuntu) Server at 54.254.95.64 Port 80</address>
    </body></html>
    
    Found 2024-06-11 by HttpPlugin
    Create report
  • Open service 54.254.95.64:80

    2024-06-09 20:26

    HTTP/1.1 200 OK
    Date: Sun, 09 Jun 2024 20:26:29 GMT
    Server: Apache/2.4.29 (Ubuntu)
    Vary: Accept-Encoding
    Content-Length: 1753
    Connection: close
    Content-Type: text/html;charset=UTF-8
    
    Page title: Index of /
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">
    <html>
     <head>
      <title>Index of /</title>
     </head>
     <body>
    <h1>Index of /</h1>
      <table>
       <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO]"></th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>
       <tr><th colspan="5"><hr></th></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="citybank/">citybank/</a></td><td align="right">2024-02-21 11:34  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="cron/">cron/</a></td><td align="right">2022-12-27 02:02  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="nagad/">nagad/</a></td><td align="right">2021-01-24 20:19  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/unknown.gif" alt="[   ]"></td><td><a href="paperfly-key-pair-jamil.ppk">paperfly-key-pair-jamil.ppk</a></td><td align="right">2024-02-21 11:34  </td><td align="right">1.4K</td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/text.gif" alt="[TXT]"></td><td><a href="readme.MD">readme.MD</a></td><td align="right">2024-02-21 11:34  </td><td align="right">502 </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="sms/">sms/</a></td><td align="right">2024-02-14 17:33  </td><td align="right">  - </td><td>&nbsp;</td></tr>
       <tr><th colspan="5"><hr></th></tr>
    </table>
    <address>Apache/2.4.29 (Ubuntu) Server at 54.254.95.64 Port 80</address>
    </body></html>
    
    Found 2024-06-09 by HttpPlugin
    Create report
  • Open service 54.254.95.64:80

    2024-06-09 19:59

    HTTP/1.1 200 OK
    Date: Sun, 09 Jun 2024 19:59:33 GMT
    Server: Apache/2.4.29 (Ubuntu)
    Vary: Accept-Encoding
    Content-Length: 1753
    Connection: close
    Content-Type: text/html;charset=UTF-8
    
    Page title: Index of /
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">
    <html>
     <head>
      <title>Index of /</title>
     </head>
     <body>
    <h1>Index of /</h1>
      <table>
       <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO]"></th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>
       <tr><th colspan="5"><hr></th></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="citybank/">citybank/</a></td><td align="right">2024-02-21 11:34  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="cron/">cron/</a></td><td align="right">2022-12-27 02:02  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="nagad/">nagad/</a></td><td align="right">2021-01-24 20:19  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/unknown.gif" alt="[   ]"></td><td><a href="paperfly-key-pair-jamil.ppk">paperfly-key-pair-jamil.ppk</a></td><td align="right">2024-02-21 11:34  </td><td align="right">1.4K</td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/text.gif" alt="[TXT]"></td><td><a href="readme.MD">readme.MD</a></td><td align="right">2024-02-21 11:34  </td><td align="right">502 </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="sms/">sms/</a></td><td align="right">2024-02-14 17:33  </td><td align="right">  - </td><td>&nbsp;</td></tr>
       <tr><th colspan="5"><hr></th></tr>
    </table>
    <address>Apache/2.4.29 (Ubuntu) Server at 54.254.95.64 Port 80</address>
    </body></html>
    
    Found 2024-06-09 by HttpPlugin
    Create report
  • Open service 54.254.95.64:80

    2024-06-07 20:06

    HTTP/1.1 200 OK
    Date: Fri, 07 Jun 2024 20:06:02 GMT
    Server: Apache/2.4.29 (Ubuntu)
    Vary: Accept-Encoding
    Content-Length: 1753
    Connection: close
    Content-Type: text/html;charset=UTF-8
    
    Page title: Index of /
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">
    <html>
     <head>
      <title>Index of /</title>
     </head>
     <body>
    <h1>Index of /</h1>
      <table>
       <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO]"></th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>
       <tr><th colspan="5"><hr></th></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="citybank/">citybank/</a></td><td align="right">2024-02-21 11:34  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="cron/">cron/</a></td><td align="right">2022-12-27 02:02  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="nagad/">nagad/</a></td><td align="right">2021-01-24 20:19  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/unknown.gif" alt="[   ]"></td><td><a href="paperfly-key-pair-jamil.ppk">paperfly-key-pair-jamil.ppk</a></td><td align="right">2024-02-21 11:34  </td><td align="right">1.4K</td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/text.gif" alt="[TXT]"></td><td><a href="readme.MD">readme.MD</a></td><td align="right">2024-02-21 11:34  </td><td align="right">502 </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="sms/">sms/</a></td><td align="right">2024-02-14 17:33  </td><td align="right">  - </td><td>&nbsp;</td></tr>
       <tr><th colspan="5"><hr></th></tr>
    </table>
    <address>Apache/2.4.29 (Ubuntu) Server at 54.254.95.64 Port 80</address>
    </body></html>
    
    Found 2024-06-07 by HttpPlugin
    Create report
  • Open service 54.254.95.64:80

    2024-06-07 19:58

    HTTP/1.1 200 OK
    Date: Fri, 07 Jun 2024 19:58:14 GMT
    Server: Apache/2.4.29 (Ubuntu)
    Vary: Accept-Encoding
    Content-Length: 1753
    Connection: close
    Content-Type: text/html;charset=UTF-8
    
    Page title: Index of /
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">
    <html>
     <head>
      <title>Index of /</title>
     </head>
     <body>
    <h1>Index of /</h1>
      <table>
       <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO]"></th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>
       <tr><th colspan="5"><hr></th></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="citybank/">citybank/</a></td><td align="right">2024-02-21 11:34  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="cron/">cron/</a></td><td align="right">2022-12-27 02:02  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="nagad/">nagad/</a></td><td align="right">2021-01-24 20:19  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/unknown.gif" alt="[   ]"></td><td><a href="paperfly-key-pair-jamil.ppk">paperfly-key-pair-jamil.ppk</a></td><td align="right">2024-02-21 11:34  </td><td align="right">1.4K</td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/text.gif" alt="[TXT]"></td><td><a href="readme.MD">readme.MD</a></td><td align="right">2024-02-21 11:34  </td><td align="right">502 </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="sms/">sms/</a></td><td align="right">2024-02-14 17:33  </td><td align="right">  - </td><td>&nbsp;</td></tr>
       <tr><th colspan="5"><hr></th></tr>
    </table>
    <address>Apache/2.4.29 (Ubuntu) Server at 54.254.95.64 Port 80</address>
    </body></html>
    
    Found 2024-06-07 by HttpPlugin
    Create report
  • Open service 54.254.95.64:80

    2024-06-05 19:57

    HTTP/1.1 200 OK
    Date: Wed, 05 Jun 2024 19:57:52 GMT
    Server: Apache/2.4.29 (Ubuntu)
    Vary: Accept-Encoding
    Content-Length: 1753
    Connection: close
    Content-Type: text/html;charset=UTF-8
    
    Page title: Index of /
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">
    <html>
     <head>
      <title>Index of /</title>
     </head>
     <body>
    <h1>Index of /</h1>
      <table>
       <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO]"></th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>
       <tr><th colspan="5"><hr></th></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="citybank/">citybank/</a></td><td align="right">2024-02-21 11:34  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="cron/">cron/</a></td><td align="right">2022-12-27 02:02  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="nagad/">nagad/</a></td><td align="right">2021-01-24 20:19  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/unknown.gif" alt="[   ]"></td><td><a href="paperfly-key-pair-jamil.ppk">paperfly-key-pair-jamil.ppk</a></td><td align="right">2024-02-21 11:34  </td><td align="right">1.4K</td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/text.gif" alt="[TXT]"></td><td><a href="readme.MD">readme.MD</a></td><td align="right">2024-02-21 11:34  </td><td align="right">502 </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="sms/">sms/</a></td><td align="right">2024-02-14 17:33  </td><td align="right">  - </td><td>&nbsp;</td></tr>
       <tr><th colspan="5"><hr></th></tr>
    </table>
    <address>Apache/2.4.29 (Ubuntu) Server at 54.254.95.64 Port 80</address>
    </body></html>
    
    Found 2024-06-05 by HttpPlugin
    Create report
  • Open service 54.254.95.64:80

    2024-06-03 20:15

    HTTP/1.1 200 OK
    Date: Mon, 03 Jun 2024 20:15:58 GMT
    Server: Apache/2.4.29 (Ubuntu)
    Vary: Accept-Encoding
    Content-Length: 1753
    Connection: close
    Content-Type: text/html;charset=UTF-8
    
    Page title: Index of /
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">
    <html>
     <head>
      <title>Index of /</title>
     </head>
     <body>
    <h1>Index of /</h1>
      <table>
       <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO]"></th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>
       <tr><th colspan="5"><hr></th></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="citybank/">citybank/</a></td><td align="right">2024-02-21 11:34  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="cron/">cron/</a></td><td align="right">2022-12-27 02:02  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="nagad/">nagad/</a></td><td align="right">2021-01-24 20:19  </td><td align="right">  - </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/unknown.gif" alt="[   ]"></td><td><a href="paperfly-key-pair-jamil.ppk">paperfly-key-pair-jamil.ppk</a></td><td align="right">2024-02-21 11:34  </td><td align="right">1.4K</td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/text.gif" alt="[TXT]"></td><td><a href="readme.MD">readme.MD</a></td><td align="right">2024-02-21 11:34  </td><td align="right">502 </td><td>&nbsp;</td></tr>
    <tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="sms/">sms/</a></td><td align="right">2024-02-14 17:33  </td><td align="right">  - </td><td>&nbsp;</td></tr>
       <tr><th colspan="5"><hr></th></tr>
    </table>
    <address>Apache/2.4.29 (Ubuntu) Server at 54.254.95.64 Port 80</address>
    </body></html>
    
    Found 2024-06-03 by HttpPlugin
    Create report
Domain summary
No record