Host 82.208.35.121
Czechia
CASABLANCA INT a.s.
CentOS
Software information

Apache Apache 2.2.15

tcp/443 tcp/80

  • Apache server-status page is publicly available
    First seen 2022-07-30 22:08
    Last seen 2024-04-27 22:10
    Open for 637 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac886cca07c

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 28-Apr-2024 00:10:20 CEST
      Restart Time: Sunday, 21-Apr-2024 03:26:14 CEST
      Parent Server Generation: 31
      Server uptime:  6 days 20 hours 44 minutes 6 seconds
      Total accesses: 28360 - Total Traffic: 5.0 GB
      CPU Usage: u2.62 s.7 cu0 cs0 - .00056% CPU load
      .0478 requests/sec - 8.8 kB/second - 183.6 kB/request
      19 requests currently being processed, 29 idle workers
      _RCCRC___C_W__C______C_WR__RW_.W_W__C__C_C__.____C..............
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-3131390/22/1790_
      0.150150.00.49427.46
      34.118.84.142taborypraha11.czGET /galerie/thumb/n_50394af227833.jpg HTTP/1.1
      
      1-3131400/24/1755R
      0.17000.00.40365.11
      ??..reading.. 
      
      2-3131411/25/1738C
      0.07100.30.49185.34
      96.126.110.181www.davidalexa.czGET /about HTTP/1.1
      
      3-3131421/28/1746C
      0.19100.31.57657.91
      167.99.181.249www.davidalexa.czGET /server HTTP/1.1
      
      4-3131440/23/1774R
      0.17500.01.33328.80
      ??..reading.. 
      
      5-3131451/21/1758C
      0.21000.00.69194.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-3131470/25/1749_
      0.0601430.00.6968.65
      65.154.226.167taborypraha11.czGET /galerie/thumb/n_4e16fa8b498a6.jpg HTTP/1.1
      
      7-3131480/24/1752_
      0.21000.00.42241.19
      185.77.218.8www.davidalexa.czGET /favicon.ico HTTP/1.1
      
      8-3131520/26/1689_
      0.520210.00.55566.17
      34.118.84.142taborypraha11.czGET /galerie/thumb/n_50394af3efb76.jpg HTTP/1.1
      
      9-3131531/27/927C
      0.15000.30.5240.00
      96.126.110.181www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-3131540/24/1563_
      0.13000.00.2169.83
      167.71.81.114www.davidalexa.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      11-3131550/23/1509W
      0.07000.00.37312.03
      96.126.110.181www.davidalexa.czGET /server-status HTTP/1.1
      
      12-3131560/16/813_
      0.2201320.060.6592.04
      65.154.226.167taborypraha11.czGET /galerie/thumb/n_4e1dd0ff638df.jpg HTTP/1.1
      
      13-3131570/18/819_
      0.10000.00.04207.80
      185.77.218.8www.davidalexa.czGET / HTTP/1.1
      
      14-3131581/15/341C
      0.19100.30.2212.77
      142.93.0.66www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      15-3132070/16/989_
      0.11000.00.91247.60
      205.169.39.134taborypraha11.czGET / HTTP/1.1
      
      16-3132090/19/721_
      0.2001310.00.41219.56
      65.154.226.167taborypraha11.czGET /galerie/thumb/n_4e1dd1030f8eb.jpg HTTP/1.1
      
      17-3132100/13/698_
      0.15010.00.41160.69
      b1cb777a43.scan.leakix.orgwww.davidalexa.czGET /.git/config HTTP/1.1
      
      18-3132160/16/695_
      0.12000.00.26101.38
      65.154.226.167taborypraha11.czGET /galerie/thumb/n_4e16fb0621f76.jpg HTTP/1.1
      
      19-3132570/11/673_
      0.03000.00.04211.79
      164.90.208.56www.davidalexa.czGET /config.json HTTP/1.1
      
      20-3132600/7/685_
      0.0101320.00.8591.42
      65.154.226.167taborypraha11.czGET /galerie/thumb/n_4e16fac711a12.jpg HTTP/1.1
      
      21-3132611/7/715C
      0.02000.30.0594.37
      167.99.181.249www.davidalexa.czGET /about HTTP/1.1
      
      22-3132630/4/694_
      0.0001400.00.0595.15
      65.154.226.167taborypraha11.czGET /galerie/thumb/n_4e16fae8b492e.jpg HTTP/1.1
      
      23-3132640/6/697W
      0.01000.00.0594.45
      65.154.226.167taborypraha11.czGET /galerie/thumb/n_4e1dd104bb6c2.jpg HTTP/1.1
      
      24-3132650/4/4R
      0.00000.00.030.03
      ??..reading.. 
      
      25-3132660/3/3_
      0.00000.00.020.02
      65.154.226.167taborypraha11.czGET /galerie/thumb/n_4e16fafaef179.jpg HTTP/1.1
      
      26-3132690/3/3_
      0.00000.00.030.03
      185.77.218.8www.davidalexa.czGET / HTTP/1.1
      
      27-3132700/3/3R
      0.00010.00.030.03
      ??..reading.. 
      
      28-3132710/3/3W
      0.00000.00.020.02
      65.154.226.167taborypraha11.czGET /galerie/thumb/n_4e1dd10683c05.jpg HTTP/1.1
      
      29-3132720/3/3_
      0.00000.00.000.00
      96.126.110.181www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      30-31-0/0/6.
      0.00000.00.000.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-3132740/3/3W
      0.00000.00.020.02
      205.169.39.134taborypraha11.czGET / HTTP/1.1
      
      32-3132750/1/1_
      0.01000.00.000.00
      167.71.81.114www.davidalexa.czGET /login.action HTTP/1.1
      
      33-3132760/4/4W
      0.01000.00.020.02
      65.154.226.167taborypraha11.czGET /galerie/thumb/n_4e1dd10c1f282.jpg HTTP/1.1
      
      34-3132810/3/3_
      0.01000.00.020.02
      167.99.181.249www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      35-3132820/3/3_
      0.00000.00.050.05
      34.118.84.142taborypraha11.czGET /galerie/thumb/n_5001dc7d0346e.jpg HTTP/1.1
      
      36-3132831/3/3C
      0.00000.30.020.02
      167.99.181.249www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      37-3132840/1/1_
      0.00000.00.000.00
      164.90.208.56www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      38-3132850/3/3_
      0.000150.00.050.05
      34.118.84.142taborypraha11.czGET /galerie/thumb/n_50394af07f5c8.jpg HTTP/1.1
      
      39-3132861/3/3C
      0.01000.30.020.02
      167.99.181.249www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      40-3132870/2/2_
      0.00000.00.000.00
      142.93.0.66www.davidalexa.czGET /config.json HTTP/1.1
      
      41-3132881/2/2C
      0.00100.30.020.02
      96.126.110.181www.davidalexa.czGET /server HTTP/1.1
      
      42-3132890/1/1_
      0.00000.00.000.00
      167.71.81.114www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      43-3132900/1/1_
      0.00000.00.000.00
      142.93.0.66www.davidalexa.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      44-31-0/0/3.
      0.01000.00.000.02
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      45-3132920/3/3_
      0.0001330.00.030.03
      65.154.226.167taborypraha11.czGET /galerie/thumb/n_4e16fb276efac.jpg HTTP/1.1
      
      46-3132930/3/3_
      0.000140.00.050.05
      34.118.84.142taborypraha11.czGET /galerie/thumb/n_4e16fb164fccb.jpg HTTP/1.1
      
      47-3132940/1/1_
      0.00000.00.000.00
      167.71.81.114www.davidalexa.czGET /config.json HTTP/1.1
      
      48-3132950/3/3_
      0.000140.00.050.05
      34.118.84.142taborypraha11.czGET /galerie/thumb/n_4e1dd108bc60b.jpg HTTP/1.1
      
      49-3132961/2/2C
      0.01100.30.000.00
      96.126.110.181www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 68subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 274 seconds, (range: 224...294)index usage: 1%, cache usage: 2%total sessions stored since starting: 68total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 188 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2024-04-27 22:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac8e6ac8f94

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Wednesday, 10-Apr-2024 18:08:21 CEST
      Restart Time: Sunday, 07-Apr-2024 03:12:12 CEST
      Parent Server Generation: 14
      Server uptime:  3 days 14 hours 56 minutes 8 seconds
      Total accesses: 13731 - Total Traffic: 2.6 GB
      CPU Usage: u108.44 s21.21 cu.04 cs0 - .0414% CPU load
      .0439 requests/sec - 8.7 kB/second - 197.9 kB/request
      5 requests currently being processed, 11 idle workers
      ______CC___C__CW................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-14218770/912/912_
      8.370150.0218.24218.24
      44.234.38.157g.cilf.czGET / HTTP/1.1
      
      1-14218780/919/919_
      8.76000.0109.71109.71
      64.226.78.121www.davidalexa.czGET / HTTP/1.1
      
      2-14218790/918/918_
      8.56010.0159.60159.60
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-14218800/908/908_
      8.55000.0166.12166.12
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-14218810/909/909_
      8.730110.0159.51159.51
      77.75.76.164taborypraha11.czGET /galerie/n_51f23c8853be9.jpg HTTP/1.1
      
      5-14218820/905/905_
      8.73000.0347.11347.11
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-14218831/944/944C
      8.63000.3161.05161.05
      64.226.78.121www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-14218841/926/926C
      8.55000.393.1593.15
      64.226.78.121www.davidalexa.czGET /about HTTP/1.1
      
      8-14242330/912/912_
      9.01000.0214.49214.49
      64.226.78.121www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      9-14242350/893/893_
      8.51010.035.6735.67
      44.234.38.157g.cilf.czGET /robots.txt HTTP/1.1
      
      10-14242360/887/887_
      8.60010.0100.29100.29
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-1481801/839/839C
      8.02000.3289.67289.67
      64.226.78.121www.davidalexa.czGET /server HTTP/1.1
      
      12-1481830/793/793_
      6.89000.0149.94149.94
      64.226.78.121www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      13-1481840/825/825_
      7.57000.093.8393.83
      46.135.30.228www.davidalexa.czNULL
      
      14-1481881/793/793C
      7.92000.3214.50214.50
      64.226.78.121www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      15-14246330/448/448W
      4.52000.0140.20140.20
      64.226.78.121www.davidalexa.czGET /server-status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 201 seconds, (range: 33...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 7531total sessions expired since starting: 7524total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 274 hit, 9324 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2024-04-10 16:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac86418dfcd

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 21-Mar-2024 15:07:51 CET
      Restart Time: Wednesday, 20-Mar-2024 15:59:01 CET
      Parent Server Generation: 0
      Server uptime:  23 hours 8 minutes 49 seconds
      Total accesses: 4202 - Total Traffic: 322.2 MB
      CPU Usage: u24.27 s5.52 cu0 cs0 - .0357% CPU load
      .0504 requests/sec - 4055 B/second - 78.5 kB/request
      4 requests currently being processed, 16 idle workers
      _C.C_.________CW______..........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-026450/248/248_
      1.77000.03.793.79
      164.90.228.79www.davidalexa.czGET /server HTTP/1.1
      
      1-026461/263/263C
      1.90100.363.5863.58
      164.90.228.79www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      2-0-0/0/93.
      0.736410600.00.001.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-026481/250/250C
      1.71000.32.102.10
      164.90.228.79www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-026490/251/251_
      1.64700.02.462.46
      165.227.39.235www.phestio.comGET /telescope/requests HTTP/1.1
      
      5-0-0/0/95.
      0.996410600.00.005.18
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-026510/259/259_
      1.63000.065.4265.42
      164.90.228.79www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      7-026520/263/263_
      2.02800.06.676.67
      165.227.39.235www.phestio.comGET /.git/config HTTP/1.1
      
      8-028830/255/255_
      1.531100.03.753.75
      165.227.39.235www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-028840/250/250_
      1.68200.01.431.43
      164.90.228.79www.davidalexa.czGET / HTTP/1.1
      
      10-028850/246/246_
      1.67800.01.931.93
      165.227.39.235www.phestio.comGET /config.json HTTP/1.1
      
      11-0205650/160/160_
      1.011100.01.461.46
      165.227.39.235www.phestio.comGET /.DS_Store HTTP/1.1
      
      12-0205660/159/159_
      0.98000.01.521.52
      164.90.228.79www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      13-0205670/154/154_
      1.321080.02.252.25
      185.240.223.4www.dejure.czGET /onas.php HTTP/1.1
      
      14-0205691/160/160C
      1.18100.361.8961.89
      164.90.228.79www.davidalexa.czGET /about HTTP/1.1
      
      15-0205700/175/175W
      1.21000.02.602.60
      164.90.228.79www.davidalexa.czGET /server-status HTTP/1.1
      
      16-0205740/158/158_
      1.18800.04.154.15
      165.227.39.235www.phestio.comGET /.env HTTP/1.1
      
      17-0205760/154/154_
      1.12800.06.696.69
      165.227.39.235www.phestio.comGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      18-0205890/149/149_
      1.111100.01.791.79
      165.227.39.235www.phestio.comGET /_all_dbs HTTP/1.1
      
      19-0205900/152/152_
      1.04900.04.214.21
      165.227.39.235www.phestio.comGET /login.action HTTP/1.1
      
      20-0205910/153/153_
      1.28102900.073.4073.40
      165.227.39.235www.phestio.comGET / HTTP/1.1
      
      21-0205920/155/155_
      1.0991910.04.974.97
      165.227.39.235www.phestio.comGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 21subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 124 seconds, (range: 3...284)index usage: 0%, cache usage: 0%total sessions stored since starting: 2029total sessions expired since starting: 2008total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 54 hit, 2504 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2024-03-21 14:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac8ad8309d4

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 08-Mar-2024 10:02:24 CET
      Restart Time: Sunday, 03-Mar-2024 03:16:13 CET
      Parent Server Generation: 124
      Server uptime:  5 days 6 hours 46 minutes 10 seconds
      Total accesses: 20100 - Total Traffic: 3.4 GB
      CPU Usage: u118.57 s26.92 cu.01 cs0 - .0319% CPU load
      .044 requests/sec - 7.8 kB/second - 176.4 kB/request
      2 requests currently being processed, 18 idle workers
      __C___W___.__________...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-12436010/1256/1256_
      9.171500.0280.30280.30
      172.105.16.40www.phestio.comGET /login.action HTTP/1.1
      
      1-12436020/1276/1276_
      10.501600.0416.66416.66
      172.105.16.40www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      2-12436031/1242/1242C
      8.18000.3156.51156.51
      209.97.180.8www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-12436040/1255/1255_
      9.02100.0342.79342.79
      209.97.180.8www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      4-12436050/1273/1273_
      8.801600.099.2499.24
      172.105.16.40www.phestio.comGET /about HTTP/1.1
      
      5-12436060/1254/1254_
      9.141500.0208.72208.72
      172.105.16.40www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-12436070/1255/1255W
      9.20000.0229.86229.86
      209.97.180.8www.davidalexa.czGET /server-status HTTP/1.1
      
      7-12436080/1268/1268_
      9.001300.044.1844.18
      172.105.16.40www.phestio.comGET /telescope/requests HTTP/1.1
      
      8-12442240/1244/1244_
      9.521300.0279.70279.70
      172.105.16.40www.phestio.comGET /config.json HTTP/1.1
      
      9-12431000/1116/1116_
      7.791300.0144.69144.69
      172.105.16.40www.phestio.comGET /.git/config HTTP/1.1
      
      10-124-0/0/358.
      2.3331980000.00.0022.54
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-124172190/771/771_
      5.61100.0145.54145.54
      209.97.180.8www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      12-124234670/746/746_
      5.441400.0140.30140.30
      172.105.16.40www.phestio.comGET /.env HTTP/1.1
      
      13-124234680/743/743_
      5.241300.0146.02146.02
      172.105.16.40www.phestio.comGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      14-124234750/761/761_
      5.611600.0200.64200.64
      172.105.16.40www.phestio.comGET /.DS_Store HTTP/1.1
      
      15-124234760/720/720_
      5.41100.081.6681.66
      209.97.180.8www.davidalexa.czGET /server HTTP/1.1
      
      16-124234770/752/752_
      5.12300.084.5784.57
      209.97.180.8www.davidalexa.czGET / HTTP/1.1
      
      17-124234790/733/733_
      5.381600.0206.88206.88
      172.105.16.40www.phestio.comGET /_all_dbs HTTP/1.1
      
      18-12410270/703/703_
      5.33000.0123.92123.92
      209.97.180.8www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      19-12410280/692/692_
      4.74141930.090.9290.92
      172.105.16.40www.phestio.comGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      20-12410290/682/682_
      5.07000.016.9816.98
      209.97.180.8www.davidalexa.czGET /about HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 10subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 191 seconds, (range: 30...296)index usage: 0%, cache usage: 0%total sessions stored since starting: 10451total sessions expired since starting: 10441total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 182 hit, 13832 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2024-03-08 09:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac8626c3362

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 25-Feb-2024 00:10:54 CET
      Restart Time: Sunday, 18-Feb-2024 03:20:16 CET
      Parent Server Generation: 120
      Server uptime:  6 days 20 hours 50 minutes 38 seconds
      Total accesses: 35927 - Total Traffic: 4.0 GB
      CPU Usage: u41.09 s9.05 cu0 cs0 - .00845% CPU load
      .0605 requests/sec - 7.1 kB/second - 117.9 kB/request
      18 requests currently being processed, 7 idle workers
      _CCC_C_CC_CC__C_CCCCCCWCC.......................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-12025790/25/1541_
      0.18000.01.22191.96
      159.203.44.43www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      1-12025721/13/1512C
      0.14100.361.05187.73
      162.243.184.251www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      2-12025811/29/1515C
      0.11000.31.66243.48
      139.59.230.191www.davidalexa.czGET /.env HTTP/1.1
      
      3-12025861/26/1482C
      0.11000.30.83233.48
      162.243.184.251www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-12025710/32/1545_
      0.440510.00.85106.50
      reactnativelocalize.scan.leakixwww.davidalexa.czGET /server-status HTTP/1.1
      
      5-12025871/26/1539C
      0.19100.31.81128.64
      162.243.184.251www.davidalexa.czGET /about HTTP/1.1
      
      6-12026140/16/1497_
      0.17000.00.79294.69
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-12025731/30/1511C
      0.21000.30.97101.24
      159.203.44.43www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      8-12026161/24/1381C
      0.16100.31.32276.61
      178.128.151.41www.davidalexa.czGET /config.json HTTP/1.1
      
      9-12025760/30/1370_
      0.24010.01.16167.12
      stm.scan.leakix.orgwww.davidalexa.czGET /.git/config HTTP/1.1
      
      10-12025741/29/1406C
      0.21000.41.04226.80
      165.22.108.223www.davidalexa.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      11-12026381/11/1347C
      0.02100.30.15274.87
      139.59.230.191www.davidalexa.czGET /login.action HTTP/1.1
      
      12-12026190/17/1133_
      0.16000.00.2730.58
      178.128.151.41www.davidalexa.czGET /.env HTTP/1.1
      
      13-12025750/28/1144_
      0.39000.061.19269.45
      139.59.230.191www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-12026221/16/1107C
      0.03100.30.1084.09
      178.128.151.41www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      15-12025780/27/1151_
      0.22000.02.4029.16
      159.203.44.43www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      16-12026911/7/810C
      0.02100.30.0011.56
      165.22.108.223www.davidalexa.czGET /login.action HTTP/1.1
      
      17-12026941/2/36C
      0.00100.40.000.09
      178.128.151.41www.davidalexa.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      18-12026961/3/25C
      0.00000.30.000.00
      159.65.138.217www.davidalexa.czGET / HTTP/1.1
      
      19-12026971/5/37C
      0.02010.30.000.04
      reactnativelocalize.scan.leakixwww.davidalexa.czGET /.git/config HTTP/1.1
      
      20-12026981/1/32C
      0.0011440.30.000.04
      devcraft.scan.leakix.orgwww.davidalexa.czGET /server-status HTTP/1.1
      
      21-12026991/2/28C
      0.00010.30.000.01
      devcraft.scan.leakix.orgwww.davidalexa.czGET /.git/config HTTP/1.1
      
      22-12027000/0/23W
      0.01000.00.000.06
      162.243.184.251www.davidalexa.czGET /server-status HTTP/1.1
      
      23-12027011/1/21C
      0.00000.30.000.00
      159.203.44.43www.davidalexa.czGET /about HTTP/1.1
      
      24-12027021/1/17C
      0.00000.30.000.01
      165.22.108.223www.davidalexa.czGET /.env HTTP/1.1
      
      25-115-0/0/589.
      0.009000.00.0025.24
      46.101.103.192www.phestio.comGET /about HTTP/1.1
      
      26-109-0/0/17.
      0.0122487700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-109-0/0/20.
      0.0322486900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-109-0/0/22.
      0.0022486500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-109-0/0/18.
      0.0122486500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-109-0/0/23.
      0.0022487000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-109-0/0/19.
      0.0322484800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-109-0/0/15.
      0.0022487700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-109-0/0/12.
      0.0122486500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-109-0/0/575.
      4.23144140.00.0016.02
      66.249.78.38www.domacikinosaly.czGET / HTTP/1.1
      
      35-109-0/0/10.
      0.0022487900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-109-0/0/8.
      0.0022486500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-109-0/0/10.
      0.0022487700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-109-0/0/8.
      0.0122486700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-109-0/0/9.
      0.0022487900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-109-0/0/10.
      0.0022488200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      41-109-0/0/11.
      0.0022486800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      42-109-0/0/10.
      0.0022489200.00.000.32
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      43-109-0/0/7.
      0.0022488200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      44-109-0/0/6.
      0.0122484800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      45-109-0/0/9.
      0.0022488200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      46-109-0/0/10.
      0.0022489200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      47-109-0/0/9.
      0.0022487800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      48-109-0/0/10.
      0.0022487500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      49-109-0/0/10.
      0.0022486500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      50-109-0/0/9.
      0.0022487800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      51-109-0/0/10.
      0.0022486400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      52-109-0/0/9.
      0.0122486700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      53-109-0/0/570.
      3.5814400.00.0076.00
      64.124.8.23taborypraha11.czGET /galerie/n_4d337cb824d6a.jpg HTTP/1.1
      
      54-109-0/0/10.
      0.0122486700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      55-109-0/0/9.
      0.0122487300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      56-109-0/0/9.
      0.0022486900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      57-109-0/0/13.
      0.0422486200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      58-109-0/0/564.
      4.0814400.00.00264.38
      66.249.76.199www.domacikinosaly.czGET /robots.txt HTTP/1.1
      
      59-109-0/0/9.
      0.0222487300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      60-109
      Found on 2024-02-24 23:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac8c4ff072f

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 02-Feb-2024 23:42:14 CET
      Restart Time: Sunday, 28-Jan-2024 03:51:12 CET
      Parent Server Generation: 100
      Server uptime:  5 days 19 hours 51 minutes 1 second
      Total accesses: 22105 - Total Traffic: 3.7 GB
      CPU Usage: u122.41 s28.74 cu0 cs0 - .03% CPU load
      .0439 requests/sec - 7.6 kB/second - 173.3 kB/request
      4 requests currently being processed, 16 idle workers
      ........................................._..__C._______C_W___C__
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-100-0/0/1198.
      8.947653100.00.00121.71
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      1-100-0/0/1225.
      8.817653100.00.00189.99
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      2-100-0/0/1223.
      9.067653100.00.00333.06
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-100-0/0/1227.
      8.307653100.00.00101.69
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-100-0/0/1207.
      8.567653100.00.00237.71
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      5-100-0/0/1198.
      8.247653100.00.00109.92
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-100-0/0/1185.
      7.827653100.00.0095.43
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      7-100-0/0/1209.
      8.707653200.00.00393.59
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      8-100-0/0/1119.
      8.087653100.00.00172.41
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-100-0/0/983.
      7.227653100.00.00222.95
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      10-100-0/0/970.
      6.217653100.00.00172.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-100-0/0/934.
      6.297653100.00.00118.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-100-0/0/836.
      6.257653200.00.00148.60
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-100-0/0/884.
      5.977653100.00.00164.22
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-100-0/0/767.
      5.487653100.00.0089.94
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-100-0/0/536.
      3.407653200.00.0028.87
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-100-0/0/531.
      3.347653100.00.0018.62
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-100-0/0/541.
      3.717653100.00.0080.59
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-100-0/0/530.
      3.697653100.00.00208.84
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-100-0/0/503.
      3.287653200.00.00143.46
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-100-0/0/1.
      0.017653100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-100-0/0/1.
      0.007653100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-100-0/0/1.
      0.007653100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-100-0/0/1.
      0.007653000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-100-0/0/1.
      0.007653100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-100-0/0/1.
      0.007653000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-100-0/0/1.
      0.007653100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-100-0/0/1.
      0.007653030.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-100-0/0/1.
      0.007653000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-100-0/0/1.
      0.007653100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-100-0/0/1.
      0.007653000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-100-0/0/1.
      0.007653000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-100-0/0/1.
      0.007653000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-100-0/0/1.
      0.007653000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-100-0/0/1.
      0.007653000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-100-0/0/1.
      0.007653100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-100-0/0/1.
      0.007652900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-100-0/0/1.
      0.007653000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-100-0/0/1.
      0.007653000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-100-0/0/1.
      0.007653000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-100-0/0/1.
      0.007652900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      41-100283920/183/183_
      1.12000.061.6561.65
      64.227.126.135www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      42-100-0/0/1.
      0.007652900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      43-100-0/0/1.
      0.007653000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      44-100283950/162/162_
      0.96100.07.617.61
      124.220.171.131www.davidalexa.czGET / HTTP/1.1
      
      45-100283960/152/152_
      0.98000.02.122.12
      64.227.126.135www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      46-100283971/175/175C
      1.01000.36.336.33
      64.227.126.135www.davidalexa.czGET /about HTTP/1.1
      
      47-100-0/0/1.
      0.007652900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      48-100283990/174/174_
      1.031500.0126.05126.05
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      49-100284000/159/159_
      0.92900.05.845.84
      124.220.171.131www.davidalexa.czGET / HTTP/1.1
      
      50-100284010/168/168_
      1.07100.02.582.58
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      51-100284030/177/177_
      1.01100.066.4966.49
      124.220.171.131www.davidalexa.czGET / HTTP/1.1
      
      52-100284040/165/165_
      0.97110.01.331.33
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      53-100284050/165/165_
      1.17100.067.9867.98
      124.220.171.131www.davidalexa.czGET / HTTP/1.1
      
      54-100284060/168/168_
      1.06100.07.077.07
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      55-100284071/146/146C
      0.85000.38.868.86
      64.227.126.135www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      56-100284080/146/146_
      0.80100.05.165.16
      199.45.154.48www.davidalexa.czPRI * HTTP/2.0
      
      57-100284090/161/161W
      1.15000.068.5868.58
      64.227.126.135www.davidalexa.czGET /server-status HTTP/1.1
      
      58-100284100/164/164_
      1.07100.09.419.41
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      59-100284110/160/160_
      0.92100.068.9668.96
      64.227.126.135www.davidalexa.czGET / HTTP/1.1
      
      60-100284120/150/150_
      1.03100.02.422.42
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      61-100284131/160/160C
      1.02000.33.463.46
      64.227.126.135www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      62-100</
      Found on 2024-02-02 22:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac88719b3db

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 07-Jan-2024 11:10:44 CET
      Restart Time: Sunday, 07-Jan-2024 03:13:15 CET
      Parent Server Generation: 88
      Server uptime:  7 hours 57 minutes 28 seconds
      Total accesses: 1229 - Total Traffic: 161.3 MB
      CPU Usage: u6.96 s1.49 cu0 cs0 - .0295% CPU load
      .0429 requests/sec - 5.8 kB/second - 134.4 kB/request
      4 requests currently being processed, 9 idle workers
      __W__CCC_____...................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-88241610/103/103_
      0.91000.03.513.51
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-88241620/111/111_
      0.77000.01.741.74
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-88241630/107/107W
      0.76000.06.226.22
      139.59.182.142www.davidalexa.czGET /server-status HTTP/1.1
      
      3-88241640/120/120_
      0.68000.04.524.52
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-88241650/108/108_
      0.66000.063.5563.55
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-88241661/114/114C
      0.86000.32.782.78
      139.59.182.142www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-88241671/108/108C
      0.71000.31.041.04
      139.59.182.142www.davidalexa.czGET /about HTTP/1.1
      
      7-88241681/112/112C
      0.76000.362.6262.62
      139.59.182.142www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      8-88244530/111/111_
      0.76000.07.007.00
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-88250940/104/104_
      0.73000.04.864.86
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-88250970/99/99_
      0.69000.03.433.43
      139.59.182.142www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      11-88159370/21/21_
      0.09000.00.070.07
      139.59.182.142www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      12-88162650/11/11_
      0.07000.00.010.01
      139.59.182.142www.davidalexa.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 178 seconds, (range: 10...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 703total sessions expired since starting: 696total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 7 hit, 795 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2024-01-07 10:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac85a5dc250

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 06-Jan-2024 00:09:49 CET
      Restart Time: Sunday, 31-Dec-2023 03:06:13 CET
      Parent Server Generation: 82
      Server uptime:  5 days 21 hours 3 minutes 36 seconds
      Total accesses: 22106 - Total Traffic: 3.6 GB
      CPU Usage: u58.48 s13.4 cu0 cs0 - .0142% CPU load
      .0435 requests/sec - 7.5 kB/second - 172.1 kB/request
      4 requests currently being processed, 10 idle workers
      ____CCW___C___..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-824750/816/1797_
      5.53200.090.27175.80
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-824760/837/1841_
      5.86300.020.65100.52
      44.202.251.21www.davidalexa.czGET /components/.git/config HTTP/1.1
      
      2-824770/846/1844_
      6.15000.080.01362.58
      159.89.83.196www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      3-824780/861/1814_
      5.71200.0208.77414.79
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-824801/856/1811C
      5.53000.317.6738.47
      159.89.83.196www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-824811/838/1791C
      5.82100.3134.62350.66
      159.89.83.196www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      6-824820/852/1831W
      5.45000.018.16343.66
      159.89.83.196www.davidalexa.czGET /server-status HTTP/1.1
      
      7-824830/844/1846_
      6.33310.0380.93543.63
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-8236180/825/1803_
      5.28200.0138.93400.37
      103.50.254.75taborypraha11.czGET / HTTP/1.1
      
      9-8236260/826/1790_
      5.86000.086.80162.41
      159.89.83.196www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      10-8236311/826/1784C
      5.77100.3200.62408.34
      159.89.83.196www.davidalexa.czGET /about HTTP/1.1
      
      11-8271410/677/1564_
      4.79200.0134.11281.46
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-82142160/498/498_
      3.12100.0130.31130.31
      159.89.83.196www.davidalexa.czGET / HTTP/1.1
      
      13-82322690/92/92_
      0.6933180.01.561.56
      198.235.24.14www.phestio.comGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 10subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 176 seconds, (range: 5...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 5021total sessions expired since starting: 5011total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 176 hit, 6192 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2024-01-05 23:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac88114aed4

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 24-Dec-2023 00:06:57 CET
      Restart Time: Sunday, 17-Dec-2023 03:23:12 CET
      Parent Server Generation: 76
      Server uptime:  6 days 20 hours 43 minutes 44 seconds
      Total accesses: 27878 - Total Traffic: 5.0 GB
      CPU Usage: u4.55 s.77 cu0 cs0 - .000897% CPU load
      .047 requests/sec - 8.8 kB/second - 186.5 kB/request
      17 requests currently being processed, 2 idle workers
      C__RWCCCCCCRCCCCCCC.............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-76106641/6/1517C
      0.05100.30.00399.38
      159.203.44.43www.davidalexa.czGET /config.json HTTP/1.1
      
      1-76106650/8/1504_
      0.13000.00.04216.67
      46.101.103.192www.davidalexa.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      2-76106540/12/1525_
      0.13000.00.00321.18
      138.197.88.136www.davidalexa.czGET /about HTTP/1.1
      
      3-76106520/9/1493R
      0.03010.00.00155.61
      ??..reading.. 
      
      4-76106710/9/1469W
      0.07000.00.00199.64
      138.197.88.136www.davidalexa.czGET /server-status HTTP/1.1
      
      5-76106531/8/1521C
      0.01000.30.00438.28
      138.197.88.136www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-76106791/7/1496C
      0.03100.30.00333.52
      161.35.27.144www.davidalexa.czGET /.env HTTP/1.1
      
      7-76106801/5/1518C
      0.03100.40.00395.20
      159.203.44.43www.davidalexa.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      8-76106811/5/1418C
      0.01100.30.00245.17
      159.203.44.43www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      9-76106551/10/1416C
      0.08000.40.00205.25
      161.35.27.144www.davidalexa.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      10-76106561/8/1428C
      0.04000.30.00266.46
      161.35.27.144www.davidalexa.czGET /config.json HTTP/1.1
      
      11-76106830/2/1419R
      0.00010.00.00239.76
      ??..reading.. 
      
      12-76106571/11/1447C
      0.2602611328.70.32329.99
      185.51.134.248www.phestio.comGET / HTTP/1.0
      
      13-76106581/13/1431C
      0.11000.30.04268.97
      161.35.27.144www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      14-76106591/6/1473C
      0.02100.30.00151.76
      46.101.103.192www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      15-76106841/3/1444C
      0.00100.30.00144.14
      46.101.103.192www.davidalexa.czGET /config.json HTTP/1.1
      
      16-76106861/2/1449C
      0.00013037.90.04173.38
      205.169.39.107taborypraha11.czGET /js/livevalidation_standalone.js HTTP/1.1
      
      17-76106881/2/1420C
      0.00110.30.03384.46
      hashtags.scan.leakix.orgwww.davidalexa.czGET /.git/config HTTP/1.1
      
      18-76106891/1/991C
      0.01000.30.00110.30
      164.90.222.93www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      19-65-0/0/499.
      4.317410150.00.0098.90
      66.249.66.144www.phestio.comGET /img/video/Cashless.ogg HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 14subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 294 seconds, (range: 285...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 14total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 53 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-12-23 23:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac8c64eeae6

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 23-Dec-2023 23:33:29 CET
      Restart Time: Sunday, 17-Dec-2023 03:23:12 CET
      Parent Server Generation: 65
      Server uptime:  6 days 20 hours 10 minutes 16 seconds
      Total accesses: 27596 - Total Traffic: 4.9 GB
      CPU Usage: u177.6 s34.39 cu0 cs0 - .0359% CPU load
      .0467 requests/sec - 8.7 kB/second - 185.7 kB/request
      3 requests currently being processed, 17 idle workers
      ______W__C________C_............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-65325130/1499/1499_
      11.69400.0399.05399.05
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-65325140/1481/1481_
      11.38000.0215.99215.99
      192.53.126.23www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      2-65325150/1503/1503_
      11.41210.0320.21320.21
      192.53.126.23www.davidalexa.czGET / HTTP/1.1
      
      3-65325160/1472/1472_
      11.21100.0155.28155.28
      192.53.126.23www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      4-65325170/1447/1447_
      11.08419700.0199.31199.31
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      5-65325180/1503/1503_
      12.12300.0437.96437.96
      66.249.92.146www.dejure.czGET / HTTP/1.1
      
      6-65325190/1480/1480W
      11.49000.0333.19333.19
      192.53.126.23www.davidalexa.czGET /server-status HTTP/1.1
      
      7-65325200/1503/1503_
      11.88400.0395.14395.14
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-65104600/1405/1405_
      10.803140.0244.81244.81
      66.249.92.145www.dejure.czGET /onas.php HTTP/1.1
      
      9-65104651/1401/1401C
      9.73000.3200.62200.62
      192.53.126.23www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-65104660/1413/1413_
      11.11533380.0266.45266.45
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      11-65104680/1413/1413_
      10.763500.0239.75239.75
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      12-65104750/1429/1429_
      10.96500.0329.34329.34
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      13-65104890/1413/1413_
      10.16600.0268.61268.61
      192.53.126.23www.davidalexa.czGET / HTTP/1.1
      
      14-65104920/1463/1463_
      11.14500.0151.43151.43
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      15-65104950/1437/1437_
      11.093110.0144.13144.13
      66.249.92.145www.dejure.czGET / HTTP/1.1
      
      16-65104980/1443/1443_
      11.15000.0173.02173.02
      192.53.126.23www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      17-65105130/1413/1413_
      11.25500.0384.11384.11
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      18-65220631/986/986C
      7.38100.349.7049.70
      192.53.126.23www.davidalexa.czGET /about HTTP/1.1
      
      19-65130910/492/492_
      4.263400.095.6995.69
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 187 seconds, (range: 25...296)index usage: 0%, cache usage: 0%total sessions stored since starting: 13278total sessions expired since starting: 13271total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 107 hit, 16251 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-12-23 22:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac869e1850b

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Tuesday, 12-Dec-2023 00:11:53 CET
      Restart Time: Sunday, 10-Dec-2023 03:37:14 CET
      Parent Server Generation: 60
      Server uptime:  1 day 20 hours 34 minutes 38 seconds
      Total accesses: 10991 - Total Traffic: 2.3 GB
      CPU Usage: u52.3 s12.8 cu0 cs0 - .0406% CPU load
      .0685 requests/sec - 15.2 kB/second - 221.5 kB/request
      4 requests currently being processed, 10 idle workers
      ___C_W__C____C..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-60140770/1096/1096_
      6.69000.0262.78262.78
      164.92.192.25www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      1-60140780/1076/1076_
      6.1606520.0217.24217.24
      195.78.54.10www.phestio.comGET / HTTP/1.0
      
      2-60140790/1098/1098_
      6.75000.0294.45294.45
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-60140811/1120/1120C
      6.84000.3236.46236.46
      164.92.192.25www.davidalexa.czGET /about HTTP/1.1
      
      4-60140820/1098/1098_
      6.47010.0149.65149.65
      61.219.11.155hosting.funlife.cz\x16\x03\x01
      
      5-60140830/1107/1107W
      6.65000.0165.13165.13
      164.92.192.25www.davidalexa.czGET /server-status HTTP/1.1
      
      6-60140840/1102/1102_
      6.10000.0203.47203.47
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-60140860/1100/1100_
      6.68000.0406.17406.17
      164.92.192.25www.davidalexa.czGET / HTTP/1.1
      
      8-60118871/801/801C
      4.43000.362.8662.86
      164.92.192.25www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-6032680/560/560_
      3.10000.0111.75111.75
      195.78.54.10www.phestio.comGET / HTTP/1.0
      
      10-6032710/525/525_
      3.17000.0179.53179.53
      164.92.192.25www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      11-6012980/168/168_
      1.22000.074.6474.64
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-60182870/67/67_
      0.36000.07.737.73
      195.78.54.10www.phestio.comGET / HTTP/1.0
      
      13-60182881/73/73C
      0.48000.36.136.13
      164.92.192.25www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 156 seconds, (range: 1...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 3992total sessions expired since starting: 3985total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 33 hit, 4671 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-12-11 23:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac8f7eadd49

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 17-Nov-2023 00:51:58 CET
      Restart Time: Sunday, 12-Nov-2023 03:28:16 CET
      Parent Server Generation: 45
      Server uptime:  4 days 21 hours 23 minutes 42 seconds
      Total accesses: 19197 - Total Traffic: 3.0 GB
      CPU Usage: u104.78 s25.38 cu0 cs0 - .0308% CPU load
      .0454 requests/sec - 7.5 kB/second - 165.5 kB/request
      4 requests currently being processed, 10 idle workers
      _W______C__CC_..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-45103200/1647/1647_
      10.41020.0176.62176.62
      83.97.73.87hosting.funlife.czGET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1
      
      1-45103210/1610/1610W
      10.73000.0327.27327.27
      164.92.192.25www.davidalexa.czGET /server-status HTTP/1.1
      
      2-45103220/1612/1612_
      11.35000.0236.00236.00
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-45103230/1594/1594_
      11.05000.0317.37317.37
      164.92.192.25www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      4-45103240/1640/1640_
      12.24010.0592.95592.95
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-45103250/1569/1569_
      10.17010.0102.39102.39
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-45103260/1591/1591_
      11.2811740.0300.64300.64
      66.249.66.206taborypraha11.czGET /uvod HTTP/1.1
      
      7-45103270/1597/1597_
      11.16000.0302.05302.05
      164.92.192.25www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      8-4539081/1464/1464C
      9.08000.3204.11204.11
      164.92.192.25www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-4539090/1486/1486_
      9.70000.0226.87226.87
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-4541900/1466/1466_
      10.11000.0164.02164.02
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-4541941/1484/1484C
      10.21000.3146.12146.12
      164.92.192.25www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      12-45192031/216/216C
      1.41000.33.653.65
      164.92.192.25www.davidalexa.czGET /about HTTP/1.1
      
      13-45192040/221/221_
      1.32000.02.472.47
      164.92.192.25www.davidalexa.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 211 seconds, (range: 56...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 10556total sessions expired since starting: 10549total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 84 hit, 12536 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-11-16 23:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac82ab2536c

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 06-Nov-2023 01:14:41 CET
      Restart Time: Sunday, 05-Nov-2023 03:08:14 CET
      Parent Server Generation: 42
      Server uptime:  22 hours 6 minutes 27 seconds
      Total accesses: 3494 - Total Traffic: 1.2 GB
      CPU Usage: u19.94 s5.46 cu0 cs0 - .0319% CPU load
      .0439 requests/sec - 16.4 kB/second - 374.6 kB/request
      4 requests currently being processed, 11 idle workers
      __________CCC_W.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-42245370/387/387_
      3.11020.043.9543.95
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-42245380/384/384_
      2.95000.0284.02284.02
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-42245390/396/396_
      2.65000.079.0479.04
      134.122.89.242www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      3-42245400/385/385_
      2.26010.039.5039.50
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-42245410/376/376_
      3.12000.0186.36186.36
      49.7.20.83www.davidalexa.czNULL
      
      5-42245420/358/358_
      2.64000.035.7835.78
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-42245430/386/386_
      2.92000.0111.89111.89
      77.75.73.56www.davidalexa.czGET /muzeum/feed.xml HTTP/1.1
      
      7-42245440/390/390_
      2.37000.0109.69109.69
      134.122.89.242www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      8-42243700/194/194_
      1.32000.069.4469.44
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-42116530/102/102_
      0.97000.0155.51155.51
      134.122.89.242www.davidalexa.czGET / HTTP/1.1
      
      10-42175731/69/69C
      0.66000.3154.32154.32
      134.122.89.242www.davidalexa.czGET /about HTTP/1.1
      
      11-42218731/42/42C
      0.29000.38.698.69
      134.122.89.242www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      12-42300381/9/9C
      0.04000.30.000.00
      134.122.89.242www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      13-42300400/9/9_
      0.06000.00.010.01
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-42300410/7/7W
      0.04000.00.000.00
      134.122.89.242www.davidalexa.czGET /server-status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 160 seconds, (range: 13...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 2002total sessions expired since starting: 1995total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 74 hit, 2259 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-11-06 00:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac805a33b8d

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 27-Oct-2023 00:37:19 CEST
      Restart Time: Sunday, 22-Oct-2023 03:06:14 CEST
      Parent Server Generation: 33
      Server uptime:  4 days 21 hours 31 minutes 5 seconds
      Total accesses: 17051 - Total Traffic: 3.4 GB
      CPU Usage: u99.22 s24.28 cu.01 cs0 - .0292% CPU load
      .0403 requests/sec - 8.4 kB/second - 208.1 kB/request
      4 requests currently being processed, 12 idle workers
      _______C_W___CC_................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-33182770/1151/1151_
      8.94200.0326.99326.99
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-33182780/1130/1130_
      8.30200.0102.21102.21
      47.128.35.99www.davidalexa.czGET /cz/home/ HTTP/1.1
      
      2-33182790/1121/1121_
      8.00300.0456.24456.24
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-33182800/1136/1136_
      8.34100.0352.12352.12
      167.99.182.39www.davidalexa.czGET / HTTP/1.1
      
      4-33182810/1079/1079_
      8.35210.028.1228.12
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-33182820/1125/1125_
      8.15300.0137.88137.88
      178.128.95.222www.davidalexa.cz
      
      6-33182830/1124/1124_
      7.59000.0216.34216.34
      167.99.182.39www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      7-33182841/1138/1138C
      8.19100.3269.34269.34
      167.99.182.39www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      8-33258630/1149/1149_
      8.47310.0106.97106.97
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-33258640/1100/1100W
      8.03000.0573.27573.27
      167.99.182.39www.davidalexa.czGET /server-status HTTP/1.1
      
      10-33258650/1077/1077_
      7.69200.0157.31157.31
      47.128.35.99www.davidalexa.czGET /cz/home/ HTTP/1.1
      
      11-33258660/1059/1059_
      8.00300.031.8831.88
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-33313040/1080/1080_
      7.49000.0337.10337.10
      167.99.182.39www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      13-33182161/988/988C
      6.60000.3196.95196.95
      167.99.182.39www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-33155751/945/945C
      6.56100.388.2588.25
      167.99.182.39www.davidalexa.czGET /about HTTP/1.1
      
      15-3372980/649/649_
      4.83300.083.9083.90
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 195 seconds, (range: 35...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 9848total sessions expired since starting: 9841total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 184 hit, 12005 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-10-26 22:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac8a84cb482

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 15-Oct-2023 00:33:06 CEST
      Restart Time: Sunday, 08-Oct-2023 03:39:12 CEST
      Parent Server Generation: 23
      Server uptime:  6 days 20 hours 53 minutes 53 seconds
      Total accesses: 23573 - Total Traffic: 4.1 GB
      CPU Usage: u.96 s.17 cu0 cs0 - .00019% CPU load
      .0397 requests/sec - 7.3 kB/second - 183.5 kB/request
      8 requests currently being processed, 10 idle workers
      _WC____C_C_CC_C__C..............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-23202980/22/1923_
      0.13100.05.85305.64
      139.59.182.142www.davidalexa.czGET /config.json HTTP/1.1
      
      1-23202990/22/1883W
      0.12000.00.74530.25
      137.184.106.30www.davidalexa.czGET /server-status HTTP/1.1
      
      2-23203001/22/1851C
      0.11000.31.12420.13
      137.184.106.30www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-23203010/22/1877_
      0.11100.00.49178.58
      142.93.64.15www.davidalexa.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      4-23203020/23/1847_
      0.19100.02.90493.62
      139.59.182.142www.davidalexa.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      5-23203030/21/1866_
      0.09100.00.12404.31
      164.90.205.35www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      6-23203040/27/1913_
      0.13000.00.39297.53
      142.93.64.15www.davidalexa.czGET /login.action HTTP/1.1
      
      7-23203051/23/1884C
      0.10100.30.48300.08
      137.184.106.30www.davidalexa.czGET /about HTTP/1.1
      
      8-23209840/16/1649_
      0.071360.02.85173.46
      secretkey.scan.leakix.orgwww.davidalexa.czGET /server-status HTTP/1.1
      
      9-23215861/8/1608C
      0.031170.30.00354.03
      secretkey.scan.leakix.orgwww.davidalexa.czGET /.git/config HTTP/1.1
      
      10-23215870/6/1481_
      0.01100.00.00288.01
      139.59.182.142www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      11-23215881/5/1522C
      0.01100.30.0099.32
      137.184.106.30www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      12-23215901/5/1028C
      0.00100.30.0047.38
      142.93.64.15www.davidalexa.czGET /config.json HTTP/1.1
      
      13-23215910/3/992_
      0.01000.00.00202.93
      142.93.64.15www.davidalexa.czGET /.env HTTP/1.1
      
      14-23215921/3/241C
      0.00100.30.00129.71
      142.93.64.15www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      15-23215990/4/4_
      0.01000.00.000.00
      137.184.106.30www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      16-23216000/2/2_
      0.00000.00.000.00
      137.184.106.30www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      17-23216011/2/2C
      0.01100.40.000.00
      142.93.64.15www.davidalexa.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 13subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 233 seconds, (range: 48...290)index usage: 0%, cache usage: 0%total sessions stored since starting: 41total sessions expired since starting: 28total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 139 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-10-14 22:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac8d0ec0755

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 23-Sep-2023 07:54:36 CEST
      Restart Time: Sunday, 17-Sep-2023 03:14:15 CEST
      Parent Server Generation: 9
      Server uptime:  6 days 4 hours 40 minutes 20 seconds
      Total accesses: 26174 - Total Traffic: 4.0 GB
      CPU Usage: u151.78 s32.23 cu0 cs0 - .0344% CPU load
      .0489 requests/sec - 7.8 kB/second - 158.8 kB/request
      4 requests currently being processed, 13 idle workers
      __C___W___C_____C...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-9187260/1890/1890_
      14.40010.0128.44128.44
      23.229.113.138hosting.funlife.czGET / HTTP/1.1
      
      1-9187270/1860/1860_
      13.57000.0250.54250.54
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-9187281/1907/1907C
      12.47000.3367.12367.12
      165.232.76.155www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-9187290/1905/1905_
      14.00000.0142.35142.35
      165.232.76.155www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      4-9187300/1923/1923_
      13.5907480.0261.47261.47
      66.249.65.13taborypraha11.czGET /galerie/n_4d337cb81efa2.jpg HTTP/1.1
      
      5-9187310/1904/1904_
      13.18000.0426.88426.88
      165.232.76.155www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      6-9187320/1871/1871W
      12.73000.0265.63265.63
      165.232.76.155www.davidalexa.czGET /server-status HTTP/1.1
      
      7-9187330/1907/1907_
      13.03000.0261.88261.88
      66.249.65.36www.phestio.comGET /phestio-pl.html HTTP/1.1
      
      8-9288880/1805/1805_
      12.47000.0250.45250.45
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-9288900/1821/1821_
      13.11000.0493.38493.38
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-9229011/1720/1720C
      11.24000.379.4479.44
      165.232.76.155www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      11-9268920/1679/1679_
      11.490440.0258.98258.98
      66.249.65.13taborypraha11.czGET /robots.txt HTTP/1.1
      
      12-9286050/1694/1694_
      12.42000.0299.34299.34
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-9116340/1116/1116_
      8.44000.0406.79406.79
      23.229.113.138hosting.funlife.czGET /ads.txt HTTP/1.1
      
      14-9250020/1041/1041_
      7.08000.0160.96160.96
      23.229.113.138hosting.funlife.czGET /robots.txt HTTP/1.1
      
      15-9180190/70/70_
      0.42000.01.431.43
      165.232.76.155www.davidalexa.czGET / HTTP/1.1
      
      16-9187041/61/61C
      0.41000.32.712.71
      165.232.76.155www.davidalexa.czGET /about HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 184 seconds, (range: 18...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 13140total sessions expired since starting: 13133total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 254 hit, 15662 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-09-23 05:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac888947708

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Tuesday, 19-Sep-2023 00:54:12 CEST
      Restart Time: Sunday, 17-Sep-2023 03:14:15 CEST
      Parent Server Generation: 9
      Server uptime:  1 day 21 hours 39 minutes 57 seconds
      Total accesses: 9566 - Total Traffic: 1.4 GB
      CPU Usage: u53.36 s10.81 cu0 cs0 - .039% CPU load
      .0582 requests/sec - 8.7 kB/second - 148.7 kB/request
      4 requests currently being processed, 10 idle workers
      _C__C_W_C_____..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-9187260/790/790_
      6.42300.088.3388.33
      14.225.252.51hosting.funlife.czPOST /cgi-bin/ViewLog.asp HTTP/1.1
      
      1-9187271/752/752C
      5.34100.329.6129.61
      159.223.102.13www.davidalexa.czGET /about HTTP/1.1
      
      2-9187280/794/794_
      4.66400.0267.76267.76
      188.126.94.243www.phestio.comGET / HTTP/1.0
      
      3-9187290/779/779_
      5.6134580.035.6235.62
      188.126.94.243www.phestio.comGET / HTTP/1.0
      
      4-9187301/814/814C
      5.59100.3149.14149.14
      159.223.102.13www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      5-9187310/785/785_
      5.13200.0328.64328.64
      159.223.102.13www.davidalexa.czGET / HTTP/1.1
      
      6-9187320/769/769W
      4.94000.092.4992.49
      159.223.102.13www.davidalexa.czGET /server-status HTTP/1.1
      
      7-9187330/810/810_
      5.74300.0161.09161.09
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-9288881/732/732C
      4.56000.326.1026.10
      159.223.102.13www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-9288900/732/732_
      5.21000.026.2426.24
      159.223.102.13www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      10-9229010/621/621_
      3.63000.017.0017.00
      159.223.102.13www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      11-9268920/593/593_
      3.51200.027.9127.91
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-9286050/587/587_
      3.81200.0139.60139.60
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-9116340/8/8_
      0.03400.00.000.00
      191.97.10.53taborypraha11.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 188 seconds, (range: 42...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 4487total sessions expired since starting: 4479total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 140 hit, 5057 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-09-18 22:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac8c33a0a21

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 17-Sep-2023 00:34:11 CEST
      Restart Time: Sunday, 10-Sep-2023 03:43:13 CEST
      Parent Server Generation: 8
      Server uptime:  6 days 20 hours 50 minutes 57 seconds
      Total accesses: 29705 - Total Traffic: 4.0 GB
      CPU Usage: u52.32 s10.26 cu0 cs0 - .0105% CPU load
      .0501 requests/sec - 7.0 kB/second - 140.2 kB/request
      4 requests currently being processed, 7 idle workers
      ____CC_CW__.....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-876700/15/1800_
      0.07100.02.81324.96
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-876720/18/1777_
      0.05100.03.05216.92
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-876730/20/1849_
      0.10000.01.08189.59
      178.62.3.65www.davidalexa.czGET / HTTP/1.1
      
      3-876740/17/1847_
      0.07100.00.78282.57
      218.32.249.127www.davidalexa.czPOST /login.asp?id=44 HTTP/1.1
      
      4-876751/20/1897C
      0.10000.30.39250.75
      178.62.3.65www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      5-876761/13/1790C
      0.06000.30.08114.56
      178.62.3.65www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-876770/17/1868_
      0.09000.00.80248.03
      178.62.3.65www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      7-876781/15/1852C
      0.07000.34.08207.72
      178.62.3.65www.davidalexa.czGET /about HTTP/1.1
      
      8-877260/14/1844W
      0.08000.00.43211.74
      178.62.3.65www.davidalexa.czGET /server-status HTTP/1.1
      
      9-877270/16/1831_
      0.07000.00.15253.12
      178.62.3.65www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      10-877330/12/1846_
      0.05100.03.25338.02
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-3-0/0/1706.
      10.87175600.00.00233.77
      66.249.64.225taborypraha11.czGET /js/lightbox-jquery/js/jquery.lightbox-0.5.pack.js HTTP/1.1
      
      12-3-0/0/1702.
      10.87175600.00.00127.11
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-3-0/0/1675.
      10.391756220.00.00200.93
      15.235.50.228www.janafialova.comGET /About_Me.html HTTP/1.1
      
      14-3-0/0/1658.
      11.011756150.00.00379.21
      54.36.149.27www.dejure.czGET /pravnici.php HTTP/1.1
      
      15-3-0/0/1536.
      10.38175610.00.00231.37
      185.36.81.33hosting.funlife.czGET / HTTP/1.1
      
      16-3-0/0/1227.
      8.27175600.00.00255.73
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 9subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 194 seconds, (range: 43...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 50total sessions expired since starting: 41total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 90 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-09-16 22:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac88f30c7b5

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 14-Sep-2023 01:20:46 CEST
      Restart Time: Sunday, 10-Sep-2023 03:43:13 CEST
      Parent Server Generation: 3
      Server uptime:  3 days 21 hours 37 minutes 32 seconds
      Total accesses: 16326 - Total Traffic: 2.3 GB
      CPU Usage: u91.27 s18.03 cu0 cs0 - .0324% CPU load
      .0484 requests/sec - 7.0 kB/second - 144.6 kB/request
      4 requests currently being processed, 13 idle workers
      CC__C___W________...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-348431/1032/1032C
      7.12100.3180.25180.25
      45.55.193.222www.davidalexa.czGET /about HTTP/1.1
      
      1-348441/1017/1017C
      7.47000.3130.72130.72
      45.55.193.222www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-348450/1059/1059_
      6.83300.044.9244.92
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-348460/1031/1031_
      6.48000.0242.78242.78
      45.55.193.222www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      4-348471/1092/1092C
      7.54100.3173.38173.38
      45.55.193.222www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      5-348480/1026/1026_
      6.51000.081.7781.77
      45.55.193.222www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      6-348490/1076/1076_
      6.93300.0106.05106.05
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-348500/1065/1065_
      6.94200.0116.11116.11
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-374240/1046/1046W
      7.30000.0186.90186.90
      45.55.193.222www.davidalexa.czGET /server-status HTTP/1.1
      
      9-3114960/1025/1025_
      7.39200.0166.86166.86
      85.208.214.89hosting.funlife.cz\x16\x03\x01
      
      10-3114970/1047/1047_
      7.16200.0195.21195.21
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-310240/933/933_
      6.0434770.031.8631.86
      102.129.143.5www.phestio.comGET / HTTP/1.0
      
      12-310260/929/929_
      5.7822970.051.5251.52
      31.13.127.118www.domacikinosaly.czGET /images/2015030613.35.11.jpg HTTP/1.1
      
      13-396690/895/895_
      5.73300.0172.92172.92
      102.129.143.5www.phestio.comGET / HTTP/1.0
      
      14-376150/871/871_
      5.95100.0220.62220.62
      45.55.193.222www.davidalexa.czGET / HTTP/1.1
      
      15-3318200/747/747_
      4.95300.088.0688.06
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      16-3295320/435/435_
      3.21200.0116.19116.19
      31.13.127.12www.domacikinosaly.czGET /favicon.ico HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 176 seconds, (range: 8...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 7970total sessions expired since starting: 7963total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 358 hit, 10089 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-09-13 23:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac895e04f44

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Tuesday, 12-Sep-2023 23:58:12 CEST
      Restart Time: Sunday, 10-Sep-2023 03:43:13 CEST
      Parent Server Generation: 3
      Server uptime:  2 days 20 hours 14 minutes 58 seconds
      Total accesses: 11242 - Total Traffic: 977.5 MB
      CPU Usage: u61 s12.03 cu0 cs0 - .0297% CPU load
      .0458 requests/sec - 4171 B/second - 89.0 kB/request
      4 requests currently being processed, 13 idle workers
      C_________W__C_C_...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-348431/756/756C
      5.05000.379.4879.48
      165.232.76.155www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      1-348440/731/731_
      5.35000.073.2373.23
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-348450/764/764_
      4.83000.013.8713.87
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-348460/729/729_
      4.48000.0134.44134.44
      88.127.220.124www.davidalexa.czGET / HTTP/1.0
      
      4-348470/789/789_
      5.67000.0136.32136.32
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-348480/738/738_
      4.63000.012.9012.90
      165.232.76.155www.davidalexa.czGET / HTTP/1.1
      
      6-348490/762/762_
      4.89000.075.6275.62
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-348500/749/749_
      4.46000.014.0814.08
      54.36.148.38www.phestio.comGET /robots.txt HTTP/1.1
      
      8-374240/741/741_
      4.88000.073.0273.02
      165.232.76.155www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      9-3114960/711/711_
      5.0404610.072.0472.04
      84.17.47.11www.phestio.comGET / HTTP/1.0
      
      10-3114970/742/742W
      5.16000.0171.79171.79
      165.232.76.155www.davidalexa.czGET /server-status HTTP/1.1
      
      11-310240/643/643_
      4.14000.09.529.52
      84.17.47.11www.phestio.comGET / HTTP/1.0
      
      12-310260/639/639_
      3.83000.09.449.44
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-396691/595/595C
      3.44000.311.9811.98
      165.232.76.155www.davidalexa.czGET /about HTTP/1.1
      
      14-376150/552/552_
      3.36000.075.7175.71
      54.36.148.38www.phestio.comGET /robots.txt HTTP/1.1
      
      15-3318201/463/463C
      2.76000.312.0512.05
      165.232.76.155www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-3295320/138/138_
      1.07000.01.961.96
      165.232.76.155www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 196 seconds, (range: 42...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 5757total sessions expired since starting: 5749total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 199 hit, 6920 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-09-12 21:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac8dd10b04f

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 10-Sep-2023 16:20:57 CEST
      Restart Time: Sunday, 10-Sep-2023 03:43:13 CEST
      Parent Server Generation: 3
      Server uptime:  12 hours 37 minutes 43 seconds
      Total accesses: 1654 - Total Traffic: 149.5 MB
      CPU Usage: u10.84 s2.01 cu0 cs0 - .0283% CPU load
      .0364 requests/sec - 3448 B/second - 92.6 kB/request
      4 requests currently being processed, 10 idle workers
      C__W__C_____C_..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-348431/144/144C
      1.24000.361.9561.95
      138.197.88.136www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-348440/144/144_
      1.57000.02.192.19
      138.197.88.136www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      2-348450/146/146_
      1.01200.05.775.77
      66.249.65.160taborypraha11.czGET / HTTP/1.1
      
      3-348460/137/137W
      0.89000.04.174.17
      138.197.88.136www.davidalexa.czGET /server-status HTTP/1.1
      
      4-348470/148/148_
      1.13200.01.951.95
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-348480/146/146_
      1.15300.01.211.21
      77.75.73.56www.davidalexa.czGET /muzeum/feed.xml HTTP/1.1
      
      6-348491/145/145C
      1.14100.361.9261.92
      138.197.88.136www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      7-348500/155/155_
      1.07000.03.943.94
      138.197.88.136www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      8-374240/139/139_
      0.93100.01.841.84
      138.197.88.136www.davidalexa.czGET / HTTP/1.1
      
      9-3114960/116/116_
      0.97300.01.581.58
      77.75.73.56www.davidalexa.czGET /muzeum/feed.xml HTTP/1.1
      
      10-3114970/125/125_
      0.91200.01.511.51
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-310240/45/45_
      0.39200.00.400.40
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-310261/52/52C
      0.40100.31.061.06
      138.197.88.136www.davidalexa.czGET /about HTTP/1.1
      
      13-396690/12/12_
      0.05200.00.000.00
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 178 seconds, (range: 57...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 1047total sessions expired since starting: 1039total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 14 hit, 1259 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-09-10 14:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac8fd3cc09c

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 07-Sep-2023 08:15:45 CEST
      Restart Time: Sunday, 03-Sep-2023 03:48:14 CEST
      Parent Server Generation: 6
      Server uptime:  4 days 4 hours 27 minutes 30 seconds
      Total accesses: 25526 - Total Traffic: 1.7 GB
      CPU Usage: u135.31 s25.59 cu0 cs0 - .0445% CPU load
      .0706 requests/sec - 5.0 kB/second - 71.2 kB/request
      4 requests currently being processed, 13 idle workers
      ____C___CC_____W_...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-6191810/1779/1779_
      11.34300.0239.29239.29
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-6191830/1751/1751_
      10.71200.093.3393.33
      68.183.3.80www.davidalexa.czGET / HTTP/1.1
      
      2-6191840/1791/1791_
      11.71300.025.8525.85
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-6191850/1788/1788_
      11.23300.096.8396.83
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-6191861/1784/1784C
      11.40100.363.6863.68
      167.172.20.95www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      5-6191870/1786/1786_
      11.542300.058.0358.03
      217.31.192.35www.michalavykydalova.czGET / HTTP/1.1
      
      6-6191880/1779/1779_
      12.19300.0404.32404.32
      35.205.167.32www.davidalexa.czGET / HTTP/1.1
      
      7-6191890/1787/1787_
      10.52200.0106.60106.60
      217.31.192.35www.davidalexa.czGET / HTTP/1.1
      
      8-6209241/1756/1756C
      11.24100.3101.82101.82
      167.172.20.95www.davidalexa.czGET /about HTTP/1.1
      
      9-6262071/1727/1727C
      10.79000.350.6850.68
      167.172.20.95www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-6262100/1720/1720_
      11.2531670.089.4589.45
      66.249.81.34www.phestio.comGET /img/video/Cashless.png HTTP/1.1
      
      11-614520/1687/1687_
      10.862100.082.8482.84
      137.184.20.125www.dejure.czGET / HTTP/1.1
      
      12-6282070/1526/1526_
      9.39000.0204.48204.48
      167.172.20.95www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      13-6282830/1420/1420_
      8.63100.0141.95141.95
      167.172.20.95www.davidalexa.czGET / HTTP/1.1
      
      14-6139820/1041/1041_
      5.08300.012.9112.91
      49.7.20.114www.phestio.comGET / HTTP/1.1
      
      15-6231060/208/208W
      1.71000.01.911.91
      167.172.20.95www.davidalexa.czGET /server-status HTTP/1.1
      
      16-6256480/196/196_
      1.31000.01.791.79
      167.172.20.95www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 177 seconds, (range: 9...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 13108total sessions expired since starting: 13101total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 167 hit, 15363 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-09-07 06:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac856f817f9

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 03-Sep-2023 22:48:20 CEST
      Restart Time: Sunday, 03-Sep-2023 03:48:14 CEST
      Parent Server Generation: 6
      Server uptime:  19 hours 5 seconds
      Total accesses: 3626 - Total Traffic: 377.6 MB
      CPU Usage: u24.06 s4.7 cu0 cs0 - .042% CPU load
      .053 requests/sec - 5.7 kB/second - 106.6 kB/request
      4 requests currently being processed, 9 idle workers
      ____C__C__CW_...................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-6191810/308/308_
      2.57000.010.5610.56
      159.89.83.196www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      1-6191830/306/306_
      2.28300.013.5613.56
      5.181.80.94hosting.funlife.czGET //phpmyadmin/scripts/setup.php HTTP/1.1
      
      2-6191840/314/314_
      2.61200.05.385.38
      159.89.83.196www.davidalexa.czGET / HTTP/1.1
      
      3-6191850/321/321_
      2.56300.068.0968.09
      5.181.80.94hosting.funlife.czGET /muieblackcat HTTP/1.1
      
      4-6191861/330/330C
      2.55100.37.277.27
      159.89.83.196www.davidalexa.czGET /about HTTP/1.1
      
      5-6191870/312/312_
      2.79300.08.658.65
      5.181.80.94hosting.funlife.czGET //phpMyAdmin/scripts/setup.php HTTP/1.1
      
      6-6191880/334/334_
      2.73200.0124.39124.39
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-6191891/317/317C
      2.12100.362.6962.69
      159.89.83.196www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      8-6209240/293/293_
      2.17300.06.366.36
      5.181.80.94hosting.funlife.czGET //MyAdmin/scripts/setup.php HTTP/1.1
      
      9-6262070/267/267_
      2.04000.01.871.87
      159.89.83.196www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      10-6262101/259/259C
      2.18000.367.2067.20
      159.89.83.196www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-614520/206/206W
      1.85000.01.531.53
      159.89.83.196www.davidalexa.czGET /server-status HTTP/1.1
      
      12-6282070/59/59_
      0.31200.00.030.03
      195.78.66.174taborypraha11.czGET /wp-22.php?sfilename=on.php&sfilecontent=%3c%253F%253D40972
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 194 seconds, (range: 34...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 2167total sessions expired since starting: 2160total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 22 hit, 2059 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-09-03 20:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac8d6c6d437

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 31-Aug-2023 20:45:52 CEST
      Restart Time: Sunday, 27-Aug-2023 03:24:16 CEST
      Parent Server Generation: 100
      Server uptime:  4 days 17 hours 21 minutes 36 seconds
      Total accesses: 61190 - Total Traffic: 3.9 GB
      CPU Usage: u61.27 s12.9 cu0 cs0 - .0182% CPU load
      .15 requests/sec - 10.0 kB/second - 66.5 kB/request
      4 requests currently being processed, 16 idle workers
      _..._________C._C..C._.__......__.W.............................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-100310260/2108/2510_
      10.40000.0126.37197.88
      139.144.150.8www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      1-100-0/0/2134.
      0.463842400.00.0062.40
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      2-100-0/0/2420.
      0.113842300.00.00195.76
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-100-0/0/2806.
      2.363839300.00.0080.18
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-100219380/223/2357_
      1.08000.04.64200.23
      45.151.167.12taborypraha11.czGET /img/inzerce.jpg HTTP/1.1
      
      5-100219390/237/2323_
      1.16100.09.80199.96
      45.151.167.12taborypraha11.czGET /img/nejblizsi-akce.jpg HTTP/1.1
      
      6-100220180/136/2012_
      0.74000.00.8372.10
      139.144.150.8www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      7-10060630/589/1998_
      3.31000.024.2066.40
      45.151.167.12taborypraha11.czGET /img/logo_botoom.jpg HTTP/1.1
      
      8-10057650/712/1985_
      3.26000.028.77122.55
      45.151.167.12taborypraha11.czGET /img/bg_repeat_bottom.jpg HTTP/1.1
      
      9-100155430/329/2002_
      1.345800.07.16170.16
      45.151.167.12taborypraha11.czGET /img/pipe.jpg HTTP/1.1
      
      10-100155440/384/1283_
      1.74000.013.8236.09
      45.151.167.12taborypraha11.czGET /favicon.ico HTTP/1.1
      
      11-100220820/152/1802_
      1.10000.00.9668.04
      139.144.150.8www.davidalexa.czGET / HTTP/1.1
      
      12-100155460/363/1398_
      1.57000.09.4536.69
      45.151.167.12taborypraha11.czGET /img/previous.jpg HTTP/1.1
      
      13-100220981/123/2479C
      0.69000.30.56191.16
      139.144.150.8www.davidalexa.czGET /about HTTP/1.1
      
      14-100-0/0/2074.
      2.663838600.00.00118.53
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-100222520/1206/1820_
      6.01000.098.13353.77
      45.151.167.12taborypraha11.czGET /img/next.jpg HTTP/1.1
      
      16-100156761/344/2005C
      1.52000.39.8361.93
      139.144.150.8www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      17-100-0/0/2014.
      3.333838600.00.0045.30
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-100-0/0/1927.
      0.013839300.00.00125.46
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-10060701/584/2168C
      3.01000.373.58125.80
      139.144.150.8www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      20-100-0/0/1745.
      1.103838500.00.0057.56
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-100221000/135/2516_
      0.74000.02.2370.64
      45.151.167.12taborypraha11.czGET /img/fotogalerie.jpg HTTP/1.1
      
      22-100-0/0/1341.
      0.783838600.00.0042.91
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-100155540/417/2599_
      1.63100.069.08188.98
      139.144.150.8www.davidalexa.czGET / HTTP/1.1
      
      24-10060710/645/1514_
      3.13000.072.43159.01
      45.151.167.12taborypraha11.czGET /img/h1.jpg HTTP/1.1
      
      25-100-0/0/1598.
      4.243838500.00.00104.49
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-100-0/0/2005.
      8.184517600.00.00289.90
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-100-0/0/523.
      0.144528000.00.0013.42
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-100-0/0/696.
      0.104519200.00.0018.81
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-100-0/0/54.
      0.114517600.00.000.62
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-100-0/0/1020.
      2.674528000.00.0029.63
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-100157200/355/1108_
      1.585700.07.0983.65
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      32-100157220/414/2487_
      1.88100.0129.18375.02
      45.151.167.12taborypraha11.czGET /img/odeslat.gif HTTP/1.1
      
      33-100-0/0/43.
      0.134527700.00.000.51
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-100157300/387/393W
      1.87000.06.496.54
      139.144.150.8www.davidalexa.czGET /server-status HTTP/1.1
      
      35-100-0/0/21.
      0.034527000.00.001.10
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-100-0/0/5.
      0.0038327600.00.000.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-100-0/0/5.
      0.0038328800.00.000.03
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 172 seconds, (range: 2...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 21148total sessions expired since starting: 21141total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 5119 hit, 23960 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-08-31 18:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac8cebf6b3c

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Wednesday, 30-Aug-2023 03:50:23 CEST
      Restart Time: Sunday, 27-Aug-2023 03:24:16 CEST
      Parent Server Generation: 100
      Server uptime:  3 days 26 minutes 7 seconds
      Total accesses: 41080 - Total Traffic: 2.6 GB
      CPU Usage: u113.44 s23.19 cu.01 cs0 - .0524% CPU load
      .158 requests/sec - 10.4 kB/second - 66.0 kB/request
      4 requests currently being processed, 16 idle workers
      __CWC_.___.____C_.._._._.._....._...............................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-100310260/1287/1689_
      6.26200.041.62113.13
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-100165720/659/1681_
      3.27400.016.5346.32
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-100142511/1748/1918C
      8.90000.3170.38172.89
      137.184.150.232www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-100165050/1723/2034W
      8.12000.042.8052.44
      137.184.150.232www.davidalexa.czGET /server-status HTTP/1.1
      
      4-100221121/353/1615C
      2.06100.318.68110.51
      137.184.150.232www.davidalexa.czGET /about HTTP/1.1
      
      5-100226620/250/1521_
      1.53000.08.05109.76
      137.184.150.232www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      6-100-0/0/1574.
      4.616340900.00.0060.25
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      7-100165730/638/1283_
      3.03300.019.8139.55
      162.142.125.215www.davidalexa.czPRI * HTTP/2.0
      
      8-100165740/650/1179_
      2.812800.077.8191.68
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-100221130/357/1365_
      1.84310.08.74156.61
      31.220.1.83hosting.funlife.czGET / HTTP/1.1
      
      10-100-0/0/703.
      0.906379200.00.0019.79
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-10039170/1072/1282_
      5.25400.046.5553.19
      34.78.6.216www.davidalexa.czGET / HTTP/1.1
      
      12-100222080/339/863_
      2.0123500.09.5222.50
      138.199.59.165www.phestio.comGET / HTTP/1.0
      
      13-10039690/994/1866_
      4.89300.085.79174.93
      138.199.59.165www.phestio.comGET / HTTP/1.0
      
      14-10039740/1056/1492_
      5.12400.030.5141.52
      137.184.150.232www.davidalexa.czGET / HTTP/1.1
      
      15-100222521/314/928C
      1.93100.371.19326.83
      137.184.150.232www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      16-10039770/986/1311_
      5.31100.026.3537.67
      137.184.150.232www.davidalexa.czGET / HTTP/1.1
      
      17-100-0/0/1306.
      5.736989400.00.0028.24
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-100-0/0/1412.
      3.146397000.00.00103.64
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-10039860/980/1484_
      4.81000.028.1449.34
      137.184.150.232www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      20-100-0/0/1299.
      5.856379200.00.0044.98
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-100189230/1667/1768_
      8.9035930.039.2842.66
      138.199.59.165www.phestio.comGET / HTTP/1.0
      
      22-100-0/0/889.
      4.0115025300.00.0032.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-100125710/1849/1849_
      9.07300.0110.60110.60
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      24-100-0/0/848.
      4.2815037900.00.0086.27
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-100-0/0/827.
      0.1515039000.00.0022.15
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-10039880/998/1438_
      5.35200.085.57218.45
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      27-100-0/0/330.
      1.4023594300.00.007.54
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-100-0/0/628.
      2.8115037900.00.0016.14
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-100-0/0/12.
      0.0023596000.00.000.15
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-100-0/0/547.
      2.8715025300.00.0015.26
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-100-0/0/559.
      2.6215039000.00.0072.72
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-100189330/1554/1554_
      7.833000.0169.49169.49
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      33-100-0/0/6.
      0.0023594700.00.000.07
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-100-0/0/6.
      0.0023595300.00.000.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-100-0/0/4.
      0.0023597000.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-100-0/0/5.
      0.0023594700.00.000.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-100-0/0/5.
      0.0023596000.00.000.03
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 9subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 187 seconds, (range: 31...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 14503total sessions expired since starting: 14494total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 3732 hit, 16382 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-08-30 01:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac809be148f

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Tuesday, 29-Aug-2023 00:46:03 CEST
      Restart Time: Sunday, 27-Aug-2023 03:24:16 CEST
      Parent Server Generation: 100
      Server uptime:  1 day 21 hours 21 minutes 47 seconds
      Total accesses: 25998 - Total Traffic: 1.8 GB
      CPU Usage: u70.57 s14.36 cu.01 cs0 - .052% CPU load
      .159 requests/sec - 11.7 kB/second - 73.4 kB/request
      4 requests currently being processed, 16 idle workers
      _.____C.._.W._________.C.._.....C...............................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-100310260/541/943_
      2.763560.024.5996.09
      52.167.144.55taborypraha11.czGET /robots.txt HTTP/1.1
      
      1-100-0/0/1022.
      4.825291900.00.0029.79
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      2-100142510/1039/1209_
      5.49300.092.2194.72
      52.167.144.160taborypraha11.czGET / HTTP/1.1
      
      3-100165050/957/1268_
      4.64400.025.1434.78
      43.163.241.244www.davidalexa.czGET /fw6I HTTP/1.1
      
      4-100176830/817/1085_
      3.97900.081.1886.43
      51.222.253.19www.phestio.comGET /robots.txt HTTP/1.1
      
      5-10038670/305/838_
      1.68200.010.8592.61
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-100313131/465/1083C
      2.44100.316.8943.14
      74.207.237.46www.davidalexa.czGET /about HTTP/1.1
      
      7-100-0/0/645.
      0.525290100.00.0019.74
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      8-100-0/0/529.
      0.675290000.00.0013.87
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-10010970/396/848_
      2.21000.072.0183.01
      74.207.237.46www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      10-100-0/0/456.
      0.685291900.00.0012.72
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-10039170/325/535W
      1.53000.020.4327.07
      74.207.237.46www.davidalexa.czGET /server-status HTTP/1.1
      
      12-100-0/0/522.
      0.225291900.00.0012.97
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-10039690/234/1106_
      1.44300.067.39156.53
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-10039740/301/737_
      1.60400.06.7517.76
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-10039760/269/484_
      2.13200.0248.79252.45
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      16-10039770/291/616_
      1.52800.09.3620.68
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      17-100125560/1148/1148_
      5.17400.024.2424.24
      43.163.241.244www.davidalexa.czGET /fw6I HTTP/1.1
      
      18-10039850/290/1006_
      1.69000.067.6389.59
      74.207.237.46www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      19-10039860/272/776_
      1.37200.09.7930.99
      74.207.237.46www.davidalexa.czGET / HTTP/1.1
      
      20-100189220/850/896_
      4.19300.034.9436.35
      52.167.144.55taborypraha11.czGET /robots.txt HTTP/1.1
      
      21-100189230/868/969_
      4.77500.017.9921.38
      74.207.237.46www.davidalexa.czGET / HTTP/1.1
      
      22-100-0/0/889.
      4.015279300.00.0032.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-100125711/1089/1089C
      5.33100.386.4986.49
      74.207.237.46www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      24-100-0/0/848.
      4.285291900.00.0086.27
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-100-0/0/827.
      0.155293000.00.0022.15
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-10039880/286/726_
      1.59400.08.92141.80
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      27-100-0/0/330.
      1.4013848300.00.007.54
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-100-0/0/628.
      2.815291900.00.0016.14
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-100-0/0/12.
      0.0013849900.00.000.15
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-100-0/0/547.
      2.875279300.00.0015.26
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-100-0/0/559.
      2.625293000.00.0072.72
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-100189331/796/796C
      4.38000.386.2986.29
      74.207.237.46www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      33-100-0/0/6.
      0.0013848700.00.000.07
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-100-0/0/6.
      0.0013849300.00.000.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-100-0/0/4.
      0.0013851000.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-100-0/0/5.
      0.0013848700.00.000.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-100-0/0/5.
      0.0013850000.00.000.03
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 206 seconds, (range: 51...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 9352total sessions expired since starting: 9345total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 2514 hit, 10663 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-08-28 22:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac8d055b5c6

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 27-Aug-2023 23:01:48 CEST
      Restart Time: Sunday, 27-Aug-2023 03:24:16 CEST
      Parent Server Generation: 100
      Server uptime:  19 hours 37 minutes 32 seconds
      Total accesses: 13628 - Total Traffic: 741.7 MB
      CPU Usage: u44.9 s8.95 cu.01 cs0 - .0762% CPU load
      .193 requests/sec - 10.7 kB/second - 55.7 kB/request
      4 requests currently being processed, 16 idle workers
      .__C_.W......_..._______C__._.C__...............................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-100-0/0/402.
      1.004582900.00.0071.50
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      1-100281470/708/708_
      3.41100.021.3021.30
      137.184.222.107www.davidalexa.czGET / HTTP/1.1
      
      2-100142510/489/659_
      2.77200.010.3312.84
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-100165051/390/701C
      1.76100.310.5920.24
      137.184.222.107www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      4-100176830/236/504_
      1.19400.069.3374.58
      137.184.222.107www.davidalexa.czGET / HTTP/1.1
      
      5-100-0/0/427.
      2.134582900.00.0076.42
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-100189130/233/475W
      1.31000.09.7022.49
      137.184.222.107www.davidalexa.czGET /server-status HTTP/1.1
      
      7-100-0/0/516.
      2.274583000.00.0014.31
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      8-100-0/0/341.
      0.924583100.00.008.03
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-100-0/0/452.
      2.014583000.00.0011.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      10-100-0/0/320.
      0.914584500.00.009.50
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-100-0/0/210.
      0.004583000.00.006.63
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-100-0/0/467.
      1.734582800.00.0012.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-100114570/701/701_
      2.93310.021.3321.33
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-100-0/0/436.
      1.594582800.00.0011.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-100-0/0/215.
      0.004583000.00.003.66
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-100-0/0/325.
      1.504583200.00.0011.33
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-100125560/540/540_
      2.36000.013.6413.64
      137.184.222.107www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      18-100125640/570/570_
      2.53000.012.3612.36
      137.184.222.107www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      19-100189200/226/312_
      1.50300.06.477.72
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      20-100189220/230/276_
      1.18200.07.789.19
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      21-100189230/233/334_
      1.49200.03.386.76
      199.249.230.141www.davidalexa.czGET /wp-content/plugins/woocommerce/readme.txt HTTP/1.1
      
      22-100125700/558/558_
      2.53200.023.0723.07
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      23-100125710/559/559_
      2.78353890.012.5712.57
      138.199.63.65www.phestio.comGET / HTTP/1.0
      
      24-100125721/552/552C
      2.83000.375.8975.89
      137.184.222.107www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      25-100189260/209/570_
      1.57543310.03.7014.61
      185.220.101.147taborypraha11.czPOST /kontakt HTTP/1.1
      
      26-100189270/215/242_
      1.36400.0127.75128.17
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      27-100-0/0/330.
      1.404582800.00.007.54
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-100189280/228/244_
      1.265400.05.846.05
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      29-100-0/0/12.
      0.004584500.00.000.15
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-100189311/223/223C
      1.49100.37.427.42
      137.184.222.107www.davidalexa.czGET /about HTTP/1.1
      
      31-100189320/205/205_
      0.99300.04.574.57
      86.49.239.57www.davidalexa.czNULL
      
      32-100189330/216/216_
      1.17300.03.523.52
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      33-100-0/0/6.
      0.004583200.00.000.07
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-100-0/0/6.
      0.004583800.00.000.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-100-0/0/4.
      0.004585500.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-100-0/0/5.
      0.004583200.00.000.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-100-0/0/5.
      0.004584500.00.000.03
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 178 seconds, (range: 6...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 4958total sessions expired since starting: 4950total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 1439 hit, 5579 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-08-27 21:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac81baacfc7

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 26-Aug-2023 17:05:38 CEST
      Restart Time: Sunday, 20-Aug-2023 03:34:15 CEST
      Parent Server Generation: 97
      Server uptime:  6 days 13 hours 31 minutes 22 seconds
      Total accesses: 79545 - Total Traffic: 7.3 GB
      CPU Usage: u61.27 s11.63 cu0 cs0 - .0129% CPU load
      .14 requests/sec - 13.5 kB/second - 95.9 kB/request
      2 requests currently being processed, 18 idle workers
      _..__.___.._.__W_C....__._.._..____.............................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-97166360/709/3471_
      3.52000.031.81271.82
      146.190.98.165www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      1-97-0/0/2859.
      1.022438700.00.00185.22
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      2-97-0/0/2525.
      0.842435800.00.00220.50
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-97215320/726/3113_
      3.866332320.084.66290.66
      49.7.20.86www.phestio.comGET / HTTP/1.1
      
      4-97117150/911/3383_
      4.51700.086.35222.76
      146.190.98.165www.davidalexa.czGET / HTTP/1.1
      
      5-97-0/0/2790.
      0.682435800.00.00152.29
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-97125190/791/3198_
      4.21500.0147.04284.33
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-9725640/93/3499_
      0.56600.0122.13475.16
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-9799400/1066/2410_
      5.72500.027.80160.07
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-97-0/0/3071.
      0.082438800.00.00294.22
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      10-97-0/0/3083.
      3.442438800.00.00359.24
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-97117160/894/2758_
      4.72610.033.92202.32
      185.36.81.33hosting.funlife.czGET / HTTP/1.1
      
      12-97-0/0/2372.
      4.532435800.00.00130.74
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-9725800/66/2174_
      0.47100.00.94282.73
      146.190.98.165www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      14-97215340/698/3590_
      3.74000.031.61351.83
      146.190.98.165www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      15-9725810/82/2275W
      0.68000.06.36132.08
      146.190.98.165www.davidalexa.czGET /server-status HTTP/1.1
      
      16-9799590/990/1948_
      5.22000.084.43181.76
      146.190.98.165www.davidalexa.czGET /about HTTP/1.1
      
      17-97117181/884/2340C
      4.41000.333.44103.16
      146.190.98.165www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-97-0/0/2598.
      2.882435800.00.00242.61
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-97-0/0/3182.
      0.072439400.00.00382.98
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-97-0/0/2170.
      1.342439400.00.00147.42
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-97-0/0/2451.
      0.022439400.00.00136.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-9725870/81/2259_
      0.40300.01.77327.05
      146.190.98.165www.davidalexa.czGET / HTTP/1.1
      
      23-9725880/78/1149_
      0.64400.02.46135.62
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      24-97-0/0/2289.
      3.622439400.00.00205.39
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-97321790/1446/2414_
      7.23310.0101.32245.95
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      26-97-0/0/1614.
      1.242435800.00.00306.70
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-97-0/0/2341.
      1.052435800.00.00322.26
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-9725900/70/1776_
      0.36500.02.25269.99
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      29-97-0/0/625.
      0.012439400.00.0015.99
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-97-0/0/986.
      0.012439400.00.0090.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-9725930/74/972_
      0.46400.01.8324.84
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      32-9725940/65/106_
      0.434300.00.642.00
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      33-9725970/69/107_
      0.474400.01.632.19
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      34-9726120/75/1475_
      0.39400.01.21290.35
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      35-97-0/0/32.
      0.0211798400.00.000.54
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-97-0/0/20.
      0.0211800200.00.000.31
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-97-0/0/103.
      0.0211800200.00.002.36
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-97-0/0/13.
      0.0111800200.00.000.17
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-97-0/0/2.
      0.0037508600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-97-0/0/2.
      0.0037507810.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 168 seconds, (range: 16...296)index usage: 0%, cache usage: 0%total sessions stored since starting: 29124total sessions expired since starting: 29117total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 6300 hit, 32809 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-08-26 15:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac825bba6c6

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 25-Aug-2023 09:03:07 CEST
      Restart Time: Sunday, 20-Aug-2023 03:34:15 CEST
      Parent Server Generation: 97
      Server uptime:  5 days 5 hours 28 minutes 51 seconds
      Total accesses: 62725 - Total Traffic: 6.2 GB
      CPU Usage: u64.95 s13.34 cu0 cs0 - .0173% CPU load
      .139 requests/sec - 14.4 kB/second - 103.4 kB/request
      11 requests currently being processed, 9 idle workers
      ._R_CR.._C.RR_WR_W.C__...R._......_.............................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-97-0/0/2760.
      0.0169600.00.00240.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      1-97118050/56/2175_
      0.40000.02.34163.19
      46.135.1.72taborypraha11.czGET /galerie/thumb/n_4d337cb824d6a.jpg HTTP/1.1
      
      2-9798860/191/2109R
      0.6830530.05.18205.36
      ??..reading.. 
      
      3-97117140/79/2287_
      0.480290.01.11202.66
      46.135.1.72taborypraha11.czGET /galerie/thumb/n_4e613fef2b1f9.jpg HTTP/1.1
      
      4-97117151/111/2583C
      0.51000.32.86139.27
      139.144.150.23www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-97321580/629/2124R
      2.9730470.019.22120.07
      ??..reading.. 
      
      6-97-0/0/2407.
      2.0262400.00.00137.29
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      7-97-0/0/2927.
      8.2762400.00.00336.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      8-9799400/230/1574_
      1.01000.04.79137.06
      139.144.150.23www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      9-97321631/612/2851C
      3.10000.319.08288.53
      139.144.150.23www.davidalexa.czGET /about HTTP/1.1
      
      10-97-0/0/2487.
      0.3962400.00.00278.25
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-97117160/94/1958R
      0.5030480.03.85172.25
      ??..reading.. 
      
      12-9799420/170/1637R
      0.7730400.04.17109.68
      ??..reading.. 
      
      13-97117170/76/1594_
      0.240650.03.47257.86
      46.135.1.72taborypraha11.czGET /galerie/thumb/n_4e1dd10c1f282.jpg HTTP/1.1
      
      14-9758470/1533/2790W
      8.10000.0226.05318.69
      139.144.150.23www.davidalexa.czGET /server-status HTTP/1.1
      
      15-97281520/655/1748R
      3.0530450.019.77108.17
      ??..reading.. 
      
      16-9799590/156/1114_
      0.98000.04.44101.78
      46.135.1.72taborypraha11.czGET /img/odeslat.gif HTTP/1.1
      
      17-97117180/61/1517W
      0.365400.00.9670.69
      37.48.32.156taborypraha11.czGET /galerie/thumb/n_4e613fec0476f.jpg HTTP/1.1
      
      18-97-0/0/2009.
      0.0269600.00.00221.85
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-97317751/1602/2735C
      8.67000.3212.87301.73
      139.144.150.23www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      20-97281650/631/1779_
      3.37000.020.68136.20
      46.135.1.72taborypraha11.czGET /galerie/thumb/n_4d337cb820efa.jpg HTTP/1.1
      
      21-97316260/1669/2196_
      8.050370.0114.53130.02
      46.135.1.72taborypraha11.czGET /galerie/thumb/n_4e613fed68da6.jpg HTTP/1.1
      
      22-97-0/0/2145.
      0.1162500.00.00324.75
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-97-0/0/971.
      1.70263400.00.00131.64
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-97-0/0/1628.
      0.03266300.00.00184.13
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-97321790/591/1559R
      3.0730480.072.40217.02
      ??..reading.. 
      
      26-97-0/0/1320.
      0.01267700.00.00297.63
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-97317770/1601/2070_
      8.33000.0179.85314.60
      139.144.150.23www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      28-97-0/0/1706.
      7.2762400.00.00267.74
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-97-0/0/619.
      3.1269600.00.0015.95
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-97-0/0/978.
      0.04263300.00.0089.53
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-97-0/0/898.
      0.02265200.00.0023.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-97-0/0/41.
      0.02266300.00.001.37
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-97-0/0/38.
      0.03263400.00.000.55
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-9799720/153/1219_
      0.52000.03.04283.91
      139.144.150.23www.davidalexa.czGET / HTTP/1.1
      
      35-97-0/0/32.
      0.02263400.00.000.54
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-97-0/0/20.
      0.02265100.00.000.31
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-97-0/0/103.
      0.02265200.00.002.36
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-97-0/0/13.
      0.01265100.00.000.17
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-97-0/0/2.
      0.0025973600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-97-0/0/2.
      0.0025972710.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 194subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 107 seconds, (range: 47...245)index usage: 4%, cache usage: 8%total sessions stored since starting: 22215total sessions expired since starting: 22021total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 4409 hit, 24955 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-08-25 07:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac811951194

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 24-Aug-2023 09:50:22 CEST
      Restart Time: Sunday, 20-Aug-2023 03:34:15 CEST
      Parent Server Generation: 97
      Server uptime:  4 days 6 hours 16 minutes 7 seconds
      Total accesses: 49279 - Total Traffic: 5.4 GB
      CPU Usage: u89.79 s19.8 cu0 cs0 - .0298% CPU load
      .134 requests/sec - 15.4 kB/second - 115.1 kB/request
      5 requests currently being processed, 15 idle workers
      W_C._.._...__W_C_C_____...___...................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-9758400/853/2360W
      5.19000.070.82229.49
      178.62.73.12www.davidalexa.czGET /server-status HTTP/1.1
      
      1-9789840/626/1626_
      3.09000.024.6986.69
      178.62.73.12www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      2-97315881/1041/1790C
      5.39000.3173.92195.74
      178.62.73.12www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-97-0/0/1790.
      3.14362100.00.00185.37
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-9789860/655/2089_
      2.62000.016.39127.93
      178.62.73.12www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      5-97-0/0/1495.
      2.00358800.00.00100.84
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-97-0/0/1858.
      0.37360600.00.00119.83
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      7-97317650/1037/2354_
      5.590500.0172.62323.43
      37.48.40.62taborypraha11.czGET /galerie/thumb/n_4e1dd1030f8eb.jpg HTTP/1.1
      
      8-97-0/0/1207.
      0.20357600.00.00128.66
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-97-0/0/2239.
      4.93355500.00.00269.45
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      10-97-0/0/2222.
      5.11357600.00.00270.99
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-97281190/99/1390_
      0.36000.01.3498.28
      37.48.40.62taborypraha11.czGET /galerie/thumb/n_4d337cb826ca9.jpg HTTP/1.1
      
      12-97281260/95/1416_
      0.390400.02.20103.97
      37.48.40.62taborypraha11.czGET /galerie/thumb/n_4e16fafaef179.jpg HTTP/1.1
      
      13-97276250/1093/1441W
      5.384400.0240.35253.38
      37.48.40.62taborypraha11.czGET /galerie/thumb/n_4e613fde57912.jpg HTTP/1.1
      
      14-9758470/899/2156_
      5.290330.0206.03298.67
      37.48.40.62taborypraha11.czGET /galerie/thumb/n_52124197eef61.jpg HTTP/1.1
      
      15-97281521/86/1179C
      0.33000.32.8891.28
      178.62.73.12www.davidalexa.czGET /about HTTP/1.1
      
      16-97281540/79/914_
      0.170780.01.6396.05
      37.48.40.62taborypraha11.czGET /galerie/thumb/n_5001dc7b4adc4.jpg HTTP/1.1
      
      17-9758961/940/1407C
      4.62000.356.4868.28
      178.62.73.12www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      18-97281550/69/1450_
      0.152700.01.0588.56
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      19-97317750/982/2115_
      5.67000.0191.04279.90
      37.48.40.62taborypraha11.czGET /img/bg_repeat_bottom.jpg HTTP/1.1
      
      20-97281650/76/1224_
      0.30100.01.30116.82
      178.62.73.12www.davidalexa.czGET / HTTP/1.1
      
      21-97316260/1015/1542_
      4.99000.099.19114.67
      37.48.40.62taborypraha11.czGET /galerie/thumb/n_4d337cb820efa.jpg HTTP/1.1
      
      22-9759320/895/2035_
      5.05100.0171.03320.94
      37.48.40.62taborypraha11.czGET /img/menu_active.jpg HTTP/1.1
      
      23-97-0/0/573.
      2.989259700.00.0062.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-97-0/0/1430.
      4.67557500.00.00180.28
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-97-0/0/968.
      0.0717176900.00.00144.62
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-97276330/1070/1275_
      5.73000.0290.90295.39
      178.62.73.12www.davidalexa.czGET / HTTP/1.1
      
      27-97317770/987/1456_
      5.511500.0162.59297.33
      37.48.40.62taborypraha11.czGET /galerie/thumb/n_50394af227833.jpg HTTP/1.1
      
      28-97316540/1024/1084_
      4.541560.0187.10190.40
      37.48.40.62taborypraha11.czGET /galerie/thumb/n_4e613fec0476f.jpg HTTP/1.1
      
      29-97-0/0/52.
      0.1217176300.00.002.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-97-0/0/968.
      6.1217615600.00.0089.43
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-97-0/0/892.
      3.4217615600.00.0022.88
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-97-0/0/36.
      0.0117616300.00.000.51
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-97-0/0/32.
      0.0117615800.00.000.46
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-97-0/0/1066.
      5.62355500.00.00280.86
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-97-0/0/26.
      0.0917616200.00.000.39
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-97-0/0/14.
      0.0917617100.00.000.15
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-97-0/0/97.
      0.2917176300.00.002.30
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-97-0/0/7.
      0.0017615800.00.000.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-97-0/0/2.
      0.0017617100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-97-0/0/2.
      0.0017616210.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 41subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 235 seconds, (range: 32...272)index usage: 0%, cache usage: 1%total sessions stored since starting: 17251total sessions expired since starting: 17210total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 3178 hit, 19545 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-08-24 07:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac81b2adb35

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Wednesday, 23-Aug-2023 05:23:12 CEST
      Restart Time: Sunday, 20-Aug-2023 03:34:15 CEST
      Parent Server Generation: 97
      Server uptime:  3 days 1 hour 48 minutes 56 seconds
      Total accesses: 34872 - Total Traffic: 3.8 GB
      CPU Usage: u50.97 s10.14 cu0 cs0 - .023% CPU load
      .131 requests/sec - 15.0 kB/second - 114.6 kB/request
      4 requests currently being processed, 16 idle workers
      _.C...__.__.C_W.._.______.___.....C.............................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-9758400/177/1684_
      1.36300.050.28208.95
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-97-0/0/1000.
      0.126223200.00.0062.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      2-97315881/317/1066C
      2.14000.3152.36174.19
      137.184.162.65www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-97-0/0/1171.
      1.266223000.00.00158.34
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-97-0/0/1434.
      0.626224400.00.00111.55
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      5-97-0/0/952.
      3.376223800.00.0083.61
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-9716670/234/1693_
      1.61000.072.67116.46
      137.184.162.65www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      7-97317650/282/1599_
      1.77310.087.20238.02
      107.189.1.9hosting.funlife.czNULL
      
      8-97-0/0/1163.
      1.276223500.00.00127.28
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-9716680/244/1557_
      1.85200.084.31183.63
      195.191.219.132www.phestio.comGET /robots.txt HTTP/1.1
      
      10-97317680/283/1545_
      1.74300.092.58128.82
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-97-0/0/1291.
      0.246224100.00.0096.95
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-97276241/452/1261C
      2.75100.381.56101.26
      137.184.162.65www.davidalexa.czGET /about HTTP/1.1
      
      13-97276250/432/780_
      2.302910.093.28106.31
      195.191.219.132www.phestio.comGET / HTTP/1.1
      
      14-9758470/193/1450W
      1.48000.061.98154.62
      137.184.162.65www.davidalexa.czGET /server-status HTTP/1.1
      
      15-97-0/0/1093.
      0.036231500.00.0088.40
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-97-0/0/835.
      0.026232200.00.0094.42
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-9758960/187/654_
      1.28300.031.3943.19
      183.230.67.252taborypraha11.czGET / HTTP/1.1
      
      18-97-0/0/1381.
      7.156232000.00.0087.50
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-97317750/267/1400_
      1.741800.0101.32190.18
      141.94.194.132hosting.funlife.czGET /rss.php HTTP/1.1
      
      20-9759310/168/1089_
      1.2721160.028.21114.55
      195.191.219.132www.phestio.comGET / HTTP/1.1
      
      21-97316260/319/846_
      1.83200.069.8885.36
      35.187.62.25www.dejure.czGET /robots.txt HTTP/1.1
      
      22-9759320/173/1313_
      1.22300.025.23175.14
      157.122.214.103taborypraha11.czGET / HTTP/1.1
      
      23-97276300/417/517_
      2.71300.056.6060.32
      195.191.219.132www.phestio.comGET /robots.txt HTTP/1.1
      
      24-9759330/186/852_
      1.53400.024.1043.84
      137.184.162.65www.davidalexa.czGET / HTTP/1.1
      
      25-97-0/0/968.
      0.076933900.00.00144.62
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-97276330/393/598_
      2.381700.0144.32148.80
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      27-97317770/292/761_
      1.95100.087.89222.64
      137.184.162.65www.davidalexa.czGET / HTTP/1.1
      
      28-97316540/310/370_
      1.46000.097.45100.75
      137.184.162.65www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      29-97-0/0/52.
      0.126933200.00.002.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-97-0/0/968.
      6.127372600.00.0089.43
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-97-0/0/892.
      3.427372600.00.0022.88
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-97-0/0/36.
      0.017373200.00.000.51
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-97-0/0/32.
      0.017372700.00.000.46
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-97276381/409/421C
      2.44100.3132.73132.89
      137.184.162.65www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      35-97-0/0/26.
      0.097373200.00.000.39
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-97-0/0/14.
      0.097374000.00.000.15
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-97-0/0/97.
      0.296933200.00.002.30
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-97-0/0/7.
      0.007372700.00.000.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-97-0/0/2.
      0.007374000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-97-0/0/2.
      0.007373210.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 9subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 174 seconds, (range: 42...282)index usage: 0%, cache usage: 0%total sessions stored since starting: 13627total sessions expired since starting: 13618total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 2687 hit, 15138 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-08-23 03:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac8ee6b4df8

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 21-Aug-2023 10:48:42 CEST
      Restart Time: Sunday, 20-Aug-2023 03:34:15 CEST
      Parent Server Generation: 97
      Server uptime:  1 day 7 hours 14 minutes 26 seconds
      Total accesses: 18205 - Total Traffic: 1.1 GB
      CPU Usage: u65.89 s12.24 cu0 cs0 - .0695% CPU load
      .162 requests/sec - 10.0 kB/second - 61.6 kB/request
      11 requests currently being processed, 9 idle workers
      .RR__.RC_W.__.R._.C_._R..W.R..C_................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-97-0/0/885.
      3.69218600.00.00147.35
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      1-97151730/76/411R
      0.225800.01.9115.71
      ??..reading.. 
      
      2-97154880/51/354R
      0.115800.00.6411.10
      ??..reading.. 
      
      3-97312350/618/897_
      3.340350.077.6887.33
      46.135.21.30taborypraha11.czGET /galerie/thumb/n_521241105228b.jpg HTTP/1.1
      
      4-97301340/723/914_
      4.25000.024.8929.21
      46.135.21.30taborypraha11.czGET /galerie/thumb/n_4e16fb0621f76.jpg HTTP/1.1
      
      5-97-0/0/353.
      0.06234500.00.0013.96
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-9796090/972/972R
      4.815800.032.1332.13
      ??..reading.. 
      
      7-9796101/855/855C
      4.42000.319.7019.70
      165.232.76.155www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      8-9797950/911/911_
      5.30000.084.5584.55
      46.135.21.30taborypraha11.czGET /img/logo_botoom.jpg HTTP/1.1
      
      9-97274830/711/873W
      4.07000.019.9686.38
      165.232.76.155www.davidalexa.czGET /server-status HTTP/1.1
      
      10-97-0/0/779.
      4.29231900.00.0023.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-97319580/599/790_
      3.400280.069.8072.42
      46.135.21.30taborypraha11.czGET /galerie/thumb/n_50394af3efb76.jpg HTTP/1.1
      
      12-97249840/807/807_
      4.47000.019.7019.70
      165.232.76.155www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      13-97-0/0/348.
      0.14234300.00.0013.03
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-97249880/813/813R
      4.09583090.017.2617.26
      ??..reading.. 
      
      15-97-0/0/853.
      4.89234300.00.0078.75
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-97154970/38/277_
      0.10000.00.548.22
      46.135.21.30taborypraha11.czGET /galerie/thumb/n_4d337cb824d6a.jpg HTTP/1.1
      
      17-97-0/0/313.
      0.02234520.00.008.61
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-97255221/763/763C
      3.67000.319.3019.30
      165.232.76.155www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      19-97303560/680/740_
      3.790430.012.3313.00
      46.135.21.30taborypraha11.czGET /galerie/thumb/n_5001dc79b12ed.jpg HTTP/1.1
      
      20-97-0/0/789.
      4.26234300.00.0082.10
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-97154990/51/144_
      0.38000.00.732.92
      165.232.76.155www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      22-97303570/648/651R
      3.695800.082.3482.36
      ??..reading.. 
      
      23-97-0/0/100.
      0.15218600.00.003.73
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-97-0/0/532.
      2.58234300.00.0015.34
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-97320120/566/570W
      3.495900.013.3713.46
      37.48.4.54taborypraha11.czGET /upload/logo-hotelsemerink3000x1000.jpg HTTP/1.1
      
      26-97-0/0/205.
      0.01235000.00.004.48
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-97155040/41/98R
      0.105800.00.642.23
      ??..reading.. 
      
      28-97-0/0/44.
      0.15231900.00.003.11
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-97-0/0/27.
      0.02235000.00.001.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-97320301/570/571C
      3.58000.370.4770.47
      165.232.76.155www.davidalexa.czGET /about HTTP/1.1
      
      31-97155070/60/506_
      0.43000.00.7412.32
      165.232.76.155www.davidalexa.czGET / HTTP/1.1
      
      32-97-0/0/20.
      0.04234500.00.000.32
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-97-0/0/16.
      0.05234500.00.000.18
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-97-0/0/12.
      0.04234500.00.000.16
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-97-0/0/12.
      0.03234500.00.000.11
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 58subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 227 seconds, (range: 12...300)index usage: 1%, cache usage: 2%total sessions stored since starting: 7163total sessions expired since starting: 7105total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 1612 hit, 7967 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-08-21 08:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac8ca0e0616

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 19-Aug-2023 15:12:14 CEST
      Restart Time: Sunday, 13-Aug-2023 03:27:15 CEST
      Parent Server Generation: 88
      Server uptime:  6 days 11 hours 44 minutes 58 seconds
      Total accesses: 80443 - Total Traffic: 6.3 GB
      CPU Usage: u61.25 s12.14 cu0 cs0 - .0131% CPU load
      .143 requests/sec - 11.8 kB/second - 82.5 kB/request
      4 requests currently being processed, 16 idle workers
      ___._.C___...__W_C....___C_..__.................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-88145620/1344/3735_
      7.94000.0119.70500.94
      139.144.150.205www.davidalexa.czGET / HTTP/1.1
      
      1-88148390/169/3506_
      1.11100.0125.60314.61
      139.144.150.205www.davidalexa.czGET / HTTP/1.1
      
      2-8821010/993/2892_
      5.97000.0164.33293.91
      85.160.39.253taborypraha11.czGET /img/fotogalerie.jpg HTTP/1.1
      
      3-88-0/0/2803.
      0.151833700.00.00159.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-8887660/304/3184_
      1.67000.09.36256.83
      85.160.39.253taborypraha11.czGET /img/next.jpg HTTP/1.1
      
      5-88-0/0/3301.
      3.321833700.00.00317.74
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-88105301/2502/3738C
      14.07000.3211.13317.14
      139.144.150.205www.davidalexa.czGET /about HTTP/1.1
      
      7-8887670/264/3552_
      1.68000.09.78301.61
      139.144.150.205www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      8-8887680/289/2108_
      1.980520.06.3874.22
      85.160.39.253taborypraha11.czGET /galerie/thumb/n_4d337cb827c4a.jpg HTTP/1.1
      
      9-888400/576/2910_
      3.48000.074.65328.28
      85.160.39.253taborypraha11.czGET /galerie/thumb/n_4d337cb824d6a.jpg HTTP/1.1
      
      10-88-0/0/2137.
      3.661841700.00.0075.63
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-88-0/0/2194.
      0.421833700.00.00126.22
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-88-0/0/2217.
      0.281833700.00.00129.16
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-88111240/279/2673_
      1.492100.06.97107.24
      85.160.39.253taborypraha11.czGET /galerie/thumb/n_4d337cb81efa2.jpg HTTP/1.1
      
      14-88150620/95/2956_
      0.71020.01.59146.06
      85.160.39.253taborypraha11.czGET /img/bg_repeat_bottom.jpg HTTP/1.1
      
      15-88149080/179/2601W
      1.24000.04.06344.05
      139.144.150.205www.davidalexa.czGET /server-status HTTP/1.1
      
      16-88111350/246/2755_
      1.00000.05.76253.41
      85.160.39.253taborypraha11.czGET /img/previous.jpg HTTP/1.1
      
      17-88111381/280/2018C
      1.83000.36.43124.61
      139.144.150.205www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-88-0/0/2292.
      0.311833600.00.00126.14
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-88-0/0/3021.
      0.721855200.00.00284.15
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-88-0/0/1936.
      0.471841700.00.0070.68
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-88-0/0/2718.
      0.191833600.00.00219.41
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-888450/644/2551_
      4.041900.015.46173.38
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      23-88149280/164/2074_
      1.23000.04.67150.00
      85.160.39.253taborypraha11.czGET /galerie/thumb/n_4d337cb825d09.jpg HTTP/1.1
      
      24-88273040/770/2890_
      4.18000.022.78228.20
      85.160.39.253taborypraha11.czGET /img/inzerce.jpg HTTP/1.1
      
      25-88149361/137/3002C
      0.79000.33.72298.94
      139.144.150.205www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      26-88310320/691/2758_
      3.85000.0134.42316.96
      85.160.39.253taborypraha11.czGET /galerie/thumb/n_4d337cb823ddd.jpg HTTP/1.1
      
      27-88-0/0/1571.
      0.511842000.00.00164.89
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-88-0/0/1443.
      0.022260000.00.0046.37
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-888610/595/1793_
      3.25000.080.78196.89
      85.160.39.253taborypraha11.czGET /galerie/thumb/n_4d337cb826ca9.jpg HTTP/1.1
      
      30-88111440/246/677_
      1.49000.06.8814.97
      139.144.150.205www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      31-88-0/0/352.
      0.1519130300.00.0019.66
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-88-0/0/59.
      0.2319131500.00.000.60
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-86-0/0/7.
      0.0037018400.00.000.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-86-0/0/8.
      0.0037013400.00.000.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-86-0/0/5.
      0.0037018300.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-86-0/0/2.
      0.0037020800.00.000.02
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-86-0/0/2.
      0.0037020800.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-86-0/0/2.
      0.0037020800.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 199 seconds, (range: 40...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 17513total sessions expired since starting: 17506total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 3823 hit, 20680 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-08-19 13:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac82987ef97

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 18-Aug-2023 14:45:35 CEST
      Restart Time: Sunday, 13-Aug-2023 03:27:15 CEST
      Parent Server Generation: 88
      Server uptime:  5 days 11 hours 18 minutes 19 seconds
      Total accesses: 68987 - Total Traffic: 5.3 GB
      CPU Usage: u51.58 s10.26 cu0 cs0 - .0131% CPU load
      .146 requests/sec - 11.7 kB/second - 80.5 kB/request
      4 requests currently being processed, 16 idle workers
      __C_.CW..__...___._._C___._.__..................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-88145620/792/3183_
      4.904000.0105.31486.55
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-88306240/178/3036_
      1.10100.04.62116.49
      139.144.150.23www.davidalexa.czGET / HTTP/1.1
      
      2-8821011/510/2409C
      2.68000.325.70155.27
      139.144.150.23www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-88272980/315/2420_
      1.42000.010.72148.76
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-88-0/0/2880.
      0.081416500.00.00247.48
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      5-888391/77/2867C
      0.56000.31.93247.65
      139.144.150.23www.davidalexa.czGET /about HTTP/1.1
      
      6-88105300/2007/3243W
      11.25000.0197.44303.45
      139.144.150.23www.davidalexa.czGET /server-status HTTP/1.1
      
      7-88-0/0/3288.
      4.321404600.00.00291.83
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      8-88-0/0/1819.
      0.561415600.00.0067.84
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-888400/72/2406_
      0.27100.00.97254.59
      109.237.96.179www.phestio.comGET /.aws/config HTTP/1.1
      
      10-88309870/131/1725_
      0.980540.02.7967.91
      114.119.148.10taborypraha11.czGET /robots.txt HTTP/1.1
      
      11-88-0/0/2077.
      1.031416500.00.00123.73
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-88-0/0/2123.
      0.341412800.00.00126.84
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-88-0/0/2394.
      5.151416000.00.00100.27
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-88310030/131/2532_
      0.674100.06.45140.50
      109.237.96.179www.phestio.comGET /.env HTTP/1.1
      
      15-88143140/874/2150_
      4.68000.0172.55265.51
      139.144.150.23www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      16-88273020/249/2262_
      1.21000.06.53235.72
      184.94.240.88www.davidalexa.czGET /tel:+420773685283 HTTP/1.1
      
      17-88-0/0/1738.
      0.081416000.00.00118.18
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-888430/81/1937_
      0.50000.062.17112.29
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      19-88-0/0/2863.
      0.071416500.00.00280.35
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-88247900/299/1527_
      1.57000.015.0255.72
      77.75.79.54taborypraha11.czGET /galerie/n_4d824d85d7ba9.jpg HTTP/1.1
      
      21-88310111/102/2394C
      0.52000.33.38150.21
      139.144.150.23www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      22-888450/86/1993_
      0.34100.01.23159.15
      109.237.96.179www.phestio.comGET /.aws/credentials HTTP/1.1
      
      23-88143380/838/1593_
      4.621120.0108.96130.63
      109.237.96.179www.phestio.comPOST /.env HTTP/1.1
      
      24-88273040/223/2343_
      1.00100.09.04214.47
      109.237.96.179www.phestio.comPOST /.aws/credentials HTTP/1.1
      
      25-88-0/0/2845.
      9.881416010.00.00294.91
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-88310320/126/2193_
      0.61000.01.95184.49
      139.144.150.23www.davidalexa.czGET / HTTP/1.1
      
      27-88-0/0/1445.
      0.071416000.00.00162.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-888590/79/1158_
      0.48000.01.3634.54
      139.144.150.23www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      29-888610/78/1276_
      0.41000.01.15117.26
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      30-88-0/0/431.
      0.111416000.00.008.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-88-0/0/352.
      0.1510330400.00.0019.66
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-88-0/0/59.
      0.2310331600.00.000.60
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-86-0/0/7.
      0.0028218500.00.000.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-86-0/0/8.
      0.0028213400.00.000.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-86-0/0/5.
      0.0028218400.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-86-0/0/2.
      0.0028220900.00.000.02
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-86-0/0/2.
      0.0028220900.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-86-0/0/2.
      0.0028220900.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 182 seconds, (range: 19...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 12952total sessions expired since starting: 12945total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 2889 hit, 15455 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-08-18 12:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac88dcb652b

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 17-Aug-2023 13:21:42 CEST
      Restart Time: Sunday, 13-Aug-2023 03:27:15 CEST
      Parent Server Generation: 88
      Server uptime:  4 days 9 hours 54 minutes 26 seconds
      Total accesses: 54090 - Total Traffic: 3.7 GB
      CPU Usage: u68.86 s14.56 cu0 cs0 - .0219% CPU load
      .142 requests/sec - 10.2 kB/second - 72.0 kB/request
      4 requests currently being processed, 16 idle workers
      _C.C_____C_.._._...W._____._._..................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-88145620/98/2489_
      0.784110.065.39446.63
      66.249.76.201g.cilf.czGET / HTTP/1.1
      
      1-88105291/1229/2418C
      6.94100.342.1477.17
      138.197.88.136www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      2-88-0/0/1899.
      2.681172600.00.00129.57
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-88145771/132/1702C
      0.83000.36.44104.21
      138.197.88.136www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-8885530/288/2260_
      1.67400.039.29146.59
      138.197.88.136www.davidalexa.czGET / HTTP/1.1
      
      5-88113740/1315/2193_
      7.23000.053.3275.04
      138.197.88.136www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      6-88105300/1289/2525_
      6.62390.0152.39258.40
      66.249.74.135www.dejure.czGET /onas.php HTTP/1.1
      
      7-88145790/102/2602_
      0.32300.03.37252.43
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-88145800/103/1226_
      0.39300.02.5528.32
      77.75.73.56www.davidalexa.czGET /muzeum/feed.xml HTTP/1.1
      
      9-88105311/1310/1911C
      7.49100.3224.62237.25
      138.197.88.136www.davidalexa.czGET /about HTTP/1.1
      
      10-88218560/389/1176_
      1.65100.011.2335.45
      138.197.88.136www.davidalexa.czGET / HTTP/1.1
      
      11-88-0/0/1836.
      0.931172600.00.00116.62
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-88-0/0/1973.
      0.541168900.00.00117.39
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-88218720/396/1773_
      1.66200.08.8954.93
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-88-0/0/2339.
      0.011168900.00.00129.16
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-88143140/143/1419_
      0.63000.05.4398.38
      138.197.88.136www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      16-88-0/0/1984.
      5.931168900.00.00228.66
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-88-0/0/1636.
      0.311182000.00.0051.78
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-88-0/0/1807.
      0.131192500.00.0049.61
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-88125600/1305/2223W
      6.95000.091.61243.35
      138.197.88.136www.davidalexa.czGET /server-status HTTP/1.1
      
      20-88-0/0/1228.
      0.271168900.00.0040.70
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-88125620/1264/1742_
      6.543940.034.16108.39
      193.35.102.253www.phestio.comGET /images/nabijeni-crop-u8012.png?crc=398905732 HTTP/1.1
      
      22-88125630/1195/1324_
      6.4521820.048.5752.31
      66.249.65.200taborypraha11.czGET / HTTP/1.1
      
      23-88143380/137/892_
      0.75200.065.4187.08
      66.249.76.161www.phestio.comGET /robots.txt HTTP/1.1
      
      24-88143470/174/1696_
      0.75300.04.02169.60
      69.30.197.138hosting.funlife.czCONNECT www.google.com:443 HTTP/1.1
      
      25-88125650/1255/2177_
      6.29240.043.74134.67
      77.75.76.162taborypraha11.czGET /galerie/n_4e613e4638669.jpg HTTP/1.1
      
      26-88-0/0/2065.
      6.141192500.00.00182.53
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-88143480/160/873_
      0.91400.033.6666.06
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      28-88-0/0/1075.
      0.101192500.00.0033.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-88143500/197/765_
      0.96310.04.8821.31
      77.75.72.56www.davidalexa.czGET /muzeum/feed.xml HTTP/1.1
      
      30-88-0/0/425.
      0.191183100.00.008.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-88-0/0/352.
      0.151187100.00.0019.66
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-88-0/0/59.
      0.231188300.00.000.60
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-86-0/0/7.
      0.0019075200.00.000.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-86-0/0/8.
      0.0019070200.00.000.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-86-0/0/5.
      0.0019075100.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-86-0/0/2.
      0.0019077600.00.000.02
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-86-0/0/2.
      0.0019077600.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-86-0/0/2.
      0.0019077600.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 9subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 170 seconds, (range: 12...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 8905total sessions expired since starting: 8896total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 2113 hit, 10695 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-08-17 11:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac863ad849f

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Wednesday, 16-Aug-2023 14:21:54 CEST
      Restart Time: Sunday, 13-Aug-2023 03:27:15 CEST
      Parent Server Generation: 88
      Server uptime:  3 days 10 hours 54 minutes 38 seconds
      Total accesses: 43086 - Total Traffic: 2.7 GB
      CPU Usage: u72.02 s14.11 cu0 cs0 - .0289% CPU load
      .144 requests/sec - 9.4 kB/second - 64.9 kB/request
      4 requests currently being processed, 16 idle workers
      C___W_C___....___.__.__.C__.....................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-88112871/793/2008C
      4.53100.3273.51363.84
      159.223.102.13www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      1-88105290/771/1960_
      4.282270.022.8357.86
      85.160.15.254taborypraha11.czGET /galerie/thumb/n_4e1dd104bb6c2.jpg HTTP/1.1
      
      2-8825160/40/1477_
      0.40300.04.78119.39
      85.160.15.254taborypraha11.czGET /galerie/thumb/n_4d337cb826ca9.jpg HTTP/1.1
      
      3-8825180/43/1169_
      0.35100.01.3987.53
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-88113650/785/1833W
      4.51000.016.72103.58
      159.223.102.13www.davidalexa.czGET /server-status HTTP/1.1
      
      5-88113740/789/1667_
      4.41300.029.9351.65
      85.160.15.254taborypraha11.czGET /galerie/thumb/n_4d337cb824d6a.jpg HTTP/1.1
      
      6-88105301/772/2008C
      4.04000.3137.20243.22
      159.223.102.13www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-88113760/789/2110_
      4.33100.022.99116.97
      159.223.102.13www.davidalexa.czGET / HTTP/1.1
      
      8-8825190/46/767_
      0.32200.00.6119.30
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-88105310/795/1396_
      4.46000.030.0742.70
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-88-0/0/787.
      0.4410181600.00.0024.22
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-88-0/0/1588.
      4.131100600.00.00108.83
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-88-0/0/1809.
      3.811100600.00.00113.68
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-88-0/0/1377.
      0.3110181600.00.0046.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-88123350/768/1917_
      3.69300.016.40112.93
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-88124890/707/1140_
      4.00000.076.5186.40
      159.223.102.13www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      16-88105270/758/1529_
      3.77300.080.61156.33
      85.160.15.254taborypraha11.czGET /favicon.ico HTTP/1.1
      
      17-88-0/0/1569.
      3.121096600.00.0050.81
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-88125300/724/1660_
      3.482310.020.4045.50
      85.160.15.254taborypraha11.czGET /galerie/thumb/n_4e1dd0ff638df.jpg HTTP/1.1
      
      19-88125600/747/1665_
      4.07410.019.88171.62
      159.223.102.13www.davidalexa.czGET / HTTP/1.1
      
      20-88-0/0/1164.
      0.2310167300.00.0039.80
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-88125620/705/1183_
      4.222740.017.9692.20
      62.24.91.46taborypraha11.czGET /uvod HTTP/1.1
      
      22-88125630/662/791_
      3.51210.026.5830.33
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      23-88-0/0/755.
      0.0710182400.00.0021.67
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-88105281/780/1378C
      4.53100.3147.68159.33
      159.223.102.13www.davidalexa.czGET /about HTTP/1.1
      
      25-88125650/723/1645_
      3.45000.018.50109.43
      159.223.102.13www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      26-88125660/695/1691_
      4.133200.021.2248.78
      85.160.15.254taborypraha11.czGET /galerie/thumb/n_4d337cb827c4a.jpg HTTP/1.1
      
      27-86-0/0/713.
      0.2110405200.00.0032.40
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      28-86-0/0/1037.
      0.3910400500.00.0032.69
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      29-86-0/0/568.
      0.3510405200.00.0016.43
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      30-86-0/0/378.
      2.4910791300.00.006.67
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-86-0/0/309.
      0.0210794300.00.0019.08
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-86-0/0/12.
      0.0910796300.00.000.13
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-86-0/0/7.
      0.0010796400.00.000.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-86-0/0/8.
      0.0010791400.00.000.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-86-0/0/5.
      0.0010796300.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-86-0/0/2.
      0.0010798800.00.000.02
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-86-0/0/2.
      0.0010798800.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-86-0/0/2.
      0.0010798800.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 213 seconds, (range: 60...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 5142total sessions expired since starting: 5135total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 1257 hit, 6437 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-08-16 12:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac822bebe3d

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Tuesday, 15-Aug-2023 23:07:25 CEST
      Restart Time: Sunday, 13-Aug-2023 03:27:15 CEST
      Parent Server Generation: 88
      Server uptime:  2 days 19 hours 40 minutes 9 seconds
      Total accesses: 34413 - Total Traffic: 2.2 GB
      CPU Usage: u37.76 s7.05 cu0 cs0 - .0184% CPU load
      .141 requests/sec - 9.6 kB/second - 67.7 kB/request
      4 requests currently being processed, 16 idle workers
      __..C_C_._.__.______.__.C_W.....................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-88112870/347/1562_
      2.43300.0203.02293.34
      66.249.70.133taborypraha11.czGET /robots.txt HTTP/1.1
      
      1-88105290/361/1550_
      2.35200.010.2345.26
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-88-0/0/1437.
      0.434694700.00.00114.61
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-88-0/0/1126.
      0.494694300.00.0086.14
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-88113651/361/1409C
      2.00000.39.2596.11
      159.223.102.13www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-88113740/333/1211_
      2.481400.020.3642.08
      77.75.73.26www.phestio.comGET /robots.txt HTTP/1.1
      
      6-88105301/346/1582C
      1.95100.3129.05235.07
      159.223.102.13www.davidalexa.czGET /about HTTP/1.1
      
      7-88113760/339/1660_
      2.22300.013.27107.25
      66.249.76.74taborypraha11.czGET / HTTP/1.1
      
      8-88-0/0/721.
      0.524694700.00.0018.68
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-88105310/369/970_
      2.38300.018.6231.24
      66.249.70.139taborypraha11.czGET /robots.txt HTTP/1.1
      
      10-88-0/0/787.
      0.444694700.00.0024.22
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-88123280/327/1187_
      2.10300.010.0338.11
      52.167.144.133www.phestio.comGET /robots.txt HTTP/1.1
      
      12-88123300/313/1404_
      2.03400.013.08106.84
      159.223.102.13www.davidalexa.czGET / HTTP/1.1
      
      13-88-0/0/1377.
      0.314694600.00.0046.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-88123350/319/1468_
      1.81200.07.83104.37
      40.77.167.61www.phestio.comGET / HTTP/1.1
      
      15-88124890/288/721_
      1.85000.05.7915.68
      159.223.102.13www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      16-88105270/343/1114_
      1.79100.071.53147.25
      159.223.102.13www.davidalexa.czGET / HTTP/1.1
      
      17-88124910/290/1168_
      1.411210.06.2140.32
      77.75.73.26www.phestio.comGET /phestio-eng.html HTTP/1.1
      
      18-88125300/288/1224_
      1.49300.010.6935.79
      66.249.76.44taborypraha11.czGET /robots.txt HTTP/1.1
      
      19-88125600/282/1200_
      1.72200.011.05162.79
      206.189.38.207www.davidalexa.czGET /wp-config.php.bak HTTP/1.1
      
      20-88-0/0/1164.
      0.234680400.00.0039.80
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-88125620/234/712_
      1.44300.05.6879.92
      52.167.144.133www.phestio.comGET /robots.txt HTTP/1.1
      
      22-88125630/263/392_
      1.47000.011.7415.48
      159.223.102.13www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      23-88-0/0/755.
      0.074695500.00.0021.67
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-88105281/368/966C
      2.32100.370.4982.14
      159.223.102.13www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      25-88125650/303/1225_
      1.69200.07.3898.32
      84.239.46.144www.davidalexa.czGET /wp-content/plugins/woocommerce/readme.txt HTTP/1.1
      
      26-88125660/282/1278W
      1.85000.09.8337.39
      159.223.102.13www.davidalexa.czGET /server-status HTTP/1.1
      
      27-86-0/0/713.
      0.214918300.00.0032.40
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      28-86-0/0/1037.
      0.394913500.00.0032.69
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      29-86-0/0/568.
      0.354918300.00.0016.43
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      30-86-0/0/378.
      2.495304400.00.006.67
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-86-0/0/309.
      0.025307300.00.0019.08
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-86-0/0/12.
      0.095309400.00.000.13
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-86-0/0/7.
      0.005309500.00.000.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-86-0/0/8.
      0.005304400.00.000.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-86-0/0/5.
      0.005309400.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-86-0/0/2.
      0.005311900.00.000.02
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-86-0/0/2.
      0.005311900.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-86-0/0/2.
      0.005311900.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 11subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 202 seconds, (range: 29...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 2681total sessions expired since starting: 2670total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 662 hit, 3498 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-08-15 21:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac8f76badf4

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 13-Aug-2023 00:10:10 CEST
      Restart Time: Sunday, 06-Aug-2023 03:36:15 CEST
      Parent Server Generation: 85
      Server uptime:  6 days 20 hours 33 minutes 55 seconds
      Total accesses: 81600 - Total Traffic: 3.5 GB
      CPU Usage: u30.11 s5.85 cu0 cs0 - .00607% CPU load
      .138 requests/sec - 6.1 kB/second - 44.4 kB/request
      18 requests currently being processed, 0 idle workers
      RCCCCCWCRCCCC.....C...CC..........C...C.........................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-85111640/7/3409R
      0.06010.00.00112.93
      ??..reading.. 
      
      1-85111731/10/2393C
      0.05000.30.0081.78
      167.172.20.95www.davidalexa.czGET /config.json HTTP/1.1
      
      2-85110741/10/3038C
      0.05100.30.01103.06
      159.203.94.228www.davidalexa.czGET /config.json HTTP/1.1
      
      3-85111991/10/3354C
      0.02000.30.00235.47
      137.184.106.30www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      4-85112001/6/3421C
      0.01100.30.00111.02
      162.243.161.105www.davidalexa.czGET /login.action HTTP/1.1
      
      5-85112011/4/3722C
      0.00100.40.00119.72
      159.203.94.228www.davidalexa.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      6-85112020/4/2905W
      0.00000.00.0095.99
      167.172.232.142www.davidalexa.czGET /server-status HTTP/1.1
      
      7-85110791/11/2960C
      0.05000.30.00114.06
      167.172.232.142www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-85112040/2/3362R
      0.00000.00.00168.74
      ??..reading.. 
      
      9-85112061/2/3905C
      0.00000.30.00182.46
      137.184.106.30www.davidalexa.czGET /config.json HTTP/1.1
      
      10-85112071/1/3633C
      0.00100.30.00248.84
      104.236.193.132www.davidalexa.czGET /login.action HTTP/1.1
      
      11-85112081/2/3092C
      0.00000.30.00162.75
      159.203.94.228www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      12-85110761/11/3141C
      0.05100.40.01107.47
      167.172.20.95www.davidalexa.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      13-80-0/0/3580.
      11.985061700.00.00118.15
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-80-0/0/2175.
      6.165054800.00.0075.67
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-80-0/0/2749.
      1.3617200.00.00143.30
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      16-80-0/0/1709.
      1.3017200.00.00109.04
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      17-80-0/0/1311.
      0.025065100.00.00112.51
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-85110771/8/1744C
      0.06000.30.0046.49
      143.42.118.5www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      19-80-0/0/3185.
      0.9617200.00.00103.31
      194.59.241.78taborypraha11.czGET /img/menu_active.jpg HTTP/1.1
      
      20-80-0/0/1559.
      0.455061400.00.0038.60
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-80-0/0/1779.
      3.485061300.00.00162.80
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-85110781/11/2207C
      0.06100.40.0154.69
      137.184.106.30www.davidalexa.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      23-85110801/10/3382C
      0.04110.30.00111.87
      freecodecamporg.scan.leakix.orgwww.davidalexa.czGET /.git/config HTTP/1.1
      
      24-80-0/0/851.
      1.021721700.00.0078.77
      34.209.68.58www.domacikinosaly.czGET / HTTP/1.1
      
      25-80-0/0/730.
      0.9517200.00.0013.40
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      26-80-0/0/748.
      1.111721680.00.0011.20
      34.221.104.120www.domacikinosaly.czGET / HTTP/1.1
      
      27-80-0/0/2423.
      0.255061400.00.0083.86
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-80-0/0/706.
      0.9417200.00.0016.83
      34.209.241.191www.domacikinosaly.czGET /favicon.ico HTTP/1.1
      
      29-80-0/0/123.
      0.125054800.00.004.34
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-80-0/0/659.
      0.195054800.00.0016.46
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-80-0/0/68.
      0.025065300.00.002.54
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-80-0/0/1330.
      0.941721690.00.0047.36
      34.219.197.125www.domacikinosaly.czGET / HTTP/1.1
      
      33-80-0/0/44.
      0.0739625800.00.002.16
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-85110721/11/2639C
      0.06100.30.00153.18
      143.42.118.5www.davidalexa.czGET /config.json HTTP/1.1
      
      35-80-0/0/68.
      0.3139614900.00.003.35
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-80-0/0/699.
      3.6230695600.00.0020.62
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-80-0/0/56.
      0.0139623500.00.000.84
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-85110731/15/2675C
      0.10000.30.01158.92
      167.172.20.95www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      39-80-0/0/21.
      0.0239623600.00.000.25
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-80-0/0/19.
      0.0239623600.00.000.33
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      41-80-0/0/26.
      0.0539622300.00.000.38
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 29subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 257 seconds, (range: 164...294)index usage: 0%, cache usage: 1%total sessions stored since starting: 29total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 83 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-08-12 22:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac84553a2a8

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 11-Jun-2023 00:03:58 CEST
      Restart Time: Sunday, 04-Jun-2023 03:11:14 CEST
      Parent Server Generation: 41
      Server uptime:  6 days 20 hours 52 minutes 43 seconds
      Total accesses: 95299 - Total Traffic: 4.3 GB
      CPU Usage: u20.3 s4.17 cu0 cs0 - .00412% CPU load
      .161 requests/sec - 7.6 kB/second - 47.3 kB/request
      13 requests currently being processed, 4 idle workers
      WCCCCCCRC_CC..._._C....._C......................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-41325370/9/4560W
      0.03000.00.00211.20
      161.35.190.56www.davidalexa.czGET /server-status HTTP/1.1
      
      1-41325381/4/3661C
      0.01100.30.00115.97
      161.35.190.56www.davidalexa.czGET /about HTTP/1.1
      
      2-41325391/6/4291C
      0.02100.30.00128.47
      161.35.190.56www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      3-41325401/3/4111C
      0.00100.30.00134.45
      161.35.176.95www.davidalexa.czGET /config.json HTTP/1.1
      
      4-41325411/3/3829C
      0.00100.40.00176.60
      137.184.150.232www.davidalexa.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      5-41325101/7/3989C
      0.00000.30.00238.75
      172.105.37.32www.davidalexa.czGET /about HTTP/1.1
      
      6-41325051/7/4065C
      0.02100.30.01116.71
      161.35.176.95www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      7-41325420/3/3718R
      0.01000.00.00111.17
      ??..reading.. 
      
      8-41325431/3/3590C
      0.00000.30.00249.01
      172.105.37.32www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      9-41325080/9/4245_
      0.04010.00.01313.72
      inversionofcontrol.scan.leakix.www.davidalexa.czGET /.git/config HTTP/1.1
      
      10-41325451/1/3341C
      0.00100.30.00158.94
      172.105.37.32www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      11-41325461/1/3358C
      0.00000.30.00163.39
      161.35.190.56www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-36-0/0/3682.
      1.608210.00.00120.96
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-36-0/0/3329.
      0.4082140.00.00111.79
      62.210.173.78www.dejure.czGET /mediatori.php HTTP/1.1
      
      14-36-0/0/2483.
      0.012974200.00.00116.21
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-41325030/7/3029_
      0.04000.00.01171.22
      172.105.37.32www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      16-36-0/0/3418.
      1.493170500.00.00386.28
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-41325060/11/2835_
      0.06000.00.00144.09
      161.35.176.95www.davidalexa.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      18-41325071/8/2350C
      0.01100.30.00144.17
      137.184.150.232www.davidalexa.czGET /config.json HTTP/1.1
      
      19-36-0/0/2305.
      1.268210.00.00190.77
      20.64.233.224hosting.funlife.czNULL
      
      20-36-0/0/2350.
      1.068200.00.00130.98
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      21-36-0/0/1622.
      0.093179000.00.0051.16
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-36-0/0/1379.
      0.203170500.00.0039.95
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-36-0/0/1737.
      0.968200.00.0049.64
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      24-41325040/15/2081_
      0.05010.00.0061.76
      unittest.scan.leakix.orgwww.davidalexa.czGET /.git/config HTTP/1.1
      
      25-41325091/5/2223C
      0.01100.30.0071.11
      137.184.150.232www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      26-36-0/0/1893.
      1.078200.00.0056.21
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      27-36-0/0/3026.
      0.648200.00.00100.39
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      28-36-0/0/422.
      0.013191500.00.0012.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-36-0/0/1164.
      1.363174300.00.0050.10
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-36-0/0/1074.
      0.792971300.00.0032.91
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-36-0/0/901.
      0.005137200.00.0023.70
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-36-0/0/282.
      0.005137200.00.008.72
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-36-0/0/724.
      0.005137200.00.0019.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-36-0/0/121.
      0.145700000.00.003.10
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-36-0/0/77.
      0.375686200.00.002.44
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-36-0/0/946.
      0.065698900.00.0026.61
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-36-0/0/161.
      0.145697700.00.004.22
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-36-0/0/1880.
      9.1120299100.00.00119.66
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-36-0/0/56.
      0.0031419400.00.001.55
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-36-0/0/691.
      3.0431417500.00.0026.63
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      41-36-0/0/95.
      0.0131418800.00.002.24
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      42-36-0/0/62.
      0.0231418700.00.002.39
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      43-36-0/0/46.
      0.0231416700.00.001.45
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      44-36-0/0/18.
      0.0031419420.00.000.22
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      45-36-0/0/7.
      0.0239869400.00.000.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      46-36-0/0/7.
      0.0239869400.00.000.07
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      47-36-0/0/8.
      0.0339869700.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      48-36-0/0/7.
      0.0339869700.00.000.10
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      49-36-0/0/6.
      0.0239869800.00.000.06
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      50-36-0/0/44.
      0.2039855300.00.002.37
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 11subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 289 seconds, (range: 266...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 11total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 50 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2023-06-10 22:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac8b4db2ceb

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 04-Dec-2022 00:09:37 CET
      Restart Time: Sunday, 27-Nov-2022 03:09:15 CET
      Parent Server Generation: 74
      Server uptime:  6 days 21 hours 22 seconds
      Total accesses: 41871 - Total Traffic: 4.2 GB
      CPU Usage: u.89 s.05 cu0 cs0 - .000158% CPU load
      .0705 requests/sec - 7.5 kB/second - 106.0 kB/request
      13 requests currently being processed, 9 idle workers
      R.CW.C__CCCCC.R._.C__._C.__C._..................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-74307840/13/2916R
      0.021400.00.01201.68
      ??..reading.. 
      
      1-74-0/0/2944.
      0.11100.00.00304.72
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      2-74307861/16/2900C
      0.06000.30.01280.74
      139.144.69.48www.davidalexa.czGET /.DS_Store HTTP/1.1
      
      3-74307870/13/2869W
      0.06000.00.00191.37
      139.144.69.48www.davidalexa.czGET /server-status HTTP/1.1
      
      4-74-0/0/2905.
      0.06100.00.00245.07
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      5-74307891/18/2881C
      0.06000.30.01244.09
      139.144.69.48www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-74307900/14/2882_
      0.04200.00.01194.11
      139.59.135.127www.davidalexa.czGET /about HTTP/1.1
      
      7-74307910/17/2909_
      0.06100.00.01200.08
      139.59.135.127www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      8-74308431/16/2864C
      0.07000.30.01152.48
      139.144.69.48www.davidalexa.czPUT /api/v2/cmdb/system/admin/admin HTTP/1.1
      
      9-74308441/13/2106C
      0.06000.30.01268.37
      139.144.69.48www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      10-74308501/11/1906C
      0.04000.40.00221.66
      139.144.69.48www.davidalexa.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      11-74308511/13/1887C
      0.06001.80.01197.64
      139.144.69.48www.davidalexa.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      12-74308521/15/1713C
      0.05000.30.01170.90
      139.144.69.48www.davidalexa.czGET /info.php HTTP/1.1
      
      13-74-0/0/1198.
      0.03100.00.00222.32
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-74308550/9/1148R
      0.02000.00.00280.04
      ??..reading.. 
      
      15-74-0/0/1170.
      0.06100.00.00234.22
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-74308780/4/1183_
      0.01000.00.00212.04
      139.144.69.48www.davidalexa.czGET /about HTTP/1.1
      
      17-74-0/0/1155.
      0.01100.00.00159.42
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-74308881/6/1160C
      0.02000.30.00162.24
      139.144.69.48www.davidalexa.czGET /.env HTTP/1.1
      
      19-74308890/2/1157_
      0.01100.00.00192.85
      139.59.135.127www.davidalexa.czGET /login.action HTTP/1.1
      
      20-74308900/2/2_
      0.00000.00.000.00
      139.144.69.48www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      21-74-0/0/2.
      0.01000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-74308930/1/1_
      0.00000.00.000.00
      139.59.135.127www.davidalexa.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      23-74308941/4/4C
      0.01001.80.000.00
      139.144.69.48www.davidalexa.czGET / HTTP/1.1
      
      24-74-0/0/2.
      0.00000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-74308970/1/1_
      0.00100.00.000.00
      139.59.135.127www.davidalexa.czGET /config.json HTTP/1.1
      
      26-74308980/1/1_
      0.00100.00.000.00
      179.43.177.154www.davidalexa.czGET /static../.git/config HTTP/1.1
      
      27-74308991/1/1C
      0.01000.30.000.00
      139.144.69.48www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      28-74-0/0/1.
      0.00200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-74-0/0/1.
      0.00200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-74-0/0/1.
      0.00100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-74-0/0/1.
      0.00100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 18subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 276 seconds, (range: 257...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 18total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 161 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2022-12-03 23:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac89d47fa40

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 02-Oct-2022 00:04:42 CEST
      Restart Time: Sunday, 25-Sep-2022 03:27:15 CEST
      Parent Server Generation: 47
      Server uptime:  6 days 20 hours 37 minutes 27 seconds
      Total accesses: 44336 - Total Traffic: 1.1 GB
      CPU Usage: u1.05 s.02 cu0 cs0 - .000181% CPU load
      .0748 requests/sec - 1915 B/second - 25.0 kB/request
      25 requests currently being processed, 0 idle workers
      CRCCCCCCCCCCCWCCCCWCCCCCC.......................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-4745631/13/3007C
      0.06000.30.0037.26
      159.223.99.32www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      1-4745640/16/2972R
      0.09000.00.0126.93
      ??..reading.. 
      
      2-4745651/13/3015C
      0.05000.40.0125.86
      159.223.99.32www.davidalexa.czGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      3-4745661/14/3008C
      0.07000.30.01152.06
      159.223.99.32www.davidalexa.czGET /about HTTP/1.1
      
      4-4745671/12/3017C
      0.06000.30.0084.55
      170.187.181.53www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      5-4745681/11/2995C
      0.05000.40.0026.19
      206.189.203.196www.davidalexa.czGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      6-4745691/11/3022C
      0.06000.30.01142.46
      159.223.99.32www.davidalexa.czGET /.env HTTP/1.1
      
      7-4745701/15/3019C
      0.07000.30.0079.39
      206.189.203.196www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      8-4746061/12/2975C
      0.080890.30.0082.48
      copatentee.dont.youlovethat.comwww.davidalexa.czGET /.git/config HTTP/1.1
      
      9-4746081/12/2922C
      0.0601030.30.0184.06
      copatentee.dont.youlovethat.comwww.davidalexa.czGET /server-status HTTP/1.1
      
      10-4746101/18/2761C
      0.08000.30.0122.18
      206.189.203.196www.davidalexa.czGET /info.php HTTP/1.1
      
      11-4746151/10/2569C
      0.0302090.30.0017.80
      exconvict.dont.youlovethat.compwww.davidalexa.czGET /server-status HTTP/1.1
      
      12-4746181/8/2088C
      0.03000.30.0080.34
      159.223.99.32www.davidalexa.czGET /info.php HTTP/1.1
      
      13-4746190/5/1978W
      0.04000.00.00179.23
      206.189.203.196www.davidalexa.czGET /server-status HTTP/1.1
      
      14-4746211/9/1988C
      0.04000.40.0119.83
      170.187.181.53www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-4746231/5/1927C
      0.08000.40.0013.33
      159.223.99.32www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-4746241/7/1054C
      0.03000.30.008.49
      206.189.203.196www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      17-4746971/6/6C
      0.01000.30.000.00
      159.223.99.32www.davidalexa.czGET /config.json HTTP/1.1
      
      18-4747000/3/3W
      0.03000.00.000.00
      206.189.203.196www.davidalexa.czGET /.git/config HTTP/1.1
      
      19-4747011/2/2C
      0.01000.30.000.00
      170.187.181.53www.davidalexa.czGET /info.php HTTP/1.1
      
      20-4747021/2/2C
      0.00000.30.000.00
      170.187.181.53www.davidalexa.czGET /.env HTTP/1.1
      
      21-4747031/2/2C
      0.0101930.30.000.00
      exconvict.dont.youlovethat.compwww.davidalexa.czGET /.git/config HTTP/1.1
      
      22-4747041/1/1C
      0.01000.40.000.00
      170.187.181.53www.davidalexa.czGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      23-4747051/2/2C
      0.02000.30.000.00
      206.189.203.196www.davidalexa.czGET /.env HTTP/1.1
      
      24-4747061/1/1C
      0.00100.30.000.00
      159.89.187.167www.davidalexa.czGET /login.action HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 23subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 224 seconds, (range: 178...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 23total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 205 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2022-10-01 22:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e3acac83e3acac813a2d628

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 31-Jul-2022 00:08:42 CEST
      Restart Time: Sunday, 24-Jul-2022 03:45:14 CEST
      Parent Server Generation: 21
      Server uptime:  6 days 20 hours 23 minutes 27 seconds
      Total accesses: 60303 - Total Traffic: 2.4 GB
      CPU Usage: u28.27 s5.67 cu0 cs0 - .00573% CPU load
      .102 requests/sec - 4326 B/second - 41.5 kB/request
      21 requests currently being processed, 0 idle workers
      CCCCCCCCCCCCCCWCCCC.....CC......................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2137701/15/2688C
      0.05000.30.1847.70
      207.154.204.175www.davidalexa.czGET /info.php HTTP/1.1
      
      1-2137481/17/3196C
      0.13010.30.85179.93
      paravertebral.dont.youlovethat.www.davidalexa.czGET /.git/config HTTP/1.1
      
      2-2137711/15/3091C
      0.06000.30.07235.01
      207.154.204.175www.davidalexa.czGET /.env HTTP/1.1
      
      3-2137801/20/2678C
      0.21020.30.1955.60
      172.104.234.191www.davidalexa.czGET /login.action HTTP/1.1
      
      4-2137521/21/2392C
      0.14000.30.11229.64
      172.104.234.191www.davidalexa.czGET /config.json HTTP/1.1
      
      5-2137841/17/2293C
      0.05000.40.10110.75
      207.154.204.175www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-2137531/18/2403C
      0.32000.30.13165.50
      172.104.234.191www.davidalexa.czGET /info.php HTTP/1.1
      
      7-2137851/13/2714C
      0.03000.30.0844.33
      207.154.204.175www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      8-2138901/5/2645C
      0.04010.30.00126.20
      entryway.dont.youlovethat.compawww.davidalexa.czGET /.git/config HTTP/1.1
      
      9-2138921/4/2046C
      0.01100.40.0099.84
      172.104.234.191www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-2138951/5/2560C
      0.02000.30.00162.99
      68.183.75.40www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-2137501/22/2631C
      0.13000.30.1353.12
      207.154.204.175www.davidalexa.czGET /login.action HTTP/1.1
      
      12-2137511/16/2530C
      0.12000.40.1744.44
      207.154.204.175www.davidalexa.czGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      13-2138961/2/1798C
      0.01110.30.0096.46
      untransitiveness.dont.youlovethwww.davidalexa.czGET /server-status HTTP/1.1
      
      14-2138970/3/2084W
      0.02000.00.0042.60
      68.183.75.40www.davidalexa.czGET /server-status HTTP/1.1
      
      15-2138981/3/2351C
      0.01100.30.0082.84
      172.104.234.191www.davidalexa.czGET /.env HTTP/1.1
      
      16-2138991/1/1287C
      0.01000.30.0081.46
      68.183.75.40www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      17-2137491/21/1910C
      0.18000.30.1532.80
      68.183.75.40www.davidalexa.czGET /.env HTTP/1.1
      
      18-2139001/1/1049C
      0.00000.30.0016.78
      207.154.204.175www.davidalexa.czGET /config.json HTTP/1.1
      
      19-12-0/0/1520.
      3.4116300.00.0086.35
      185.47.223.183taborypraha11.czGET /galerie/thumb/n_4d337cb823ddd.jpg HTTP/1.1
      
      20-12-0/0/1575.
      0.9416300.00.0028.55
      185.47.223.183taborypraha11.czGET /galerie/thumb/n_4e16fac711a12.jpg HTTP/1.1
      
      21-12-0/0/2193.
      10.515678400.00.0095.56
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-12-0/0/991.
      0.046150000.00.0073.21
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-12-0/0/1350.
      1.4516300.00.0022.01
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      24-2137541/10/1623C
      0.08000.30.0034.64
      172.104.234.191www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      25-2137551/18/1579C
      0.10040.30.1034.48
      paravertebral.dont.youlovethat.www.davidalexa.czGET /server-status HTTP/1.1
      
      26-12-0/0/166.
      0.136148300.00.003.78
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-12-0/0/254.
      1.19163240.00.005.49
      185.47.223.183taborypraha11.czGET /galerie/thumb/n_4d337cb827c4a.jpg HTTP/1.1
      
      28-12-0/0/1410.
      0.056150000.00.0083.62
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-12-0/0/236.
      1.4116300.00.003.59
      185.47.223.183taborypraha11.czGET /galerie/thumb/n_4d337cb825d09.jpg HTTP/1.1
      
      30-12-0/0/26.
      0.006150000.00.000.32
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-12-0/0/861.
      3.9023444300.00.0019.63
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-12-0/0/470.
      1.6432072300.00.004.39
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-12-0/0/1662.
      7.485860400.00.0037.78
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-12-0/0/20.
      0.0540714400.00.000.34
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-12-0/0/21.
      0.0340714700.00.000.29
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 22subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 250 seconds, (range: 188...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 22total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 149 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2022-07-30 22:08
  • Apache server-status page is publicly available
    First seen 2022-08-06 22:06
    Last seen 2024-04-27 22:09
    Open for 630 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb82f9af26d3

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 28-Apr-2024 00:09:09 CEST
      Restart Time: Sunday, 21-Apr-2024 03:26:14 CEST
      Parent Server Generation: 31
      Server uptime:  6 days 20 hours 42 minutes 55 seconds
      Total accesses: 27893 - Total Traffic: 4.9 GB
      CPU Usage: u58.69 s12.31 cu.01 cs0 - .012% CPU load
      .047 requests/sec - 8.7 kB/second - 184.1 kB/request
      13 requests currently being processed, 0 idle workers
      RCWCCCCCCCCCC...................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-3131390/2/1770R
      0.01000.00.00426.97
      ??..reading.. 
      
      1-3131401/3/1734C
      0.02000.30.00364.71
      142.93.143.8www.phestio.comGET /.git/config HTTP/1.1
      
      2-3131410/3/1716W
      0.01000.00.00184.86
      164.90.228.79www.phestio.comGET /server-status HTTP/1.1
      
      3-3131421/5/1723C
      0.02100.30.00656.35
      164.90.228.79www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      4-3131441/4/1755C
      0.01100.40.32327.79
      142.93.143.8www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-3131451/4/1741C
      0.02100.30.32193.63
      164.90.228.79www.phestio.comGET /about HTTP/1.1
      
      6-3131471/4/1728C
      0.01100.30.3268.28
      142.93.143.8www.phestio.comGET /server-status HTTP/1.1
      
      7-3131481/7/1735C
      0.01100.30.00240.78
      142.93.143.8www.phestio.comGET /login.action HTTP/1.1
      
      8-3131521/2/1665C
      0.03100.30.00565.63
      164.90.228.79www.phestio.comGET /server HTTP/1.1
      
      9-3131531/4/904C
      0.01000.30.0039.48
      164.90.228.79www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-3131541/2/1541C
      0.00100.30.0069.62
      64.226.65.160www.phestio.comGET /telescope/requests HTTP/1.1
      
      11-3131551/2/1488C
      0.00000.30.00311.66
      142.93.143.8www.phestio.comGET /.env HTTP/1.1
      
      12-3131561/1/798C
      0.00000.40.0031.39
      142.93.143.8www.phestio.comGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      13-20-0/0/801.
      7.7727959200.00.00207.76
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-20-0/0/326.
      3.0827959200.00.0012.55
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-20-0/0/973.
      9.806100.00.00246.69
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      16-20-0/0/702.
      6.646110.00.00219.15
      198.235.24.154www.davidalexa.czGET / HTTP/1.1
      
      17-20-0/0/685.
      5.736110.00.00160.28
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      18-20-0/0/679.
      6.406100.00.00101.12
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      19-20-0/0/662.
      6.186100.00.00211.75
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      20-20-0/0/678.
      6.756110.00.0090.56
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      21-20-0/0/708.
      6.116100.00.0094.31
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      22-20-0/0/690.
      6.086100.00.0095.10
      83.97.73.239www.janafialova.comGET /Contact.html HTTP/1.0
      
      23-20-0/0/691.
      6.356100.00.0094.40
      198.235.24.154www.davidalexa.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 3subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 296 seconds, (range: 295...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 3total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 32 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2024-04-27 22:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb825dbf6170

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 18-Apr-2024 23:20:17 CEST
      Restart Time: Sunday, 14-Apr-2024 03:29:14 CEST
      Parent Server Generation: 17
      Server uptime:  4 days 19 hours 51 minutes 3 seconds
      Total accesses: 26559 - Total Traffic: 9.1 GB
      CPU Usage: u242.92 s57.04 cu.08 cs0 - .0719% CPU load
      .0637 requests/sec - 23.0 kB/second - 360.8 kB/request
      2 requests currently being processed, 15 idle workers
      ________C_____W__...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1780350/1608/1608_
      18.672700.0575.55575.55
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-1780360/1594/1594_
      18.702300.0745.53745.53
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-1780370/1621/1621_
      18.9027140.0521.90521.90
      123.126.50.84www.dejure.czGET / HTTP/1.1
      
      3-1780380/1598/1598_
      16.73110.0349.90349.90
      68.183.9.16www.phestio.comGET /v2/_catalog HTTP/1.1
      
      4-1780390/1644/1644_
      19.88110.0889.05889.05
      68.183.9.16www.phestio.comGET /server HTTP/1.1
      
      5-1780400/1641/1641_
      18.8727100.0584.86584.86
      123.126.50.84www.dejure.czGET /onas.php HTTP/1.1
      
      6-1780410/1660/1660_
      19.312200.0812.91812.91
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-1780420/1633/1633_
      17.462610.0752.58752.58
      89.221.217.205www.davidalexa.czHEAD / HTTP/1.1
      
      8-17226521/1480/1480C
      17.29000.3264.47264.47
      68.183.9.16www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-17226540/1547/1547_
      15.77100.0395.00395.00
      68.183.9.16www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      10-17226550/1501/1501_
      15.60000.0204.01204.01
      68.183.9.16www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      11-17226570/1508/1508_
      16.8531190.0807.03807.03
      68.183.9.16www.phestio.comGET / HTTP/1.1
      
      12-17226580/1507/1507_
      16.922700.0514.42514.42
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-17226590/1520/1520_
      17.242700.0522.64522.64
      123.126.50.84www.dejure.czGET / HTTP/1.1
      
      14-17226600/1503/1503W
      18.10000.0575.98575.98
      68.183.9.16www.phestio.comGET /server-status HTTP/1.1
      
      15-17226610/1487/1487_
      17.372720.0511.91511.91
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      16-17226620/1507/1507_
      16.61000.0329.75329.75
      68.183.9.16www.phestio.comGET /about HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 160 seconds, (range: 37...296)index usage: 0%, cache usage: 0%total sessions stored since starting: 18288total sessions expired since starting: 18281total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 108 hit, 20631 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2024-04-18 21:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb823c19327f

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Wednesday, 10-Apr-2024 18:20:37 CEST
      Restart Time: Sunday, 07-Apr-2024 03:12:12 CEST
      Parent Server Generation: 14
      Server uptime:  3 days 15 hours 8 minutes 24 seconds
      Total accesses: 13802 - Total Traffic: 2.6 GB
      CPU Usage: u109.12 s21.34 cu.04 cs0 - .0416% CPU load
      .044 requests/sec - 8.7 kB/second - 197.0 kB/request
      5 requests currently being processed, 11 idle workers
      ___C_C_C__W___C_................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-14218770/917/917_
      8.47370.0218.29218.29
      114.119.158.196www.janafialova.comGET /Home.html HTTP/1.1
      
      1-14218780/925/925_
      8.8622920.0110.06110.06
      206.81.12.187www.phestio.comGET / HTTP/1.1
      
      2-14218790/922/922_
      8.633670.0159.60159.60
      185.185.217.76taborypraha11.czGET /uvod HTTP/1.1
      
      3-14218801/914/914C
      8.58100.3166.77166.77
      206.81.12.187www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      4-14218810/914/914_
      8.77000.0159.83159.83
      206.81.12.187www.phestio.comGET /v2/_catalog HTTP/1.1
      
      5-14218821/910/910C
      8.76000.3347.15347.15
      206.81.12.187www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-14218830/948/948_
      8.66000.0161.05161.05
      206.81.12.187www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      7-14218841/929/929C
      8.57100.393.1593.15
      206.81.12.187www.phestio.comGET /about HTTP/1.1
      
      8-14242330/915/915_
      9.092630.0214.49214.49
      185.185.217.76taborypraha11.czGET /program HTTP/1.1
      
      9-14242350/897/897_
      8.55300.035.6835.68
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-14242360/891/891W
      8.62000.0100.29100.29
      206.81.12.187www.phestio.comGET /server-status HTTP/1.1
      
      11-1481800/843/843_
      8.09310.0289.68289.68
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-1481830/797/797_
      6.91400.0150.26150.26
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-1481840/830/830_
      7.67200.093.8393.83
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-1481881/797/797C
      7.94100.3214.51214.51
      206.81.12.187www.phestio.comGET /server HTTP/1.1
      
      15-14246330/453/453_
      4.56310.0140.22140.22
      83.97.73.245hosting.funlife.czGET /actuator/gateway/routes HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 177 seconds, (range: 17...297)index usage: 0%, cache usage: 0%total sessions stored since starting: 7555total sessions expired since starting: 7547total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 274 hit, 9368 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2024-04-10 16:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb828e811450

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 21-Mar-2024 13:01:53 CET
      Restart Time: Wednesday, 20-Mar-2024 15:59:01 CET
      Parent Server Generation: 0
      Server uptime:  21 hours 2 minutes 51 seconds
      Total accesses: 3872 - Total Traffic: 319.4 MB
      CPU Usage: u21.84 s5.05 cu0 cs0 - .0355% CPU load
      .0511 requests/sec - 4419 B/second - 84.5 kB/request
      6 requests currently being processed, 14 idle workers
      _C._C.___WR_____C__C__..........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-026450/235/235_
      1.62120.03.783.78
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-026461/245/245C
      1.71000.363.5463.54
      139.162.210.205www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-0-0/0/93.
      0.735654800.00.001.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-026480/233/233_
      1.59000.02.102.10
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-026491/233/233C
      1.50000.32.142.14
      139.162.210.205www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      5-0-0/0/95.
      0.995654800.00.005.18
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-026510/245/245_
      1.5511350.065.4265.42
      139.162.210.205www.phestio.comGET / HTTP/1.1
      
      7-026520/246/246_
      1.850680.06.676.67
      139.162.210.205www.phestio.comGET / HTTP/1.1
      
      8-028830/235/235_
      1.39110.03.743.74
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-028840/232/232W
      1.56000.01.091.09
      139.162.210.205www.phestio.comGET /server-status HTTP/1.1
      
      10-028850/230/230R
      1.4710180.01.571.57
      ??..reading.. 
      
      11-0205650/147/147_
      0.91000.01.461.46
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-0205660/139/139_
      0.881470.01.511.51
      104.28.214.211www.domacikinosaly.czGET / HTTP/1.1
      
      13-0205670/142/142_
      1.19020.02.242.24
      74.82.47.3hosting.funlife.czGET / HTTP/1.1
      
      14-0205690/138/138_
      0.99000.061.8161.81
      139.162.210.205www.phestio.comGET /v2/_catalog HTTP/1.1
      
      15-0205700/157/157_
      1.04000.02.272.27
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      16-0205741/143/143C
      1.01000.33.853.85
      139.162.210.205www.phestio.comGET /server HTTP/1.1
      
      17-0205760/138/138_
      1.02100.06.356.35
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      18-0205890/133/133_
      0.89110.01.781.78
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      19-0205901/135/135C
      0.93000.34.174.17
      139.162.210.205www.phestio.comGET /about HTTP/1.1
      
      20-0205910/137/137_
      1.14100.073.0673.06
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      21-0205920/141/141_
      0.93000.04.654.65
      139.162.210.205www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 10subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 175 seconds, (range: 1...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 1846total sessions expired since starting: 1836total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 42 hit, 2242 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2024-03-21 12:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb82ca4d88d4

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 08-Mar-2024 08:13:11 CET
      Restart Time: Sunday, 03-Mar-2024 03:16:13 CET
      Parent Server Generation: 124
      Server uptime:  5 days 4 hours 56 minutes 57 seconds
      Total accesses: 19607 - Total Traffic: 3.4 GB
      CPU Usage: u116.07 s26.49 cu.01 cs0 - .0317% CPU load
      .0436 requests/sec - 7.9 kB/second - 180.5 kB/request
      5 requests currently being processed, 15 idle workers
      C_C_____C_.C_____W___...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-12436011/1232/1232C
      9.05000.3280.14280.14
      178.128.207.138www.phestio.comGET /about HTTP/1.1
      
      1-12436020/1253/1253_
      10.301860.0416.49416.49
      178.128.207.138www.phestio.comGET / HTTP/1.1
      
      2-12436031/1218/1218C
      8.07000.3156.38156.38
      178.128.207.138www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-12436040/1233/1233_
      8.903000.0342.67342.67
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-12436050/1252/1252_
      8.683200.098.7698.76
      114.119.155.94taborypraha11.czGET /galerie/thumb/n_5212410d3b984.jpg HTTP/1.1
      
      5-12436060/1230/1230_
      9.033130.0208.59208.59
      196.199.55.189www.janafialova.comGET /Contact.html HTTP/1.1
      
      6-12436070/1228/1228_
      8.98301690.0229.39229.39
      114.119.146.70taborypraha11.czGET /galerie/thumb/n_4e464f9e50c18.jpg HTTP/1.1
      
      7-12436080/1242/1242_
      8.863210.043.6843.68
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-12442241/1222/1222C
      9.40000.3279.59279.59
      178.128.207.138www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      9-12431000/1090/1090_
      7.653200.0144.53144.53
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-124-0/0/358.
      2.3331324600.00.0022.54
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-124172191/747/747C
      5.48000.3145.44145.44
      178.128.207.138www.phestio.comGET /server HTTP/1.1
      
      12-124234670/721/721_
      5.263100.0140.16140.16
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-124234680/717/717_
      5.12000.0145.94145.94
      178.128.207.138www.phestio.comGET /v2/_catalog HTTP/1.1
      
      14-124234750/735/735_
      5.50311570.0200.43200.43
      64.227.109.4www.domacikinosaly.czGET / HTTP/1.1
      
      15-124234760/694/694_
      5.253200.081.2281.22
      71.6.134.234www.dejure.czGET /favicon.ico HTTP/1.1
      
      16-124234770/726/726_
      4.9817120.084.4484.44
      77.75.77.95taborypraha11.czGET /galerie/n_4e2faa1edb89e.jpg HTTP/1.1
      
      17-124234790/710/710W
      5.13000.0206.73206.73
      178.128.207.138www.phestio.comGET /server-status HTTP/1.1
      
      18-12410270/679/679_
      5.19000.0122.93122.93
      178.128.207.138www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      19-12410280/666/666_
      4.623100.090.4690.46
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      20-12410290/654/654_
      4.891600.016.0916.09
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 12subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 147 seconds, (range: 33...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 10295total sessions expired since starting: 10283total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 182 hit, 13504 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2024-03-08 07:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb8299553e0c

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 25-Feb-2024 00:09:30 CET
      Restart Time: Sunday, 18-Feb-2024 03:20:16 CET
      Parent Server Generation: 118
      Server uptime:  6 days 20 hours 49 minutes 13 seconds
      Total accesses: 35411 - Total Traffic: 3.8 GB
      CPU Usage: u38.84 s8.39 cu0 cs0 - .00796% CPU load
      .0597 requests/sec - 6.8 kB/second - 113.8 kB/request
      10 requests currently being processed, 5 idle workers
      CG.GGCGC_CW__C_....._...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-11624261/4/1507C
      0.0212030328.70.32190.72
      34.87.205.203www.phestio.comGET / HTTP/1.1
      
      1-11724521/2/1491G
      0.00300.30.00126.44
      139.144.150.45www.phestio.comGET /config.json HTTP/1.1
      
      2-117-0/0/1480.
      0.00000.00.00241.82
      139.144.150.45www.phestio.comGET /.env HTTP/1.1
      
      3-11724631/2/1452G
      0.00300.40.00232.64
      139.144.150.45www.phestio.comGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      4-11724641/2/1506G
      0.00200.30.00105.55
      139.144.150.45www.phestio.comGET /telescope/requests HTTP/1.1
      
      5-11724651/2/1509C
      0.0102201367.00.68126.83
      65.154.226.170www.phestio.comGET /css/index.css?crc=274849711 HTTP/1.1
      
      6-11724660/1/1478G
      0.00200.00.01292.09
      65.154.226.170www.phestio.comGET /img/video/Cashless.png HTTP/1.1
      
      7-11824901/1/1477C
      0.00100.30.00100.14
      104.236.193.132www.phestio.comGET /about HTTP/1.1
      
      8-11824910/2/1345_
      0.00000.00.00274.87
      104.236.193.132www.phestio.comGET /v2/_catalog HTTP/1.1
      
      9-11824921/1/1337C
      0.00000.30.00165.96
      104.236.193.132www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-11824930/0/1368W
      0.00000.00.00225.39
      104.236.193.132www.phestio.comGET /server-status HTTP/1.1
      
      11-11824940/0/1335_
      0.00000.00.00214.11
      134.122.89.242www.phestio.comGET /.git/config HTTP/1.1
      
      12-11824950/0/1109_
      0.00000.00.0030.28
      134.122.89.242www.phestio.comGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      13-11824891/1/1109C
      0.00100.30.00207.70
      104.236.193.132www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      14-11825020/0/1082_
      0.01000.00.0083.94
      139.144.150.45www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-117-0/0/1123.
      0.00000.00.0026.51
      139.144.150.45www.phestio.comGET /.git/config HTTP/1.1
      
      16-117-0/0/801.
      0.01000.00.0011.55
      139.144.150.45www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      17-117-0/0/33.
      0.0001760.00.000.08
      platformdeveloper.scan.leakix.owww.phestio.comGET /server-status HTTP/1.1
      
      18-117-0/0/21.
      0.00000.00.000.00
      139.144.150.45www.phestio.comGET /about HTTP/1.1
      
      19-117-0/0/30.
      0.00000.00.000.04
      139.144.150.45www.phestio.comGET /login.action HTTP/1.1
      
      20-11824960/0/21_
      0.02000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-109-0/0/24.
      0.0122478500.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-109-0/0/21.
      0.0222478900.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-109-0/0/19.
      0.0122478200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-109-0/0/16.
      0.0122476500.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-115-0/0/589.
      0.00500.00.0025.24
      46.101.103.192www.phestio.comGET /about HTTP/1.1
      
      26-109-0/0/17.
      0.0122479200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-109-0/0/20.
      0.0322478500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-109-0/0/22.
      0.0022478000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-109-0/0/18.
      0.0122478100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-109-0/0/23.
      0.0022478600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-109-0/0/19.
      0.0322476300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-109-0/0/15.
      0.0022479300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-109-0/0/12.
      0.0122478100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-109-0/0/575.
      4.2359140.00.0016.02
      66.249.78.38www.domacikinosaly.czGET / HTTP/1.1
      
      35-109-0/0/10.
      0.0022479500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-109-0/0/8.
      0.0022478000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-109-0/0/10.
      0.0022479200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-109-0/0/8.
      0.0122478200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-109-0/0/9.
      0.0022479500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-109-0/0/10.
      0.0022479800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      41-109-0/0/11.
      0.0022478400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      42-109-0/0/10.
      0.0022480700.00.000.32
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      43-109-0/0/7.
      0.0022479800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      44-109-0/0/6.
      0.0122476400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      45-109-0/0/9.
      0.0022479700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      46-109-0/0/10.
      0.0022480800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      47-109-0/0/9.
      0.0022479300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      48-109-0/0/10.
      0.0022479000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      49-109-0/0/10.
      0.0022478000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      50-109-0/0/9.
      0.0022479300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      51-109-0/0/10.
      0.0022478000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      52-109-0/0/9.
      0.0122478300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      53-109-0/0/570.
      3.585900.00.0076.00
      64.124.8.23taborypraha11.czGET /galerie/n_4d337cb824d6a.jpg HTTP/1.1
      
      54-109-0/0/10.
      0.0122478300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      55-109-0/0/9.
      0.0122478800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      56-109-0/0/9.
      0.0022478400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      57-109-0/0/13.
      0.0422477800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      58-109-0/0/564.
      4.085900.00.00264.38
      66.249.76.199www.domacikinosaly.czGET /robots.txt HTTP/1.1
      
      59-109-0/0/9.
      0.0222478900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      60-109-0/0/8.
      0.0222479300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
      Found on 2024-02-24 23:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb821cca7b77

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 01-Feb-2024 16:46:29 CET
      Restart Time: Sunday, 28-Jan-2024 03:51:12 CET
      Parent Server Generation: 100
      Server uptime:  4 days 12 hours 55 minutes 16 seconds
      Total accesses: 17220 - Total Traffic: 2.8 GB
      CPU Usage: u97.38 s22.91 cu0 cs0 - .0307% CPU load
      .0439 requests/sec - 7.5 kB/second - 169.8 kB/request
      4 requests currently being processed, 16 idle workers
      ___C_C__C_____W_____............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-100140410/1116/1116_
      8.35210.0119.85119.85
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-100140420/1152/1152_
      8.43300.0184.40184.40
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-100140430/1138/1138_
      8.45300.0332.23332.23
      116.68.170.180hosting.funlife.czGET /db/websql/index.php?lang=en HTTP/1.1
      
      3-100140441/1144/1144C
      7.66000.399.8199.81
      142.93.158.96www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-100140450/1136/1136_
      8.04200.0236.78236.78
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-100140461/1124/1124C
      7.75100.3105.68105.68
      142.93.158.96www.phestio.comGET /about HTTP/1.1
      
      6-100140470/1105/1105_
      7.39400.090.5790.57
      93.38.16.28www.davidalexa.czNULL
      
      7-100140480/1124/1124_
      8.01000.0331.95331.95
      142.93.158.96www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      8-10052211/1038/1038C
      7.50100.3172.05172.05
      142.93.158.96www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      9-10024790/908/908_
      6.78300.0220.81220.81
      185.125.56.223www.davidalexa.czGET /wp-content/plugins/wp-gdpr-compliance/Assets/js/front.min.
      
      10-10024800/892/892_
      5.79200.0171.13171.13
      116.68.170.180hosting.funlife.czGET /phppma/index.php?lang=en HTTP/1.1
      
      11-100169190/854/854_
      5.7212870.0111.74111.74
      142.93.158.96www.phestio.comGET / HTTP/1.1
      
      12-100294770/757/757_
      5.62400.0147.96147.96
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-100294820/797/797_
      5.103500.096.7096.70
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-100256300/684/684W
      4.95000.088.3588.35
      142.93.158.96www.phestio.comGET /server-status HTTP/1.1
      
      15-100188510/458/458_
      2.88000.026.9026.90
      142.93.158.96www.phestio.comGET /v2/_catalog HTTP/1.1
      
      16-100188530/460/460_
      2.91300.017.2217.22
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      17-100215120/455/455_
      3.053600.078.5878.58
      116.68.170.180hosting.funlife.czGET /phpMyAdmin-5.1.2/index.php?lang=en HTTP/1.1
      
      18-100215130/444/444_
      3.1345720.0140.97140.97
      142.93.158.96www.phestio.comGET / HTTP/1.1
      
      19-100215140/434/434_
      2.81300.081.9081.90
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 170 seconds, (range: 25...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 9766total sessions expired since starting: 9759total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 98 hit, 11928 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2024-02-01 15:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb823e33560d

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Tuesday, 16-Jan-2024 16:32:51 CET
      Restart Time: Sunday, 14-Jan-2024 03:18:13 CET
      Parent Server Generation: 91
      Server uptime:  2 days 13 hours 14 minutes 37 seconds
      Total accesses: 9882 - Total Traffic: 2.0 GB
      CPU Usage: u57.77 s13.2 cu.01 cs0 - .0322% CPU load
      .0448 requests/sec - 9.7 kB/second - 215.6 kB/request
      5 requests currently being processed, 15 idle workers
      _C__C__R___C____.__.W_..........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-91116130/906/906_
      6.21000.097.5097.50
      205.169.39.168www.phestio.comGET /images/blank.gif?crc=4208392903 HTTP/1.1
      
      1-91116141/869/869C
      6.09000.3210.18210.18
      139.144.150.45www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-91116150/915/915_
      6.83000.0209.37209.37
      139.144.150.45www.phestio.comGET /v2/_catalog HTTP/1.1
      
      3-91116160/890/890_
      6.29000.0269.52269.52
      205.169.39.168www.phestio.comGET /scripts/jquery.museoverlay.js?crc=4279841063 HTTP/1.1
      
      4-91116171/898/898C
      6.29000.3224.76224.76
      139.144.150.45www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      5-91116180/898/898_
      6.5804080.0147.14147.14
      205.169.39.168www.phestio.comGET /scripts/jquery-1.8.3.min.js?crc=209076791 HTTP/1.1
      
      6-91116190/892/892_
      6.76000.046.0846.08
      205.169.39.168www.phestio.comGET /scripts/touchswipe.js?crc=4065839998 HTTP/1.1
      
      7-91116200/882/882R
      5.96000.0214.32214.32
      ??..reading.. 
      
      8-91262390/847/847_
      6.19000.033.9033.90
      205.169.39.168www.phestio.comGET / HTTP/1.1
      
      9-91118120/752/752_
      5.60010.0265.57265.57
      205.169.39.168www.phestio.comGET /scripts/museconfig.js?crc=128606099 HTTP/1.1
      
      10-91118250/727/727_
      5.3401330.0155.27155.27
      205.169.39.151www.phestio.comGET /scripts/require.js?crc=4177726516 HTTP/1.1
      
      11-9178741/339/339C
      2.68000.3140.87140.87
      139.144.150.45www.phestio.comGET /about HTTP/1.1
      
      12-91206790/4/4_
      0.0402870.060.6760.67
      205.169.39.168www.phestio.comGET /scripts/museutils.js?crc=4250906080 HTTP/1.1
      
      13-91206800/12/12_
      0.02010680.00.450.45
      205.169.39.168www.phestio.comGET / HTTP/1.1
      
      14-91206810/5/5_
      0.02000.02.002.00
      205.169.39.168www.phestio.comGET /scripts/whatinput.js?crc=86476730 HTTP/1.1
      
      15-91206820/9/9_
      0.01100.00.140.14
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      16-91-0/0/6.
      0.0015500.00.000.40
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-91206840/7/7_
      0.0201370.00.270.27
      205.169.39.168www.phestio.comGET /scripts/require.js?crc=4177726516 HTTP/1.1
      
      18-91206850/8/8_
      0.02000.00.550.55
      139.144.150.45www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      19-91-0/0/4.
      0.0014700.00.000.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-91206870/7/7W
      0.02000.00.570.57
      139.144.150.45www.phestio.comGET /server-status HTTP/1.1
      
      21-91206990/5/5_
      0.040670.00.810.81
      139.144.150.45www.phestio.comGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 25subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 245 seconds, (range: 3...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 4819total sessions expired since starting: 4794total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 36 hit, 6100 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2024-01-16 15:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb82baab5109

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 07-Jan-2024 13:31:43 CET
      Restart Time: Sunday, 07-Jan-2024 03:13:15 CET
      Parent Server Generation: 88
      Server uptime:  10 hours 18 minutes 27 seconds
      Total accesses: 1871 - Total Traffic: 165.2 MB
      CPU Usage: u8.74 s1.93 cu0 cs0 - .0288% CPU load
      .0504 requests/sec - 4667 B/second - 90.4 kB/request
      4 requests currently being processed, 10 idle workers
      _C___C_C__W___..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-88241610/151/151_
      1.06300.03.603.60
      163.172.161.150www.davidalexa.czGET / HTTP/1.1
      
      1-88241621/160/160C
      0.98100.31.961.96
      142.93.158.96www.phestio.comGET /about HTTP/1.1
      
      2-88241630/151/151_
      0.89200.06.336.33
      107.170.234.40www.davidalexa.czGET / HTTP/1.1
      
      3-88241640/166/166_
      0.90300.04.614.61
      163.172.161.150www.davidalexa.czGET / HTTP/1.1
      
      4-88241650/155/155_
      0.8611910.063.9763.97
      142.93.158.96www.phestio.comGET / HTTP/1.1
      
      5-88241661/157/157C
      0.97000.32.822.82
      142.93.158.96www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-88241670/153/153_
      0.91200.01.131.13
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-88241681/157/157C
      0.96100.362.8162.81
      142.93.158.96www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      8-88244530/152/152_
      0.86300.07.087.08
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-88250940/153/153_
      0.90000.04.974.97
      142.93.158.96www.phestio.comGET /v2/_catalog HTTP/1.1
      
      10-88250970/145/145W
      0.87000.03.513.51
      142.93.158.96www.phestio.comGET /server-status HTTP/1.1
      
      11-88159370/65/65_
      0.19000.01.581.58
      142.93.158.96www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      12-88162650/59/59_
      0.20259810.00.450.45
      49.7.20.126www.phestio.comGET / HTTP/1.1
      
      13-88186250/47/47_
      0.12200.00.380.38
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 178 seconds, (range: 11...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 882total sessions expired since starting: 875total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 7 hit, 990 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2024-01-07 12:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb82a2ec28e7

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 06-Jan-2024 05:00:12 CET
      Restart Time: Sunday, 31-Dec-2023 03:06:13 CET
      Parent Server Generation: 82
      Server uptime:  6 days 1 hour 53 minutes 58 seconds
      Total accesses: 22719 - Total Traffic: 3.8 GB
      CPU Usage: u62.79 s14.4 cu0 cs0 - .0147% CPU load
      .0433 requests/sec - 7.7 kB/second - 176.9 kB/request
      4 requests currently being processed, 10 idle workers
      C_____W__C_C__..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-824751/867/1848C
      5.93000.395.63181.16
      164.92.192.25www.phestio.comGET /about HTTP/1.1
      
      1-824760/877/1881_
      6.19000.081.96161.84
      213.180.203.23www.davidalexa.czGET /robots.txt HTTP/1.1
      
      2-824770/891/1889_
      6.48000.084.53367.11
      95.108.213.184www.davidalexa.czGET /robots.txt HTTP/1.1
      
      3-824780/907/1860_
      6.08000.0212.06418.08
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-824800/900/1855_
      6.02000.017.7038.50
      164.92.192.25www.phestio.comGET /v2/_catalog HTTP/1.1
      
      5-824810/881/1834_
      6.20000.0137.89353.93
      71.6.134.231www.davidalexa.czGET / HTTP/1.1
      
      6-824820/896/1875W
      5.77000.018.55344.05
      164.92.192.25www.phestio.comGET /server-status HTTP/1.1
      
      7-824830/884/1886_
      6.75000.0502.18664.88
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-8236180/866/1844_
      5.70000.0139.03400.46
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-8236261/872/1836C
      6.18000.390.05165.66
      164.92.192.25www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      10-8236310/871/1829_
      6.14000.0205.38413.09
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-8271411/719/1606C
      5.15000.3134.57281.91
      164.92.192.25www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-82142160/538/538_
      3.45000.0131.16131.16
      164.92.192.25www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      13-82322690/138/138_
      1.160290.02.892.89
      164.92.192.25www.phestio.comGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 14subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 204 seconds, (range: 15...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 5377total sessions expired since starting: 5363total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 176 hit, 6701 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2024-01-06 04:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb8248089fbc

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 24-Dec-2023 04:55:32 CET
      Restart Time: Sunday, 24-Dec-2023 03:37:16 CET
      Parent Server Generation: 77
      Server uptime:  1 hour 18 minutes 15 seconds
      Total accesses: 280 - Total Traffic: 17.2 MB
      CPU Usage: u2.31 s.49 cu0 cs0 - .0596% CPU load
      .0596 requests/sec - 3837 B/second - 62.8 kB/request
      4 requests currently being processed, 4 idle workers
      C_CW__C_........................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-77227421/36/36C
      0.38000.32.352.35
      159.89.83.196www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-77227430/35/35_
      0.23000.01.661.66
      159.89.83.196www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      2-77227441/31/31C
      0.65100.32.372.37
      159.89.83.196www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      3-77227450/35/35W
      0.30000.03.293.29
      159.89.83.196www.phestio.comGET /server-status HTTP/1.1
      
      4-77227460/35/35_
      0.3011890.01.631.63
      159.89.83.196www.phestio.comGET / HTTP/1.1
      
      5-77227470/35/35_
      0.340130.01.991.99
      123.183.224.13www.dejure.czGET /onas.php HTTP/1.1
      
      6-77227481/39/39C
      0.21100.31.631.63
      159.89.83.196www.phestio.comGET /about HTTP/1.1
      
      7-77227490/34/34_
      0.39000.02.262.26
      159.89.83.196www.phestio.comGET /v2/_catalog HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 11subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 157 seconds, (range: 14...295)index usage: 0%, cache usage: 0%total sessions stored since starting: 120total sessions expired since starting: 109total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 166 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2023-12-24 03:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb825636768c

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 24-Dec-2023 00:07:23 CET
      Restart Time: Sunday, 17-Dec-2023 03:23:12 CET
      Parent Server Generation: 76
      Server uptime:  6 days 20 hours 44 minutes 10 seconds
      Total accesses: 28082 - Total Traffic: 5.0 GB
      CPU Usage: u1.16 s.24 cu0 cs0 - .000236% CPU load
      .0474 requests/sec - 8.8 kB/second - 185.3 kB/request
      12 requests currently being processed, 11 idle workers
      _CCC__R__C__WCCC_C_C_C_.........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-76106640/16/1527_
      0.07100.00.08399.46
      207.154.240.169www.phestio.comGET /.DS_Store HTTP/1.1
      
      1-76106651/16/1512C
      0.16000.30.07216.70
      167.99.184.41www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-76106541/22/1535C
      0.16000.30.03321.20
      207.154.240.169www.phestio.comGET /config.json HTTP/1.1
      
      3-76106521/22/1506C
      0.06000.30.06155.66
      207.154.240.169www.phestio.comGET /.env HTTP/1.1
      
      4-76106710/19/1479_
      0.11100.00.11199.75
      154.28.229.230www.davidalexa.czGET / HTTP/1.1
      
      5-76106530/15/1528_
      0.03100.00.05438.33
      207.154.240.169www.phestio.comGET /about HTTP/1.1
      
      6-76106790/17/1506R
      0.04000.00.07333.59
      ??..reading.. 
      
      7-76106800/18/1531_
      0.10100.00.70395.90
      104.164.173.208www.davidalexa.czGET / HTTP/1.1
      
      8-76106810/15/1428_
      0.16000.00.42245.59
      51.81.245.138www.phestio.comGET /favicon.ico HTTP/1.1
      
      9-76106551/19/1425C
      0.11100.30.05205.31
      207.154.240.169www.phestio.comGET /server-status HTTP/1.1
      
      10-76106560/17/1437_
      0.07000.00.06266.52
      207.154.240.169www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-76106830/11/1428_
      0.01100.00.06239.82
      207.154.240.169www.phestio.comGET /_all_dbs HTTP/1.1
      
      12-76107130/3/1460W
      0.00000.00.00330.06
      167.99.184.41www.phestio.comGET /server-status HTTP/1.1
      
      13-76106581/21/1439C
      0.13100.30.18269.11
      167.99.184.41www.phestio.comGET /about HTTP/1.1
      
      14-76106591/11/1478C
      0.03100.30.00151.76
      207.154.240.169www.phestio.comGET /login.action HTTP/1.1
      
      15-76106841/14/1455C
      0.02100.30.38144.51
      167.99.184.41www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      16-76106860/11/1458_
      0.0212820.00.40173.75
      167.99.184.41www.phestio.comGET / HTTP/1.1
      
      17-76106881/13/1431C
      0.01000.30.11384.54
      207.154.240.169www.phestio.comGET /.git/config HTTP/1.1
      
      18-76106890/8/998_
      0.05000.00.85111.16
      167.99.184.41www.phestio.comGET /v2/_catalog HTTP/1.1
      
      19-76106901/9/508C
      0.02000.40.0598.95
      207.154.240.169www.phestio.comGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      20-76106910/11/11_
      0.02000.00.130.13
      167.99.184.41www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      21-76107141/1/1C
      0.02000.30.000.00
      154.28.229.13www.davidalexa.czGET / HTTP/1.1
      
      22-76107150/1/1_
      0.00116450.00.320.32
      51.81.245.138www.phestio.comGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 27subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 275 seconds, (range: 259...296)index usage: 0%, cache usage: 1%total sessions stored since starting: 27total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 96 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2023-12-23 23:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb82ec7d8346

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 11-Dec-2023 21:05:56 CET
      Restart Time: Sunday, 10-Dec-2023 03:37:14 CET
      Parent Server Generation: 60
      Server uptime:  1 day 17 hours 28 minutes 41 seconds
      Total accesses: 10293 - Total Traffic: 2.1 GB
      CPU Usage: u48.93 s11.93 cu0 cs0 - .0408% CPU load
      .0689 requests/sec - 15.0 kB/second - 217.3 kB/request
      4 requests currently being processed, 10 idle workers
      __WC___C_____C..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-60140770/1045/1045_
      6.370290.0256.62256.62
      46.101.103.192www.phestio.comGET / HTTP/1.1
      
      1-60140780/1030/1030_
      5.92000.0211.78211.78
      46.101.103.192www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      2-60140790/1047/1047W
      6.46000.0289.31289.31
      46.101.103.192www.phestio.comGET /server-status HTTP/1.1
      
      3-60140811/1070/1070C
      6.36000.3167.60167.60
      46.101.103.192www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-60140820/1048/1048_
      6.20000.0145.69145.69
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-60140830/1057/1057_
      6.29000.0156.92156.92
      123.126.50.119www.dejure.czGET / HTTP/1.1
      
      6-60140840/1049/1049_
      5.67000.0140.47140.47
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-60140861/1053/1053C
      6.47000.3404.24404.24
      46.101.103.192www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      8-60118870/751/751_
      4.11000.058.6858.68
      198.235.24.192www.phestio.comGET / HTTP/1.1
      
      9-6032680/511/511_
      2.870110.0107.88107.88
      123.126.50.148www.dejure.czGET / HTTP/1.1
      
      10-6032710/471/471_
      2.91000.0174.70174.70
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-6012980/118/118_
      0.93000.068.6468.64
      198.235.24.70taborypraha11.czGET / HTTP/1.1
      
      12-60182870/22/22_
      0.13000.00.970.97
      46.101.103.192www.phestio.comGET /v2/_catalog HTTP/1.1
      
      13-60182881/21/21C
      0.17000.30.970.97
      46.101.103.192www.phestio.comGET /about HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 9subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 185 seconds, (range: 58...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 3723total sessions expired since starting: 3714total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 31 hit, 4368 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2023-12-11 20:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb82d7a3503f

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 16-Nov-2023 22:27:07 CET
      Restart Time: Sunday, 12-Nov-2023 03:28:16 CET
      Parent Server Generation: 45
      Server uptime:  4 days 18 hours 58 minutes 50 seconds
      Total accesses: 18616 - Total Traffic: 2.6 GB
      CPU Usage: u102.53 s24.53 cu0 cs0 - .0307% CPU load
      .045 requests/sec - 6.7 kB/second - 148.7 kB/request
      4 requests currently being processed, 10 idle workers
      ___C_____W_C_C..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-45103200/1608/1608_
      10.27000.0174.77174.77
      74.207.237.114www.phestio.comGET /v2/_catalog HTTP/1.1
      
      1-45103210/1568/1568_
      10.45300.0293.46293.46
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-45103220/1576/1576_
      11.18300.0235.41235.41
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-45103231/1553/1553C
      10.70100.3220.61220.61
      74.207.237.114www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      4-45103240/1597/1597_
      12.06300.0591.72591.72
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-45103250/1526/1526_
      10.0113100.0101.55101.55
      74.207.237.114www.phestio.comGET / HTTP/1.1
      
      6-45103260/1550/1550_
      11.07200.0296.92296.92
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-45103270/1555/1555_
      10.952150.0301.59301.59
      66.249.66.205www.dejure.czGET / HTTP/1.1
      
      8-4539080/1424/1424_
      8.91200.0163.72163.72
      114.119.139.133www.phestio.comGET /robots.txt HTTP/1.1
      
      9-4539090/1442/1442W
      9.40000.0164.84164.84
      74.207.237.114www.phestio.comGET /server-status HTTP/1.1
      
      10-4541900/1424/1424_
      9.73300.042.0642.06
      107.170.236.31www.davidalexa.czGET / HTTP/1.1
      
      11-4541941/1444/1444C
      9.97000.3112.21112.21
      74.207.237.114www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-45192030/174/174_
      1.25000.02.902.90
      74.207.237.114www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      13-45192041/175/175C
      1.17100.31.461.46
      74.207.237.114www.phestio.comGET /about HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 203 seconds, (range: 47...297)index usage: 0%, cache usage: 0%total sessions stored since starting: 10378total sessions expired since starting: 10371total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 84 hit, 12282 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2023-11-16 21:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb82aaec2a3c

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 06-Nov-2023 00:12:08 CET
      Restart Time: Sunday, 05-Nov-2023 03:08:14 CET
      Parent Server Generation: 42
      Server uptime:  21 hours 3 minutes 54 seconds
      Total accesses: 3362 - Total Traffic: 1.2 GB
      CPU Usage: u18.92 s5.12 cu0 cs0 - .0317% CPU load
      .0443 requests/sec - 16.3 kB/second - 368.5 kB/request
      4 requests currently being processed, 8 idle workers
      __W_CCC_____....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-42245370/378/378_
      2.94000.043.9143.91
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-42245380/375/375_
      2.750270.0223.42223.42
      134.122.89.242www.phestio.comGET / HTTP/1.1
      
      2-42245390/384/384W
      2.51000.078.6778.67
      134.122.89.242www.phestio.comGET /server-status HTTP/1.1
      
      3-42245400/376/376_
      2.22000.039.4939.49
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-42245411/368/368C
      3.02000.3186.36186.36
      134.122.89.242www.phestio.comGET /about HTTP/1.1
      
      5-42245421/351/351C
      2.61000.335.7835.78
      134.122.89.242www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      6-42245431/380/380C
      2.87000.3111.88111.88
      134.122.89.242www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-42245440/383/383_
      2.32000.0109.69109.69
      49.7.20.83www.davidalexa.czNULL
      
      8-42243700/185/185_
      1.270570.069.4469.44
      114.119.150.114taborypraha11.czGET /robots.txt HTTP/1.1
      
      9-42116530/93/93_
      0.79000.0152.62152.62
      134.122.89.242www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      10-42175730/59/59_
      0.55000.0154.30154.30
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-42218730/30/30_
      0.19000.04.374.37
      134.122.89.242www.phestio.comGET /v2/_catalog HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 204 seconds, (range: 46...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 1926total sessions expired since starting: 1919total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 74 hit, 2158 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2023-11-05 23:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb8267753799

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 26-Oct-2023 17:22:21 CEST
      Restart Time: Sunday, 22-Oct-2023 03:06:14 CEST
      Parent Server Generation: 33
      Server uptime:  4 days 14 hours 16 minutes 6 seconds
      Total accesses: 16186 - Total Traffic: 3.2 GB
      CPU Usage: u93.97 s23.06 cu.01 cs0 - .0295% CPU load
      .0408 requests/sec - 8.4 kB/second - 205.7 kB/request
      4 requests currently being processed, 12 idle workers
      _______CC_C____W................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-33182770/1103/1103_
      8.5613300.0265.70265.70
      147.182.168.210www.phestio.comGET / HTTP/1.1
      
      1-33182780/1074/1074_
      7.85400.0101.13101.13
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-33182790/1066/1066_
      7.63400.0451.70451.70
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-33182800/1078/1078_
      7.81000.0346.96346.96
      147.182.168.210www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      4-33182810/1029/1029_
      8.05200.024.1424.14
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-33182820/1075/1075_
      7.80400.0137.40137.40
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-33182830/1066/1066_
      7.07000.0154.74154.74
      147.182.168.210www.phestio.comGET /v2/_catalog HTTP/1.1
      
      7-33182841/1084/1084C
      7.77100.3265.94265.94
      147.182.168.210www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      8-33258631/1094/1094C
      7.98100.3106.26106.26
      147.182.168.210www.phestio.comGET /about HTTP/1.1
      
      9-33258640/1041/1041_
      7.64400.0511.29511.29
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-33258651/1021/1021C
      7.21000.3155.85155.85
      147.182.168.210www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-33258660/1008/1008_
      7.69500.030.2430.24
      77.240.183.232www.phestio.comGET /robots.txt HTTP/1.1
      
      12-33313040/1025/1025_
      7.03300.0333.86333.86
      166.0.218.47www.davidalexa.czGET / HTTP/1.1
      
      13-33182160/934/934_
      6.22300.0196.06196.06
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-33155750/884/884_
      6.23400.087.8187.81
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-3372980/604/604W
      4.52000.082.9082.90
      147.182.168.210www.phestio.comGET /server-status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 180 seconds, (range: 33...297)index usage: 0%, cache usage: 0%total sessions stored since starting: 9271total sessions expired since starting: 9264total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 179 hit, 11310 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2023-10-26 15:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb82a21029b2

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 22-Oct-2023 00:08:55 CEST
      Restart Time: Sunday, 15-Oct-2023 03:09:12 CEST
      Parent Server Generation: 32
      Server uptime:  6 days 20 hours 59 minutes 42 seconds
      Total accesses: 22429 - Total Traffic: 5.8 GB
      CPU Usage: u7.4 s1.96 cu0 cs0 - .00158% CPU load
      .0378 requests/sec - 10.2 kB/second - 269.3 kB/request
      8 requests currently being processed, 8 idle workers
      W_C__.CC._C._.___CCC............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-3280240/1/1517W
      0.00000.00.00447.91
      159.223.102.13www.phestio.comGET /server-status HTTP/1.1
      
      1-3280260/1/1498_
      0.00000.00.00213.09
      159.223.102.13www.phestio.comGET /v2/_catalog HTTP/1.1
      
      2-3280231/1/1473C
      0.00100.30.00653.25
      159.223.102.13www.phestio.comGET /about HTTP/1.1
      
      3-3280270/1/1135_
      0.000440.00.01430.09
      distance.scan.leakix.orgwww.phestio.comGET /server-status HTTP/1.1
      
      4-3280250/1/1123_
      0.00000.00.00121.46
      159.223.102.13www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      5-31-0/0/1076.
      0.01100.00.00393.38
      146.190.64.200www.phestio.comGET /.env HTTP/1.1
      
      6-3280141/2/1487C
      0.00000.30.00132.50
      159.203.63.67www.phestio.comGET /login.action HTTP/1.1
      
      7-3280131/3/1466C
      0.01100.30.32423.07
      159.203.63.67www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      8-31-0/0/1390.
      0.00100.00.00182.10
      167.172.20.95www.phestio.comGET /.git/config HTTP/1.1
      
      9-3280150/1/1396_
      0.00000.00.00386.59
      146.190.64.200www.phestio.comGET /telescope/requests HTTP/1.1
      
      10-3280221/2/1379C
      0.00000.30.00273.70
      159.223.102.13www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-31-0/0/1305.
      0.00100.00.00455.58
      167.172.20.95www.phestio.comGET /.env HTTP/1.1
      
      12-3280120/1/881_
      0.00000.00.00462.70
      146.190.64.200www.phestio.comGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      13-31-0/0/823.
      0.00100.00.00375.22
      146.190.64.200www.phestio.comGET /.git/config HTTP/1.1
      
      14-3280160/1/859_
      0.00000.00.00212.59
      167.172.20.95www.phestio.comGET /telescope/requests HTTP/1.1
      
      15-3280170/1/829_
      0.00000.00.0081.05
      146.190.64.200www.phestio.comGET /config.json HTTP/1.1
      
      16-3280180/1/589_
      0.00000.00.0020.08
      167.172.20.95www.phestio.comGET /config.json HTTP/1.1
      
      17-3280191/4/376C
      0.01000.30.32113.12
      159.203.63.67www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-3280201/1/373C
      0.00100.30.00156.37
      159.223.102.13www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      19-3280211/1/379C
      0.00100.30.0091.12
      159.203.63.67www.phestio.comGET /about HTTP/1.1
      
      20-24-0/0/374.
      3.445000.00.00150.72
      77.75.78.170taborypraha11.czGET /galerie/n_4e1b56803e1ee.jpg HTTP/1.1
      
      21-24-0/0/360.
      2.795000.00.0024.07
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      22-24-0/0/341.
      3.105000.00.0099.47
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 3subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 298 seconds, (range: 297...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 3total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 9 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2023-10-21 22:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb82bd1fb5ae

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 18-Jun-2023 00:28:35 CEST
      Restart Time: Sunday, 11-Jun-2023 03:10:14 CEST
      Parent Server Generation: 50
      Server uptime:  6 days 21 hours 18 minutes 20 seconds
      Total accesses: 110400 - Total Traffic: 4.6 GB
      CPU Usage: u4.62 s.54 cu0 cs0 - .000867% CPU load
      .186 requests/sec - 8.0 kB/second - 43.2 kB/request
      2 requests currently being processed, 18 idle workers
      _.._....___...._._C._..._._...._........_...._.._..........._._.
      ...._..._.W.....................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-50185160/38/4013_
      0.31400.01.14146.70
      172.104.102.196www.phestio.comGET /_all_dbs HTTP/1.1
      
      1-50-0/0/3725.
      0.08121600.00.00134.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      2-50-0/0/3843.
      0.15121300.00.00140.21
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-50184300/46/4671_
      0.40400.01.04172.85
      172.104.102.196www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-50-0/0/4105.
      0.12120900.00.00155.85
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      5-50-0/0/3248.
      0.09121200.00.00144.71
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-50-0/0/4780.
      0.16121000.00.00186.87
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      7-50-0/0/3676.
      0.06121200.00.00261.83
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      8-50187410/26/4506_
      0.09100.00.15160.27
      172.104.176.248www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      9-50184330/41/5215_
      0.30300.03.23255.33
      172.104.102.196www.phestio.comGET /server-status HTTP/1.1
      
      10-50186420/30/3969_
      0.11100.01.09191.95
      172.104.102.196www.phestio.comGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      11-50-0/0/3189.
      0.04121500.00.00186.96
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-50-0/0/4712.
      0.03121000.00.00187.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-50-0/0/3670.
      0.04121600.00.00126.74
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-50-0/0/4480.
      0.10121000.00.00173.07
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-50186460/32/2475_
      0.1534640.01.6485.67
      172.104.176.248www.phestio.comGET / HTTP/1.1
      
      16-50-0/0/3220.
      0.03121000.00.00114.56
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-50186490/28/1618_
      0.14312700.01.0744.55
      172.104.176.248www.phestio.comGET / HTTP/1.1
      
      18-50184341/46/2642C
      0.26000.30.08113.94
      172.104.176.248www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      19-50-0/0/874.
      0.01121800.00.0019.53
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-50186520/29/1268_
      0.10000.01.1398.22
      172.104.102.196www.phestio.comGET /config.json HTTP/1.1
      
      21-50-0/0/3900.
      0.03121400.00.00259.50
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-50-0/0/2939.
      0.02121400.00.00108.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-50-0/0/2627.
      0.02121500.00.0093.02
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-50186560/25/1277_
      0.12000.00.9636.77
      172.104.102.196www.phestio.comGET /telescope/requests HTTP/1.1
      
      25-50-0/0/772.
      0.02121300.00.0018.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-50186580/23/2315_
      0.11100.01.4588.90
      172.104.102.196www.phestio.comGET /.env HTTP/1.1
      
      27-50-0/0/416.
      0.02120900.00.009.57
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-50-0/0/2403.
      0.31121800.00.0091.28
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-50-0/0/2160.
      0.16121300.00.0091.57
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-50-0/0/1361.
      0.02121300.00.0026.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-50186610/24/1915_
      0.09100.00.7869.84
      172.104.102.196www.phestio.comGET /.git/config HTTP/1.1
      
      32-50-0/0/871.
      0.02121200.00.0027.41
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-50-0/0/1773.
      0.02120900.00.0063.64
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-50-0/0/4416.
      0.01121300.00.00219.80
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-50-0/0/3072.
      0.01121300.00.00120.13
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-50-0/0/3175.
      0.01120800.00.00145.26
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-50-0/0/23.
      0.01120800.00.001.64
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-50-0/0/14.
      0.00121800.00.000.43
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-50-0/0/13.
      0.00121900.00.000.44
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-50186720/29/31_
      0.10000.01.381.40
      172.104.176.248www.phestio.comGET /about HTTP/1.1
      
      41-50-0/0/559.
      0.02121000.00.0014.50
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      42-50-0/0/149.
      0.02121600.00.004.27
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      43-50-0/0/6.
      0.02121000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      44-50-0/0/5.
      0.01121500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      45-50186770/31/31_
      0.11000.00.110.11
      172.104.176.248www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      46-50-0/0/3.
      0.01121400.00.000.64
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      47-50-0/0/5.
      0.01121400.00.000.32
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      48-50186800/28/28_
      0.11100.01.401.40
      172.104.102.196www.phestio.comGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      49-50-0/0/6.
      0.02120900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      50-50-0/0/6.
      0.02120900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      51-50-0/0/4.
      0.02120900.00.000.32
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      52-50-0/0/6.
      0.02120910.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      53-50-0/0/5.
      0.02121400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      54-50-0/0/2.
      0.00121900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      55-50-0/0/5.
      0.01121200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      56-50-0/0/5.
      0.02121300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      57-50-0/0/2.
      0.00121900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      58-50-0/0/4.
      0.02121000.00.000.32
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      59-50-0/0/5.
      0.02121200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      60-50187010/27/27_
      0.10400.00.720.72
      172.104.102.196www.phestio.comGET /.DS_Store HTTP/1.1
      
      61-50-0/0/4.
      0.01121200.00.000.32
      127.0.0.1hosting.funlife.czO
      Found on 2023-06-17 22:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb82750e3d4f

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 12-Feb-2023 00:02:25 CET
      Restart Time: Sunday, 05-Feb-2023 03:47:15 CET
      Parent Server Generation: 108
      Server uptime:  6 days 20 hours 15 minutes 10 seconds
      Total accesses: 41277 - Total Traffic: 1.5 GB
      CPU Usage: u63.07 s12.97 cu0 cs0 - .0129% CPU load
      .0698 requests/sec - 2732 B/second - 38.2 kB/request
      12 requests currently being processed, 0 idle workers
      CCCCCCWCRCCC....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-108322971/4/2331C
      0.03000.30.3232.19
      104.236.193.132www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-108323471/4/1652C
      0.03100.30.00148.60
      142.93.73.210www.phestio.comGET /login.action HTTP/1.1
      
      2-108322991/5/2324C
      0.02000.30.6461.19
      104.236.193.132www.phestio.comGET /info.php HTTP/1.1
      
      3-108323001/4/2273C
      0.01000.30.32111.05
      142.93.73.210www.phestio.comGET /about HTTP/1.1
      
      4-108323011/7/2298C
      0.02000.30.00106.42
      104.236.193.132www.phestio.comGET /telescope/requests HTTP/1.1
      
      5-108323021/6/2239C
      0.01000.30.0064.37
      104.236.193.132www.phestio.comGET /.git/config HTTP/1.1
      
      6-108323030/3/2331W
      0.00000.00.00189.98
      104.236.193.132www.phestio.comGET /server-status HTTP/1.1
      
      7-108323041/5/2325C
      0.00000.30.3248.03
      142.93.73.210www.phestio.comGET /config.json HTTP/1.1
      
      8-108323500/3/1157R
      0.02000.00.0082.61
      ??..reading.. 
      
      9-108323051/6/2161C
      0.03100.30.3238.42
      142.93.56.174www.phestio.comGET /about HTTP/1.1
      
      10-108323521/2/2204C
      0.00100.30.0098.82
      142.93.56.174www.phestio.comGET /login.action HTTP/1.1
      
      11-108323541/2/2148C
      0.02000.30.0040.10
      104.236.193.132www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      12-102-0/0/1788.
      8.537100.00.0091.24
      194.145.183.60www.dejure.czGET /kontakt.php HTTP/1.1
      
      13-102-0/0/1805.
      8.647100.00.0030.82
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-102-0/0/1813.
      9.18715710.00.00115.56
      37.46.115.50www.phestio.comGET / HTTP/1.0
      
      15-102-0/0/1857.
      7.997190.00.00124.61
      194.145.183.60www.dejure.czGET /pravnici.php HTTP/1.1
      
      16-102-0/0/1836.
      8.5071201830.00.0038.99
      216.244.66.250www.stairs.czGET /IMG/boucek_schody_balkon04.jpg HTTP/1.1
      
      17-102-0/0/796.
      3.5029541200.00.0024.55
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-102-0/0/1653.
      8.687100.00.0031.56
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      19-102-0/0/1621.
      7.817110.00.0023.99
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      20-102-0/0/1648.
      8.307190.00.0022.92
      34.74.236.160www.dejure.czGET /pravnici.php HTTP/1.0
      
      21-102-0/0/4.
      0.0029541200.00.000.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-102-0/0/1013.
      4.737110.00.0014.99
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 6subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 268 seconds, (range: 252...295)index usage: 0%, cache usage: 0%total sessions stored since starting: 6total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 33 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2023-02-11 23:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb82a0c0f04c

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 11-Dec-2022 00:08:37 CET
      Restart Time: Sunday, 04-Dec-2022 03:22:16 CET
      Parent Server Generation: 81
      Server uptime:  6 days 20 hours 46 minutes 21 seconds
      Total accesses: 51452 - Total Traffic: 41.0 GB
      CPU Usage: u55.26 s11.83 cu0 cs0 - .0113% CPU load
      .0867 requests/sec - 72.6 kB/second - 0.8 MB/request
      14 requests currently being processed, 0 idle workers
      CCCCWCC........C...CC..C...CCC..................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-81141561/3/3384C
      0.00100.30.002600.29
      139.144.69.48www.phestio.comGET /telescope/requests HTTP/1.1
      
      1-81141911/8/2980C
      0.03000.30.002554.08
      170.187.164.177www.phestio.comGET /.git/config HTTP/1.1
      
      2-81141921/3/3205C
      0.02000.30.002506.32
      170.187.164.177www.phestio.comGET /.env HTTP/1.1
      
      3-81141941/2/3185C
      0.00100.30.002953.07
      139.144.69.48www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-81141970/2/3013W
      0.02000.00.002791.12
      170.187.164.177www.phestio.comGET /server-status HTTP/1.1
      
      5-81141991/4/3399C
      0.02000.30.002921.88
      170.187.164.177www.phestio.comGET /info.php HTTP/1.1
      
      6-81142011/1/3048C
      0.00000.40.002946.26
      170.187.164.177www.phestio.comGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      7-75-0/0/3369.
      2.395000.00.002753.71
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-75-0/0/2919.
      14.9712315500.00.002842.71
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-75-0/0/2787.
      13.5112315500.00.002873.62
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      10-75-0/0/2642.
      0.0012315500.00.002836.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-75-0/0/2649.
      0.0012315500.00.002969.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-75-0/0/2656.
      13.2912315700.00.002624.69
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-75-0/0/2235.
      2.645000.00.002463.09
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-75-0/0/2031.
      2.625000.00.002762.94
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-81141491/5/740C
      0.01100.30.3333.72
      139.144.69.48www.phestio.comGET /about HTTP/1.1
      
      16-75-0/0/136.
      0.6512315500.00.004.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-75-0/0/535.
      2.175000.00.0031.75
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      18-75-0/0/144.
      0.4512315700.00.003.70
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-81141511/7/623C
      0.02000.30.6434.77
      170.187.164.177www.phestio.comGET /.DS_Store HTTP/1.1
      
      20-81141501/7/592C
      0.03100.30.3238.47
      139.144.69.48www.phestio.comGET /login.action HTTP/1.1
      
      21-75-0/0/129.
      0.5812315500.00.005.27
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-75-0/0/548.
      2.785000.00.0037.71
      52.109.68.59hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      23-81141521/10/600C
      0.02000.30.6435.34
      170.187.164.177www.phestio.comGET /telescope/requests HTTP/1.1
      
      24-75-0/0/103.
      0.4812315500.00.002.76
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-75-0/0/118.
      0.5812315500.00.004.31
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-75-0/0/487.
      2.415000.00.0028.56
      198.235.24.59www.davidalexa.czGET / HTTP/1.1
      
      27-81141531/6/581C
      0.00100.30.0094.66
      139.144.69.48www.phestio.comGET /.git/config HTTP/1.1
      
      28-81141541/3/587C
      0.01100.30.0099.11
      139.144.69.48www.phestio.comGET /.env HTTP/1.1
      
      29-81141551/6/583C
      0.02100.30.3233.94
      139.144.69.48www.phestio.comGET /config.json HTTP/1.1
      
      30-75-0/0/1.
      0.0012315700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-75-0/0/491.
      2.735000.00.0029.12
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      32-75-0/0/473.
      2.315000.00.0090.39
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      33-75-0/0/2.
      0.0012315700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-75-0/0/477.
      2.345000.00.0026.61
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 292 seconds, (range: 277...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 5total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 43 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2022-12-10 23:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb824664c537

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 09-Oct-2022 00:10:03 CEST
      Restart Time: Sunday, 02-Oct-2022 03:30:18 CEST
      Parent Server Generation: 54
      Server uptime:  6 days 20 hours 39 minutes 45 seconds
      Total accesses: 42088 - Total Traffic: 2.3 GB
      CPU Usage: u1.36 s.32 cu0 cs0 - .000283% CPU load
      .071 requests/sec - 4191 B/second - 57.7 kB/request
      19 requests currently being processed, 0 idle workers
      CCCCRRCRRCRCCWCCWRR.............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-54204231/20/2841C
      0.17000.30.51203.68
      165.22.226.185www.phestio.comGET /telescope/requests HTTP/1.1
      
      1-54204251/23/2810C
      0.16000.30.5094.34
      23.239.28.252www.phestio.comGET /telescope/requests HTTP/1.1
      
      2-54204281/21/2848C
      0.08000.40.49166.47
      23.239.28.252www.phestio.comGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      3-54204291/18/2835C
      0.09000.30.10284.57
      165.22.226.185www.phestio.comGET /.git/config HTTP/1.1
      
      4-54204300/16/2810R
      0.35000.01.5356.96
      ??..reading.. 
      
      5-54204310/4/2754R
      0.0201970.00.01203.15
      ??..reading.. 
      
      6-54204321/20/2817C
      0.04000.30.2242.73
      23.239.28.252www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-54204330/19/2800R
      0.0703230.00.75391.85
      ??..reading.. 
      
      8-54204540/16/2726R
      0.0902100.00.8151.96
      ??..reading.. 
      
      9-54204561/17/2618C
      0.06000.30.1095.33
      165.22.226.185www.phestio.comGET /.env HTTP/1.1
      
      10-54204590/15/2645R
      0.1108100.00.70177.09
      ??..reading.. 
      
      11-54204631/11/2628C
      0.08000.30.3390.85
      165.22.226.185www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-54204721/7/2301C
      0.07000.40.32106.52
      165.22.226.185www.phestio.comGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      13-54204730/6/2275W
      0.07000.00.6424.19
      23.239.28.252www.phestio.comGET /server-status HTTP/1.1
      
      14-54204751/7/2282C
      0.08000.30.64110.26
      165.22.226.185www.phestio.comGET /info.php HTTP/1.1
      
      15-54204771/9/1873C
      0.07000.30.00267.72
      23.239.28.252www.phestio.comGET /.env HTTP/1.1
      
      16-54204790/6/222W
      0.05000.00.321.93
      23.239.28.252www.phestio.comGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      17-54205100/2/2R
      0.01000.00.000.00
      ??..reading.. 
      
      18-54205210/1/1R
      0.01000.00.000.00
      ??..reading.. 
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 24subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 282 seconds, (range: 264...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 24total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 93 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2022-10-08 22:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca87bb82ca87bb8223c7fdc1

      Apache Status
      
      Apache Server Status for phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 07-Aug-2022 00:06:50 CEST
      Restart Time: Sunday, 31-Jul-2022 03:33:13 CEST
      Parent Server Generation: 25
      Server uptime:  6 days 20 hours 33 minutes 36 seconds
      Total accesses: 47955 - Total Traffic: 1.2 GB
      CPU Usage: u86.75 s18.05 cu0 cs0 - .0177% CPU load
      .0809 requests/sec - 2107 B/second - 25.4 kB/request
      12 requests currently being processed, 0 idle workers
      CWCCC..CC..C..C...C..C.C........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-25227121/2/1595C
      0.02100.40.0028.00
      194.233.164.177www.phestio.comGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      1-25227130/4/1593W
      0.03000.00.0023.70
      194.233.164.177www.phestio.comGET /server-status HTTP/1.1
      
      2-25227141/1/2172C
      0.00100.30.0037.83
      178.79.186.216www.phestio.comGET /login.action HTTP/1.1
      
      3-25226421/7/2459C
      0.06100.30.9631.92
      194.233.164.177www.phestio.comGET /.git/config HTTP/1.1
      
      4-25227171/1/2100C
      0.00000.30.0027.12
      194.233.164.177www.phestio.comGET /.env HTTP/1.1
      
      5-22-0/0/2106.
      10.078300.00.0084.66
      52.109.88.193hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      6-22-0/0/2069.
      9.818300.00.0023.24
      52.109.88.193hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      7-25226431/3/2384C
      0.00100.40.32100.91
      178.79.186.216www.phestio.comGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      8-25226441/3/2309C
      0.00100.30.0098.95
      178.79.186.216www.phestio.comGET /info.php HTTP/1.1
      
      9-22-0/0/1993.
      8.788310.00.0021.51
      20.120.216.120www.davidalexa.czGET /.git/config HTTP/1.1
      
      10-22-0/0/924.
      3.668300.00.0010.24
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-25226451/2/2295C
      0.00100.30.0035.14
      178.79.186.216www.phestio.comGET /telescope/requests HTTP/1.1
      
      12-22-0/0/805.
      3.468300.00.0010.65
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-22-0/0/852.
      3.498300.00.0012.69
      52.109.28.62hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      14-25226461/5/2296C
      0.00100.30.0023.93
      178.79.186.216www.phestio.comGET /config.json HTTP/1.1
      
      15-22-0/0/818.
      3.918300.00.0010.21
      52.109.76.149hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      16-22-0/0/61.
      0.4657990200.00.001.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-22-0/0/13.
      0.0457990200.00.000.27
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-25226471/2/2401C
      0.00100.40.0037.19
      178.79.186.216www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      19-22-0/0/382.
      2.0349338500.00.0010.86
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-22-0/0/1458.
      6.9619498200.00.0019.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-25226481/3/2271C
      0.00100.30.00140.69
      178.79.186.216www.phestio.comGET /server-status HTTP/1.1
      
      22-22-0/0/351.
      1.7949351800.00.0015.32
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-25226491/2/2362C
      0.00100.30.0029.71
      178.79.186.216www.phestio.comGET /.env HTTP/1.1
      
      24-22-0/0/2285.
      12.448300.00.0034.18
      52.109.68.59hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      25-22-0/0/2235.
      11.648310.00.0094.44
      221.2.163.231hosting.funlife.czGET / HTTP/1.1
      
      26-22-0/0/1502.
      7.4919498300.00.0027.89
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-22-0/0/38.
      0.1857983200.00.001.35
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-22-0/0/88.
      0.3557984800.00.005.03
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-22-0/0/98.
      0.4757983200.00.002.21
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-22-0/0/41.
      0.1857991500.00.000.64
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-22-0/0/353.
      1.8349342500.00.0068.85
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-22-0/0/9.
      0.0157978700.00.000.07
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-22-0/0/421.
      2.2849338600.00.0011.10
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-22-0/0/2336.
      11.058300.00.0098.68
      52.109.76.149hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      35-22-0/0/49.
      0.1057979900.00.000.64
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-22-0/0/431.
      2.2149342500.00.0010.56
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 4subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 278 seconds, (range: 244...296)index usage: 0%, cache usage: 0%total sessions stored since starting: 4total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 28 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at phestio.com Port 443
      
      
      Found on 2022-08-06 22:06
  • Apache server-status page is publicly available
    First seen 2022-08-06 22:06
    Last seen 2024-04-27 22:09
    Open for 630 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317938973979389739d1bcf6a1

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 28-Apr-2024 00:09:10 CEST
      Restart Time: Sunday, 21-Apr-2024 03:26:14 CEST
      Parent Server Generation: 31
      Server uptime:  6 days 20 hours 42 minutes 56 seconds
      Total accesses: 27913 - Total Traffic: 4.9 GB
      CPU Usage: u52.31 s10.95 cu.01 cs0 - .0107% CPU load
      .0471 requests/sec - 8.7 kB/second - 184.0 kB/request
      14 requests currently being processed, 0 idle workers
      CWCCCCCCCCCCCC..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-3131391/4/1772C
      0.02100.30.32427.29
      142.93.143.8www.phestio.comGET /telescope/requests HTTP/1.1
      
      1-3131400/3/1734W
      0.02000.00.00364.71
      64.227.70.2www.phestio.comGET /server-status HTTP/1.1
      
      2-3131411/5/1718C
      0.02100.30.01184.86
      164.90.228.79www.phestio.comGET /login.action HTTP/1.1
      
      3-3131421/6/1724C
      0.03100.30.00656.35
      164.90.228.79www.phestio.comGET /config.json HTTP/1.1
      
      4-3131441/6/1757C
      0.01100.30.32327.79
      164.90.228.79www.phestio.comGET /.env HTTP/1.1
      
      5-3131451/5/1742C
      0.02100.30.32193.63
      64.227.70.2www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      6-3131471/5/1729C
      0.01100.30.3268.28
      64.227.70.2www.phestio.comGET /server HTTP/1.1
      
      7-3131481/8/1736C
      0.01100.30.00240.78
      164.90.228.79www.phestio.comGET /.git/config HTTP/1.1
      
      8-3131521/4/1667C
      0.03100.40.00565.63
      164.90.228.79www.phestio.comGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      9-3131531/8/908C
      0.01000.30.3239.80
      64.227.70.2www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-3131541/4/1543C
      0.00100.30.0069.62
      142.93.143.8www.phestio.comGET /config.json HTTP/1.1
      
      11-3131551/3/1489C
      0.00000.30.00311.66
      64.227.70.2www.phestio.comGET /about HTTP/1.1
      
      12-3131561/1/798C
      0.00100.40.0031.39
      142.93.143.8www.phestio.comGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      13-3131571/1/802C
      0.00000.30.00207.76
      164.90.228.79www.phestio.comGET /telescope/requests HTTP/1.1
      
      14-20-0/0/326.
      3.0827959400.00.0012.55
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-20-0/0/973.
      9.806200.00.00246.69
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      16-20-0/0/702.
      6.646210.00.00219.15
      198.235.24.154www.davidalexa.czGET / HTTP/1.1
      
      17-20-0/0/685.
      5.736210.00.00160.28
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      18-20-0/0/679.
      6.406200.00.00101.12
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      19-20-0/0/662.
      6.186200.00.00211.75
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      20-20-0/0/678.
      6.756210.00.0090.56
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      21-20-0/0/708.
      6.116200.00.0094.31
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      22-20-0/0/690.
      6.086200.00.0095.10
      83.97.73.239www.janafialova.comGET /Contact.html HTTP/1.0
      
      23-20-0/0/691.
      6.356200.00.0094.40
      198.235.24.154www.davidalexa.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 4subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 296 seconds, (range: 294...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 4total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 33 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.phestio.com Port 443
      
      
      Found on 2024-04-27 22:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317938973979389739537d1868

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 18-Apr-2024 22:28:23 CEST
      Restart Time: Sunday, 14-Apr-2024 03:29:14 CEST
      Parent Server Generation: 17
      Server uptime:  4 days 18 hours 59 minutes 9 seconds
      Total accesses: 26436 - Total Traffic: 9.1 GB
      CPU Usage: u241.9 s56.82 cu.08 cs0 - .0722% CPU load
      .0639 requests/sec - 23.0 kB/second - 359.7 kB/request
      5 requests currently being processed, 12 idle workers
      ___C__W___C___C_C...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1780350/1601/1601_
      18.601510.0575.55575.55
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-1780360/1590/1590_
      18.64000.0745.53745.53
      138.68.144.227www.phestio.comGET /v2/_catalog HTTP/1.1
      
      2-1780370/1615/1615_
      18.8211250.0521.61521.61
      191.250.203.170www.phestio.comPOST /scripts/form-u29307.php HTTP/1.1
      
      3-1780381/1592/1592C
      16.67000.3349.90349.90
      138.68.144.227www.phestio.comGET /server HTTP/1.1
      
      4-1780390/1639/1639_
      19.831510.0889.05889.05
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-1780400/1632/1632_
      18.791120.0584.56584.56
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-1780410/1649/1649W
      19.21000.0812.90812.90
      138.68.144.227www.phestio.comGET /server-status HTTP/1.1
      
      7-1780420/1628/1628_
      17.4101030.0752.29752.29
      138.68.144.227www.phestio.comGET / HTTP/1.1
      
      8-17226520/1472/1472_
      17.211100.0263.82263.82
      115.222.149.83www.davidalexa.czGET / HTTP/1.1
      
      9-17226540/1537/1537_
      15.6914470.0394.68394.68
      191.250.203.170www.phestio.comPOST /scripts/form-u29307.php HTTP/1.1
      
      10-17226551/1492/1492C
      15.44000.3143.41143.41
      138.68.144.227www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      11-17226570/1498/1498_
      16.76000.0806.49806.49
      138.68.144.227www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      12-17226580/1501/1501_
      16.881240.0514.42514.42
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-17226590/1512/1512_
      17.171200.0522.30522.30
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-17226601/1498/1498C
      18.03000.3571.67571.67
      138.68.144.227www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-17226610/1480/1480_
      17.31123340.0511.59511.59
      138.68.144.227www.phestio.comGET / HTTP/1.1
      
      16-17226621/1500/1500C
      16.57000.3326.87326.87
      138.68.144.227www.phestio.comGET /about HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 9subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 178 seconds, (range: 31...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 18222total sessions expired since starting: 18213total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 108 hit, 20543 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.phestio.com Port 443
      
      
      Found on 2024-04-18 20:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317938973979389739c279a492

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Wednesday, 10-Apr-2024 18:08:31 CEST
      Restart Time: Sunday, 07-Apr-2024 03:12:12 CEST
      Parent Server Generation: 14
      Server uptime:  3 days 14 hours 56 minutes 18 seconds
      Total accesses: 13749 - Total Traffic: 2.6 GB
      CPU Usage: u108.54 s21.22 cu.04 cs0 - .0415% CPU load
      .0439 requests/sec - 8.7 kB/second - 197.6 kB/request
      3 requests currently being processed, 13 idle workers
      C_______C______W................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-14218771/914/914C
      8.38100.3218.24218.24
      157.245.105.107www.phestio.comGET /about HTTP/1.1
      
      1-14218780/920/920_
      8.76500.0109.71109.71
      64.226.78.121www.davidalexa.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      2-14218790/919/919_
      8.57600.0159.60159.60
      64.226.78.121www.davidalexa.czGET /.DS_Store HTTP/1.1
      
      3-14218800/910/910_
      8.5734620.0166.44166.44
      157.245.105.107www.phestio.comGET / HTTP/1.1
      
      4-14218810/910/910_
      8.74400.0159.51159.51
      64.226.78.121www.davidalexa.czGET /login.action HTTP/1.1
      
      5-14218820/907/907_
      8.74100.0347.11347.11
      157.245.105.107www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      6-14218830/944/944_
      8.63400.0161.05161.05
      64.226.78.121www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-14218840/926/926_
      8.55400.093.1593.15
      64.226.78.121www.davidalexa.czGET /about HTTP/1.1
      
      8-14242331/913/913C
      9.02000.3214.49214.49
      157.245.105.107www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-14242350/895/895_
      8.52000.035.6835.68
      157.245.105.107www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      10-14242360/889/889_
      8.61000.0100.29100.29
      157.245.105.107www.phestio.comGET /server HTTP/1.1
      
      11-1481800/839/839_
      8.02500.0289.67289.67
      64.226.78.121www.davidalexa.czGET /server HTTP/1.1
      
      12-1481830/795/795_
      6.89000.0150.26150.26
      157.245.105.107www.phestio.comGET /v2/_catalog HTTP/1.1
      
      13-1481840/826/826_
      7.58600.093.8393.83
      64.226.78.121www.davidalexa.czGET /_all_dbs HTTP/1.1
      
      14-1481880/793/793_
      7.92500.0214.50214.50
      64.226.78.121www.davidalexa.czGET /.vscode/sftp.json HTTP/1.1
      
      15-14246330/449/449W
      4.53000.0140.21140.21
      157.245.105.107www.phestio.comGET /server-status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 9subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 205 seconds, (range: 23...291)index usage: 0%, cache usage: 0%total sessions stored since starting: 7533total sessions expired since starting: 7524total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 274 hit, 9336 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.phestio.com Port 443
      
      
      Found on 2024-04-10 16:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179389739793897395d233a75

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 21-Mar-2024 15:07:38 CET
      Restart Time: Wednesday, 20-Mar-2024 15:59:01 CET
      Parent Server Generation: 0
      Server uptime:  23 hours 8 minutes 36 seconds
      Total accesses: 4185 - Total Traffic: 321.9 MB
      CPU Usage: u24.17 s5.49 cu0 cs0 - .0356% CPU load
      .0502 requests/sec - 4051 B/second - 78.8 kB/request
      5 requests currently being processed, 15 idle workers
      _W.C_.__C___C_C_______..........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-026450/247/247_
      1.76090.03.793.79
      185.240.223.4www.dejure.czGET /pravnici.php HTTP/1.1
      
      1-026460/261/261W
      1.89000.063.5763.57
      165.227.39.235www.phestio.comGET /server-status HTTP/1.1
      
      2-0-0/0/93.
      0.736409300.00.001.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-026481/249/249C
      1.71100.32.102.10
      165.227.39.235www.phestio.comGET /about HTTP/1.1
      
      4-026490/250/250_
      1.63000.02.462.46
      165.227.39.235www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      5-0-0/0/95.
      0.996409300.00.005.18
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-026510/258/258_
      1.62300.065.4265.42
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-026520/262/262_
      2.01200.06.676.67
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-028831/255/255C
      1.53000.33.753.75
      165.227.39.235www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-028840/249/249_
      1.67000.01.431.43
      165.227.39.235www.phestio.comGET /v2/_catalog HTTP/1.1
      
      10-028850/245/245_
      1.66150.01.931.93
      185.240.223.4www.dejure.czGET /images/address-cz.jpg HTTP/1.1
      
      11-0205650/159/159_
      1.012100.01.461.46
      185.240.223.4www.davidalexa.czNULL
      
      12-0205661/158/158C
      0.98100.31.521.52
      165.227.39.235www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      13-0205670/154/154_
      1.32380.02.252.25
      185.240.223.4www.dejure.czGET /onas.php HTTP/1.1
      
      14-0205691/159/159C
      1.18100.361.8961.89
      165.227.39.235www.phestio.comGET /server HTTP/1.1
      
      15-0205700/175/175_
      1.213110.02.602.60
      185.240.223.4www.dejure.czGET /koncipienti.php HTTP/1.1
      
      16-0205740/157/157_
      1.172120.04.154.15
      185.240.223.4www.dejure.czGET /kontakt.php HTTP/1.1
      
      17-0205760/153/153_
      1.10180.06.696.69
      185.240.223.4www.dejure.czGET /partneri.php HTTP/1.1
      
      18-0205890/148/148_
      1.10380.01.791.79
      185.240.223.4www.dejure.czGET /kontakt.php HTTP/1.1
      
      19-0205900/151/151_
      1.04300.04.214.21
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      20-0205910/153/153_
      1.2822900.073.4073.40
      165.227.39.235www.phestio.comGET / HTTP/1.1
      
      21-0205920/154/154_
      1.07080.04.654.65
      185.240.223.4www.dejure.czGET /mediace.php HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 20subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 137 seconds, (range: 16...297)index usage: 0%, cache usage: 0%total sessions stored since starting: 2028total sessions expired since starting: 2008total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 54 hit, 2498 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.phestio.com Port 443
      
      
      Found on 2024-03-21 14:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317938973979389739b8033908

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 08-Mar-2024 10:02:07 CET
      Restart Time: Sunday, 03-Mar-2024 03:16:13 CET
      Parent Server Generation: 124
      Server uptime:  5 days 6 hours 45 minutes 53 seconds
      Total accesses: 20083 - Total Traffic: 3.4 GB
      CPU Usage: u118.43 s26.88 cu.01 cs0 - .0318% CPU load
      .044 requests/sec - 7.8 kB/second - 176.5 kB/request
      6 requests currently being processed, 14 idle workers
      _CW_CCC___.R_________...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-12436010/1255/1255_
      9.15300.0280.30280.30
      45.94.31.129www.davidalexa.czHEAD /home HTTP/1.1
      
      1-12436021/1276/1276C
      10.50100.3416.66416.66
      172.105.16.40www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      2-12436030/1240/1240W
      8.17000.0156.51156.51
      172.105.16.40www.phestio.comGET /server-status HTTP/1.1
      
      3-12436040/1254/1254_
      9.01000.0342.79342.79
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-12436051/1273/1273C
      8.80100.399.2499.24
      172.105.16.40www.phestio.comGET /about HTTP/1.1
      
      5-12436061/1254/1254C
      9.14000.3208.72208.72
      172.105.16.40www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-12436071/1255/1255C
      9.20100.3229.86229.86
      172.105.16.40www.phestio.comGET /server HTTP/1.1
      
      7-12436080/1267/1267_
      9.0022900.044.1844.18
      172.105.16.40www.phestio.comGET / HTTP/1.1
      
      8-12442240/1243/1243_
      9.51200.0279.70279.70
      184.105.247.196hosting.funlife.czGET /geoserver/web/ HTTP/1.1
      
      9-12431000/1115/1115_
      7.77200.0144.69144.69
      52.167.144.64hosting.funlife.czGET /robots.txt HTTP/1.1
      
      10-124-0/0/358.
      2.3331978200.00.0022.54
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-124172190/770/770R
      5.60000.0145.54145.54
      ??..reading.. 
      
      12-124234670/745/745_
      5.43200.0140.30140.30
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-124234680/742/742_
      5.23200.0146.02146.02
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-124234750/760/760_
      5.60300.0200.64200.64
      71.6.134.234www.alexovajitka.czGET /favicon.ico HTTP/1.1
      
      15-124234760/719/719_
      5.38000.081.6681.66
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      16-124234770/751/751_
      5.10100.084.5784.57
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      17-124234790/732/732_
      5.37300.0206.88206.88
      165.22.126.35www.davidalexa.czGET / HTTP/1.1
      
      18-12410270/702/702_
      5.33000.0123.92123.92
      172.105.16.40www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      19-12410280/691/691_
      4.74200.090.6090.60
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      20-12410290/681/681_
      5.06000.016.9816.98
      172.105.16.40www.phestio.comGET /v2/_catalog HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 9subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 193 seconds, (range: 47...297)index usage: 0%, cache usage: 0%total sessions stored since starting: 10450total sessions expired since starting: 10441total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 182 hit, 13830 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.phestio.com Port 443
      
      
      Found on 2024-03-08 09:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179389739793897391987fd61

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 25-Feb-2024 00:09:26 CET
      Restart Time: Sunday, 18-Feb-2024 03:20:16 CET
      Parent Server Generation: 117
      Server uptime:  6 days 20 hours 49 minutes 10 seconds
      Total accesses: 35389 - Total Traffic: 3.8 GB
      CPU Usage: u38.87 s8.39 cu0 cs0 - .00796% CPU load
      .0596 requests/sec - 6.8 kB/second - 113.8 kB/request
      9 requests currently being processed, 5 idle workers
      GCR___.......CC_CWC_............................................
      ........C.......................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-11624260/3/1506G
      0.01200.00.00190.40
      134.122.89.242www.phestio.comGET /.DS_Store HTTP/1.1
      
      1-11724521/1/1490C
      0.00100.30.00126.44
      134.122.89.242www.phestio.comGET /config.json HTTP/1.1
      
      2-11724620/1/1478R
      0.00000.00.00241.82
      ??..reading.. 
      
      3-11724630/0/1450_
      0.00000.00.00232.64
      46.101.103.192www.phestio.comGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      4-11724640/0/1504_
      0.00000.00.00105.55
      46.101.103.192www.phestio.comGET /.env HTTP/1.1
      
      5-11724650/0/1507_
      0.00000.00.00126.15
      134.122.89.242www.phestio.comGET /login.action HTTP/1.1
      
      6-116-0/0/1477.
      0.00000.00.00292.08
      134.122.89.242www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-116-0/0/1475.
      0.00000.00.00100.14
      134.122.89.242www.phestio.comGET /server-status HTTP/1.1
      
      8-116-0/0/1343.
      0.00000.00.00274.87
      46.101.103.192www.phestio.comGET /config.json HTTP/1.1
      
      9-116-0/0/1336.
      0.00000.00.00165.96
      46.101.103.192www.phestio.comGET /telescope/requests HTTP/1.1
      
      10-116-0/0/1368.
      0.00000.00.00225.39
      134.122.89.242www.phestio.comGET /.env HTTP/1.1
      
      11-116-0/0/1335.
      0.00000.00.00214.11
      134.122.89.242www.phestio.comGET /.git/config HTTP/1.1
      
      12-116-0/0/1109.
      0.00000.00.0030.28
      134.122.89.242www.phestio.comGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      13-11724531/1/1106C
      0.00100.30.00207.34
      134.122.89.242www.phestio.comGET /telescope/requests HTTP/1.1
      
      14-11724551/3/1082C
      0.01000.30.3283.94
      139.144.150.45www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-11724560/1/1122_
      0.00000.00.0026.51
      139.144.150.45www.phestio.comGET /v2/_catalog HTTP/1.1
      
      16-11724571/1/801C
      0.01000.30.0011.55
      139.144.150.45www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      17-11724580/0/32W
      0.04000.00.000.02
      139.144.150.45www.phestio.comGET /server-status HTTP/1.1
      
      18-11724591/1/21C
      0.00000.30.000.00
      139.144.150.45www.phestio.comGET /about HTTP/1.1
      
      19-11724600/0/29_
      0.01000.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-109-0/0/21.
      0.0222477800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-109-0/0/24.
      0.0122478200.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-109-0/0/21.
      0.0222478500.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-109-0/0/19.
      0.0122477800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-109-0/0/16.
      0.0122476200.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-115-0/0/589.
      0.00200.00.0025.24
      46.101.103.192www.phestio.comGET /about HTTP/1.1
      
      26-109-0/0/17.
      0.0122478900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-109-0/0/20.
      0.0322478100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-109-0/0/22.
      0.0022477700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-109-0/0/18.
      0.0122477700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-109-0/0/23.
      0.0022478200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-109-0/0/19.
      0.0322476000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-109-0/0/15.
      0.0022478900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-109-0/0/12.
      0.0122477700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-109-0/0/575.
      4.2356140.00.0016.02
      66.249.78.38www.domacikinosaly.czGET / HTTP/1.1
      
      35-109-0/0/10.
      0.0022479100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-109-0/0/8.
      0.0022477700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-109-0/0/10.
      0.0022478900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-109-0/0/8.
      0.0122477900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-109-0/0/9.
      0.0022479100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-109-0/0/10.
      0.0022479400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      41-109-0/0/11.
      0.0022478000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      42-109-0/0/10.
      0.0022480400.00.000.32
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      43-109-0/0/7.
      0.0022479400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      44-109-0/0/6.
      0.0122476000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      45-109-0/0/9.
      0.0022479400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      46-109-0/0/10.
      0.0022480400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      47-109-0/0/9.
      0.0022479000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      48-109-0/0/10.
      0.0022478700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      49-109-0/0/10.
      0.0022477700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      50-109-0/0/9.
      0.0022479000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      51-109-0/0/10.
      0.0022477600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      52-109-0/0/9.
      0.0122477900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      53-109-0/0/570.
      3.585600.00.0076.00
      64.124.8.23taborypraha11.czGET /galerie/n_4d337cb824d6a.jpg HTTP/1.1
      
      54-109-0/0/10.
      0.0122477900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      55-109-0/0/9.
      0.0122478500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      56-109-0/0/9.
      0.0022478100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      57-109-0/0/13.
      0.0422477400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      58-109-0/0/564.
      4.085600.00.00264.38
      66.249.76.199www.domacikinosaly.czGET /robots.txt HTTP/1.1
      
      59-109-0/0/9.
      0.0222478500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      60-109-0/0/8.
      0.0222478900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      61-109-0/0/7.
      0.032247910
      Found on 2024-02-24 23:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179389739793897394c17426a

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 02-Feb-2024 10:54:28 CET
      Restart Time: Sunday, 28-Jan-2024 03:51:12 CET
      Parent Server Generation: 100
      Server uptime:  5 days 7 hours 3 minutes 15 seconds
      Total accesses: 19930 - Total Traffic: 3.3 GB
      CPU Usage: u112.04 s26.33 cu0 cs0 - .0303% CPU load
      .0436 requests/sec - 7.5 kB/second - 173.0 kB/request
      4 requests currently being processed, 16 idle workers
      .........................................C..___.__C_____WC______
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-100-0/0/1198.
      8.943046600.00.00121.71
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      1-100-0/0/1225.
      8.813046500.00.00189.99
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      2-100-0/0/1223.
      9.063046500.00.00333.06
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-100-0/0/1227.
      8.303046500.00.00101.69
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-100-0/0/1207.
      8.563046600.00.00237.71
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      5-100-0/0/1198.
      8.243046600.00.00109.92
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-100-0/0/1185.
      7.823046500.00.0095.43
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      7-100-0/0/1209.
      8.703046600.00.00393.59
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      8-100-0/0/1119.
      8.083046500.00.00172.41
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-100-0/0/983.
      7.223046600.00.00222.95
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      10-100-0/0/970.
      6.213046500.00.00172.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-100-0/0/934.
      6.293046600.00.00118.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-100-0/0/836.
      6.253046600.00.00148.60
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-100-0/0/884.
      5.973046500.00.00164.22
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-100-0/0/767.
      5.483046500.00.0089.94
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-100-0/0/536.
      3.403046600.00.0028.87
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-100-0/0/531.
      3.343046500.00.0018.62
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-100-0/0/541.
      3.713046500.00.0080.59
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-100-0/0/530.
      3.693046500.00.00208.84
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-100-0/0/503.
      3.283046600.00.00143.46
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-100-0/0/1.
      0.013046500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-100-0/0/1.
      0.003046500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-100-0/0/1.
      0.003046500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-100-0/0/1.
      0.003046400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-100-0/0/1.
      0.003046500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-100-0/0/1.
      0.003046400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-100-0/0/1.
      0.003046500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-100-0/0/1.
      0.003046530.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-100-0/0/1.
      0.003046400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-100-0/0/1.
      0.003046500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-100-0/0/1.
      0.003046500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-100-0/0/1.
      0.003046400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-100-0/0/1.
      0.003046400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-100-0/0/1.
      0.003046400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-100-0/0/1.
      0.003046400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-100-0/0/1.
      0.003046500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-100-0/0/1.
      0.003046400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-100-0/0/1.
      0.003046400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-100-0/0/1.
      0.003046400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-100-0/0/1.
      0.003046400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-100-0/0/1.
      0.003046400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      41-100283921/65/65C
      0.44000.360.6660.66
      161.35.176.95www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      42-100-0/0/1.
      0.003046300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      43-100-0/0/1.
      0.003046400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      44-100283950/54/54_
      0.31400.01.361.36
      91.121.9.140www.davidalexa.czGET /adminer.sql.gz HTTP/1.1
      
      45-100283960/43/43_
      0.3545650.00.710.71
      161.35.176.95www.phestio.comGET / HTTP/1.1
      
      46-100283970/55/55_
      0.48600.03.633.63
      207.180.235.241www.davidalexa.czGET /.env.example HTTP/1.1
      
      47-100-0/0/1.
      0.003046300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      48-100283990/62/62_
      0.3112810.00.690.69
      161.35.176.95www.phestio.comGET / HTTP/1.1
      
      49-100284000/57/57_
      0.37300.01.001.00
      91.121.9.140www.davidalexa.czGET /adminer.sql.gz HTTP/1.1
      
      50-100284011/60/60C
      0.40100.31.041.04
      161.35.176.95www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      51-100284030/67/67_
      0.47900.065.2665.26
      207.180.235.241www.davidalexa.czGET /.env.example HTTP/1.1
      
      52-100284040/62/62_
      0.33300.00.400.40
      91.121.9.140www.davidalexa.czGET /composer.json HTTP/1.1
      
      53-100284050/55/55_
      0.41300.00.690.69
      91.121.9.140www.davidalexa.czGET /composer.lock HTTP/1.1
      
      54-100284060/54/54_
      0.38200.01.721.72
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      55-100284070/44/44_
      0.31000.00.560.56
      161.35.176.95www.phestio.comGET /v2/_catalog HTTP/1.1
      
      56-100284080/48/48W
      0.33000.03.913.91
      161.35.176.95www.phestio.comGET /server-status HTTP/1.1
      
      57-100284091/51/51C
      0.29100.31.301.30
      161.35.176.95www.phestio.comGET /about HTTP/1.1
      
      58-100284100/61/61_
      0.49100.05.115.11
      161.35.176.95www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      59-100284110/48/48_
      0.26400.02.612.61
      91.121.9.140www.davidalexa.czGET /adminer.sql HTTP/1.1
      
      60-100284120/44/44_
      0.31200.00.490.49
      52.167.144.66hosting.funlife.czGET /robots.txt HTTP/1.1
      
      61-100284130/47/47_
      0.32300.01.231.23
      91.121.9.140www.davidalexa.czGET /composer.lock HTTP/1.
      Found on 2024-02-02 09:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317938973979389739ea54a377

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 07-Jan-2024 10:27:55 CET
      Restart Time: Sunday, 07-Jan-2024 03:13:15 CET
      Parent Server Generation: 88
      Server uptime:  7 hours 14 minutes 39 seconds
      Total accesses: 1085 - Total Traffic: 160.9 MB
      CPU Usage: u5.97 s1.36 cu0 cs0 - .0281% CPU load
      .0416 requests/sec - 6.3 kB/second - 151.9 kB/request
      4 requests currently being processed, 8 idle workers
      _____C_W__CC....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-88241610/93/93_
      0.8501320.03.513.51
      109.81.163.146taborypraha11.czGET /galerie/n_5212410d3b984.jpg HTTP/1.1
      
      1-88241620/100/100_
      0.62000.01.701.70
      64.227.126.135www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      2-88241630/98/98_
      0.6902200.06.216.21
      109.81.163.146taborypraha11.czGET /galerie/n_4e464f99495c7.jpg HTTP/1.1
      
      3-88241640/109/109_
      0.61000.04.524.52
      64.227.126.135www.phestio.comGET /v2/_catalog HTTP/1.1
      
      4-88241650/97/97_
      0.580120.063.5563.55
      109.81.163.146taborypraha11.czGET /img/odeslat_big.jpg HTTP/1.1
      
      5-88241661/103/103C
      0.77000.32.772.77
      64.227.126.135www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-88241670/95/95_
      0.6301140.01.031.03
      109.81.163.146taborypraha11.czGET /prihlaska HTTP/1.1
      
      7-88241680/97/97W
      0.67000.062.2962.29
      64.227.126.135www.phestio.comGET /server-status HTTP/1.1
      
      8-88244530/100/100_
      0.710280.07.007.00
      64.227.126.135www.phestio.comGET / HTTP/1.1
      
      9-88250940/94/94_
      0.5801800.04.864.86
      109.81.163.146taborypraha11.czGET /galerie/n_4e464f9b8d844.jpg HTTP/1.1
      
      10-88250971/88/88C
      0.60000.33.423.42
      64.227.126.135www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      11-88159371/11/11C
      0.02000.30.070.07
      64.227.126.135www.phestio.comGET /about HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 10subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 173 seconds, (range: 59...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 579total sessions expired since starting: 569total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 7 hit, 720 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.phestio.com Port 443
      
      
      Found on 2024-01-07 09:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31793897397938973987d43adf

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 06-Jan-2024 01:36:04 CET
      Restart Time: Sunday, 31-Dec-2023 03:06:13 CET
      Parent Server Generation: 82
      Server uptime:  5 days 22 hours 29 minutes 51 seconds
      Total accesses: 22270 - Total Traffic: 3.6 GB
      CPU Usage: u59.43 s13.56 cu0 cs0 - .0142% CPU load
      .0434 requests/sec - 7.4 kB/second - 170.9 kB/request
      2 requests currently being processed, 12 idle workers
      __C_________W_..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-824750/829/1810_
      5.61100.090.59176.13
      143.110.156.182www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      1-824760/849/1853_
      5.92500.020.66100.53
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-824771/857/1855C
      6.19000.380.01362.59
      143.110.156.182www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-824780/877/1830_
      5.82000.0208.77414.80
      143.110.156.182www.phestio.comGET /about HTTP/1.1
      
      4-824800/868/1823_
      5.61400.017.6738.47
      198.235.24.5mplatba.neterapay.euGET / HTTP/1.1
      
      5-824810/850/1803_
      5.89500.0134.63350.67
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-824820/862/1841_
      5.52600.018.17343.67
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-824830/853/1855_
      6.41400.0380.94543.64
      136.243.228.197www.davidalexa.czGET /robots.txt HTTP/1.1
      
      8-8236180/836/1814_
      5.42000.0138.93400.37
      143.110.156.182www.phestio.comGET /v2/_catalog HTTP/1.1
      
      9-8236260/838/1802_
      5.92000.087.13162.73
      143.110.156.182www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      10-8236310/837/1795_
      5.82500.0200.62408.34
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-8271410/688/1575_
      4.8634970.0134.45281.80
      143.110.156.182www.phestio.comGET / HTTP/1.1
      
      12-82142160/508/508W
      3.18000.0130.63130.63
      143.110.156.182www.phestio.comGET /server-status HTTP/1.1
      
      13-82322690/106/106_
      0.83400.01.921.92
      136.243.228.197www.davidalexa.czGET /robots.txt HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 205 seconds, (range: 50...296)index usage: 0%, cache usage: 0%total sessions stored since starting: 5123total sessions expired since starting: 5116total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 176 hit, 6322 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.phestio.com Port 443
      
      
      Found on 2024-01-06 00:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317938973979389739b77d5a5a

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 24-Dec-2023 05:23:17 CET
      Restart Time: Sunday, 24-Dec-2023 03:37:16 CET
      Parent Server Generation: 77
      Server uptime:  1 hour 46 minutes
      Total accesses: 366 - Total Traffic: 23.0 MB
      CPU Usage: u2.83 s.57 cu0 cs0 - .0535% CPU load
      .0575 requests/sec - 3796 B/second - 64.4 kB/request
      4 requests currently being processed, 6 idle workers
      __W__CC__C......................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-77227420/45/45_
      0.42200.02.992.99
      195.211.77.142www.phestio.comHEAD / HTTP/1.1
      
      1-77227430/43/43_
      0.28200.01.981.98
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-77227440/38/38W
      0.68000.02.692.69
      147.182.168.210www.phestio.comGET /server-status HTTP/1.1
      
      3-77227450/43/43_
      0.36000.03.613.61
      147.182.168.210www.phestio.comGET /v2/_catalog HTTP/1.1
      
      4-77227460/44/44_
      0.4012870.02.922.92
      147.182.168.210www.phestio.comGET / HTTP/1.1
      
      5-77227471/44/44C
      0.39100.32.002.00
      147.182.168.210www.phestio.comGET /about HTTP/1.1
      
      6-77227481/49/49C
      0.27100.32.602.60
      147.182.168.210www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      7-77227490/44/44_
      0.52000.02.942.94
      147.182.168.210www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      8-77289390/8/8_
      0.0425720.00.640.64
      147.182.168.210www.phestio.comGET / HTTP/1.1
      
      9-77289431/8/8C
      0.04000.30.640.64
      147.182.168.210www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 201 seconds, (range: 37...295)index usage: 0%, cache usage: 0%total sessions stored since starting: 155total sessions expired since starting: 147total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 213 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.phestio.com Port 443
      
      
      Found on 2023-12-24 04:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317938973979389739ca46c55b

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 24-Dec-2023 00:07:18 CET
      Restart Time: Sunday, 17-Dec-2023 03:23:12 CET
      Parent Server Generation: 76
      Server uptime:  6 days 20 hours 44 minutes 5 seconds
      Total accesses: 28043 - Total Traffic: 5.0 GB
      CPU Usage: u1.28 s.25 cu0 cs0 - .000258% CPU load
      .0473 requests/sec - 8.8 kB/second - 185.5 kB/request
      15 requests currently being processed, 5 idle workers
      CCC_CC_W_CCC._CCC_CCW...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-76106641/14/1525C
      0.06000.30.08399.46
      139.144.150.8www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      1-76106651/15/1511C
      0.15000.30.07216.70
      139.144.150.8www.phestio.comGET /login.action HTTP/1.1
      
      2-76106541/21/1534C
      0.16000.30.02321.20
      139.144.150.8www.phestio.comGET /.env HTTP/1.1
      
      3-76106520/19/1503_
      0.06000.00.06155.66
      165.22.74.203www.phestio.comGET /v2/_catalog HTTP/1.1
      
      4-76106711/18/1478C
      0.10000.30.11199.75
      139.144.150.8www.phestio.comGET /.git/config HTTP/1.1
      
      5-76106531/14/1527C
      0.03000.30.04438.33
      139.144.150.8www.phestio.comGET /about HTTP/1.1
      
      6-76106790/15/1504_
      0.04000.00.06333.59
      165.22.74.203www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      7-76106800/14/1527W
      0.05000.00.06395.26
      167.99.184.41www.phestio.comGET / HTTP/1.1
      
      8-76106810/13/1426_
      0.15000.00.42245.59
      139.144.150.8www.phestio.comGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      9-76106551/18/1424C
      0.11000.30.05205.31
      139.144.150.8www.phestio.comGET /config.json HTTP/1.1
      
      10-76106561/16/1436C
      0.07000.30.06266.52
      165.22.74.203www.phestio.comGET /about HTTP/1.1
      
      11-76106831/10/1427C
      0.01000.40.06239.82
      139.144.150.8www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-76-0/0/1457.
      0.28100.00.00330.06
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-76106580/19/1437_
      0.13000.00.18269.11
      139.144.150.8www.phestio.comGET /.DS_Store HTTP/1.1
      
      14-76106591/10/1477C
      0.03000.30.00151.76
      139.144.150.8www.phestio.comGET /telescope/requests HTTP/1.1
      
      15-76106841/13/1454C
      0.02000.30.38144.51
      165.22.74.203www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-76106861/10/1457C
      0.01000.40.08173.42
      139.144.150.8www.phestio.comGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      17-76106880/10/1428_
      0.01000.00.10384.54
      139.144.150.8www.phestio.comGET /_all_dbs HTTP/1.1
      
      18-76106891/7/997C
      0.04000.30.85111.16
      165.22.74.203www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      19-76106901/7/506C
      0.02000.30.0598.95
      139.144.150.8www.phestio.comGET /server-status HTTP/1.1
      
      20-76106910/8/8W
      0.00000.00.120.12
      165.22.74.203www.phestio.comGET /server-status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 24subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 279 seconds, (range: 264...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 24total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 77 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.phestio.com Port 443
      
      
      Found on 2023-12-23 23:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179389739793897395a4180f9

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 11-Dec-2023 19:01:59 CET
      Restart Time: Sunday, 10-Dec-2023 03:37:14 CET
      Parent Server Generation: 60
      Server uptime:  1 day 15 hours 24 minutes 44 seconds
      Total accesses: 9882 - Total Traffic: 2.1 GB
      CPU Usage: u46.91 s11.48 cu0 cs0 - .0412% CPU load
      .0696 requests/sec - 15.6 kB/second - 223.9 kB/request
      4 requests currently being processed, 8 idle workers
      ___W_C_C___C....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-60140770/1011/1011_
      6.1824490.0254.36254.36
      195.78.54.28www.phestio.comGET / HTTP/1.0
      
      1-60140780/1003/1003_
      5.80200.0210.49210.49
      195.78.54.28www.phestio.comGET / HTTP/1.0
      
      2-60140790/1018/1018_
      6.1911900.0287.66287.66
      167.99.184.41www.phestio.comGET / HTTP/1.1
      
      3-60140810/1038/1038W
      6.20000.0164.94164.94
      167.99.184.41www.phestio.comGET /server-status HTTP/1.1
      
      4-60140820/1016/1016_
      6.03000.0144.70144.70
      167.99.184.41www.phestio.comGET /v2/_catalog HTTP/1.1
      
      5-60140831/1027/1027C
      6.13100.3154.99154.99
      167.99.184.41www.phestio.comGET /about HTTP/1.1
      
      6-60140840/1017/1017_
      5.48200.0137.88137.88
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-60140861/1020/1020C
      6.25000.3401.99401.99
      167.99.184.41www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-60118870/721/721_
      3.93000.056.7456.74
      167.99.184.41www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      9-6032680/480/480_
      2.66200.0106.59106.59
      195.78.54.28www.phestio.comGET / HTTP/1.0
      
      10-6032710/445/445_
      2.81300.0174.70174.70
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-6012981/86/86C
      0.73100.365.7465.74
      167.99.184.41www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 170 seconds, (range: 19...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 3557total sessions expired since starting: 3549total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 30 hit, 4155 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.phestio.com Port 443
      
      
      Found on 2023-12-11 18:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317938973979389739d32b4a51

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 16-Nov-2023 19:35:55 CET
      Restart Time: Sunday, 12-Nov-2023 03:28:16 CET
      Parent Server Generation: 45
      Server uptime:  4 days 16 hours 7 minutes 39 seconds
      Total accesses: 18180 - Total Traffic: 2.6 GB
      CPU Usage: u100.38 s24 cu0 cs0 - .0308% CPU load
      .045 requests/sec - 6.7 kB/second - 148.0 kB/request
      4 requests currently being processed, 10 idle workers
      C_C__C____W___..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-45103201/1581/1581C
      10.11000.3174.18174.18
      164.90.222.93www.phestio.comGET /about HTTP/1.1
      
      1-45103210/1533/1533_
      10.22000.0293.03293.03
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-45103221/1542/1542C
      10.98000.3235.20235.20
      164.90.222.93www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-45103230/1518/1518_
      10.54000.0219.59219.59
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-45103240/1565/1565_
      11.83000.0590.84590.84
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-45103251/1502/1502C
      9.89000.3101.21101.21
      164.90.222.93www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      6-45103260/1514/1514_
      10.75010.0235.50235.50
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-45103270/1521/1521_
      10.700300.0296.88296.88
      164.90.222.93www.phestio.comGET / HTTP/1.1
      
      8-4539080/1397/1397_
      8.72000.0159.65159.65
      164.90.222.93www.phestio.comGET /v2/_catalog HTTP/1.1
      
      9-4539090/1418/1418_
      9.29000.0164.75164.75
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-4541900/1399/1399W
      9.55000.041.9441.94
      164.90.222.93www.phestio.comGET /server-status HTTP/1.1
      
      11-4541940/1410/1410_
      9.79000.0112.13112.13
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-45192030/136/136_
      1.02000.02.162.16
      164.90.222.93www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      13-45192040/144/144_
      1.05000.01.381.38
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 199 seconds, (range: 59...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 10182total sessions expired since starting: 10175total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 84 hit, 12036 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.phestio.com Port 443
      
      
      Found on 2023-11-16 18:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31793897397938973935e686bf

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 06-Nov-2023 05:45:17 CET
      Restart Time: Sunday, 05-Nov-2023 03:08:14 CET
      Parent Server Generation: 42
      Server uptime:  1 day 2 hours 37 minutes 3 seconds
      Total accesses: 4001 - Total Traffic: 1.3 GB
      CPU Usage: u23.6 s6.34 cu0 cs0 - .0312% CPU load
      .0418 requests/sec - 13.7 kB/second - 328.7 kB/request
      5 requests currently being processed, 10 idle workers
      W__RC_C_C______.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-42245370/415/415W
      3.44000.044.4644.46
      167.172.20.95www.phestio.comGET /server-status HTTP/1.1
      
      1-42245380/414/414_
      3.13300.0284.35284.35
      44.233.220.227taborypraha11.czGET / HTTP/1.1
      
      2-42245390/434/434_
      2.88000.079.3679.36
      167.172.20.95www.phestio.comGET /v2/_catalog HTTP/1.1
      
      3-42245400/420/420R
      2.51110.039.7939.79
      ??..reading.. 
      
      4-42245411/411/411C
      3.44000.3187.33187.33
      167.172.20.95www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-42245420/388/388_
      2.98200.036.1136.11
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-42245431/417/417C
      3.26100.3112.22112.22
      167.172.20.95www.phestio.comGET /about HTTP/1.1
      
      7-42245440/423/423_
      2.69300.0109.69109.69
      44.233.220.227taborypraha11.czGET / HTTP/1.1
      
      8-42243701/231/231C
      1.64100.370.0970.09
      167.172.20.95www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      9-42116530/141/141_
      1.25200.0156.08156.08
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-42175730/100/100_
      0.94200.0154.65154.65
      114.119.130.213www.davidalexa.czGET /robots.txt HTTP/1.1
      
      11-42218730/79/79_
      0.61300.08.698.69
      44.233.220.227taborypraha11.czGET / HTTP/1.1
      
      12-42300380/41/41_
      0.3712810.00.950.95
      167.172.20.95www.phestio.comGET / HTTP/1.1
      
      13-42300400/43/43_
      0.41000.00.390.39
      167.172.20.95www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      14-42300410/44/44_
      0.3922350.00.060.06
      44.233.220.227taborypraha11.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 9subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 169 seconds, (range: 37...297)index usage: 0%, cache usage: 0%total sessions stored since starting: 2341total sessions expired since starting: 2332total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 74 hit, 2668 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.phestio.com Port 443
      
      
      Found on 2023-11-06 04:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179389739793897397861a795

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 27-Oct-2023 00:43:48 CEST
      Restart Time: Sunday, 22-Oct-2023 03:06:14 CEST
      Parent Server Generation: 33
      Server uptime:  4 days 21 hours 37 minutes 34 seconds
      Total accesses: 17075 - Total Traffic: 3.4 GB
      CPU Usage: u99.34 s24.28 cu.01 cs0 - .0292% CPU load
      .0403 requests/sec - 8.4 kB/second - 207.8 kB/request
      4 requests currently being processed, 12 idle workers
      C___CC____W_____................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-33182771/1154/1154C
      8.95000.3327.31327.31
      161.35.155.246www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-33182780/1131/1131_
      8.31100.0102.21102.21
      167.99.182.39www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      2-33182790/1122/1122_
      8.01000.0456.24456.24
      167.99.182.39www.davidalexa.czGET /_all_dbs HTTP/1.1
      
      3-33182800/1137/1137_
      8.35000.0352.12352.12
      49.7.20.81www.davidalexa.czNULL
      
      4-33182811/1082/1082C
      8.36000.328.1328.13
      161.35.155.246www.phestio.comGET /about HTTP/1.1
      
      5-33182821/1127/1127C
      8.17000.3137.89137.89
      161.35.155.246www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      6-33182830/1124/1124_
      7.59100.0216.34216.34
      167.99.182.39www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      7-33182840/1139/1139_
      8.19000.0269.34269.34
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-33258630/1151/1151_
      8.48000.0106.97106.97
      161.35.155.246www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      9-33258640/1101/1101_
      8.0401860.0573.28573.28
      error.scan.leakix.orgwww.davidalexa.czGET /server-status HTTP/1.1
      
      10-33258650/1078/1078W
      7.69000.0157.31157.31
      161.35.155.246www.phestio.comGET /server-status HTTP/1.1
      
      11-33258660/1062/1062_
      8.01000.031.8831.88
      161.35.155.246www.phestio.comGET /v2/_catalog HTTP/1.1
      
      12-33313040/1081/1081_
      7.49010.0337.10337.10
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-33182160/990/990_
      6.610680.0197.27197.27
      161.35.155.246www.phestio.comGET / HTTP/1.1
      
      14-33155750/946/946_
      6.56000.088.2588.25
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-3372980/650/650_
      4.84000.083.9083.90
      167.99.182.39www.davidalexa.czGET /.DS_Store HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 154 seconds, (range: 6...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 9856total sessions expired since starting: 9849total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 184 hit, 12023 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.phestio.com Port 443
      
      
      Found on 2023-10-26 22:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31793897397938973919af9bb1

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 22-Oct-2023 00:08:54 CEST
      Restart Time: Sunday, 15-Oct-2023 03:09:12 CEST
      Parent Server Generation: 32
      Server uptime:  6 days 20 hours 59 minutes 41 seconds
      Total accesses: 22426 - Total Traffic: 5.8 GB
      CPU Usage: u7.41 s1.96 cu0 cs0 - .00158% CPU load
      .0378 requests/sec - 10.2 kB/second - 269.4 kB/request
      7 requests currently being processed, 9 idle workers
      __CW_._C._R._.___CCC............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-3280240/1/1517_
      0.00000.00.00447.91
      159.203.63.67www.phestio.comGET /v2/_catalog HTTP/1.1
      
      1-3280260/1/1498_
      0.00000.00.00213.09
      159.223.102.13www.phestio.comGET /v2/_catalog HTTP/1.1
      
      2-3280231/1/1473C
      0.00000.30.00653.25
      159.223.102.13www.phestio.comGET /about HTTP/1.1
      
      3-3280270/0/1134W
      0.01000.00.00430.08
      159.203.63.67www.phestio.comGET /server-status HTTP/1.1
      
      4-3280250/1/1123_
      0.00000.00.00121.46
      159.223.102.13www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      5-31-0/0/1076.
      0.01000.00.00393.38
      146.190.64.200www.phestio.comGET /.env HTTP/1.1
      
      6-3280140/1/1486_
      0.00000.00.00132.50
      167.172.20.95www.phestio.comGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      7-3280131/3/1466C
      0.01100.30.32423.07
      159.203.63.67www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      8-31-0/0/1390.
      0.00000.00.00182.10
      167.172.20.95www.phestio.comGET /.git/config HTTP/1.1
      
      9-3280150/1/1396_
      0.00000.00.00386.59
      146.190.64.200www.phestio.comGET /telescope/requests HTTP/1.1
      
      10-3280220/1/1378R
      0.00000.00.00273.70
      ??..reading.. 
      
      11-31-0/0/1305.
      0.00000.00.00455.58
      167.172.20.95www.phestio.comGET /.env HTTP/1.1
      
      12-3280120/1/881_
      0.00000.00.00462.70
      146.190.64.200www.phestio.comGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      13-31-0/0/823.
      0.00000.00.00375.22
      146.190.64.200www.phestio.comGET /.git/config HTTP/1.1
      
      14-3280160/1/859_
      0.00000.00.00212.59
      167.172.20.95www.phestio.comGET /telescope/requests HTTP/1.1
      
      15-3280170/1/829_
      0.00000.00.0081.05
      146.190.64.200www.phestio.comGET /config.json HTTP/1.1
      
      16-3280180/1/589_
      0.00000.00.0020.08
      167.172.20.95www.phestio.comGET /config.json HTTP/1.1
      
      17-3280191/4/376C
      0.01000.30.32113.12
      159.203.63.67www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-3280201/1/373C
      0.00100.30.00156.37
      159.223.102.13www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      19-3280211/1/379C
      0.00100.30.0091.12
      159.203.63.67www.phestio.comGET /about HTTP/1.1
      
      20-24-0/0/374.
      3.444900.00.00150.72
      77.75.78.170taborypraha11.czGET /galerie/n_4e1b56803e1ee.jpg HTTP/1.1
      
      21-24-0/0/360.
      2.794900.00.0024.07
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      22-24-0/0/341.
      3.104900.00.0099.47
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 3subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 299 seconds, (range: 298...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 3total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 9 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.phestio.com Port 443
      
      
      Found on 2023-10-21 22:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179389739793897395d6bee6e

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 18-Jun-2023 00:28:28 CEST
      Restart Time: Sunday, 11-Jun-2023 03:10:14 CEST
      Parent Server Generation: 50
      Server uptime:  6 days 21 hours 18 minutes 13 seconds
      Total accesses: 110369 - Total Traffic: 4.6 GB
      CPU Usage: u4.55 s.53 cu0 cs0 - .000854% CPU load
      .185 requests/sec - 8.0 kB/second - 43.2 kB/request
      6 requests currently being processed, 14 idle workers
      _.._....___...._.W_._..._.C....W........_...._.._...........C._.
      ....C..._.C.....................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-50185160/36/4011_
      0.30000.01.14146.70
      139.144.150.26www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      1-50-0/0/3725.
      0.08120800.00.00134.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      2-50-0/0/3843.
      0.15120600.00.00140.21
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-50184300/44/4669_
      0.40000.01.04172.85
      139.144.150.26www.phestio.comGET /about HTTP/1.1
      
      4-50-0/0/4105.
      0.12120100.00.00155.85
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      5-50-0/0/3248.
      0.09120500.00.00144.71
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-50-0/0/4780.
      0.16120300.00.00186.87
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      7-50-0/0/3676.
      0.06120500.00.00261.83
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      8-50187410/24/4504_
      0.09000.00.14160.27
      139.144.150.26www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-50184330/39/5213_
      0.30000.03.23255.33
      139.144.150.26www.phestio.comGET /server-status HTTP/1.1
      
      10-50186420/28/3967_
      0.11000.01.09191.94
      139.144.150.26www.phestio.comGET /.env HTTP/1.1
      
      11-50-0/0/3189.
      0.04120700.00.00186.96
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-50-0/0/4712.
      0.03120300.00.00187.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-50-0/0/3670.
      0.04120800.00.00126.74
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-50-0/0/4480.
      0.10120200.00.00173.07
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-50186460/31/2474_
      0.13000.01.3285.35
      139.144.150.26www.phestio.comGET /login.action HTTP/1.1
      
      16-50-0/0/3220.
      0.03120200.00.00114.56
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-50186490/27/1617W
      0.12100.00.7544.22
      172.104.176.248www.phestio.comGET / HTTP/1.1
      
      18-50184340/44/2640_
      0.26000.00.08113.94
      139.144.150.26www.phestio.comGET /.git/config HTTP/1.1
      
      19-50-0/0/874.
      0.01121100.00.0019.53
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-50186520/27/1266_
      0.10000.00.8197.90
      139.144.150.26www.phestio.comGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      21-50-0/0/3900.
      0.03120700.00.00259.50
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-50-0/0/2939.
      0.02120700.00.00108.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-50-0/0/2627.
      0.02120800.00.0093.02
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-50186560/23/1275_
      0.12000.00.9636.77
      159.65.58.104www.phestio.comGET /v2/_catalog HTTP/1.1
      
      25-50-0/0/772.
      0.02120600.00.0018.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-50186581/22/2314C
      0.11000.31.4588.90
      159.65.58.104www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      27-50-0/0/416.
      0.02120100.00.009.57
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-50-0/0/2403.
      0.31121100.00.0091.28
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-50-0/0/2160.
      0.16120500.00.0091.57
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-50-0/0/1361.
      0.02120500.00.0026.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-50186610/22/1913W
      0.08000.00.7669.82
      159.65.58.104www.phestio.comGET /server-status HTTP/1.1
      
      32-50-0/0/871.
      0.02120400.00.0027.41
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-50-0/0/1773.
      0.02120100.00.0063.64
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-50-0/0/4416.
      0.01120600.00.00219.80
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-50-0/0/3072.
      0.01120500.00.00120.13
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-50-0/0/3175.
      0.01120100.00.00145.26
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-50-0/0/23.
      0.01120100.00.001.64
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-50-0/0/14.
      0.00121100.00.000.43
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-50-0/0/13.
      0.00121100.00.000.44
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-50186720/27/29_
      0.10000.01.381.40
      159.65.58.104www.phestio.comGET /debug/default/view?panel=config HTTP/1.1
      
      41-50-0/0/559.
      0.02120300.00.0014.50
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      42-50-0/0/149.
      0.02120800.00.004.27
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      43-50-0/0/6.
      0.02120200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      44-50-0/0/5.
      0.01120700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      45-50186770/29/29_
      0.11000.00.110.11
      172.104.102.196www.phestio.comGET / HTTP/1.1
      
      46-50-0/0/3.
      0.01120600.00.000.64
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      47-50-0/0/5.
      0.01120600.00.000.32
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      48-50186800/26/26_
      0.110500.01.401.40
      159.65.58.104www.phestio.comGET / HTTP/1.1
      
      49-50-0/0/6.
      0.02120100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      50-50-0/0/6.
      0.02120200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      51-50-0/0/4.
      0.02120200.00.000.32
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      52-50-0/0/6.
      0.02120210.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      53-50-0/0/5.
      0.02120700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      54-50-0/0/2.
      0.00121100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      55-50-0/0/5.
      0.01120400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      56-50-0/0/5.
      0.02120500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      57-50-0/0/2.
      0.00121100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      58-50-0/0/4.
      0.02120200.00.000.32
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      59-50-0/0/5.
      0.02120400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      60-50187011/26/26C
      0.10000.30.720.72
      172.104.102.196www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      61-50-0/0/4.
      0.01120500.00.000.32
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1
      Found on 2023-06-17 22:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317938973979389739bf15665a

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 12-Feb-2023 00:02:26 CET
      Restart Time: Sunday, 05-Feb-2023 03:47:15 CET
      Parent Server Generation: 108
      Server uptime:  6 days 20 hours 15 minutes 11 seconds
      Total accesses: 41285 - Total Traffic: 1.5 GB
      CPU Usage: u56.17 s11.38 cu0 cs0 - .0114% CPU load
      .0698 requests/sec - 2733 B/second - 38.2 kB/request
      13 requests currently being processed, 0 idle workers
      CRCCCCCCRWCCC...................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-108322971/4/2331C
      0.03000.30.3232.19
      104.236.193.132www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-108323470/4/1652R
      0.03000.00.00148.60
      ??..reading.. 
      
      2-108322991/5/2324C
      0.02000.30.6461.19
      104.236.193.132www.phestio.comGET /info.php HTTP/1.1
      
      3-108323001/4/2273C
      0.01100.30.32111.05
      142.93.73.210www.phestio.comGET /about HTTP/1.1
      
      4-108323011/7/2298C
      0.02000.30.00106.42
      104.236.193.132www.phestio.comGET /telescope/requests HTTP/1.1
      
      5-108323021/6/2239C
      0.01000.30.0064.37
      104.236.193.132www.phestio.comGET /.git/config HTTP/1.1
      
      6-108323031/5/2333C
      0.02000.40.01189.99
      104.236.193.132www.phestio.comGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      7-108323041/5/2325C
      0.00100.30.3248.03
      142.93.73.210www.phestio.comGET /config.json HTTP/1.1
      
      8-108323500/5/1159R
      0.03000.00.3282.93
      ??..reading.. 
      
      9-108323050/7/2162W
      0.03000.00.3238.42
      198.199.73.124www.phestio.comGET /server-status HTTP/1.1
      
      10-108323521/4/2206C
      0.01000.30.3299.15
      198.199.73.124www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      11-108323541/2/2148C
      0.02000.30.0040.10
      104.236.193.132www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      12-108323561/1/1789C
      0.00000.30.0091.24
      104.236.193.132www.phestio.comGET /.env HTTP/1.1
      
      13-102-0/0/1805.
      8.647200.00.0030.82
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-102-0/0/1813.
      9.18725710.00.00115.56
      37.46.115.50www.phestio.comGET / HTTP/1.0
      
      15-102-0/0/1857.
      7.997290.00.00124.61
      194.145.183.60www.dejure.czGET /pravnici.php HTTP/1.1
      
      16-102-0/0/1836.
      8.5072201830.00.0038.99
      216.244.66.250www.stairs.czGET /IMG/boucek_schody_balkon04.jpg HTTP/1.1
      
      17-102-0/0/796.
      3.5029541300.00.0024.55
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-102-0/0/1653.
      8.687200.00.0031.56
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      19-102-0/0/1621.
      7.817210.00.0023.99
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      20-102-0/0/1648.
      8.307290.00.0022.92
      34.74.236.160www.dejure.czGET /pravnici.php HTTP/1.0
      
      21-102-0/0/4.
      0.0029541300.00.000.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-102-0/0/1013.
      4.737210.00.0014.99
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 276 seconds, (range: 251...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 8total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 42 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.phestio.com Port 443
      
      
      Found on 2023-02-11 23:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179389739793897395579cffd

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 11-Dec-2022 00:08:36 CET
      Restart Time: Sunday, 04-Dec-2022 03:22:16 CET
      Parent Server Generation: 81
      Server uptime:  6 days 20 hours 46 minutes 20 seconds
      Total accesses: 51435 - Total Traffic: 41.0 GB
      CPU Usage: u67.1 s14.46 cu0 cs0 - .0137% CPU load
      .0867 requests/sec - 72.6 kB/second - 0.8 MB/request
      13 requests currently being processed, 0 idle workers
      CCCCCC.........W...RC..W...CCC..................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-81141561/3/3384C
      0.00000.30.002600.29
      139.144.69.48www.phestio.comGET /telescope/requests HTTP/1.1
      
      1-81141911/6/2978C
      0.02100.30.002554.08
      139.144.69.48www.phestio.comGET /about HTTP/1.1
      
      2-81141921/2/3204C
      0.01100.30.002506.32
      139.144.69.48www.phestio.comGET /info.php HTTP/1.1
      
      3-81141941/2/3185C
      0.00000.30.002953.07
      139.144.69.48www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-81141971/2/3013C
      0.02100.40.002791.12
      139.144.69.48www.phestio.comGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      5-81141991/1/3396C
      0.00000.30.002921.88
      139.144.69.48www.phestio.comPUT /api/v2/cmdb/system/admin/admin HTTP/1.1
      
      6-75-0/0/3047.
      14.5512315400.00.002946.26
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      7-75-0/0/3369.
      2.394900.00.002753.71
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-75-0/0/2919.
      14.9712315400.00.002842.71
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-75-0/0/2787.
      13.5112315300.00.002873.62
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      10-75-0/0/2642.
      0.0012315400.00.002836.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-75-0/0/2649.
      0.0012315400.00.002969.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-75-0/0/2656.
      13.2912315600.00.002624.69
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-75-0/0/2235.
      2.644900.00.002463.09
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-75-0/0/2031.
      2.624900.00.002762.94
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-81141490/3/738W
      0.00000.00.3233.71
      139.144.69.48www.phestio.comGET /server-status HTTP/1.1
      
      16-75-0/0/136.
      0.6512315400.00.004.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-75-0/0/535.
      2.174900.00.0031.75
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      18-75-0/0/144.
      0.4512315600.00.003.70
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-81141510/4/620R
      0.0002040.00.3234.45
      ??..reading.. 
      
      20-81141501/6/591C
      0.03100.30.3238.47
      139.144.69.48www.phestio.comGET /login.action HTTP/1.1
      
      21-75-0/0/129.
      0.5812315300.00.005.27
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-75-0/0/548.
      2.784900.00.0037.71
      52.109.68.59hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      23-81141520/7/597W
      0.01000.00.3235.01
      139.144.69.48www.phestio.comGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      24-75-0/0/103.
      0.4812315400.00.002.76
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-75-0/0/118.
      0.5812315400.00.004.31
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-75-0/0/487.
      2.414900.00.0028.56
      198.235.24.59www.davidalexa.czGET / HTTP/1.1
      
      27-81141531/6/581C
      0.00000.30.0094.66
      139.144.69.48www.phestio.comGET /.git/config HTTP/1.1
      
      28-81141541/3/587C
      0.01000.30.0099.11
      139.144.69.48www.phestio.comGET /.env HTTP/1.1
      
      29-81141551/5/582C
      0.02000.30.3233.94
      139.144.69.48www.phestio.comGET /.DS_Store HTTP/1.1
      
      30-75-0/0/1.
      0.0012315600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-75-0/0/491.
      2.734900.00.0029.12
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      32-75-0/0/473.
      2.314900.00.0090.39
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      33-75-0/0/2.
      0.0012315500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-75-0/0/477.
      2.344900.00.0026.61
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 4subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 291 seconds, (range: 278...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 4total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 30 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.phestio.com Port 443
      
      
      Found on 2022-12-10 23:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179389739793897398ca833cf

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 09-Oct-2022 00:10:03 CEST
      Restart Time: Sunday, 02-Oct-2022 03:30:18 CEST
      Parent Server Generation: 54
      Server uptime:  6 days 20 hours 39 minutes 45 seconds
      Total accesses: 42082 - Total Traffic: 2.3 GB
      CPU Usage: u1.31 s.32 cu0 cs0 - .000275% CPU load
      .071 requests/sec - 4190 B/second - 57.7 kB/request
      19 requests currently being processed, 0 idle workers
      CRRCRWRWRCRCCRCRRRR.............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-54204231/20/2841C
      0.17000.30.51203.68
      165.22.226.185www.phestio.comGET /telescope/requests HTTP/1.1
      
      1-54204250/22/2809R
      0.15000.00.5094.34
      ??..reading.. 
      
      2-54204280/20/2847R
      0.07000.00.49166.47
      ??..reading.. 
      
      3-54204291/18/2835C
      0.09000.30.10284.57
      165.22.226.185www.phestio.comGET /.git/config HTTP/1.1
      
      4-54204300/16/2810R
      0.35000.01.5356.96
      ??..reading.. 
      
      5-54204310/3/2753W
      0.01000.00.00203.14
      165.22.226.185www.phestio.comGET /server-status HTTP/1.1
      
      6-54204320/19/2816R
      0.04000.00.2242.73
      ??..reading.. 
      
      7-54204330/18/2799W
      0.06000.00.43391.53
      165.22.226.185www.phestio.comGET / HTTP/1.1
      
      8-54204540/16/2726R
      0.0902100.00.8151.96
      ??..reading.. 
      
      9-54204561/17/2618C
      0.06000.30.1095.33
      165.22.226.185www.phestio.comGET /.env HTTP/1.1
      
      10-54204590/15/2645R
      0.1108100.00.70177.09
      ??..reading.. 
      
      11-54204631/11/2628C
      0.08000.30.3390.85
      165.22.226.185www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-54204721/7/2301C
      0.07000.40.32106.52
      165.22.226.185www.phestio.comGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      13-54204730/6/2275R
      0.07000.00.6424.19
      ??..reading.. 
      
      14-54204751/7/2282C
      0.08000.30.64110.26
      165.22.226.185www.phestio.comGET /info.php HTTP/1.1
      
      15-54204770/8/1872R
      0.06000.00.00267.72
      ??..reading.. 
      
      16-54204790/6/222R
      0.05000.00.321.93
      ??..reading.. 
      
      17-54205100/2/2R
      0.01000.00.000.00
      ??..reading.. 
      
      18-54205210/1/1R
      0.01000.00.000.00
      ??..reading.. 
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 23subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 282 seconds, (range: 264...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 23total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 93 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.phestio.com Port 443
      
      
      Found on 2022-10-08 22:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317938973979389739bcff5206

      Apache Status
      
      Apache Server Status for www.phestio.com
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 07-Aug-2022 00:06:51 CEST
      Restart Time: Sunday, 31-Jul-2022 03:33:13 CEST
      Parent Server Generation: 25
      Server uptime:  6 days 20 hours 33 minutes 38 seconds
      Total accesses: 47971 - Total Traffic: 1.2 GB
      CPU Usage: u78.55 s16.25 cu0 cs0 - .016% CPU load
      .081 requests/sec - 2108 B/second - 25.4 kB/request
      13 requests currently being processed, 0 idle workers
      CCCCCC.CC..C..C...C..W.C........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-25227121/4/1597C
      0.03000.30.0028.00
      194.233.164.177www.phestio.comGET /login.action HTTP/1.1
      
      1-25227131/6/1595C
      0.04100.30.0123.71
      194.233.164.177www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-25227141/2/2173C
      0.01000.30.0037.83
      46.101.189.134www.phestio.comGET /.env HTTP/1.1
      
      3-25226421/8/2460C
      0.06000.30.9631.92
      194.233.164.177www.phestio.comGET /config.json HTTP/1.1
      
      4-25227171/1/2100C
      0.00100.30.0027.12
      194.233.164.177www.phestio.comGET /.env HTTP/1.1
      
      5-25227191/1/2107C
      0.00000.30.0084.66
      46.101.189.134www.phestio.comGET /info.php HTTP/1.1
      
      6-22-0/0/2069.
      9.818400.00.0023.24
      52.109.88.193hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      7-25226431/4/2385C
      0.01000.30.32100.91
      46.101.189.134www.phestio.comGET /.git/config HTTP/1.1
      
      8-25226441/4/2310C
      0.01000.30.0098.95
      194.233.164.177www.phestio.comGET /telescope/requests HTTP/1.1
      
      9-22-0/0/1993.
      8.788410.00.0021.51
      20.120.216.120www.davidalexa.czGET /.git/config HTTP/1.1
      
      10-22-0/0/924.
      3.668400.00.0010.24
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-25226451/3/2296C
      0.00000.30.0035.14
      194.233.164.177www.phestio.comGET /info.php HTTP/1.1
      
      12-22-0/0/805.
      3.468400.00.0010.65
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-22-0/0/852.
      3.498400.00.0012.69
      52.109.28.62hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      14-25226461/7/2298C
      0.01000.40.3224.25
      46.101.189.134www.phestio.comGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      15-22-0/0/818.
      3.918400.00.0010.21
      52.109.76.149hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      16-22-0/0/61.
      0.4657990400.00.001.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-22-0/0/13.
      0.0457990300.00.000.27
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-25226471/3/2402C
      0.00000.30.0037.19
      46.101.189.134www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      19-22-0/0/382.
      2.0349338600.00.0010.86
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-22-0/0/1458.
      6.9619498400.00.0019.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-25226480/5/2273W
      0.01000.00.32141.01
      46.101.189.134www.phestio.comGET /server-status HTTP/1.1
      
      22-22-0/0/351.
      1.7949351900.00.0015.32
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-25226491/3/2363C
      0.00000.30.0029.71
      46.101.189.134www.phestio.comGET /telescope/requests HTTP/1.1
      
      24-22-0/0/2285.
      12.448400.00.0034.18
      52.109.68.59hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      25-22-0/0/2235.
      11.648410.00.0094.44
      221.2.163.231hosting.funlife.czGET / HTTP/1.1
      
      26-22-0/0/1502.
      7.4919498500.00.0027.89
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-22-0/0/38.
      0.1857983300.00.001.35
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-22-0/0/88.
      0.3557984900.00.005.03
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-22-0/0/98.
      0.4757983300.00.002.21
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-22-0/0/41.
      0.1857991600.00.000.64
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-22-0/0/353.
      1.8349342600.00.0068.85
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-22-0/0/9.
      0.0157978800.00.000.07
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-22-0/0/421.
      2.2849338700.00.0011.10
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-22-0/0/2336.
      11.058400.00.0098.68
      52.109.76.149hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      35-22-0/0/49.
      0.1057980000.00.000.64
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-22-0/0/431.
      2.2149342600.00.0010.56
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 283 seconds, (range: 243...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 5total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 41 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.phestio.com Port 443
      
      
      Found on 2022-08-06 22:06
  • Apache server-status page is publicly available
    First seen 2022-05-21 12:05
    Last seen 2024-04-23 14:24
    Open for 703 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb19e09af7

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Tuesday, 23-Apr-2024 16:24:27 CEST
      Restart Time: Sunday, 21-Apr-2024 03:26:14 CEST
      Parent Server Generation: 20
      Server uptime:  2 days 12 hours 58 minutes 13 seconds
      Total accesses: 8823 - Total Traffic: 1.7 GB
      CPU Usage: u75.8 s14.57 cu.01 cs0 - .0412% CPU load
      .0402 requests/sec - 8.2 kB/second - 203.5 kB/request
      5 requests currently being processed, 9 idle workers
      __C__CC__C___W..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-20282310/733/733_
      7.519310.0201.53201.53
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-20282320/706/706_
      7.06020.0130.21130.21
      209.38.208.202hosting.funlife.czGET / HTTP/1.1
      
      2-20282331/667/667C
      6.83000.327.5827.58
      209.38.208.202hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      3-20282340/711/711_
      7.20341020.0136.20136.20
      34.38.94.69www.phestio.comGET /phestio-pl.html HTTP/1.1
      
      4-20282350/726/726_
      8.240120.0269.71269.71
      209.38.208.202hosting.funlife.cz\x16\x03\x01
      
      5-20282361/700/700C
      7.40000.388.3688.36
      209.38.208.202hosting.funlife.czGET /about HTTP/1.1
      
      6-20282371/711/711C
      7.10000.328.3328.33
      209.38.208.202hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-20282380/699/699_
      6.93000.0137.89137.89
      209.38.208.202hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      8-2036060/656/656_
      7.37000.0330.47330.47
      209.38.208.202hosting.funlife.czGET / HTTP/1.1
      
      9-20295611/560/560C
      5.44000.323.1223.12
      209.38.208.202hosting.funlife.czGET /server HTTP/1.1
      
      10-20295640/537/537_
      5.043210.022.9722.97
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-20123300/470/470_
      5.08941180.0141.70141.70
      34.38.94.69www.phestio.comGET /phestio-eng.html HTTP/1.1
      
      12-20123310/463/463_
      4.55000.018.5918.59
      209.38.208.202hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      13-20123350/484/484W
      4.72000.0196.65196.65
      209.38.208.202hosting.funlife.czGET /server-status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 117 seconds, (range: 27...207)index usage: 0%, cache usage: 0%total sessions stored since starting: 5975total sessions expired since starting: 5970total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 73 hit, 7157 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2024-04-23 14:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb28a5c793

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 18-Apr-2024 20:03:31 CEST
      Restart Time: Sunday, 14-Apr-2024 03:29:14 CEST
      Parent Server Generation: 17
      Server uptime:  4 days 16 hours 34 minutes 17 seconds
      Total accesses: 25788 - Total Traffic: 8.9 GB
      CPU Usage: u235.09 s55.3 cu.05 cs0 - .0717% CPU load
      .0636 requests/sec - 23.0 kB/second - 361.4 kB/request
      5 requests currently being processed, 12 idle workers
      ___WCC____C_C____...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1780350/1563/1563_
      17.983600.0572.99572.99
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-1780360/1550/1550_
      18.15000.0742.58742.58
      159.89.17.243hosting.funlife.czGET / HTTP/1.1
      
      2-1780370/1581/1581_
      18.499820.0517.87517.87
      199.45.154.23hosting.funlife.czGET / HTTP/1.1
      
      3-1780380/1553/1553W
      16.12000.0343.83343.83
      159.89.17.243hosting.funlife.czGET /server-status HTTP/1.1
      
      4-1780391/1594/1594C
      19.34000.3884.83884.83
      159.89.17.243hosting.funlife.czGET /server HTTP/1.1
      
      5-1780401/1595/1595C
      18.42000.3582.35582.35
      159.89.17.243hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      6-1780410/1613/1613_
      18.7915700.0806.54806.54
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-1780420/1590/1590_
      16.829600.0750.48750.48
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-17226520/1436/1436_
      16.75010.0259.67259.67
      159.89.17.243hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      9-17226540/1498/1498_
      15.073800.0392.10392.10
      199.45.154.23hosting.funlife.czPRI * HTTP/2.0
      
      10-17226551/1453/1453C
      15.00000.3137.36137.36
      159.89.17.243hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-17226570/1462/1462_
      16.21000.0742.12742.12
      159.89.17.243hosting.funlife.cz\x16\x03\x01
      
      12-17226581/1461/1461C
      16.41000.3510.65510.65
      159.89.17.243hosting.funlife.czGET /about HTTP/1.1
      
      13-17226590/1473/1473_
      16.7715810.0517.65517.65
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-17226600/1461/1461_
      17.65040.0569.44569.44
      159.89.17.243hosting.funlife.czGET / HTTP/1.1
      
      15-17226610/1443/1443_
      16.7312800.0448.12448.12
      80.75.212.75hosting.funlife.czCONNECT www.google.com:443 HTTP/1.1
      
      16-17226620/1462/1462_
      15.93010.0323.91323.91
      159.89.17.243hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 143 seconds, (range: 23...263)index usage: 0%, cache usage: 0%total sessions stored since starting: 17698total sessions expired since starting: 17693total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 108 hit, 19952 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2024-04-18 18:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb8c4e1b7e

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Wednesday, 10-Apr-2024 16:07:18 CEST
      Restart Time: Sunday, 07-Apr-2024 03:12:12 CEST
      Parent Server Generation: 14
      Server uptime:  3 days 12 hours 55 minutes 6 seconds
      Total accesses: 13200 - Total Traffic: 2.6 GB
      CPU Usage: u104.24 s20.51 cu.04 cs0 - .0408% CPU load
      .0432 requests/sec - 8.9 kB/second - 205.1 kB/request
      5 requests currently being processed, 11 idle workers
      ___C_C__W____CC_................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-14218770/882/882_
      8.08000.0217.96217.96
      139.59.132.8hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      1-14218780/884/884_
      8.41900.0109.27109.27
      109.81.174.200www.dejure.czGET /images/logo.jpg HTTP/1.1
      
      2-14218790/884/884_
      8.31900.0158.81158.81
      109.81.174.200www.dejure.czGET /images/patka-logo-cz.jpg HTTP/1.1
      
      3-14218801/875/875C
      8.26010.3165.14165.14
      139.59.132.8hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      4-14218810/871/871_
      8.38900.0159.00159.00
      109.81.174.200www.dejure.czGET /images/grey_gradient.jpg HTTP/1.1
      
      5-14218821/874/874C
      8.45000.3346.86346.86
      139.59.132.8hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-14218830/915/915_
      8.44900.0160.34160.34
      109.81.174.200www.dejure.czGET /favicon.ico HTTP/1.1
      
      7-14218840/886/886_
      8.18020.092.3092.30
      139.59.132.8hosting.funlife.czGET / HTTP/1.1
      
      8-14242330/879/879W
      8.53000.0214.29214.29
      139.59.132.8hosting.funlife.czGET /server-status HTTP/1.1
      
      9-14242350/858/858_
      8.05000.035.4335.43
      139.59.132.8hosting.funlife.czGET / HTTP/1.1
      
      10-14242360/856/856_
      8.32000.099.6999.69
      139.59.132.8hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      11-1481800/805/805_
      7.74900.0289.42289.42
      109.81.174.200www.dejure.czGET /images/paticka-repeat.jpg HTTP/1.1
      
      12-1481830/759/759_
      6.620250.0148.74148.74
      139.59.132.8hosting.funlife.cz\x16\x03\x01
      
      13-1481841/794/794C
      7.36000.392.9092.90
      139.59.132.8hosting.funlife.czGET /about HTTP/1.1
      
      14-1481881/763/763C
      7.62010.3214.24214.24
      139.59.132.8hosting.funlife.czGET /server HTTP/1.1
      
      15-14246330/415/415_
      4.27980.0139.68139.68
      109.81.174.200www.dejure.czGET /images/address-cz.jpg HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 14subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 211 seconds, (range: 35...276)index usage: 0%, cache usage: 0%total sessions stored since starting: 7252total sessions expired since starting: 7238total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 239 hit, 8953 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2024-04-10 14:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb64f2e30e

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 21-Mar-2024 10:25:54 CET
      Restart Time: Wednesday, 20-Mar-2024 15:59:01 CET
      Parent Server Generation: 0
      Server uptime:  18 hours 26 minutes 52 seconds
      Total accesses: 3443 - Total Traffic: 313.7 MB
      CPU Usage: u19.32 s4.47 cu0 cs0 - .0358% CPU load
      .0518 requests/sec - 4953 B/second - 93.3 kB/request
      5 requests currently being processed, 15 idle workers
      __.C_._C______C___C__W..........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-026450/215/215_
      1.44000.03.733.73
      178.128.207.138hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      1-026460/219/219_
      1.5711900.063.1663.16
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-0-0/0/93.
      0.734718900.00.001.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-026481/212/212C
      1.49000.32.042.04
      178.128.207.138hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      4-026490/208/208_
      1.2812000.02.022.02
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-0-0/0/95.
      0.994718900.00.005.18
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-026510/223/223_
      1.45100.064.9864.98
      83.99.151.66www.davidalexa.czGET / HTTP/1.1
      
      7-026521/225/225C
      1.71000.35.965.96
      178.128.207.138hosting.funlife.czGET /about HTTP/1.1
      
      8-028830/218/218_
      1.286000.02.912.91
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-028840/210/210_
      1.376110.01.031.03
      5.255.231.145www.davidalexa.czGET /robots.txt HTTP/1.1
      
      10-028850/211/211_
      1.31020.01.431.43
      178.128.207.138hosting.funlife.czGET / HTTP/1.1
      
      11-0205650/126/126_
      0.7318000.01.041.04
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-0205660/121/121_
      0.79000.01.431.43
      178.128.207.138hosting.funlife.czGET / HTTP/1.1
      
      13-0205670/120/120_
      0.99000.01.801.80
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-0205691/118/118C
      0.83000.361.7261.72
      178.128.207.138hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-0205700/135/135_
      0.9218000.01.811.81
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      16-0205740/121/121_
      0.87000.03.753.75
      178.128.207.138hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      17-0205760/116/116_
      0.8321387600.06.246.24
      119.42.144.202www.phestio.comGET / HTTP/1.1
      
      18-0205891/112/112C
      0.79000.31.401.40
      178.128.207.138hosting.funlife.czGET /server HTTP/1.1
      
      19-0205900/110/110_
      0.72000.04.104.10
      178.128.207.138hosting.funlife.cz\x16\x03\x01
      
      20-0205910/116/116_
      0.9422310.073.0273.02
      119.42.144.202www.phestio.comGET / HTTP/1.1
      
      21-0205920/119/119W
      0.76000.03.973.97
      178.128.207.138hosting.funlife.czGET /server-status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 6subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 162 seconds, (range: 60...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 1630total sessions expired since starting: 1624total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 37 hit, 1998 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2024-03-21 09:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb11a33825

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 08-Mar-2024 04:49:08 CET
      Restart Time: Sunday, 03-Mar-2024 03:16:13 CET
      Parent Server Generation: 124
      Server uptime:  5 days 1 hour 32 minutes 55 seconds
      Total accesses: 19089 - Total Traffic: 3.3 GB
      CPU Usage: u112.78 s25.75 cu.01 cs0 - .0317% CPU load
      .0436 requests/sec - 7.9 kB/second - 181.5 kB/request
      6 requests currently being processed, 14 idle workers
      ___C__C___.____WC__RC...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-12436010/1204/1204_
      8.757413780.0219.53219.53
      111.202.101.16www.phestio.comGET / HTTP/1.1
      
      1-12436020/1222/1222_
      10.10751830.0416.14416.14
      66.249.76.43www.phestio.comGET /img/video/Cashless.ogg HTTP/1.1
      
      2-12436030/1188/1188_
      7.9213410.0156.36156.36
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-12436041/1206/1206C
      8.67000.3342.32342.32
      64.226.78.121hosting.funlife.czGET /about HTTP/1.1
      
      4-12436050/1225/1225_
      8.521500.097.2997.29
      114.119.129.50www.phestio.comGET /robots.txt HTTP/1.1
      
      5-12436060/1209/1209_
      8.841300.0208.20208.20
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-12436071/1205/1205C
      8.79000.3229.32229.32
      64.226.78.121hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      7-12436080/1220/1220_
      8.74000.043.6843.68
      64.226.78.121hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      8-12442240/1195/1195_
      9.2312300.0279.57279.57
      71.6.134.232www.davidalexa.czGET /favicon.ico HTTP/1.1
      
      9-12431000/1069/1069_
      7.48010.0144.53144.53
      64.226.78.121hosting.funlife.czGET / HTTP/1.1
      
      10-124-0/0/358.
      2.3330100400.00.0022.54
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-124172190/727/727_
      5.277400.0142.12142.12
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-124234670/693/693_
      5.10000.0140.11140.11
      64.226.78.121hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      13-124234680/697/697_
      4.971400.0141.58141.58
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-124234750/709/709_
      5.23000.0200.02200.02
      64.226.78.121hosting.funlife.cz\x16\x03\x01
      
      15-124234760/662/662W
      5.06000.081.1781.17
      64.226.78.121hosting.funlife.czGET /server-status HTTP/1.1
      
      16-124234771/704/704C
      4.77000.384.0684.06
      64.226.78.121hosting.funlife.czGET /server HTTP/1.1
      
      17-124234790/682/682_
      4.84000.0206.36206.36
      64.226.78.121hosting.funlife.czGET / HTTP/1.1
      
      18-12410270/648/648_
      4.9313500.0122.51122.51
      52.167.144.54zvetsovanidiapozitivu.czGET /robots.txt HTTP/1.1
      
      19-12410280/633/633R
      4.351200.090.3590.35
      ??..reading.. 
      
      20-12410291/633/633C
      4.75000.316.0816.08
      64.226.78.121hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 6subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 155 seconds, (range: 46...286)index usage: 0%, cache usage: 0%total sessions stored since starting: 10002total sessions expired since starting: 9996total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 182 hit, 13110 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2024-03-08 03:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb5786b9dc

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 07-Mar-2024 18:10:41 CET
      Restart Time: Sunday, 03-Mar-2024 03:16:13 CET
      Parent Server Generation: 124
      Server uptime:  4 days 14 hours 54 minutes 27 seconds
      Total accesses: 17770 - Total Traffic: 3.1 GB
      CPU Usage: u104.26 s23.9 cu.01 cs0 - .0321% CPU load
      .0445 requests/sec - 8.1 kB/second - 182.5 kB/request
      5 requests currently being processed, 15 idle workers
      C_CC_____W._C________...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-12436011/1148/1148C
      8.44000.3218.18218.18
      162.243.161.105hosting.funlife.czGET /about HTTP/1.1
      
      1-12436020/1162/1162_
      9.67000.0411.57411.57
      162.243.161.105hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      2-12436031/1126/1126C
      7.47000.3155.40155.40
      162.243.161.105hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-12436041/1133/1133C
      7.83100.3220.39220.39
      162.243.161.105hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      4-12436050/1158/1158_
      7.97110.096.9196.91
      162.243.161.105hosting.funlife.czGET / HTTP/1.1
      
      5-12436060/1144/1144_
      8.414610.0208.11208.11
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-12436070/1138/1138_
      8.13100.0227.53227.53
      162.243.161.105hosting.funlife.czGET / HTTP/1.1
      
      7-12436080/1153/1153_
      8.1610700.042.9942.99
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-12442240/1130/1130_
      8.724700.0279.17279.17
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-12431000/1004/1004W
      7.03000.0143.45143.45
      162.243.161.105hosting.funlife.czGET /server-status HTTP/1.1
      
      10-124-0/0/358.
      2.3326269600.00.0022.54
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-124172190/661/661_
      4.76135140.0137.63137.63
      173.174.49.198www.dejure.czGET /kontakt.php HTTP/1.1
      
      12-124234671/625/625C
      4.58100.3139.19139.19
      162.243.161.105hosting.funlife.czGET /server HTTP/1.1
      
      13-124234680/628/628_
      4.4214600.0137.84137.84
      173.174.49.198www.dejure.czGET / HTTP/1.1
      
      14-124234750/640/640_
      4.64133140.0134.37134.37
      173.174.49.198www.dejure.czGET /en/kontakt.php HTTP/1.1
      
      15-124234760/597/597_
      4.51000.079.5279.52
      162.243.161.105hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      16-124234770/646/646_
      4.3610600.082.4782.47
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      17-124234790/621/621_
      4.35100.0205.32205.32
      162.243.161.105hosting.funlife.cz\x16\x03\x01
      
      18-12410270/573/573_
      4.3814180.0121.47121.47
      173.174.49.198www.dejure.czGET / HTTP/1.1
      
      19-12410280/562/562_
      3.8113980.087.4387.43
      173.174.49.198www.dejure.czGET /onas.php HTTP/1.1
      
      20-12410290/563/563_
      4.2813780.014.9714.97
      173.174.49.198www.dejure.czGET /kontakt.php HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 10subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 123 seconds, (range: 13...165)index usage: 0%, cache usage: 0%total sessions stored since starting: 9170total sessions expired since starting: 9160total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 179 hit, 12105 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2024-03-07 17:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb838d672c

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Wednesday, 06-Mar-2024 19:24:36 CET
      Restart Time: Sunday, 03-Mar-2024 03:16:13 CET
      Parent Server Generation: 124
      Server uptime:  3 days 16 hours 8 minutes 22 seconds
      Total accesses: 14300 - Total Traffic: 2.4 GB
      CPU Usage: u82.63 s19.01 cu.01 cs0 - .032% CPU load
      .0451 requests/sec - 8.0 kB/second - 177.0 kB/request
      5 requests currently being processed, 15 idle workers
      C_C__C____._WC_______...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-12436011/981/981C
      7.31000.3147.68147.68
      178.62.3.65hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-12436020/971/971_
      8.0517900.0404.13404.13
      157.245.80.221www.davidalexa.czGET / HTTP/1.1
      
      2-12436031/947/947C
      6.31000.389.2689.26
      178.62.3.65hosting.funlife.czGET /about HTTP/1.1
      
      3-12436040/961/961_
      6.6516200.0157.59157.59
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-12436050/982/982_
      6.68000.085.6485.64
      178.62.3.65hosting.funlife.czGET / HTTP/1.1
      
      5-12436061/973/973C
      7.19000.3205.11205.11
      178.62.3.65hosting.funlife.czGET /server HTTP/1.1
      
      6-12436070/966/966_
      6.61000.0160.05160.05
      178.62.3.65hosting.funlife.cz\x16\x03\x01
      
      7-12436080/972/972_
      6.56010.037.1537.15
      178.62.3.65hosting.funlife.czGET / HTTP/1.1
      
      8-12442240/962/962_
      7.064200.0165.83165.83
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-12431000/830/830_
      5.844300.081.6181.61
      165.227.35.145www.davidalexa.czGET / HTTP/1.1
      
      10-124-0/0/358.
      2.3318073100.00.0022.54
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-124172190/486/486_
      3.4217900.071.0971.09
      136.243.220.213www.davidalexa.czGET /robots.txt HTTP/1.1
      
      12-124234670/455/455W
      3.11000.073.2373.23
      178.62.3.65hosting.funlife.czGET /server-status HTTP/1.1
      
      13-124234681/448/448C
      3.00000.3134.27134.27
      178.62.3.65hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      14-124234750/461/461_
      3.4456720.069.1369.13
      77.75.72.26taborypraha11.czGET / HTTP/1.1
      
      15-124234760/436/436_
      3.18000.078.2278.22
      178.62.3.65hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      16-124234770/467/467_
      3.4257470.080.0880.08
      77.75.72.26taborypraha11.czGET /robots.txt HTTP/1.1
      
      17-124234790/453/453_
      3.2316300.0204.03204.03
      89.176.44.197taborypraha11.czGET /img/logo_botoom.jpg HTTP/1.1
      
      18-12410270/403/403_
      2.90000.0114.84114.84
      178.62.3.65hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      19-12410280/395/395_
      2.5710100.080.7380.73
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      20-12410290/393/393_
      2.8710200.010.2710.27
      89.176.44.197taborypraha11.czGET /favicon.ico HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 152 seconds, (range: 18...240)index usage: 0%, cache usage: 0%total sessions stored since starting: 7381total sessions expired since starting: 7374total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 141 hit, 9593 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2024-03-06 18:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb1d5d9616

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 02-Mar-2024 12:34:19 CET
      Restart Time: Sunday, 25-Feb-2024 04:29:14 CET
      Parent Server Generation: 121
      Server uptime:  6 days 8 hours 5 minutes 5 seconds
      Total accesses: 30806 - Total Traffic: 3.3 GB
      CPU Usage: u153.27 s34.17 cu.01 cs0 - .0342% CPU load
      .0563 requests/sec - 6.3 kB/second - 112.4 kB/request
      5 requests currently being processed, 15 idle workers
      CC__..______C____CW___..........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-121174191/2117/2117C
      13.04000.3188.46188.46
      139.144.150.8hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-121174201/2075/2075C
      12.55000.3134.64134.64
      139.144.150.8hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      2-121174210/2132/2132_
      12.315512060.0188.11188.11
      89.187.162.211www.phestio.comGET / HTTP/1.1
      
      3-121174220/2123/2123_
      12.54861250.0184.28184.28
      89.177.73.67taborypraha11.czGET /galerie/thumb/n_4e1dd0ff638df.jpg HTTP/1.1
      
      4-121-0/0/1779.
      10.9914396500.00.00236.69
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      5-121-0/0/1796.
      11.2014396900.00.00265.80
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-121174250/2086/2086_
      13.13000.0371.88371.88
      139.144.150.8hosting.funlife.czGET / HTTP/1.1
      
      7-121174260/2108/2108_
      12.9211300.0301.08301.08
      89.177.73.67taborypraha11.czGET /favicon.ico HTTP/1.1
      
      8-121290160/2077/2077_
      12.372500.089.1689.16
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-12189730/2056/2056_
      12.3426190.0142.23142.23
      89.177.73.67taborypraha11.czGET /galerie/thumb/n_4e1dd10683c05.jpg HTTP/1.1
      
      10-12189740/2048/2048_
      12.485160.068.6368.63
      89.177.73.67www.davidalexa.czNULL
      
      11-12171150/1765/1765_
      10.61010.0113.69113.69
      139.144.150.8hosting.funlife.czGET / HTTP/1.1
      
      12-12171161/1755/1755C
      10.46000.3371.66371.66
      139.144.150.8hosting.funlife.czGET /about HTTP/1.1
      
      13-12171170/1698/1698_
      10.310300.0239.33239.33
      139.144.150.8hosting.funlife.cz\x16\x03\x01
      
      14-12186850/765/765_
      4.745170.0106.22106.22
      162.216.150.24www.davidalexa.czGET / HTTP/1.1
      
      15-121129310/360/360_
      2.4711310.069.4169.41
      89.177.73.67taborypraha11.czGET /img/logo_botoom.jpg HTTP/1.1
      
      16-121129330/347/347_
      2.26000.013.8013.80
      139.144.150.8hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      17-121129341/334/334C
      1.99000.369.0369.03
      139.144.150.8hosting.funlife.czGET /server HTTP/1.1
      
      18-121129360/344/344W
      2.62000.069.1169.11
      139.144.150.8hosting.funlife.czGET /server-status HTTP/1.1
      
      19-121129370/346/346_
      1.94000.07.367.36
      139.144.150.8hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      20-121129380/334/334_
      2.278510.0138.88138.88
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      21-121129390/361/361_
      2.04600.013.2513.25
      162.216.150.24www.davidalexa.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 199 seconds, (range: 34...292)index usage: 0%, cache usage: 0%total sessions stored since starting: 14028total sessions expired since starting: 14020total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 387 hit, 17730 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2024-03-02 11:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb1215cd58

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 19-Feb-2024 17:40:25 CET
      Restart Time: Sunday, 18-Feb-2024 03:20:16 CET
      Parent Server Generation: 109
      Server uptime:  1 day 14 hours 20 minutes 8 seconds
      Total accesses: 6876 - Total Traffic: 1.0 GB
      CPU Usage: u35.81 s8.93 cu0 cs0 - .0324% CPU load
      .0498 requests/sec - 7.7 kB/second - 154.6 kB/request
      4 requests currently being processed, 12 idle workers
      _____C__C__W_C__................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-109306020/562/562_
      3.52100.0101.03101.03
      164.92.84.255hosting.funlife.czGET / HTTP/1.1
      
      1-109306030/575/575_
      3.34000.099.7099.70
      164.92.84.255hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      2-109306040/565/565_
      3.81000.0217.99217.99
      164.92.84.255hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      3-109306050/534/534_
      3.703146330.091.3091.30
      181.214.173.128www.phestio.comGET / HTTP/1.0
      
      4-109306060/566/566_
      4.008500.088.1888.18
      181.214.173.128www.phestio.comGET / HTTP/1.0
      
      5-109306071/568/568C
      3.48000.347.7347.73
      164.92.84.255hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-109306080/564/564_
      3.8215000.094.5994.59
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-109306090/536/536_
      3.73210.034.7334.73
      164.92.84.255hosting.funlife.czGET / HTTP/1.1
      
      8-109170231/420/420C
      2.50100.369.4869.48
      164.92.84.255hosting.funlife.czGET /about HTTP/1.1
      
      9-109170240/428/428_
      2.479100.013.3913.39
      148.153.56.82hosting.funlife.czGET /aab9 HTTP/1.1
      
      10-109170790/423/423_
      2.613000.078.0578.05
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-109170800/416/416W
      2.54000.011.0611.06
      164.92.84.255hosting.funlife.czGET /server-status HTTP/1.1
      
      12-10937470/178/178_
      1.16200.05.405.40
      164.92.84.255hosting.funlife.cz\x16\x03\x01
      
      13-10937481/181/181C
      1.19100.369.3169.31
      164.92.84.255hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      14-10937490/177/177_
      1.689000.07.197.19
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-10937500/183/183_
      1.1915100.08.868.86
      148.153.56.82hosting.funlife.czGET /KSGw HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 6subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 130 seconds, (range: 29...269)index usage: 0%, cache usage: 0%total sessions stored since starting: 3222total sessions expired since starting: 3216total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 24 hit, 4458 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2024-02-19 16:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb278fcde8

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 15-Feb-2024 07:02:51 CET
      Restart Time: Sunday, 11-Feb-2024 03:08:11 CET
      Parent Server Generation: 106
      Server uptime:  4 days 3 hours 54 minutes 39 seconds
      Total accesses: 17945 - Total Traffic: 2.6 GB
      CPU Usage: u81.45 s19.36 cu.01 cs0 - .028% CPU load
      .0499 requests/sec - 7.6 kB/second - 152.6 kB/request
      3 requests currently being processed, 11 idle workers
      ___C__C____W__..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-106134420/1508/1508_
      8.32000.0159.52159.52
      64.227.126.135hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      1-106134430/1525/1525_
      8.435600.0110.43110.43
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-106134440/1507/1507_
      8.14400.0222.30222.30
      64.227.126.135hosting.funlife.cz\x16\x03\x01
      
      3-106134451/1510/1510C
      8.22100.3168.47168.47
      64.227.126.135hosting.funlife.czGET /about HTTP/1.1
      
      4-106134460/1475/1475_
      8.265700.053.5453.54
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-106134470/1480/1480_
      8.66000.0217.37217.37
      64.227.126.135hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      6-106134481/1467/1467C
      8.45000.3404.27404.27
      64.227.126.135hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-106134490/1463/1463_
      9.097480.0476.13476.13
      61.135.159.201www.dejure.czGET /onas.php HTTP/1.1
      
      8-10699460/1248/1248_
      7.237600.0278.13278.13
      61.135.159.135www.dejure.czGET / HTTP/1.1
      
      9-106111200/1252/1252_
      7.10410.0166.54166.54
      64.227.126.135hosting.funlife.czGET / HTTP/1.1
      
      10-106296650/1139/1139_
      6.527590.0275.88275.88
      61.135.159.135www.dejure.czGET / HTTP/1.1
      
      11-106155120/854/854W
      4.84000.022.0922.09
      64.227.126.135hosting.funlife.czGET /server-status HTTP/1.1
      
      12-106174660/820/820_
      4.07200.019.0919.09
      64.227.126.135hosting.funlife.czGET / HTTP/1.1
      
      13-106296430/697/697_
      3.57000.0100.09100.09
      64.227.126.135hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 89 seconds, (range: 3...243)index usage: 0%, cache usage: 0%total sessions stored since starting: 8228total sessions expired since starting: 8221total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 126 hit, 10474 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2024-02-15 06:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb1d0825ff

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 01-Feb-2024 18:02:10 CET
      Restart Time: Sunday, 28-Jan-2024 03:51:12 CET
      Parent Server Generation: 100
      Server uptime:  4 days 14 hours 10 minutes 57 seconds
      Total accesses: 17374 - Total Traffic: 2.9 GB
      CPU Usage: u98.21 s23.13 cu0 cs0 - .0306% CPU load
      .0438 requests/sec - 7.6 kB/second - 172.7 kB/request
      4 requests currently being processed, 16 idle workers
      _CC_C______W________............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-100140410/1123/1123_
      8.39000.0120.45120.45
      159.65.58.104hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      1-100140421/1159/1159C
      8.46000.3184.40184.40
      159.65.58.104hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      2-100140431/1147/1147C
      8.49000.3332.23332.23
      159.65.58.104hosting.funlife.czGET /about HTTP/1.1
      
      3-100140440/1149/1149_
      7.7213500.099.8599.85
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-100140451/1144/1144C
      8.12000.3237.10237.10
      159.65.58.104hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-100140460/1130/1130_
      7.7813610060.0108.56108.56
      66.249.66.161www.phestio.comGET /img/video/Cashless.ogg HTTP/1.1
      
      6-100140470/1111/1111_
      7.4207300.091.1491.14
      159.65.58.104hosting.funlife.cz\x16\x03\x01
      
      7-100140480/1132/1132_
      8.1319615510.0392.56392.56
      66.249.66.162www.phestio.comGET /img/video/Cashless.mp4 HTTP/1.1
      
      8-10052210/1046/1046_
      7.5419500.0172.05172.05
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-10024790/915/915_
      6.82000.0221.82221.82
      159.65.58.104hosting.funlife.czGET / HTTP/1.1
      
      10-10024800/900/900_
      5.83000.0171.13171.13
      159.65.58.104hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      11-100169190/861/861W
      5.75000.0111.74111.74
      159.65.58.104hosting.funlife.czGET /server-status HTTP/1.1
      
      12-100294770/767/767_
      5.681500.0147.96147.96
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-100294820/806/806_
      5.19476270.097.5397.53
      66.249.66.206taborypraha11.czGET /galerie/n_4f31a2a0a73e3.jpg HTTP/1.1
      
      14-100256300/693/693_
      5.0022400.088.6988.69
      185.180.143.71www.davidalexa.czGET / HTTP/1.1
      
      15-100188510/465/465_
      2.9422600.027.6627.66
      185.180.143.71www.davidalexa.czGET / HTTP/1.1
      
      16-100188530/469/469_
      2.97010.017.2217.22
      159.65.58.104hosting.funlife.czGET / HTTP/1.1
      
      17-100215120/465/465_
      3.097610.078.8878.88
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      18-100215130/454/454_
      3.217711100.0147.15147.15
      66.249.66.161www.phestio.comGET /img/video/Cashless.webm HTTP/1.1
      
      19-100215140/438/438_
      2.841790.082.2282.22
      66.249.66.79www.dejure.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 138 seconds, (range: 44...284)index usage: 0%, cache usage: 0%total sessions stored since starting: 9862total sessions expired since starting: 9855total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 98 hit, 12045 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2024-02-01 17:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fbe6146d3a

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 27-Jan-2024 17:01:30 CET
      Restart Time: Sunday, 21-Jan-2024 03:21:12 CET
      Parent Server Generation: 97
      Server uptime:  6 days 13 hours 40 minutes 18 seconds
      Total accesses: 34609 - Total Traffic: 4.6 GB
      CPU Usage: u44.69 s9.59 cu0 cs0 - .00956% CPU load
      .061 requests/sec - 8.4 kB/second - 138.5 kB/request
      4 requests currently being processed, 16 idle workers
      _._._CC_..._..__.._.____C._...._.._.W._.........................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-9794500/430/2335_
      2.7115600.075.31495.93
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-97-0/0/1969.
      0.0717379000.00.00328.57
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      2-9794810/405/2321_
      2.92110.0188.79495.34
      147.182.130.98hosting.funlife.czGET / HTTP/1.1
      
      3-97-0/0/1995.
      0.1517377100.00.00293.38
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-9794320/435/2304_
      2.645000.073.27260.84
      54.152.245.21www.davidalexa.czGET /css/.git/config HTTP/1.1
      
      5-9795201/402/2344C
      2.67100.313.32248.68
      147.182.130.98hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      6-9795251/419/2357C
      2.47000.372.73339.57
      147.182.130.98hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-9794540/437/2364_
      2.663600.017.55274.65
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-97-0/0/1784.
      0.0017385000.00.00208.90
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-97-0/0/1751.
      0.0517384400.00.00357.73
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      10-97-0/0/1791.
      0.0017385000.00.00243.44
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-9794150/442/2213_
      2.6320490.075.80209.66
      54.36.148.112www.dejure.czGET / HTTP/1.1
      
      12-97-0/0/1762.
      0.0617383400.00.00129.62
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-97-0/0/188.
      0.0017385000.00.004.90
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-9794580/424/541_
      2.5415700.029.0329.06
      119.42.146.154www.phestio.comGET /e/data/js/ajax.js HTTP/1.1
      
      15-9793690/456/493_
      2.4320600.078.3378.34
      54.36.149.74www.dejure.czGET /robots.txt HTTP/1.1
      
      16-97-0/0/105.
      0.0317385000.00.000.03
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-97-0/0/103.
      0.1017381600.00.000.03
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-9794600/434/556_
      2.89100.0196.76196.79
      147.182.130.98hosting.funlife.cz\x16\x03\x01
      
      19-97-0/0/123.
      0.1517379000.00.000.03
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-9794620/438/525_
      2.51000.085.2385.25
      147.182.130.98hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      21-9793710/457/506_
      2.512610.022.2622.27
      146.19.24.23hosting.funlife.czGET / HTTP/1.1
      
      22-9794390/441/521_
      2.553700.028.1228.14
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      23-9793720/454/498_
      2.71000.072.0372.05
      147.182.130.98hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      24-9794401/449/467C
      2.51000.318.7718.77
      147.182.130.98hosting.funlife.czGET /about HTTP/1.1
      
      25-97-0/0/67.
      0.0917384800.00.000.02
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-9793750/463/491_
      2.55100.018.8318.84
      147.182.130.98hosting.funlife.czGET / HTTP/1.1
      
      27-97-0/0/42.
      0.0217384800.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-97-0/0/93.
      0.5017384100.00.000.02
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-97-0/0/24.
      0.0217385000.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-97-0/0/24.
      0.0217384800.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-9792010/505/505_
      3.039600.073.6373.63
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      32-97-0/0/65.
      0.1017384800.00.000.02
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-97-0/0/36.
      0.0117384800.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-9794630/435/450_
      2.87116630.076.8176.82
      77.75.77.32taborypraha11.czGET /galerie/n_4e56747ad4d99.jpg HTTP/1.1
      
      35-97-0/0/10.
      0.0417384200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-9794460/428/428W
      2.61000.011.1511.15
      147.182.130.98hosting.funlife.czGET /server-status HTTP/1.1
      
      37-97-0/0/22.
      0.1017381700.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-9794650/436/436_
      2.369700.080.0680.06
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 9subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 149 seconds, (range: 24...264)index usage: 0%, cache usage: 0%total sessions stored since starting: 17945total sessions expired since starting: 16912total (pre-expiry) sessions scrolled out of the cache: 1024total retrieves since starting: 1650 hit, 21370 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2024-01-27 16:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb7d0b6316

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 06-Jan-2024 23:11:01 CET
      Restart Time: Sunday, 31-Dec-2023 03:06:13 CET
      Parent Server Generation: 82
      Server uptime:  6 days 20 hours 4 minutes 47 seconds
      Total accesses: 25100 - Total Traffic: 4.3 GB
      CPU Usage: u78.27 s17.78 cu0 cs0 - .0163% CPU load
      .0425 requests/sec - 7.6 kB/second - 178.3 kB/request
      4 requests currently being processed, 10 idle workers
      __CWC_____C___..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-824750/1041/2022_
      7.22000.0105.26190.79
      167.99.184.41hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      1-824760/1045/2049_
      7.621500.087.03166.91
      145.131.25.253hosting.funlife.czHEAD /uploads/cmd.php?cmd=which+bash HTTP/1.1
      
      2-824771/1056/2054C
      7.69000.3147.88430.45
      167.99.184.41hosting.funlife.czGET /about HTTP/1.1
      
      3-824780/1071/2024W
      7.32000.0337.14543.17
      167.99.184.41hosting.funlife.czGET /server-status HTTP/1.1
      
      4-824801/1072/2027C
      7.41100.319.8040.60
      167.99.184.41hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      5-824810/1041/1994_
      7.351500.0148.88364.92
      145.131.25.253hosting.funlife.czHEAD /tmp/cmd.php?cmd=which+bash HTTP/1.1
      
      6-824820/1070/2049_
      7.11100.081.70407.20
      167.99.184.41hosting.funlife.cz\x16\x03\x01
      
      7-824830/1055/2057_
      8.09800.0569.62732.32
      103.42.58.103www.domacikinosaly.czHEAD /exec.php?cmd=which+bash HTTP/1.1
      
      8-8236180/1047/2025_
      7.24100.0151.70413.14
      167.99.184.41hosting.funlife.czGET / HTTP/1.1
      
      9-8236260/1047/2011_
      7.73000.0162.45238.05
      167.99.184.41hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      10-8236311/1042/2000C
      7.33000.3209.38417.10
      167.99.184.41hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-8271410/872/1759_
      6.37700.0137.11284.46
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-82142160/716/716_
      5.04100.0135.11135.11
      167.99.184.41hosting.funlife.czGET / HTTP/1.1
      
      13-82322690/313/313_
      2.541510.06.046.04
      145.131.25.253hosting.funlife.czHEAD /?cmd=which+bash HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 173 seconds, (range: 53...293)index usage: 0%, cache usage: 0%total sessions stored since starting: 6850total sessions expired since starting: 6845total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 316 hit, 8495 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2024-01-06 22:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb63dd5469

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 05-Jan-2024 15:17:30 CET
      Restart Time: Sunday, 31-Dec-2023 03:06:13 CET
      Parent Server Generation: 82
      Server uptime:  5 days 12 hours 11 minutes 16 seconds
      Total accesses: 20765 - Total Traffic: 3.3 GB
      CPU Usage: u50.05 s11.41 cu0 cs0 - .0129% CPU load
      .0436 requests/sec - 7.3 kB/second - 166.4 kB/request
      4 requests currently being processed, 9 idle workers
      _C___WC____C_...................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-824750/731/1712_
      4.919610.089.08174.61
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-824761/736/1740C
      5.20000.316.5496.42
      134.122.89.242hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      2-824770/746/1744_
      5.11000.075.81358.39
      134.122.89.242hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      3-824780/764/1717_
      4.83000.0202.16408.18
      134.122.89.242hosting.funlife.czGET / HTTP/1.1
      
      4-824800/756/1711_
      4.90000.016.1536.95
      134.122.89.242hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      5-824810/743/1696W
      5.03000.072.39288.43
      134.122.89.242hosting.funlife.czGET /server-status HTTP/1.1
      
      6-824821/763/1742C
      4.82000.317.21342.71
      134.122.89.242hosting.funlife.czGET /about HTTP/1.1
      
      7-824830/747/1749_
      5.6008490.0258.62421.32
      134.122.89.242hosting.funlife.cz\x16\x03\x01
      
      8-8236180/731/1709_
      4.553600.0137.90399.33
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-8236260/721/1685_
      5.119500.020.0695.66
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-8236310/726/1684_
      4.88010.0199.63407.34
      134.122.89.242hosting.funlife.czGET / HTTP/1.1
      
      11-8271411/589/1476C
      4.16000.3128.71276.06
      134.122.89.242hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-82142160/400/400_
      2.373500.068.0368.03
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 144 seconds, (range: 24...264)index usage: 0%, cache usage: 0%total sessions stored since starting: 4334total sessions expired since starting: 4329total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 172 hit, 5352 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2024-01-05 14:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fbf9134dab

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 23-Dec-2023 20:31:27 CET
      Restart Time: Sunday, 17-Dec-2023 03:23:12 CET
      Parent Server Generation: 65
      Server uptime:  6 days 17 hours 8 minutes 14 seconds
      Total accesses: 26586 - Total Traffic: 4.8 GB
      CPU Usage: u173.47 s33.5 cu0 cs0 - .0357% CPU load
      .0458 requests/sec - 8.8 kB/second - 191.0 kB/request
      4 requests currently being processed, 16 idle workers
      _C_____W_C_____C____............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-65325130/1449/1449_
      11.45000.0396.16396.16
      144.126.198.24hosting.funlife.czGET / HTTP/1.1
      
      1-65325141/1431/1431C
      11.16000.3214.03214.03
      144.126.198.24hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      2-65325150/1447/1447_
      11.17000.0317.94317.94
      144.126.198.24hosting.funlife.cz\x16\x03\x01
      
      3-65325160/1422/1422_
      10.9512513310.0153.99153.99
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      4-65325170/1401/1401_
      10.89000.0196.42196.42
      144.126.198.24hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      5-65325180/1456/1456_
      11.8815200.0436.95436.95
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-65325190/1423/1423_
      11.253300.0330.92330.92
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      7-65325200/1452/1452W
      11.65000.0392.22392.22
      144.126.198.24hosting.funlife.czGET /server-status HTTP/1.1
      
      8-65104600/1353/1353_
      10.479200.0243.18243.18
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-65104651/1361/1361C
      9.57000.3198.67198.67
      144.126.198.24hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-65104660/1360/1360_
      10.743200.0262.91262.91
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-65104680/1366/1366_
      10.5312700.0238.15238.15
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      12-65104750/1378/1378_
      10.76010.0326.13326.13
      144.126.198.24hosting.funlife.czGET / HTTP/1.1
      
      13-65104890/1362/1362_
      9.881535390.0267.12267.12
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      14-65104920/1409/1409_
      10.959300.0150.14150.14
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      15-65104951/1388/1388C
      10.85000.3140.59140.59
      144.126.198.24hosting.funlife.czGET /about HTTP/1.1
      
      16-65104980/1389/1389_
      10.7915217600.0170.76170.76
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      17-65105130/1362/1362_
      11.0612500.0382.17382.17
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      18-65220630/934/934_
      7.08000.048.0648.06
      144.126.198.24hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      19-65130910/443/443_
      3.9512232680.093.4093.40
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 147 seconds, (range: 27...267)index usage: 0%, cache usage: 0%total sessions stored since starting: 13020total sessions expired since starting: 13015total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 106 hit, 15933 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-12-23 19:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fbc1f95a3c

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 11-Dec-2023 12:58:20 CET
      Restart Time: Sunday, 10-Dec-2023 03:37:14 CET
      Parent Server Generation: 60
      Server uptime:  1 day 9 hours 21 minutes 5 seconds
      Total accesses: 8468 - Total Traffic: 1.8 GB
      CPU Usage: u39.73 s9.65 cu0 cs0 - .0411% CPU load
      .0705 requests/sec - 15.4 kB/second - 218.9 kB/request
      4 requests currently being processed, 7 idle workers
      _C_____WC_C.....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-60140770/887/887_
      5.50110.0247.63247.63
      137.184.162.65hosting.funlife.czGET / HTTP/1.1
      
      1-60140781/889/889C
      4.98000.3144.74144.74
      137.184.162.65hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-60140790/894/894_
      5.52100.0277.07277.07
      137.184.162.65hosting.funlife.cz\x16\x03\x01
      
      3-60140810/923/923_
      5.51000.0150.05150.05
      137.184.162.65hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      4-60140820/886/886_
      5.282700.0129.58129.58
      138.199.63.65www.phestio.comGET / HTTP/1.0
      
      5-60140830/910/910_
      5.31000.0149.08149.08
      137.184.162.65hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      6-60140840/905/905_
      4.88100.0129.91129.91
      137.184.162.65hosting.funlife.czGET / HTTP/1.1
      
      7-60140860/901/901W
      5.40000.0329.43329.43
      137.184.162.65hosting.funlife.czGET /server-status HTTP/1.1
      
      8-60118871/600/600C
      3.08000.351.6151.61
      137.184.162.65hosting.funlife.czGET /about HTTP/1.1
      
      9-6032680/347/347_
      1.872500.038.0638.06
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-6032711/326/326C
      2.05100.3162.72162.72
      137.184.162.65hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 6subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 124 seconds, (range: 34...214)index usage: 0%, cache usage: 0%total sessions stored since starting: 3040total sessions expired since starting: 3034total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 16 hit, 3465 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-12-11 11:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb587a7fd6

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 24-Nov-2023 23:45:59 CET
      Restart Time: Sunday, 19-Nov-2023 03:47:15 CET
      Parent Server Generation: 51
      Server uptime:  5 days 19 hours 58 minutes 43 seconds
      Total accesses: 17748 - Total Traffic: 3.6 GB
      CPU Usage: u119.9 s28.19 cu0 cs0 - .0294% CPU load
      .0352 requests/sec - 7.4 kB/second - 210.0 kB/request
      4 requests currently being processed, 11 idle workers
      ___C____W___CC_.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-51281450/1416/1416_
      11.05000.0234.23234.23
      165.232.76.155hosting.funlife.cz\x16\x03\x01
      
      1-51281460/1406/1406_
      11.06400.0157.30157.30
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-51281470/1451/1451_
      12.4010010.0353.43353.43
      83.97.73.87hosting.funlife.czGET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1
      
      3-51281481/1409/1409C
      11.61000.3173.39173.39
      165.232.76.155hosting.funlife.czGET /about HTTP/1.1
      
      4-51281490/1456/1456_
      12.05510.0332.58332.58
      54.36.148.37www.phestio.comGET /robots.txt HTTP/1.1
      
      5-51281500/1477/1477_
      12.12000.0346.79346.79
      165.232.76.155hosting.funlife.czGET / HTTP/1.1
      
      6-51281510/1437/1437_
      11.5512410.0176.27176.27
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-51281520/1442/1442_
      11.76000.0403.44403.44
      165.232.76.155hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      8-51304300/1443/1443W
      12.58000.0412.76412.76
      165.232.76.155hosting.funlife.czGET /server-status HTTP/1.1
      
      9-51248410/1377/1377_
      11.666510.0409.77409.77
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-51261770/946/946_
      8.56000.0262.02262.02
      165.232.76.155hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      11-51227020/839/839_
      7.42000.082.5282.52
      165.232.76.155hosting.funlife.czGET / HTTP/1.1
      
      12-51239381/857/857C
      7.49000.3208.86208.86
      165.232.76.155hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      13-515731/469/469C
      4.12000.316.2316.23
      165.232.76.155hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      14-51184570/323/323_
      2.716500.069.8169.81
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 175 seconds, (range: 55...295)index usage: 0%, cache usage: 0%total sessions stored since starting: 11075total sessions expired since starting: 11070total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 220 hit, 13147 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-11-24 22:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb4aca085b

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 16-Nov-2023 17:26:11 CET
      Restart Time: Sunday, 12-Nov-2023 03:28:16 CET
      Parent Server Generation: 45
      Server uptime:  4 days 13 hours 57 minutes 55 seconds
      Total accesses: 17873 - Total Traffic: 2.6 GB
      CPU Usage: u98.35 s23.52 cu0 cs0 - .0308% CPU load
      .0451 requests/sec - 6.8 kB/second - 150.4 kB/request
      4 requests currently being processed, 10 idle workers
      _WC_C_______C_..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-45103200/1555/1555_
      9.8814120.0173.84173.84
      104.239.43.92www.dejure.czGET /onas.php HTTP/1.1
      
      1-45103210/1507/1507W
      10.05000.0292.96292.96
      161.35.190.56hosting.funlife.czGET /server-status HTTP/1.1
      
      2-45103221/1524/1524C
      10.83100.3235.19235.19
      161.35.190.56hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      3-45103230/1499/1499_
      10.411590.0219.58219.58
      104.239.43.92www.dejure.czGET / HTTP/1.1
      
      4-45103241/1544/1544C
      11.69000.3590.80590.80
      161.35.190.56hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-45103250/1482/1482_
      9.691700.0101.17101.17
      114.119.140.21www.dejure.czGET /robots.txt HTTP/1.1
      
      6-45103260/1488/1488_
      10.56000.0235.48235.48
      161.35.190.56hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      7-45103270/1500/1500_
      10.451600.0296.53296.53
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-4539080/1375/1375_
      8.56100.0159.30159.30
      161.35.190.56hosting.funlife.czGET / HTTP/1.1
      
      9-4539090/1395/1395_
      9.12000.0164.71164.71
      161.35.190.56hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      10-4541900/1380/1380_
      9.43100.041.6041.60
      161.35.190.56hosting.funlife.cz\x16\x03\x01
      
      11-4541940/1387/1387_
      9.54110.0111.78111.78
      161.35.190.56hosting.funlife.czGET / HTTP/1.1
      
      12-45192031/114/114C
      0.87000.31.741.74
      161.35.190.56hosting.funlife.czGET /about HTTP/1.1
      
      13-45192040/123/123_
      0.851600.01.031.03
      104.239.43.92www.dejure.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 10subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 178 seconds, (range: 43...285)index usage: 0%, cache usage: 0%total sessions stored since starting: 9994total sessions expired since starting: 9984total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 73 hit, 11822 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-11-16 16:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb5d6fc9fa

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 05-Nov-2023 21:44:19 CET
      Restart Time: Sunday, 05-Nov-2023 03:08:14 CET
      Parent Server Generation: 42
      Server uptime:  18 hours 36 minutes 5 seconds
      Total accesses: 2948 - Total Traffic: 993.9 MB
      CPU Usage: u16.53 s4.5 cu0 cs0 - .0314% CPU load
      .044 requests/sec - 15.2 kB/second - 345.2 kB/request
      4 requests currently being processed, 7 idle workers
      _W_C___C_C_.....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-42245370/345/345_
      2.642400.037.8537.85
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-42245380/334/334W
      2.49000.0217.93217.93
      143.42.118.5hosting.funlife.czGET /server-status HTTP/1.1
      
      2-42245390/348/348_
      2.27110.014.8414.84
      143.42.118.5hosting.funlife.czGET / HTTP/1.1
      
      3-42245401/346/346C
      2.06000.338.4838.48
      143.42.118.5hosting.funlife.czGET /about HTTP/1.1
      
      4-42245410/334/334_
      2.78100.0185.05185.05
      143.42.118.5hosting.funlife.cz\x16\x03\x01
      
      5-42245420/313/313_
      2.30000.034.1434.14
      143.42.118.5hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      6-42245430/344/344_
      2.66000.0106.90106.90
      143.42.118.5hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      7-42245441/350/350C
      2.13100.3108.26108.26
      143.42.118.5hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      8-42243700/149/149_
      0.952600.07.827.82
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-42116531/58/58C
      0.44000.389.2289.22
      143.42.118.5hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-42175730/27/27_
      0.31110.0153.44153.44
      143.42.118.5hosting.funlife.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 155 seconds, (range: 35...275)index usage: 0%, cache usage: 0%total sessions stored since starting: 1702total sessions expired since starting: 1697total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 66 hit, 1891 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-11-05 20:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb662f5e7a

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 26-Oct-2023 15:40:05 CEST
      Restart Time: Sunday, 22-Oct-2023 03:06:14 CEST
      Parent Server Generation: 33
      Server uptime:  4 days 12 hours 33 minutes 50 seconds
      Total accesses: 16000 - Total Traffic: 3.2 GB
      CPU Usage: u93.06 s22.85 cu.01 cs0 - .0297% CPU load
      .0409 requests/sec - 8.5 kB/second - 207.8 kB/request
      4 requests currently being processed, 12 idle workers
      ____C______CWC__................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-33182770/1088/1088_
      8.48110.0265.08265.08
      159.203.63.67hosting.funlife.czGET / HTTP/1.1
      
      1-33182780/1066/1066_
      7.8213000.0101.12101.12
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-33182790/1053/1053_
      7.57100.0451.69451.69
      159.203.63.67hosting.funlife.cz\x16\x03\x01
      
      3-33182800/1067/1067_
      7.70100.0346.67346.67
      159.203.63.67hosting.funlife.czGET / HTTP/1.1
      
      4-33182811/1020/1020C
      7.97000.323.9223.92
      159.203.63.67hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-33182820/1062/1062_
      7.7313100.0137.06137.06
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-33182830/1049/1049_
      6.997110.0154.40154.40
      114.80.36.40hosting.funlife.czGET / HTTP/1.1
      
      7-33182840/1074/1074_
      7.7117000.0265.33265.33
      114.119.159.8www.davidalexa.czGET /robots.txt HTTP/1.1
      
      8-33258630/1082/1082_
      7.851100.0104.41104.41
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-33258640/1032/1032_
      7.59000.0511.29511.29
      159.203.63.67hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      10-33258650/1007/1007_
      7.131000.0155.52155.52
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-33258661/999/999C
      7.64100.330.2330.23
      159.203.63.67hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      12-33313040/1012/1012W
      6.95000.0333.86333.86
      159.203.63.67hosting.funlife.czGET /server-status HTTP/1.1
      
      13-33182161/922/922C
      6.15100.3195.73195.73
      159.203.63.67hosting.funlife.czGET /about HTTP/1.1
      
      14-33155750/873/873_
      6.187000.087.4987.49
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-3372980/594/594_
      4.48000.082.8982.89
      159.203.63.67hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 124 seconds, (range: 13...289)index usage: 0%, cache usage: 0%total sessions stored since starting: 9141total sessions expired since starting: 9134total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 173 hit, 11170 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-10-26 13:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fba17fc308

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Tuesday, 17-Oct-2023 02:38:37 CEST
      Restart Time: Sunday, 15-Oct-2023 03:09:12 CEST
      Parent Server Generation: 24
      Server uptime:  1 day 23 hours 29 minutes 24 seconds
      Total accesses: 6942 - Total Traffic: 1.6 GB
      CPU Usage: u38.53 s9.2 cu.01 cs0 - .0279% CPU load
      .0406 requests/sec - 9.7 kB/second - 237.9 kB/request
      4 requests currently being processed, 8 idle workers
      ___W__CC___C....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-24306720/615/615_
      4.40010.0173.16173.16
      161.35.27.144hosting.funlife.czGET / HTTP/1.1
      
      1-24306730/630/630_
      4.484410.0146.49146.49
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-24306740/611/611_
      4.09000.0217.54217.54
      161.35.27.144hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      3-24306750/621/621W
      4.54000.0205.42205.42
      161.35.27.144hosting.funlife.czGET /server-status HTTP/1.1
      
      4-24306760/627/627_
      4.00000.079.8279.82
      161.35.27.144hosting.funlife.cz\x16\x03\x01
      
      5-24306770/575/575_
      4.404200.0210.49210.49
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-24306781/622/622C
      4.10000.323.4923.49
      161.35.27.144hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      7-24306791/619/619C
      4.47000.3178.67178.67
      161.35.27.144hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-24216640/541/541_
      3.38000.055.2155.21
      161.35.27.144hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      9-24216700/527/527_
      3.7810300.083.4483.44
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-24217030/512/512_
      3.20000.028.6928.69
      161.35.27.144hosting.funlife.czGET / HTTP/1.1
      
      11-2458701/442/442C
      2.91000.3210.49210.49
      161.35.27.144hosting.funlife.czGET /about HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 137 seconds, (range: 17...257)index usage: 0%, cache usage: 0%total sessions stored since starting: 3944total sessions expired since starting: 3939total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 54 hit, 4832 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-10-17 00:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fbc8c57f49

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Wednesday, 11-Oct-2023 00:29:12 CEST
      Restart Time: Sunday, 08-Oct-2023 03:39:12 CEST
      Parent Server Generation: 18
      Server uptime:  2 days 20 hours 49 minutes 59 seconds
      Total accesses: 8968 - Total Traffic: 1.8 GB
      CPU Usage: u55.15 s12.99 cu0 cs0 - .0275% CPU load
      .0362 requests/sec - 7.4 kB/second - 204.8 kB/request
      4 requests currently being processed, 8 idle workers
      ___C____WC_C....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-18119870/883/883_
      6.677700.085.7485.74
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-18119880/834/834_
      6.30010.0146.01146.01
      144.126.202.105hosting.funlife.czGET / HTTP/1.1
      
      2-18119890/837/837_
      6.60000.0209.50209.50
      144.126.202.105hosting.funlife.cz\x16\x03\x01
      
      3-18119901/866/866C
      6.47000.384.6784.67
      144.126.202.105hosting.funlife.czGET /about HTTP/1.1
      
      4-18119910/841/841_
      6.52000.0152.57152.57
      144.126.202.105hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      5-18119920/832/832_
      5.71000.0264.76264.76
      144.126.202.105hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      6-18119930/860/860_
      6.481700.0209.08209.08
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-18119940/862/862_
      6.55010.0206.67206.67
      144.126.202.105hosting.funlife.czGET / HTTP/1.1
      
      8-1839910/596/596W
      4.76000.0145.44145.44
      144.126.202.105hosting.funlife.czGET /server-status HTTP/1.1
      
      9-1840091/576/576C
      4.61000.3141.88141.88
      144.126.202.105hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-18194610/495/495_
      3.621900.0132.48132.48
      185.180.143.6www.davidalexa.czGET /remote/login HTTP/1.1
      
      11-18227741/486/486C
      3.87000.314.9714.97
      144.126.202.105hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 10subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 128 seconds, (range: 42...282)index usage: 0%, cache usage: 0%total sessions stored since starting: 5717total sessions expired since starting: 5707total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 32 hit, 6644 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-10-10 22:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb759afb0c

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Tuesday, 03-Oct-2023 15:22:47 CEST
      Restart Time: Sunday, 01-Oct-2023 03:10:12 CEST
      Parent Server Generation: 15
      Server uptime:  2 days 12 hours 12 minutes 34 seconds
      Total accesses: 9802 - Total Traffic: 1.2 GB
      CPU Usage: u50.78 s12.33 cu.01 cs0 - .0291% CPU load
      .0452 requests/sec - 6.0 kB/second - 132.0 kB/request
      4 requests currently being processed, 10 idle workers
      C__C__WC______..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-15228671/778/778C
      5.15000.389.5889.58
      142.93.153.3hosting.funlife.czGET /about HTTP/1.1
      
      1-15228680/772/772_
      5.07000.025.6525.65
      142.93.153.3hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      2-15228690/786/786_
      4.97110.0209.73209.73
      142.93.153.3hosting.funlife.czGET / HTTP/1.1
      
      3-15228701/780/780C
      5.26000.3133.72133.72
      142.93.153.3hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-15228710/775/775_
      5.33543840.0100.54100.54
      84.17.47.95www.phestio.comGET / HTTP/1.0
      
      5-15228720/769/769_
      4.903600.0109.75109.75
      84.17.47.95www.phestio.comGET / HTTP/1.0
      
      6-15228730/790/790W
      4.72000.0125.68125.68
      142.93.153.3hosting.funlife.czGET /server-status HTTP/1.1
      
      7-15228741/764/764C
      5.09100.386.5286.52
      142.93.153.3hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      8-15297990/761/761_
      4.94353830.096.9096.90
      84.17.47.95www.phestio.comGET / HTTP/1.0
      
      9-1529490/605/605_
      3.55100.020.7320.73
      142.93.153.3hosting.funlife.czGET / HTTP/1.1
      
      10-1529500/596/596_
      3.83100.079.0279.02
      142.93.153.3hosting.funlife.cz\x16\x03\x01
      
      11-15136510/565/565_
      3.27000.023.5823.58
      142.93.153.3hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      12-15136520/559/559_
      3.895300.080.3380.33
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-15207370/502/502_
      3.165400.081.5281.52
      84.17.47.95www.phestio.comGET / HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 6subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 110 seconds, (range: 7...247)index usage: 0%, cache usage: 0%total sessions stored since starting: 5578total sessions expired since starting: 5572total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 110 hit, 5927 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-10-03 13:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb308e5b8f

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 28-Sep-2023 22:32:18 CEST
      Restart Time: Sunday, 24-Sep-2023 03:41:13 CEST
      Parent Server Generation: 12
      Server uptime:  4 days 18 hours 51 minutes 4 seconds
      Total accesses: 15773 - Total Traffic: 1.9 GB
      CPU Usage: u81.8 s18.44 cu0 cs0 - .0242% CPU load
      .0381 requests/sec - 5002 B/second - 128.1 kB/request
      4 requests currently being processed, 8 idle workers
      __CC___W__C_....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1275640/1429/1429_
      9.2824530.093.5493.54
      114.119.143.247taborypraha11.czGET /robots.txt HTTP/1.1
      
      1-1275650/1446/1446_
      9.43000.048.5748.57
      165.22.74.203hosting.funlife.cz\x16\x03\x01
      
      2-1275661/1427/1427C
      9.39000.3165.70165.70
      165.22.74.203hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-1275671/1421/1421C
      8.71000.3212.11212.11
      165.22.74.203hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      4-1275680/1399/1399_
      8.73000.0279.44279.44
      165.22.74.203hosting.funlife.czGET / HTTP/1.1
      
      5-1275690/1422/1422_
      9.31000.0386.45386.45
      165.22.74.203hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      6-1275700/1421/1421_
      9.00000.0123.94123.94
      165.22.74.203hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      7-1275710/1445/1445W
      8.97000.089.3589.35
      165.22.74.203hosting.funlife.czGET /server-status HTTP/1.1
      
      8-12212970/1399/1399_
      8.532400.074.3674.36
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-12212990/1351/1351_
      9.018300.0272.85272.85
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-12213031/1358/1358C
      8.25000.397.1097.10
      165.22.74.203hosting.funlife.czGET /about HTTP/1.1
      
      11-12121780/255/255_
      1.64010.0129.24129.24
      165.22.74.203hosting.funlife.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 156 seconds, (range: 36...276)index usage: 0%, cache usage: 0%total sessions stored since starting: 9301total sessions expired since starting: 9296total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 64 hit, 10924 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-09-28 20:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb2ca23b9f

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 28-Sep-2023 20:37:29 CEST
      Restart Time: Sunday, 24-Sep-2023 03:41:13 CEST
      Parent Server Generation: 12
      Server uptime:  4 days 16 hours 56 minutes 15 seconds
      Total accesses: 15543 - Total Traffic: 1.9 GB
      CPU Usage: u80.88 s18.19 cu0 cs0 - .0244% CPU load
      .0382 requests/sec - 5080 B/second - 129.8 kB/request
      2 requests currently being processed, 10 idle workers
      ___W_C______....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1275640/1416/1416_
      9.17300.092.7492.74
      161.35.176.95hosting.funlife.czGET / HTTP/1.1
      
      1-1275650/1431/1431_
      9.379400.048.4848.48
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-1275660/1406/1406_
      9.303600.0165.32165.32
      66.249.64.12www.phestio.comGET /robots.txt HTTP/1.1
      
      3-1275670/1398/1398W
      8.62000.0212.10212.10
      161.35.176.95hosting.funlife.czGET /server-status HTTP/1.1
      
      4-1275680/1386/1386_
      8.68200.0279.43279.43
      161.35.176.95hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      5-1275691/1405/1405C
      9.17000.3385.74385.74
      161.35.176.95hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-1275700/1399/1399_
      8.81000.0123.94123.94
      161.35.176.95hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      7-1275710/1429/1429_
      8.913400.089.0089.00
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-12212970/1376/1376_
      8.45410.074.2674.26
      161.35.176.95hosting.funlife.czGET / HTTP/1.1
      
      9-12212990/1330/1330_
      8.92100.0272.77272.77
      161.35.176.95hosting.funlife.czGET /about HTTP/1.1
      
      10-12213030/1336/1336_
      8.16100.097.0997.09
      161.35.176.95hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      11-12121780/231/231_
      1.52490.0128.87128.87
      161.35.176.95hosting.funlife.cz\x16\x03\x01
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 145 seconds, (range: 25...265)index usage: 0%, cache usage: 0%total sessions stored since starting: 9140total sessions expired since starting: 9135total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 64 hit, 10762 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-09-28 18:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb42fc3b27

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 19-Aug-2023 14:35:00 CEST
      Restart Time: Sunday, 13-Aug-2023 03:27:15 CEST
      Parent Server Generation: 88
      Server uptime:  6 days 11 hours 7 minutes 45 seconds
      Total accesses: 80268 - Total Traffic: 6.3 GB
      CPU Usage: u60.48 s11.93 cu0 cs0 - .013% CPU load
      .144 requests/sec - 11.9 kB/second - 82.7 kB/request
      4 requests currently being processed, 16 idle workers
      ___._.____...____C...._C_W_.._C.................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-88145620/1339/3730_
      7.91600.0118.90500.13
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-88148390/159/3496_
      1.0610700.0125.25314.26
      91.121.9.140www.dejure.czGET /~root/.docker/config.json HTTP/1.1
      
      2-8821010/984/2883_
      5.94700.0164.28293.85
      91.121.9.140www.dejure.czGET /Vagrantfile HTTP/1.1
      
      3-88-0/0/2803.
      0.151610300.00.00159.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-8887660/293/3173_
      1.62000.09.30256.78
      161.35.155.246hosting.funlife.czGET / HTTP/1.1
      
      5-88-0/0/3301.
      3.321610300.00.00317.74
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-88105300/2491/3727_
      14.0310700.0211.03317.05
      91.121.9.140www.dejure.czGET /~root/.docker/config.json HTTP/1.1
      
      7-8887670/256/3544_
      1.6565700.09.73301.56
      114.119.157.124taborypraha11.czGET /robots.txt HTTP/1.1
      
      8-8887680/282/2101_
      1.957000.06.3374.17
      65.49.20.69hosting.funlife.cz\x16\x03\x01
      
      9-888400/566/2900_
      3.4487110.074.60328.23
      61.135.159.149www.dejure.czGET /onas.php HTTP/1.1
      
      10-88-0/0/2137.
      3.661618300.00.0075.63
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-88-0/0/2194.
      0.421610300.00.00126.22
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-88-0/0/2217.
      0.281610300.00.00129.16
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-88111240/272/2666_
      1.47000.06.92107.19
      161.35.155.246hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      14-88150620/85/2946_
      0.616600.01.11145.58
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-88149080/170/2592_
      1.20000.04.01343.99
      161.35.155.246hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      16-88111350/236/2745_
      0.96100.05.71253.36
      161.35.155.246hosting.funlife.cz\x16\x03\x01
      
      17-88111381/271/2009C
      1.80000.36.36124.53
      161.35.155.246hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-88-0/0/2292.
      0.311610300.00.00126.14
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-88-0/0/3021.
      0.721631900.00.00284.15
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-88-0/0/1936.
      0.471618300.00.0070.68
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-88-0/0/2718.
      0.191610300.00.00219.41
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-888450/633/2540_
      3.9110700.015.09173.01
      91.121.9.140www.dejure.czGET /~root/.docker HTTP/1.1
      
      23-88149281/157/2067C
      1.19000.34.21149.53
      161.35.155.246hosting.funlife.czGET /about HTTP/1.1
      
      24-88273040/763/2883_
      4.08110.022.68228.11
      161.35.155.246hosting.funlife.czGET / HTTP/1.1
      
      25-88149360/127/2992W
      0.75000.03.64298.87
      161.35.155.246hosting.funlife.czGET /server-status HTTP/1.1
      
      26-88310320/684/2751_
      3.8210700.0134.34316.88
      91.121.9.140www.dejure.czGET /~root/.docker HTTP/1.1
      
      27-88-0/0/1571.
      0.511618600.00.00164.89
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-88-0/0/1443.
      0.022036600.00.0046.37
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-888610/585/1783_
      3.226700.080.73196.84
      91.121.9.140www.dejure.czGET /uploads HTTP/1.1
      
      30-88111441/239/670C
      1.41000.36.8214.92
      161.35.155.246hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      31-88-0/0/352.
      0.1518906900.00.0019.66
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-88-0/0/59.
      0.2318908200.00.000.60
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-86-0/0/7.
      0.0036795100.00.000.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-86-0/0/8.
      0.0036790000.00.000.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-86-0/0/5.
      0.0036795000.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-86-0/0/2.
      0.0036797500.00.000.02
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-86-0/0/2.
      0.0036797500.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-86-0/0/2.
      0.0036797400.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 32subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 178 seconds, (range: 16...294)index usage: 0%, cache usage: 1%total sessions stored since starting: 17458total sessions expired since starting: 17426total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 3823 hit, 20599 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-08-19 12:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fbe2cfc37e

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 18-Aug-2023 13:36:23 CEST
      Restart Time: Sunday, 13-Aug-2023 03:27:15 CEST
      Parent Server Generation: 88
      Server uptime:  5 days 10 hours 9 minutes 7 seconds
      Total accesses: 68793 - Total Traffic: 5.3 GB
      CPU Usage: u50.21 s10.05 cu0 cs0 - .0129% CPU load
      .147 requests/sec - 11.8 kB/second - 80.7 kB/request
      4 requests currently being processed, 16 idle workers
      W___.__..__...___._.C__C_._._C..................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-88145620/779/3170W
      4.69000.0104.92486.15
      165.232.76.155hosting.funlife.czGET /server-status HTTP/1.1
      
      1-88306240/167/3025_
      0.98000.04.56116.43
      165.232.76.155hosting.funlife.czGET / HTTP/1.1
      
      2-8821010/501/2400_
      2.558900.025.33154.91
      185.212.13.240taborypraha11.czGET /img/previous.jpg HTTP/1.1
      
      3-88272980/305/2410_
      1.36010.010.68148.71
      165.232.76.155hosting.funlife.czGET / HTTP/1.1
      
      4-88-0/0/2880.
      0.081001300.00.00247.48
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      5-888390/67/2857_
      0.44000.01.87247.59
      165.232.76.155hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      6-88105300/2000/3236_
      11.222800.0197.13303.14
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-88-0/0/3288.
      4.32989400.00.00291.83
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      8-88-0/0/1819.
      0.561000400.00.0067.84
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-888400/65/2399_
      0.2426810.00.93254.55
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-88309870/122/1716_
      0.8620900.02.7967.91
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-88-0/0/2077.
      1.031001300.00.00123.73
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-88-0/0/2123.
      0.34997600.00.00126.84
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-88-0/0/2394.
      5.151000900.00.00100.27
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-88310030/120/2521_
      0.60000.05.80139.85
      165.232.76.155hosting.funlife.cz\x16\x03\x01
      
      15-88143140/865/2141_
      4.6414900.0172.53265.49
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      16-88273020/242/2255_
      1.178800.06.49235.68
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      17-88-0/0/1738.
      0.081000800.00.00118.18
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-888430/71/1927_
      0.442900.062.14112.27
      185.212.13.240taborypraha11.czGET /img/bg_repeat_bottom.jpg HTTP/1.1
      
      19-88-0/0/2863.
      0.071001300.00.00280.35
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-88247901/289/1517C
      1.42000.313.8454.53
      165.232.76.155hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      21-88310110/90/2382_
      0.4721000.03.36150.19
      35.89.148.47taborypraha11.czGET / HTTP/1.1
      
      22-888450/74/1981_
      0.29000.01.19159.11
      165.232.76.155hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      23-88143381/829/1584C
      4.52000.3108.94130.61
      165.232.76.155hosting.funlife.czGET /about HTTP/1.1
      
      24-88273040/212/2332_
      0.942692440.08.93214.36
      35.89.148.47taborypraha11.czGET / HTTP/1.1
      
      25-88-0/0/2845.
      9.881000910.00.00294.91
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-88310320/118/2185_
      0.5632900.01.93184.47
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      27-88-0/0/1445.
      0.071000800.00.00162.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-888590/69/1148_
      0.4415000.01.3434.52
      185.212.13.240taborypraha11.czGET /galerie/thumb/n_4d337cb827c4a.jpg HTTP/1.1
      
      29-888611/69/1267C
      0.36000.31.12117.23
      165.232.76.155hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      30-88-0/0/431.
      0.111000800.00.008.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-88-0/0/352.
      0.159915200.00.0019.66
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-88-0/0/59.
      0.239916400.00.000.60
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-86-0/0/7.
      0.0027803300.00.000.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-86-0/0/8.
      0.0027798200.00.000.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-86-0/0/5.
      0.0027803200.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-86-0/0/2.
      0.0027805700.00.000.02
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-86-0/0/2.
      0.0027805700.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-86-0/0/2.
      0.0027805700.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 151 seconds, (range: 31...271)index usage: 0%, cache usage: 0%total sessions stored since starting: 12861total sessions expired since starting: 12856total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 2889 hit, 15327 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-08-18 11:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fbb6af9875

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 18-Aug-2023 01:56:02 CEST
      Restart Time: Sunday, 13-Aug-2023 03:27:15 CEST
      Parent Server Generation: 88
      Server uptime:  4 days 22 hours 28 minutes 46 seconds
      Total accesses: 57673 - Total Traffic: 4.2 GB
      CPU Usage: u87.39 s18.31 cu0 cs0 - .0248% CPU load
      .135 requests/sec - 10.3 kB/second - 76.3 kB/request
      3 requests currently being processed, 17 idle workers
      ______W__._..C._..._._____.C._..................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-88145620/277/2668_
      2.14300.075.73456.97
      171.13.14.83taborypraha11.czGET /img/repeat_top.png HTTP/1.1
      
      1-88105290/1407/2596_
      8.1987900.047.1982.23
      171.13.14.76taborypraha11.czGET /img/header.jpg HTTP/1.1
      
      2-8821010/11/1910_
      0.038150.00.07129.64
      171.13.14.76taborypraha11.czGET /img/previous.jpg HTTP/1.1
      
      3-88145770/305/1875_
      1.88800.020.35118.12
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-8885530/454/2426_
      3.06000.046.34153.65
      146.190.98.165hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      5-88113740/1493/2371_
      8.52800.0191.98213.70
      171.13.14.25taborypraha11.czGET /img/menu_active.jpg HTTP/1.1
      
      6-88105300/1466/2702W
      8.00000.0161.42267.43
      146.190.98.165hosting.funlife.czGET /server-status HTTP/1.1
      
      7-88145790/286/2786_
      1.48900.011.70260.76
      171.13.14.76taborypraha11.czGET /img/odeslat.gif HTTP/1.1
      
      8-88145800/285/1408_
      1.47100.09.7235.49
      146.190.98.165hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      9-88-0/0/2079.
      8.6090500.00.00246.53
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      10-88218560/562/1349_
      2.95300.016.5740.80
      171.13.14.12taborypraha11.czGET /img/menu.jpg HTTP/1.1
      
      11-88-0/0/1836.
      0.935698600.00.00116.62
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-88-0/0/1973.
      0.545694900.00.00117.39
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-88218721/573/1950C
      2.90000.320.4366.47
      146.190.98.165hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-88-0/0/2339.
      0.015694900.00.00129.16
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-88143140/323/1599_
      1.92200.016.19109.15
      146.190.98.165hosting.funlife.cz\x16\x03\x01
      
      16-88-0/0/1984.
      5.935694900.00.00228.66
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-88-0/0/1636.
      0.315708000.00.0051.78
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-88-0/0/1807.
      0.135718500.00.0049.61
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-88125600/1476/2394_
      8.24200.0100.01251.74
      146.190.98.165hosting.funlife.czGET / HTTP/1.1
      
      20-88-0/0/1228.
      0.275694900.00.0040.70
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-88125620/1455/1933_
      7.94800.046.51120.75
      171.13.14.17taborypraha11.czGET /img/newsletter.jpg HTTP/1.1
      
      22-88125630/1374/1503_
      7.50210.0116.81120.56
      146.190.98.165hosting.funlife.czGET / HTTP/1.1
      
      23-88143380/321/1076_
      1.91000.076.1197.78
      146.190.98.165hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      24-88143470/364/1886_
      1.92850.013.50179.08
      171.13.14.26taborypraha11.czGET /img/next.jpg HTTP/1.1
      
      25-88125650/1435/2357_
      7.431046560.0111.78202.71
      171.13.14.18taborypraha11.czGET /upload/logo-hotelsemerink3000x1000.jpg HTTP/1.1
      
      26-88-0/0/2065.
      6.145718500.00.00182.53
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-88143481/339/1052C
      2.16100.342.1074.50
      146.190.98.165hosting.funlife.czGET /about HTTP/1.1
      
      28-88-0/0/1075.
      0.105718500.00.0033.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-88143500/380/948_
      2.54360.074.0390.46
      171.13.14.15taborypraha11.czGET /img/logo_botoom.jpg HTTP/1.1
      
      30-88-0/0/425.
      0.195709100.00.008.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-88-0/0/352.
      0.155713100.00.0019.66
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-88-0/0/59.
      0.235714300.00.000.60
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-86-0/0/7.
      0.0023601200.00.000.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-86-0/0/8.
      0.0023596100.00.000.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-86-0/0/5.
      0.0023601100.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-86-0/0/2.
      0.0023603600.00.000.02
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-86-0/0/2.
      0.0023603600.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-86-0/0/2.
      0.0023603600.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 172 seconds, (range: 52...292)index usage: 0%, cache usage: 0%total sessions stored since starting: 10281total sessions expired since starting: 10276total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 2252 hit, 12368 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-08-17 23:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb00483544

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 09-Jul-2023 00:53:42 CEST
      Restart Time: Sunday, 02-Jul-2023 03:07:16 CEST
      Parent Server Generation: 62
      Server uptime:  6 days 21 hours 46 minutes 25 seconds
      Total accesses: 74687 - Total Traffic: 3.3 GB
      CPU Usage: u86.77 s16.95 cu0 cs0 - .0174% CPU load
      .125 requests/sec - 5.9 kB/second - 46.8 kB/request
      4 requests currently being processed, 7 idle workers
      _CW__C..._.._._.C...._..........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-62127190/21/3672_
      0.06000.00.32143.72
      165.227.146.2hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      1-62140991/10/3327C
      0.08000.30.01127.89
      165.227.146.2hosting.funlife.czGET /about HTTP/1.1
      
      2-62127150/22/3376W
      0.23000.00.83192.58
      165.227.146.2hosting.funlife.czGET /server-status HTTP/1.1
      
      3-62141040/8/3774_
      0.01000.00.03200.67
      165.227.146.2hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      4-62127160/19/3390_
      0.064700.00.41131.53
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-62141081/6/2987C
      0.10000.30.04109.87
      165.227.146.2hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      6-60-0/0/3403.
      1.71306794850.00.00175.55
      65.154.226.166www.phestio.comGET /img/video/Cashless.mp4 HTTP/1.1
      
      7-60-0/0/3797.
      2.0730671500.00.00142.15
      65.154.226.166www.phestio.comGET /images/depositphotos_190910842_xl-2015.jpg?crc=532809132 H
      
      8-60-0/0/3420.
      17.8256335370.00.00130.84
      46.135.9.26taborypraha11.czGET /galerie/thumb/n_4e1dd104bb6c2.jpg HTTP/1.1
      
      9-62127200/19/2620_
      0.39000.00.65158.15
      165.227.146.2hosting.funlife.czGET / HTTP/1.1
      
      10-60-0/0/3431.
      0.215991000.00.00135.60
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-60-0/0/1739.
      1.95306760.00.0054.06
      65.154.226.166www.phestio.comGET /images/icons_kreslic%c3%ad-pl%c3%a1tno-1.svg?crc=403758509
      
      12-62127130/14/3689_
      0.18010.061.51194.87
      165.227.146.2hosting.funlife.czGET / HTTP/1.1
      
      13-60-0/0/3428.
      17.9951174370.00.00193.17
      37.48.59.247taborypraha11.czGET /galerie/thumb/n_4e1dd1111c315.jpg HTTP/1.1
      
      14-62127170/14/1864_
      0.054800.00.7879.59
      54.176.29.96hosting.funlife.czGET / HTTP/1.1
      
      15-60-0/0/1901.
      1.67306700.00.0056.36
      34.221.47.77www.davidalexa.czGET / HTTP/1.1
      
      16-62127181/13/2938C
      0.05000.31.80117.97
      165.227.146.2hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      17-60-0/0/2060.
      4.895990700.00.00153.29
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-60-0/0/1921.
      0.025991000.00.0092.81
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-60-0/0/3116.
      12.345990900.00.00236.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-60-0/0/523.
      0.115990900.00.0015.86
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-62127140/12/2666_
      0.14000.01.14105.89
      165.227.146.2hosting.funlife.cz\x16\x03\x01
      
      22-60-0/0/1991.
      0.015990100.00.0055.86
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-60-0/0/380.
      2.2130678730.00.0014.63
      65.154.226.166www.phestio.comGET /images/_mg_8275-crop-u292383.png?crc=4188250572 HTTP/1.1
      
      24-60-0/0/1076.
      1.94306750.00.0029.89
      65.154.226.166www.phestio.comGET /images/vlajka_1.svg?crc=3833141580 HTTP/1.1
      
      25-60-0/0/355.
      1.97306716380.00.0072.23
      65.154.226.166www.phestio.comGET /images/festival_park-01.svg?crc=4221853221 HTTP/1.1
      
      26-60-0/0/18.
      0.045990900.00.000.14
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-60-0/0/1597.
      7.965990000.00.0077.58
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-60-0/0/533.
      0.025990900.00.0016.16
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-60-0/0/19.
      0.025990900.00.000.16
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-60-0/0/1718.
      8.615990700.00.0077.26
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-60-0/0/349.
      1.59306730.00.0011.50
      65.154.226.166www.phestio.comGET /images/icons_kreslic%c3%ad-pl%c3%a1tno-1-kopie.svg?crc=100
      
      32-60-0/0/10.
      0.015990900.00.000.88
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-60-0/0/340.
      1.45306790.00.0013.05
      65.154.226.166www.phestio.comGET /images/cmyk_white.svg?crc=3758742751 HTTP/1.1
      
      34-60-0/0/11.
      0.045990900.00.000.13
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-60-0/0/2.
      0.0042056400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-60-0/0/4.
      0.0042055800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-60-0/0/2.
      0.0042056400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-60-0/0/2.
      0.0042056400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-60-0/0/2.
      0.0042056400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-60-0/0/2.
      0.0042056400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      41-60-0/0/2.
      0.0042056300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      42-60-0/0/3.
      0.0042056000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      43-60-0/0/2.
      0.0042056300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      44-60-0/0/101.
      0.3940560700.00.001.03
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      45-60-0/0/656.
      3.1731944600.00.0019.95
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      46-60-0/0/1.
      0.0042056900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      47-60-0/0/1276.
      6.3722567000.00.0036.90
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      48-60-0/0/1.
      0.0042056900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      49-60-0/0/1191.
      5.8022901000.00.0036.42
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      50-60-0/0/1.
      0.0042056900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 106 seconds, (range: 12...252)index usage: 0%, cache usage: 0%total sessions stored since starting: 64total sessions expired since starting: 57total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 78 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-07-08 22:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb0184af37

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 27-May-2023 06:23:55 CEST
      Restart Time: Sunday, 21-May-2023 03:29:13 CEST
      Parent Server Generation: 30
      Server uptime:  6 days 2 hours 54 minutes 42 seconds
      Total accesses: 25481 - Total Traffic: 1.3 GB
      CPU Usage: u124.04 s22.75 cu0 cs0 - .0278% CPU load
      .0482 requests/sec - 2641 B/second - 53.5 kB/request
      4 requests currently being processed, 16 idle workers
      C._.____.__C__.W__C_____........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-30223311/327/934C
      2.52000.311.0428.81
      139.59.138.49hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      1-30-0/0/1137.
      7.1311993100.00.0096.64
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      2-30205630/1411/1411_
      8.8812100.045.4445.44
      198.235.24.213taborypraha11.czGET / HTTP/1.1
      
      3-30-0/0/1148.
      6.2911993400.00.0036.70
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-30148360/274/893_
      2.07200.011.0726.10
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-30205660/1429/1429_
      9.35000.041.8241.82
      139.59.138.49hosting.funlife.cz\x16\x03\x01
      
      6-30205670/1363/1363_
      8.85000.036.2836.28
      139.59.138.49hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      7-30205680/1397/1397_
      8.976100.037.1437.14
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-30-0/0/1047.
      6.4811993400.00.00211.78
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-3066710/1321/1321_
      8.25010.0106.28106.28
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-30104930/1298/1298_
      7.50000.036.5236.52
      139.59.138.49hosting.funlife.czGET / HTTP/1.1
      
      11-30148411/263/793C
      1.63000.39.5221.66
      139.59.138.49hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-30104950/1252/1252_
      7.5224000.097.9297.92
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-30104970/1317/1317_
      7.87000.043.1643.16
      139.59.138.49hosting.funlife.czGET / HTTP/1.1
      
      14-30-0/0/1049.
      6.6011993400.00.0031.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-30105290/1279/1279W
      8.13000.042.1742.17
      139.59.138.49hosting.funlife.czGET /server-status HTTP/1.1
      
      16-30105310/1302/1302_
      8.21000.042.1042.10
      139.59.138.49hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      17-30231100/959/959_
      6.1418000.086.7786.77
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      18-30310201/824/824C
      5.40000.331.1031.10
      139.59.138.49hosting.funlife.czGET /about HTTP/1.1
      
      19-30310220/783/783_
      4.926000.021.7921.79
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      20-30310230/801/801_
      5.5657600120.0147.94147.94
      123.183.224.92www.phestio.comGET / HTTP/1.1
      
      21-30311010/778/778_
      5.1812000.030.9630.96
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      22-30148420/254/704_
      1.614410.09.1424.39
      179.43.177.244hosting.funlife.czGET / HTTP/1.1
      
      23-30148430/262/262_
      1.7418100.07.957.95
      123.183.224.92www.davidalexa.czNULL
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 179 seconds, (range: 59...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 12979total sessions expired since starting: 12974total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 550 hit, 15695 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-05-27 04:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fbddff2eec

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 22-May-2023 22:56:27 CEST
      Restart Time: Sunday, 21-May-2023 03:29:13 CEST
      Parent Server Generation: 30
      Server uptime:  1 day 19 hours 27 minutes 14 seconds
      Total accesses: 7138 - Total Traffic: 263.3 MB
      CPU Usage: u36.7 s6.84 cu0 cs0 - .0278% CPU load
      .0456 requests/sec - 1764 B/second - 37.8 kB/request
      4 requests currently being processed, 14 idle workers
      ____C__CC________W..............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-30205610/462/462_
      2.9215300.012.5312.53
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-30205620/463/463_
      2.683300.014.3614.36
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-30205630/455/455_
      2.88343660.07.017.01
      194.32.122.10www.phestio.comGET / HTTP/1.0
      
      3-30205640/450/450_
      2.67000.08.428.42
      165.22.74.203hosting.funlife.cz\x16\x03\x01
      
      4-30205651/468/468C
      2.71000.310.3710.37
      165.22.74.203hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-30205660/484/484_
      3.356700.08.008.00
      3.22.216.27www.davidalexa.czGET / HTTP/1.1
      
      6-30205670/452/452_
      3.26000.06.616.61
      165.22.74.203hosting.funlife.czGET / HTTP/1.1
      
      7-30205681/437/437C
      2.80000.37.507.50
      165.22.74.203hosting.funlife.czGET /about HTTP/1.1
      
      8-3066671/384/384C
      2.16000.366.9266.92
      165.22.74.203hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      9-3066710/410/410_
      2.46000.012.1912.19
      165.22.74.203hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      10-30104930/372/372_
      2.169300.04.644.64
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-30104940/376/376_
      2.251236260.08.178.17
      66.249.74.125taborypraha11.czGET /galerie/n_4e1dd10c1f282.jpg HTTP/1.1
      
      12-30104950/373/373_
      2.1112310.068.4768.47
      162.243.118.11hosting.funlife.czGET / HTTP/1.0
      
      13-30104970/378/378_
      2.1715200.08.578.57
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-30104990/384/384_
      2.34942960.05.645.64
      194.32.122.10www.phestio.comGET / HTTP/1.0
      
      15-30105290/377/377_
      2.27000.05.275.27
      165.22.74.203hosting.funlife.czGET / HTTP/1.1
      
      16-30105310/373/373_
      2.08000.07.267.26
      165.22.74.203hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      17-30231100/40/40W
      0.27000.01.331.33
      165.22.74.203hosting.funlife.czGET /server-status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 153 seconds, (range: 27...267)index usage: 0%, cache usage: 0%total sessions stored since starting: 3991total sessions expired since starting: 3984total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 61 hit, 4611 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-05-22 20:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb50b5d599

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 18-May-2023 18:31:38 CEST
      Restart Time: Sunday, 14-May-2023 03:21:13 CEST
      Parent Server Generation: 27
      Server uptime:  4 days 15 hours 10 minutes 24 seconds
      Total accesses: 20017 - Total Traffic: 1.3 GB
      CPU Usage: u105.37 s20.11 cu0 cs0 - .0314% CPU load
      .05 requests/sec - 3604 B/second - 70.4 kB/request
      4 requests currently being processed, 14 idle workers
      _CCW___________C__..............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-27322150/1289/1289_
      8.248100.098.1998.19
      31.31.74.226www.davidalexa.czHEAD / HTTP/1.1
      
      1-27322161/1307/1307C
      7.58000.328.9328.93
      159.65.58.104hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-27322171/1311/1311C
      8.51000.3154.81154.81
      159.65.58.104hosting.funlife.czGET /about HTTP/1.1
      
      3-27322180/1299/1299W
      7.91000.034.2434.24
      159.65.58.104hosting.funlife.czGET /server-status HTTP/1.1
      
      4-27322190/1326/1326_
      8.320740.0214.73214.73
      159.65.58.104hosting.funlife.cz\x16\x03\x01
      
      5-27322200/1277/1277_
      7.854410.026.9326.93
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-27322210/1327/1327_
      8.4610400.028.5428.54
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-27322220/1317/1317_
      8.3883500.085.9685.96
      114.119.159.186taborypraha11.czGET /robots.txt HTTP/1.1
      
      8-2798570/1244/1244_
      8.3616400.095.1295.12
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-27104320/1248/1248_
      7.61000.096.2796.27
      159.65.58.104hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      10-27124350/1088/1088_
      6.69000.021.3221.32
      159.65.58.104hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      11-27153380/1117/1117_
      7.2545810.0205.93205.93
      66.249.76.111www.phestio.comGET / HTTP/1.1
      
      12-27153410/1073/1073_
      6.9710300.084.3384.33
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-27153420/1113/1113_
      6.9522300.088.5588.55
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-27221580/1084/1084_
      7.08010.083.0783.07
      159.65.58.104hosting.funlife.czGET / HTTP/1.1
      
      15-27177841/524/524C
      3.18000.37.437.43
      159.65.58.104hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      16-27177860/535/535_
      3.0716300.08.798.79
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      17-27177870/538/538_
      3.07000.012.5712.57
      159.65.58.104hosting.funlife.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 149 seconds, (range: 13...256)index usage: 0%, cache usage: 0%total sessions stored since starting: 10731total sessions expired since starting: 10724total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 372 hit, 13217 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-05-18 16:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb48333e92

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 06-May-2023 03:22:21 CEST
      Restart Time: Sunday, 30-Apr-2023 04:29:14 CEST
      Parent Server Generation: 18
      Server uptime:  5 days 22 hours 53 minutes 7 seconds
      Total accesses: 30469 - Total Traffic: 2.5 GB
      CPU Usage: u148.45 s28.87 cu0 cs0 - .0345% CPU load
      .0592 requests/sec - 5.1 kB/second - 86.2 kB/request
      4 requests currently being processed, 14 idle workers
      ____________C_CC_W..............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1850120/1937/1937_
      11.368700.099.8899.88
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-1850130/1949/1949_
      12.25000.0204.07204.07
      139.144.150.45hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      2-1850140/1927/1927_
      11.128700.0159.80159.80
      205.210.31.51www.davidalexa.czGET / HTTP/1.1
      
      3-1850150/1956/1956_
      10.59010.0210.84210.84
      139.144.150.45hosting.funlife.czGET / HTTP/1.1
      
      4-1850160/1965/1965_
      12.3920700.0176.22176.22
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-1850170/1960/1960_
      11.36000.0170.78170.78
      139.144.150.45hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      6-1850180/1968/1968_
      11.7081990.099.6399.63
      144.24.157.134www.davidalexa.czPOST / HTTP/1.1
      
      7-1850190/1925/1925_
      12.24000.0113.67113.67
      139.144.150.45hosting.funlife.cz\x16\x03\x01
      
      8-18250890/1856/1856_
      10.6214610.0180.71180.71
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-18319960/1813/1813_
      10.682700.0103.53103.53
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-1887260/1394/1394_
      8.03900.0155.96155.96
      144.24.157.134www.davidalexa.czGET /.env HTTP/1.1
      
      11-1887270/1410/1410_
      7.9214700.086.6786.67
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-1887281/1412/1412C
      7.92000.3142.60142.60
      139.144.150.45hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      13-1887290/1426/1426_
      7.94000.0113.73113.73
      139.144.150.45hosting.funlife.czGET / HTTP/1.1
      
      14-1887301/1406/1406C
      8.16000.3100.65100.65
      139.144.150.45hosting.funlife.czGET /about HTTP/1.1
      
      15-1887311/1409/1409C
      7.65000.3262.71262.71
      139.144.150.45hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      16-1887320/1388/1388_
      7.712700.096.2496.24
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      17-1887330/1368/1368W
      7.69000.087.2987.29
      139.144.150.45hosting.funlife.czGET /server-status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 153 seconds, (range: 33...273)index usage: 0%, cache usage: 0%total sessions stored since starting: 12132total sessions expired since starting: 12127total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 250 hit, 14191 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-05-06 01:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fbc60bc603

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Wednesday, 03-May-2023 22:22:15 CEST
      Restart Time: Sunday, 30-Apr-2023 04:29:14 CEST
      Parent Server Generation: 18
      Server uptime:  3 days 17 hours 53 minutes 1 second
      Total accesses: 15095 - Total Traffic: 1.1 GB
      CPU Usage: u78.99 s15.09 cu0 cs0 - .0291% CPU load
      .0466 requests/sec - 3615 B/second - 75.7 kB/request
      12 requests currently being processed, 6 idle workers
      __CCCC_C__CCC_CWCC..............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1850120/1101/1101_
      6.852100.035.1635.16
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-1850130/1104/1104_
      7.78010.0145.44145.44
      162.243.186.177hosting.funlife.czGET / HTTP/1.1
      
      2-1850141/1089/1089C
      6.61000.043.5243.52
      162.243.186.177hosting.funlife.czGET / HTTP/1.1
      
      3-1850151/1109/1109C
      6.54000.099.7599.75
      162.243.186.177hosting.funlife.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      4-1850161/1108/1108C
      7.15000.437.9537.95
      162.243.186.177hosting.funlife.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      5-1850171/1078/1078C
      6.88000.398.1798.17
      162.243.186.177hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      6-1850180/1111/1111_
      7.1704240.037.0037.00
      162.243.186.177hosting.funlife.cz\x16\x03\x01
      
      7-1850191/1063/1063C
      7.33000.344.1144.11
      162.243.186.177hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-18250890/991/991_
      5.937800.0115.06115.06
      87.128.112.21www.davidalexa.czGET /backup.gz HTTP/1.1
      
      9-18319960/972/972_
      6.247800.036.8536.85
      87.128.112.21www.davidalexa.czGET /backup.gz HTTP/1.1
      
      10-1887261/546/546C
      3.26000.391.0591.05
      162.243.186.177hosting.funlife.czGET /.git/config HTTP/1.1
      
      11-1887271/554/554C
      3.15000.324.5624.56
      162.243.186.177hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      12-1887281/545/545C
      3.36000.363.1663.16
      162.243.186.177hosting.funlife.czGET /info.php HTTP/1.1
      
      13-1887290/551/551_
      3.272200.024.9124.91
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-1887301/557/557C
      3.15000.325.8225.82
      162.243.186.177hosting.funlife.czGET /.env HTTP/1.1
      
      15-1887310/556/556W
      3.25000.0141.47141.47
      162.243.186.177hosting.funlife.czGET /server-status HTTP/1.1
      
      16-1887321/533/533C
      3.04000.327.1027.10
      162.243.186.177hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      17-1887331/527/527C
      3.13000.324.6024.60
      162.243.186.177hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 10subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 160 seconds, (range: 39...279)index usage: 0%, cache usage: 0%total sessions stored since starting: 7103total sessions expired since starting: 7093total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 49 hit, 8387 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-05-03 20:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb2c495ddb

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 06-Mar-2023 19:30:50 CET
      Restart Time: Sunday, 05-Mar-2023 03:11:14 CET
      Parent Server Generation: 115
      Server uptime:  1 day 16 hours 19 minutes 35 seconds
      Total accesses: 8102 - Total Traffic: 1.3 GB
      CPU Usage: u46.23 s7.98 cu0 cs0 - .0373% CPU load
      .0558 requests/sec - 9.4 kB/second - 169.1 kB/request
      11 requests currently being processed, 9 idle workers
      ....CC_C_C..C_.._....CW.._...C__C...CC_._.......................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-115-0/0/192.
      1.1911057800.00.009.23
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      1-115-0/0/183.
      1.1611060600.00.004.41
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      2-115-0/0/194.
      1.1711061500.00.003.35
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-115-0/0/193.
      1.0411060600.00.008.45
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-115145361/501/501C
      3.30000.344.0144.01
      138.68.133.118hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      5-115145371/468/468C
      3.03000.343.1943.19
      138.68.133.118hosting.funlife.czGET /.env HTTP/1.1
      
      6-115145380/505/505_
      3.41000.0112.42112.42
      138.68.133.118hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      7-115145391/511/511C
      3.20000.330.5830.58
      138.68.133.118hosting.funlife.czGET /info.php HTTP/1.1
      
      8-115200780/479/479_
      2.9051520.062.6862.68
      114.119.129.113taborypraha11.czGET /robots.txt HTTP/1.1
      
      9-115200821/461/461C
      2.44000.343.3243.32
      138.68.133.118hosting.funlife.czGET /config.json HTTP/1.1
      
      10-115-0/0/4.
      0.0311060800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-115-0/0/3.
      0.0211061500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-115141451/314/314C
      2.09000.474.9874.98
      138.68.133.118hosting.funlife.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      13-115141460/314/314_
      1.97000.035.7235.72
      138.68.133.118hosting.funlife.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      14-115-0/0/3.
      0.0211061200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-115-0/0/2.
      0.0011061500.00.000.00
      106.75.167.249hosting.funlife.czGET / HTTP/1.1
      
      16-115141490/325/325_
      2.26000.0189.25189.25
      138.68.133.118hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      17-115-0/0/2.
      0.0211061400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-115-0/0/2.
      0.0011061500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-115-0/0/3.
      0.0411060200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-115-0/0/2.
      0.0011061400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-115141541/304/304C
      2.44000.3100.36100.36
      138.68.133.118hosting.funlife.czGET /about HTTP/1.1
      
      22-115141550/311/311W
      2.18000.042.3242.32
      138.68.133.118hosting.funlife.czGET /server-status HTTP/1.1
      
      23-115-0/0/2.
      0.0311060200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-115-0/0/2.
      0.0011061400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-115141590/302/302_
      2.19010.03.083.08
      138.68.133.118hosting.funlife.czGET / HTTP/1.1
      
      26-115-0/0/1.
      0.0511060500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-115-0/0/1.
      0.0611059400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-115-0/0/1.
      0.0011061400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-115141631/314/314C
      2.38000.341.1541.15
      138.68.133.118hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      30-115141640/322/322_
      2.39010.053.6253.62
      138.68.133.118hosting.funlife.czGET / HTTP/1.1
      
      31-115141650/310/310_
      2.22000.0120.64120.64
      138.68.133.118hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      32-115141661/311/311C
      2.14000.398.0298.02
      138.68.133.118hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      33-115-0/0/1.
      0.0411060900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-115-0/0/1.
      0.0011061400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-115-0/0/2.
      0.0011061400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-115141701/321/321C
      2.41000.364.6164.61
      138.68.133.118hosting.funlife.czGET /.git/config HTTP/1.1
      
      37-115141711/309/309C
      2.14000.378.8778.87
      138.68.133.118hosting.funlife.czGET /login.action HTTP/1.1
      
      38-115141720/302/302_
      2.19000.039.6739.67
      138.68.133.118hosting.funlife.cz\x16\x03\x01
      
      39-115-0/0/1.
      0.0011061500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-115141740/323/323_
      2.09000.034.2234.22
      138.68.133.118hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 124 seconds, (range: 4...244)index usage: 0%, cache usage: 0%total sessions stored since starting: 3270total sessions expired since starting: 3265total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 50 hit, 5149 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-03-06 18:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb71c6c13e

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 05-Mar-2023 16:12:26 CET
      Restart Time: Sunday, 05-Mar-2023 03:11:14 CET
      Parent Server Generation: 115
      Server uptime:  13 hours 1 minute 11 seconds
      Total accesses: 2540 - Total Traffic: 75.7 MB
      CPU Usage: u17.67 s2.39 cu0 cs0 - .0428% CPU load
      .0542 requests/sec - 1693 B/second - 30.5 kB/request
      13 requests currently being processed, 7 idle workers
      ...._CC_CC..WC..C....CC..C...__CC...__C._.......................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-115-0/0/192.
      1.191227400.00.009.23
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      1-115-0/0/183.
      1.161230200.00.004.41
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      2-115-0/0/194.
      1.171231100.00.003.35
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-115-0/0/193.
      1.041230200.00.008.45
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-115145360/227/227_
      1.79000.06.196.19
      146.190.64.200hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      5-115145371/206/206C
      1.39000.35.785.78
      146.190.64.200hosting.funlife.czGET /.git/config HTTP/1.1
      
      6-115145381/219/219C
      1.52000.311.9411.94
      146.190.64.200hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-115145390/227/227_
      1.520560.09.979.97
      146.190.64.200hosting.funlife.cz\x16\x03\x01
      
      8-115200781/205/205C
      1.27000.36.606.60
      146.190.64.200hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      9-115200821/176/176C
      1.02000.33.253.25
      146.190.64.200hosting.funlife.czGET /config.json HTTP/1.1
      
      10-115-0/0/4.
      0.031230400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-115-0/0/3.
      0.021231000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-115141450/43/43W
      0.44000.00.650.65
      146.190.64.200hosting.funlife.czGET /server-status HTTP/1.1
      
      13-115141461/36/36C
      0.50000.30.970.97
      146.190.64.200hosting.funlife.czGET /.env HTTP/1.1
      
      14-115-0/0/3.
      0.021230800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-115-0/0/2.
      0.001231100.00.000.00
      106.75.167.249hosting.funlife.czGET / HTTP/1.1
      
      16-115141491/37/37C
      0.48000.30.650.65
      146.190.64.200hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      17-115-0/0/2.
      0.021231000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-115-0/0/2.
      0.001231100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-115-0/0/3.
      0.041229800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-115-0/0/2.
      0.001231000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-115141541/36/36C
      0.61000.30.010.01
      146.190.64.200hosting.funlife.czGET /info.php HTTP/1.1
      
      22-115141551/32/32C
      0.44000.30.610.61
      146.190.64.200hosting.funlife.czGET /login.action HTTP/1.1
      
      23-115-0/0/2.
      0.031229800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-115-0/0/2.
      0.001231000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-115141591/29/29C
      0.51000.30.000.00
      146.190.64.200hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      26-115-0/0/1.
      0.051230100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-115-0/0/1.
      0.061229000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-115-0/0/1.
      0.001231000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-115141630/31/31_
      0.42010.00.320.32
      146.190.64.200hosting.funlife.czGET / HTTP/1.1
      
      30-115141640/36/36_
      0.53000.00.330.33
      146.190.64.200hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      31-115141651/34/34C
      0.35000.30.650.65
      146.190.64.200hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      32-115141661/31/31C
      0.56000.40.000.00
      146.190.64.200hosting.funlife.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      33-115-0/0/1.
      0.041230500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-115-0/0/1.
      0.001231000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-115-0/0/2.
      0.001231000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-115141700/33/33_
      0.49000.00.350.35
      146.190.64.200hosting.funlife.czGET / HTTP/1.1
      
      37-115141710/37/37_
      0.423100.00.970.97
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      38-115141721/38/38C
      0.45000.30.370.37
      146.190.64.200hosting.funlife.czGET /about HTTP/1.1
      
      39-115-0/0/1.
      0.001231100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-115141740/32/32_
      0.48000.00.650.65
      146.190.64.200hosting.funlife.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 148 seconds, (range: 28...268)index usage: 0%, cache usage: 0%total sessions stored since starting: 1122total sessions expired since starting: 1117total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 2 hit, 2271 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-03-05 15:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb3c257a79

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 25-Feb-2023 00:51:41 CET
      Restart Time: Sunday, 19-Feb-2023 03:37:16 CET
      Parent Server Generation: 110
      Server uptime:  5 days 21 hours 14 minutes 24 seconds
      Total accesses: 44349 - Total Traffic: 1.1 GB
      CPU Usage: u147.73 s31.84 cu0 cs0 - .0353% CPU load
      .0872 requests/sec - 2270 B/second - 25.4 kB/request
      11 requests currently being processed, 9 idle workers
      C_.C.CC_C___._..CC_C_W_CC.......................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-110310731/2822/2822C
      12.88000.3155.87155.87
      139.144.183.106hosting.funlife.czGET /about HTTP/1.1
      
      1-110310740/2806/2806_
      12.09000.087.4187.41
      139.144.183.106hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      2-110-0/0/2307.
      9.829142200.00.0087.33
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-110310781/2800/2800C
      12.49000.391.1891.18
      139.144.183.106hosting.funlife.czGET /config.json HTTP/1.1
      
      4-110-0/0/2310.
      9.879142400.00.0025.46
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      5-110310801/2802/2802C
      11.94000.331.7331.73
      139.144.183.106hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-110310811/2806/2806C
      11.61000.329.8229.82
      139.144.183.106hosting.funlife.czGET /info.php HTTP/1.1
      
      7-110310820/2777/2777_
      11.38000.020.9620.96
      139.144.183.106hosting.funlife.cz\x16\x03\x01
      
      8-11030901/2763/2763C
      10.84000.387.8087.80
      139.144.183.106hosting.funlife.czGET /.env HTTP/1.1
      
      9-11030910/2768/2768_
      10.89000.031.8531.85
      139.144.183.106hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      10-1105870/2632/2632_
      10.53010.089.2589.25
      139.144.183.106hosting.funlife.czGET / HTTP/1.1
      
      11-110111040/2598/2598_
      9.894600.025.7325.73
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-110-0/0/1680.
      5.789141600.00.0014.48
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-11058120/2126/2126_
      8.53000.0198.89198.89
      139.144.183.106hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      14-110-0/0/1579.
      5.109140100.00.009.53
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-110-0/0/1387.
      4.709142300.00.008.31
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-110137501/1447/1447C
      5.12000.39.719.71
      139.144.183.106hosting.funlife.czGET /login.action HTTP/1.1
      
      17-110133341/487/487C
      2.07000.46.146.14
      139.144.183.106hosting.funlife.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      18-110133350/493/493_
      2.11000.03.753.75
      139.144.183.106hosting.funlife.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      19-110133361/502/502C
      1.70000.37.937.93
      139.144.183.106hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      20-110133370/489/489_
      2.18000.02.292.29
      139.144.183.106hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      21-110133380/501/501W
      2.05000.04.054.05
      139.144.183.106hosting.funlife.czGET /server-status HTTP/1.1
      
      22-110133390/486/486_
      2.31000.064.8764.87
      139.144.183.106hosting.funlife.czGET / HTTP/1.1
      
      23-110133401/490/490C
      1.97000.33.243.24
      139.144.183.106hosting.funlife.czGET /.git/config HTTP/1.1
      
      24-110133411/485/485C
      1.73000.33.323.32
      139.144.183.106hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      25-110-0/0/6.
      0.029140400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 133 seconds, (range: 13...253)index usage: 0%, cache usage: 0%total sessions stored since starting: 11875total sessions expired since starting: 11870total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 156 hit, 14328 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-02-24 23:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fbd2975d18

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 20-Feb-2023 19:54:54 CET
      Restart Time: Sunday, 19-Feb-2023 03:37:16 CET
      Parent Server Generation: 110
      Server uptime:  1 day 16 hours 17 minutes 37 seconds
      Total accesses: 8436 - Total Traffic: 323.4 MB
      CPU Usage: u41.64 s8.13 cu0 cs0 - .0343% CPU load
      .0582 requests/sec - 2337 B/second - 39.3 kB/request
      11 requests currently being processed, 3 idle workers
      _CCCWCCCCCCC__..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-110310730/739/739_
      4.76000.073.2273.22
      188.166.81.73hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      1-110310741/733/733C
      4.41000.314.0114.01
      188.166.81.73hosting.funlife.czGET /about HTTP/1.1
      
      2-110310771/718/718C
      4.60000.373.8773.87
      188.166.81.73hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      3-110310781/715/715C
      4.23000.38.638.63
      188.166.81.73hosting.funlife.czGET /info.php HTTP/1.1
      
      4-110310790/716/716W
      4.64000.012.5212.52
      188.166.81.73hosting.funlife.czGET /server-status HTTP/1.1
      
      5-110310801/736/736C
      4.45000.413.8013.80
      188.166.81.73hosting.funlife.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      6-110310811/734/734C
      4.03000.311.2711.27
      188.166.81.73hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-110310821/723/723C
      3.94000.37.127.12
      188.166.81.73hosting.funlife.czGET /.env HTTP/1.1
      
      8-11030901/678/678C
      3.95000.370.6570.65
      188.166.81.73hosting.funlife.czGET /login.action HTTP/1.1
      
      9-11030911/713/713C
      3.90000.313.1413.14
      188.166.81.73hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      10-1105871/584/584C
      3.24000.311.0911.09
      188.166.81.73hosting.funlife.czGET /.git/config HTTP/1.1
      
      11-110111041/525/525C
      3.10000.39.289.28
      188.166.81.73hosting.funlife.czGET /config.json HTTP/1.1
      
      12-11058080/61/61_
      0.26000.00.340.34
      188.166.81.73hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      13-11058120/61/61_
      0.26000.04.464.46
      188.166.81.73hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 139 seconds, (range: 60...240)index usage: 0%, cache usage: 0%total sessions stored since starting: 3223total sessions expired since starting: 3218total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 105 hit, 3964 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-02-20 18:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb2e668bf0

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 09-Feb-2023 07:53:24 CET
      Restart Time: Sunday, 05-Feb-2023 03:47:15 CET
      Parent Server Generation: 102
      Server uptime:  4 days 4 hours 6 minutes 9 seconds
      Total accesses: 24481 - Total Traffic: 952.0 MB
      CPU Usage: u100.11 s20.73 cu0 cs0 - .0335% CPU load
      .0679 requests/sec - 2770 B/second - 39.8 kB/request
      11 requests currently being processed, 9 idle workers
      CCC_CC_C.__CCWC__.C__._.........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-102269501/1490/1490C
      7.44000.318.7818.78
      164.92.189.255hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      1-102132161/194/833C
      0.99000.31.1069.66
      164.92.189.255hosting.funlife.czGET /login.action HTTP/1.1
      
      2-102269521/1480/1480C
      8.24000.347.1947.19
      164.92.189.255hosting.funlife.czGET /about HTTP/1.1
      
      3-102269530/1458/1458_
      7.43000.033.4933.49
      164.92.189.255hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      4-102269541/1456/1456C
      8.06000.486.2786.27
      164.92.189.255hosting.funlife.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      5-102269551/1412/1412C
      7.19000.344.2644.26
      164.92.189.255hosting.funlife.czGET /.env HTTP/1.1
      
      6-102269560/1480/1480_
      7.98000.0176.02176.02
      52.109.68.59hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      7-102269571/1452/1452C
      7.73000.326.4626.46
      164.92.189.255hosting.funlife.czGET /config.json HTTP/1.1
      
      8-102-0/0/1154.
      6.146447100.00.0082.61
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-10278250/1346/1346_
      6.87000.018.6318.63
      164.92.189.255hosting.funlife.czGET / HTTP/1.1
      
      10-10278270/1350/1350_
      6.92000.081.9281.92
      164.92.189.255hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      11-10278691/1307/1307C
      5.99000.321.3521.35
      164.92.189.255hosting.funlife.czGET /.git/config HTTP/1.1
      
      12-10287291/949/949C
      4.59000.314.6314.63
      164.92.189.255hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      13-10287320/971/971W
      4.59000.010.0010.00
      164.92.189.255hosting.funlife.czGET /server-status HTTP/1.1
      
      14-10287331/969/969C
      4.72000.340.2740.27
      164.92.189.255hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      15-10287350/990/990_
      4.58000.0109.98109.98
      164.92.189.255hosting.funlife.cz\x16\x03\x01
      
      16-10287360/984/984_
      4.89000.014.9314.93
      164.92.189.255hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      17-102-0/0/796.
      3.506447100.00.0024.55
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-102113241/804/804C
      4.28000.313.1813.18
      164.92.189.255hosting.funlife.czGET /info.php HTTP/1.1
      
      19-102113300/796/796_
      3.85000.07.897.89
      164.92.189.255hosting.funlife.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      20-102113310/816/816_
      4.10000.08.888.88
      164.92.189.255hosting.funlife.czGET / HTTP/1.1
      
      21-102-0/0/4.
      0.006447100.00.000.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-102132180/184/184_
      0.80000.00.990.99
      164.92.189.255hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 150 seconds, (range: 30...270)index usage: 0%, cache usage: 0%total sessions stored since starting: 7957total sessions expired since starting: 7952total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 330 hit, 9398 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-02-09 06:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb2c391353

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 08-Jan-2023 07:42:04 CET
      Restart Time: Sunday, 08-Jan-2023 03:27:15 CET
      Parent Server Generation: 92
      Server uptime:  4 hours 14 minutes 49 seconds
      Total accesses: 694 - Total Traffic: 18.0 MB
      CPU Usage: u4 s.74 cu0 cs0 - .031% CPU load
      .0454 requests/sec - 1235 B/second - 26.6 kB/request
      10 requests currently being processed, 0 idle workers
      CCCCCCWCCC......................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-9283931/82/82C
      0.62000.33.723.72
      164.92.224.29hosting.funlife.czGET /.vscode/sftp.json HTTP/1.1
      
      1-9283941/85/85C
      0.70000.43.623.62
      164.92.224.29hosting.funlife.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      2-9283951/72/72C
      0.48000.33.183.18
      164.92.224.29hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      3-9283961/80/80C
      0.37000.30.830.83
      164.92.224.29hosting.funlife.czGET /.git/config HTTP/1.1
      
      4-9283971/79/79C
      0.40000.33.353.35
      164.92.224.29hosting.funlife.czGET /info.php HTTP/1.1
      
      5-9283981/84/84C
      0.80000.30.080.08
      164.92.224.29hosting.funlife.czGET /.env HTTP/1.1
      
      6-9284000/76/76W
      0.45000.01.371.37
      164.92.224.29hosting.funlife.czGET /server-status HTTP/1.1
      
      7-9284011/79/79C
      0.50000.31.131.13
      164.92.224.29hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-92129971/56/56C
      0.42000.30.740.74
      164.92.224.29hosting.funlife.czGET /about HTTP/1.1
      
      9-92232811/1/1C
      0.00000.30.000.00
      164.92.224.29hosting.funlife.czGET /config.json HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 6subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 183 seconds, (range: 50...290)index usage: 0%, cache usage: 0%total sessions stored since starting: 343total sessions expired since starting: 337total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 1 hit, 364 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2023-01-08 06:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb6b58969e

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Wednesday, 14-Dec-2022 11:17:28 CET
      Restart Time: Sunday, 11-Dec-2022 03:34:15 CET
      Parent Server Generation: 82
      Server uptime:  3 days 7 hours 43 minutes 13 seconds
      Total accesses: 18814 - Total Traffic: 717.1 MB
      CPU Usage: u74.11 s15.79 cu0 cs0 - .0313% CPU load
      .0656 requests/sec - 2620 B/second - 39.0 kB/request
      12 requests currently being processed, 4 idle workers
      CCC_CCCCWCCC__C_................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-82262281/1369/1369C
      6.35000.3103.71103.71
      172.104.249.218hosting.funlife.czGET /login.action HTTP/1.1
      
      1-82262301/1359/1359C
      6.32000.338.1938.19
      172.104.249.218hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      2-82262311/1409/1409C
      7.15000.338.4238.42
      172.104.249.218hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      3-82262320/1332/1332_
      6.35000.091.3291.32
      172.104.249.218hosting.funlife.czGET / HTTP/1.1
      
      4-82262331/1364/1364C
      6.00000.394.5094.50
      172.104.249.218hosting.funlife.czGET /config.json HTTP/1.1
      
      5-82262361/1392/1392C
      6.52000.333.0133.01
      172.104.249.218hosting.funlife.czGET /info.php HTTP/1.1
      
      6-82262371/1382/1382C
      6.40000.336.6536.65
      172.104.249.218hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      7-82262381/1394/1394C
      7.40000.435.5935.59
      172.104.249.218hosting.funlife.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      8-82296460/1323/1323W
      6.19000.037.3037.30
      172.104.249.218hosting.funlife.czGET /server-status HTTP/1.1
      
      9-82273581/1134/1134C
      5.55000.324.1524.15
      172.104.249.218hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-82273601/1178/1178C
      5.48000.331.9431.94
      172.104.249.218hosting.funlife.czGET /.git/config HTTP/1.1
      
      11-82273611/1153/1153C
      5.79000.328.8028.80
      172.104.249.218hosting.funlife.czGET /about HTTP/1.1
      
      12-82125020/1061/1061_
      4.78000.021.8921.89
      172.104.249.218hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      13-82298060/989/989_
      4.910130.079.3779.37
      172.104.249.218hosting.funlife.czPUT /api/v2/cmdb/system/admin/admin HTTP/1.1
      
      14-8266611/769/769C
      3.33000.318.6018.60
      172.104.249.218hosting.funlife.czGET /.env HTTP/1.1
      
      15-82235240/206/206_
      1.39000.03.693.69
      172.104.249.218hosting.funlife.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 146 seconds, (range: 26...266)index usage: 0%, cache usage: 0%total sessions stored since starting: 6430total sessions expired since starting: 6425total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 137 hit, 7105 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-12-14 10:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb451f2de1

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Tuesday, 06-Dec-2022 20:06:53 CET
      Restart Time: Sunday, 04-Dec-2022 03:22:16 CET
      Parent Server Generation: 75
      Server uptime:  2 days 16 hours 44 minutes 37 seconds
      Total accesses: 14495 - Total Traffic: 366.0 MB
      CPU Usage: u64.85 s12.83 cu.01 cs0 - .0333% CPU load
      .0622 requests/sec - 1646 B/second - 25.9 kB/request
      10 requests currently being processed, 3 idle workers
      C_CWCCCC__CCC...................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-7598841/1200/1200C
      6.62000.38.748.74
      164.92.143.142hosting.funlife.czGET /.git/config HTTP/1.1
      
      1-7598850/1181/1181_
      7.01000.0129.04129.04
      164.92.143.142hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      2-7598861/1183/1183C
      6.07000.316.8616.86
      164.92.143.142hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      3-7598870/1190/1190W
      6.13000.011.3111.31
      164.92.143.142hosting.funlife.czGET /server-status HTTP/1.1
      
      4-7598881/1220/1220C
      6.27000.314.2914.29
      164.92.143.142hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-7598891/1188/1188C
      6.79000.312.2812.28
      164.92.143.142hosting.funlife.czGET /login.action HTTP/1.1
      
      6-7598901/1230/1230C
      6.04000.368.8368.83
      164.92.143.142hosting.funlife.czGET /.env HTTP/1.1
      
      7-7598911/1192/1192C
      6.74000.37.557.55
      164.92.143.142hosting.funlife.czGET /about HTTP/1.1
      
      8-75261560/1134/1134_
      6.03000.09.059.05
      164.92.143.142hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      9-75168980/966/966_
      5.12000.067.9467.94
      164.92.143.142hosting.funlife.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      10-75169001/957/957C
      4.74000.38.858.85
      164.92.143.142hosting.funlife.czGET /config.json HTTP/1.1
      
      11-75169011/959/959C
      5.07000.34.854.85
      164.92.143.142hosting.funlife.czGET /info.php HTTP/1.1
      
      12-75214691/895/895C
      5.10000.46.346.34
      164.92.143.142hosting.funlife.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 131 seconds, (range: 57...240)index usage: 0%, cache usage: 0%total sessions stored since starting: 5978total sessions expired since starting: 5973total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 85 hit, 6652 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-12-06 19:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fba5e916b3

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 04-Dec-2022 15:10:44 CET
      Restart Time: Sunday, 04-Dec-2022 03:22:16 CET
      Parent Server Generation: 75
      Server uptime:  11 hours 48 minutes 28 seconds
      Total accesses: 2053 - Total Traffic: 30.1 MB
      CPU Usage: u9.37 s1.74 cu0 cs0 - .0261% CPU load
      .0483 requests/sec - 742 B/second - 15.0 kB/request
      9 requests currently being processed, 0 idle workers
      RRCCCCCCW.......................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-7598840/235/235R
      1.384000.01.391.39
      ??..reading.. 
      
      1-7598850/227/227R
      1.3440110.03.193.19
      ??..reading.. 
      
      2-7598861/240/240C
      1.14000.46.896.89
      178.62.221.40hosting.funlife.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      3-7598871/241/241C
      1.08000.35.185.18
      178.62.221.40hosting.funlife.czGET /.git/config HTTP/1.1
      
      4-7598881/247/247C
      1.25000.34.674.67
      178.62.221.40hosting.funlife.czGET /.env HTTP/1.1
      
      5-7598891/242/242C
      1.34000.34.464.46
      178.62.221.40hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-7598901/245/245C
      1.31000.32.772.77
      178.62.221.40hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      7-7598911/234/234C
      1.52000.31.541.54
      178.62.221.40hosting.funlife.czGET /info.php HTTP/1.1
      
      8-75261560/142/142W
      0.75000.00.050.05
      178.62.221.40hosting.funlife.czGET /server-status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 130 seconds, (range: 10...250)index usage: 0%, cache usage: 0%total sessions stored since starting: 1003total sessions expired since starting: 998total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 15 hit, 1004 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-12-04 14:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fbf2261dfa

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 19-Nov-2022 13:10:31 CET
      Restart Time: Sunday, 13-Nov-2022 03:51:15 CET
      Parent Server Generation: 66
      Server uptime:  6 days 9 hours 19 minutes 16 seconds
      Total accesses: 36065 - Total Traffic: 1.8 GB
      CPU Usage: u147.64 s29.91 cu0 cs0 - .0322% CPU load
      .0653 requests/sec - 3574 B/second - 53.4 kB/request
      10 requests currently being processed, 10 idle workers
      _C__CCW___C_C__C_CCC............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-66261110/2289/2289_
      11.20000.084.1284.12
      172.104.249.218hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      1-66261121/2290/2290C
      10.53000.3127.54127.54
      172.104.249.218hosting.funlife.czGET /.git/config HTTP/1.1
      
      2-66261130/2275/2275_
      11.053600.096.1896.18
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-66261140/2243/2243_
      11.30000.0209.02209.02
      172.104.249.218hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      4-66261151/2190/2190C
      10.22000.391.2591.25
      172.104.249.218hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-66261161/2232/2232C
      11.71000.3271.34271.34
      172.104.249.218hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      6-66261170/2243/2243W
      11.54000.028.2928.29
      172.104.249.218hosting.funlife.czGET /server-status HTTP/1.1
      
      7-66261180/2291/2291_
      11.29000.091.0391.03
      172.104.249.218hosting.funlife.czGET / HTTP/1.1
      
      8-66300880/2183/2183_
      10.27000.022.3522.35
      172.104.249.218hosting.funlife.czPUT /api/v2/cmdb/system/admin/admin HTTP/1.1
      
      9-66300960/2225/2225_
      10.81000.0205.34205.34
      172.104.249.218hosting.funlife.cz\x16\x03\x01
      
      10-66301111/2267/2267C
      10.16000.3145.97145.97
      172.104.249.218hosting.funlife.czGET /.env HTTP/1.1
      
      11-66163220/2103/2103_
      10.88000.0129.90129.90
      172.104.249.218hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      12-6686211/1440/1440C
      7.09000.373.5773.57
      172.104.249.218hosting.funlife.czGET /info.php HTTP/1.1
      
      13-6686290/1428/1428_
      6.47000.013.4313.43
      172.104.249.218hosting.funlife.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      14-6686300/1444/1444_
      7.58000.0118.04118.04
      172.104.249.218hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      15-6686311/1463/1463C
      6.52000.315.7415.74
      172.104.249.218hosting.funlife.czGET /login.action HTTP/1.1
      
      16-66108950/975/975_
      5.73010.014.9314.93
      172.104.249.218hosting.funlife.czGET / HTTP/1.1
      
      17-66108961/977/977C
      5.24000.364.7964.79
      172.104.249.218hosting.funlife.czGET /about HTTP/1.1
      
      18-66108971/927/927C
      4.76000.411.3911.39
      172.104.249.218hosting.funlife.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      19-6694671/580/580C
      3.22000.367.2467.24
      172.104.249.218hosting.funlife.czGET /config.json HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 12subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 148 seconds, (range: 23...205)index usage: 0%, cache usage: 0%total sessions stored since starting: 13506total sessions expired since starting: 13494total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 157 hit, 15552 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-11-19 12:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fbe24e2028

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 05-Nov-2022 08:16:23 CET
      Restart Time: Sunday, 30-Oct-2022 03:06:14 CET
      Parent Server Generation: 61
      Server uptime:  6 days 5 hours 10 minutes 9 seconds
      Total accesses: 47724 - Total Traffic: 1.8 GB
      CPU Usage: u26.21 s5.39 cu0 cs0 - .00588% CPU load
      .0889 requests/sec - 3506 B/second - 38.5 kB/request
      10 requests currently being processed, 10 idle workers
      ___CC.W_.C.C.__....CC__..C_._CC.................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-61232050/908/4045_
      4.05000.028.67140.79
      165.227.231.149hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      1-61246090/917/4082_
      4.03000.031.71139.41
      165.227.231.149hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      2-61269140/851/4004_
      4.17000.032.75138.97
      165.227.231.149hosting.funlife.cz\x16\x03\x01
      
      3-61162551/629/3816C
      2.87000.313.91180.90
      165.227.231.149hosting.funlife.czGET /login.action HTTP/1.1
      
      4-6154621/15/3443C
      0.08000.30.01173.23
      165.227.231.149hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      5-61-0/0/3333.
      1.29304800.00.00107.73
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-61143660/231/3430W
      1.50000.00.82114.72
      165.227.231.149hosting.funlife.czGET /server-status HTTP/1.1
      
      7-6154640/17/3188_
      0.09000.00.02107.84
      165.227.231.149hosting.funlife.czPUT /api/v2/cmdb/system/admin/admin HTTP/1.1
      
      8-61-0/0/3375.
      0.95304800.00.00118.99
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-6154651/14/3258C
      0.08000.30.01183.15
      165.227.231.149hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-61-0/0/3289.
      0.01303600.00.00114.18
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-6154681/18/3309C
      0.09000.30.01131.41
      165.227.231.149hosting.funlife.czGET /.git/config HTTP/1.1
      
      12-61-0/0/2721.
      0.02304800.00.00128.54
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-61143690/232/232_
      1.21000.01.351.35
      165.227.231.149hosting.funlife.czGET / HTTP/1.1
      
      14-61143700/240/240_
      1.15000.00.960.96
      165.227.231.149hosting.funlife.czGET / HTTP/1.1
      
      15-61-0/0/11.
      0.09304500.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-61-0/0/222.
      1.04304800.00.001.54
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-61-0/0/223.
      1.23304700.00.001.75
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-61-0/0/236.
      1.21304300.00.001.46
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-61143761/234/234C
      1.16000.32.052.05
      165.227.231.149hosting.funlife.czGET /.env HTTP/1.1
      
      20-61143771/241/241C
      1.25000.31.301.30
      165.227.231.149hosting.funlife.czGET /info.php HTTP/1.1
      
      21-61143780/236/236_
      1.20000.01.741.74
      165.227.231.149hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      22-61143790/248/248_
      1.17000.01.701.70
      165.227.231.149hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      23-61-0/0/240.
      1.26304800.00.002.16
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-61-0/0/4.
      0.01304800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-6154821/10/10C
      0.06000.30.000.00
      165.227.231.149hosting.funlife.czGET /config.json HTTP/1.1
      
      26-6154830/13/13_
      0.071500.00.020.02
      138.246.253.24taborypraha11.czGET /robots.txt HTTP/1.1
      
      27-61-0/0/3.
      0.01304200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-6154880/12/12_
      0.05000.00.020.02
      165.227.231.149hosting.funlife.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      29-6154891/14/14C
      0.08000.30.010.01
      165.227.231.149hosting.funlife.czGET /about HTTP/1.1
      
      30-6154901/12/12C
      0.12000.40.000.00
      165.227.231.149hosting.funlife.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 151 seconds, (range: 31...271)index usage: 0%, cache usage: 0%total sessions stored since starting: 15110total sessions expired since starting: 15105total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 75 hit, 16519 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-11-05 07:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb48964efe

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 16-Sep-2022 04:11:31 CEST
      Restart Time: Sunday, 11-Sep-2022 03:23:14 CEST
      Parent Server Generation: 37
      Server uptime:  5 days 48 minutes 16 seconds
      Total accesses: 36231 - Total Traffic: 58.2 GB
      CPU Usage: u142.95 s36.66 cu0 cs0 - .0413% CPU load
      .0833 requests/sec - 140.3 kB/second - 1.6 MB/request
      10 requests currently being processed, 10 idle workers
      C___._.C.WC_CC_C_CC_.._C._......................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-37103671/478/748C
      2.06000.41160.071393.75
      206.189.98.117hosting.funlife.czGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      1-37198350/1924/1924_
      9.952100.03044.133044.13
      62.171.177.111hosting.funlife.czHEAD /home HTTP/1.1
      
      2-37198360/1937/1937_
      10.11000.02867.222867.22
      206.189.98.117hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      3-37198370/1941/1941_
      10.27000.03098.893098.89
      206.189.98.117hosting.funlife.czGET / HTTP/1.1
      
      4-37-0/0/287.
      1.5438048300.00.00283.86
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      5-37198390/1905/1905_
      8.93000.03010.703010.70
      206.189.98.117hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      6-37-0/0/269.
      1.6838048300.00.00247.82
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      7-37198411/1902/1902C
      10.26000.33357.423357.42
      206.189.98.117hosting.funlife.czGET /about HTTP/1.1
      
      8-37-0/0/257.
      1.6738048300.00.00209.57
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-37234600/1915/1915W
      9.32000.02990.312990.31
      206.189.98.117hosting.funlife.czGET /server-status HTTP/1.1
      
      10-37234671/1922/1922C
      10.85000.32837.362837.36
      206.189.98.117hosting.funlife.czGET /config.json HTTP/1.1
      
      11-3755300/1673/1673_
      7.49000.02814.482814.48
      206.189.98.117hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      12-3755311/1668/1668C
      7.87000.32951.772951.77
      206.189.98.117hosting.funlife.czGET /info.php HTTP/1.1
      
      13-3755321/1711/1711C
      8.64000.32955.132955.13
      206.189.98.117hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      14-3755430/1667/1667_
      7.912100.02755.032755.03
      62.171.177.111hosting.funlife.czHEAD /main HTTP/1.1
      
      15-3755441/1694/1694C
      8.01000.32924.612924.61
      206.189.98.117hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-3755450/1676/1676_
      8.41000.02592.792592.79
      206.189.98.117hosting.funlife.czGET / HTTP/1.1
      
      17-3755461/1641/1641C
      8.15000.32786.342786.34
      206.189.98.117hosting.funlife.czGET /.env HTTP/1.1
      
      18-3755491/1642/1642C
      8.28000.33012.783012.78
      206.189.98.117hosting.funlife.czGET /login.action HTTP/1.1
      
      19-3755500/1680/1680_
      8.13000.02848.072848.07
      206.189.98.117hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      20-37-0/0/1.
      0.0038048500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-37-0/0/1167.
      6.2010143800.00.002007.34
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-3755530/1651/1651_
      7.98010.03067.953067.95
      206.189.98.117hosting.funlife.cz\x16\x03\x01
      
      23-3755541/1646/1646C
      8.15000.32445.242445.24
      206.189.98.117hosting.funlife.czGET /.git/config HTTP/1.1
      
      24-37-0/0/1.
      0.0038048300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-3755560/1690/1690_
      7.75000.03075.623075.62
      206.189.98.117hosting.funlife.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      26-37-0/0/1.
      0.0038048500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-37-0/0/1.
      0.0038048500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-37-0/0/1.
      0.0038048500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-37-0/0/1.
      0.0038048400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-37-0/0/1.
      0.0038048400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-37-0/0/1.
      0.0038048400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-37-0/0/1.
      0.0038048400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-37-0/0/1.
      0.0038048400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-37-0/0/1.
      0.00380484200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-37-0/0/1.
      0.0038048300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-37-0/0/1.
      0.0038048300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-37-0/0/1.
      0.0038048400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-37-0/0/1.
      0.0038048300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-37-0/0/1.
      0.0038048300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-37-0/0/1.
      0.0038048300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      41-37-0/0/1.
      0.0038048300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 6subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 96 seconds, (range: 23...203)index usage: 0%, cache usage: 0%total sessions stored since starting: 11846total sessions expired since starting: 11840total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 134 hit, 11796 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-09-16 02:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fbe13eba23

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 09-Sep-2022 03:10:25 CEST
      Restart Time: Sunday, 04-Sep-2022 03:30:18 CEST
      Parent Server Generation: 36
      Server uptime:  4 days 23 hours 40 minutes 7 seconds
      Total accesses: 30074 - Total Traffic: 1.7 GB
      CPU Usage: u121.38 s26.76 cu.01 cs0 - .0344% CPU load
      .0698 requests/sec - 4247 B/second - 59.4 kB/request
      11 requests currently being processed, 4 idle workers
      _C_CC_CW_CCCCWC.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-3628150/2282/2282_
      11.50000.045.2245.22
      139.59.168.195hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      1-3628171/2292/2292C
      11.08000.3184.59184.59
      139.59.168.195hosting.funlife.czGET /config.json HTTP/1.1
      
      2-3628180/2253/2253_
      11.43000.092.5692.56
      139.59.168.195hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      3-3628191/2277/2277C
      10.94000.364.0564.05
      139.59.168.195hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-3628201/2317/2317C
      11.83000.3141.48141.48
      139.59.168.195hosting.funlife.czGET /info.php HTTP/1.1
      
      5-3628210/2307/2307_
      10.95000.045.4445.44
      139.59.168.195hosting.funlife.czGET / HTTP/1.1
      
      6-3628221/2230/2230C
      11.49000.3109.64109.64
      139.59.168.195hosting.funlife.czGET /.git/config HTTP/1.1
      
      7-3628230/2262/2262W
      11.37000.098.8498.84
      139.59.168.195hosting.funlife.czGET /server-status HTTP/1.1
      
      8-3672250/2301/2301_
      12.45000.0226.57226.57
      139.59.168.195hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      9-3672261/2258/2258C
      11.54000.364.6264.62
      139.59.168.195hosting.funlife.czGET /.env HTTP/1.1
      
      10-3672341/2244/2244C
      11.25000.3312.36312.36
      139.59.168.195hosting.funlife.czGET /about HTTP/1.1
      
      11-36173821/1543/1543C
      6.78000.3128.05128.05
      139.59.168.195hosting.funlife.czGET /login.action HTTP/1.1
      
      12-36173831/1532/1532C
      6.54000.4108.95108.95
      139.59.168.195hosting.funlife.czGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      13-36174100/1521/1521W
      7.1713500.0120.11120.11
      123.183.224.88www.phestio.comGET / HTTP/1.1
      
      14-36117091/455/455C
      1.87000.32.422.42
      139.59.168.195hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 12subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 192 seconds, (range: 29...269)index usage: 0%, cache usage: 0%total sessions stored since starting: 10163total sessions expired since starting: 10151total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 146 hit, 10709 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-09-09 01:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb35634a1e

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 29-May-2022 13:35:37 CEST
      Restart Time: Sunday, 29-May-2022 03:51:14 CEST
      Parent Server Generation: 122
      Server uptime:  9 hours 44 minutes 22 seconds
      Total accesses: 4706 - Total Traffic: 167.8 MB
      CPU Usage: u20.77 s4.02 cu0 cs0 - .0707% CPU load
      .134 requests/sec - 5017 B/second - 36.5 kB/request
      9 requests currently being processed, 11 idle workers
      __CC_C__C_C___CC_WC_............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-122310020/287/287_
      1.2510210.05.915.91
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-122310030/297/297_
      1.64431650.06.256.25
      54.36.148.5www.phestio.comGET / HTTP/1.1
      
      2-122310041/301/301C
      1.64000.35.405.40
      143.198.176.106hosting.funlife.czGET /.env HTTP/1.1
      
      3-122310051/321/321C
      1.77000.312.4512.45
      143.198.176.106hosting.funlife.czGET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di
      
      4-122310060/281/281_
      1.944200.06.536.53
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-122310071/309/309C
      1.46000.35.905.90
      143.198.176.106hosting.funlife.czGET /.git/config HTTP/1.1
      
      6-122310090/321/321_
      1.922500.07.387.38
      193.106.191.48hosting.funlife.czGET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.
      
      7-122310100/241/241_
      1.2010300.067.7067.70
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-12213271/304/304C
      1.66000.38.168.16
      143.198.176.106hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-12280000/257/257_
      1.26000.04.474.47
      143.198.176.106hosting.funlife.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      10-12292921/249/249C
      1.04000.34.694.69
      143.198.176.106hosting.funlife.czGET /info.php HTTP/1.1
      
      11-12292970/238/238_
      1.100320.04.484.48
      143.198.176.106hosting.funlife.czGET / HTTP/1.1
      
      12-12292990/210/210_
      1.10000.03.313.31
      143.198.176.106hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      13-12293370/169/169_
      1.01010.03.343.34
      143.198.176.106hosting.funlife.czGET / HTTP/1.1
      
      14-12293391/153/153C
      0.86000.34.234.23
      143.198.176.106hosting.funlife.czGET /login.action HTTP/1.1
      
      15-12293401/204/204C
      1.14000.34.634.63
      143.198.176.106hosting.funlife.czGET /config.json HTTP/1.1
      
      16-12293650/209/209_
      0.78000.03.983.98
      143.198.176.106hosting.funlife.cz\x16\x03\x01
      
      17-12295290/131/131W
      0.62000.01.961.96
      143.198.176.106hosting.funlife.czGET /server-status HTTP/1.1
      
      18-12295361/136/136C
      0.90000.34.524.52
      143.198.176.106hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      19-122118010/88/88_
      0.5114916190.02.492.49
      207.46.13.17taborypraha11.czGET /galerie/n_5212419ce2c0d.jpg HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 137 seconds, (range: 17...257)index usage: 0%, cache usage: 0%total sessions stored since starting: 1800total sessions expired since starting: 1795total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 498 hit, 2065 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-05-29 11:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fb170e839b

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 26-May-2022 04:31:45 CEST
      Restart Time: Sunday, 22-May-2022 03:11:13 CEST
      Parent Server Generation: 112
      Server uptime:  4 days 1 hour 20 minutes 31 seconds
      Total accesses: 34740 - Total Traffic: 1.0 GB
      CPU Usage: u106.13 s21.98 cu0 cs0 - .0366% CPU load
      .0991 requests/sec - 3190 B/second - 31.4 kB/request
      10 requests currently being processed, 10 idle workers
      __C.CCW___CCC_._C..C._..........__........C.....................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-112230200/856/1428_
      3.6011000.076.4886.96
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-112102650/1770/1770_
      8.655100.035.9735.97
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-11268861/401/1067C
      1.54000.34.3114.33
      45.79.2.188hosting.funlife.czGET /.env HTTP/1.1
      
      3-112-0/0/1079.
      0.177213100.00.0017.76
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-112230581/746/1296C
      3.33010.076.1883.12
      45.79.2.188hosting.funlife.czGET / HTTP/1.1
      
      5-112119561/273/1376C
      1.17000.06.1129.22
      45.79.2.188hosting.funlife.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      6-112230640/923/1090W
      4.09000.014.4417.03
      45.79.2.188hosting.funlife.czGET /server-status HTTP/1.1
      
      7-112102710/1716/1716_
      7.445200.088.9188.91
      52.109.76.69hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      8-112229660/1611/1611_
      6.977600.084.2184.21
      64.246.165.140www.stairs.czGET / HTTP/1.1
      
      9-11268930/404/753_
      2.0012300.068.4474.95
      52.109.76.69hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      10-11269051/1322/1340C
      5.54000.319.3021.22
      45.79.2.188hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      11-11269921/344/516C
      1.45000.38.7313.83
      45.79.2.188hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-11298381/293/1608C
      1.12000.35.3727.07
      45.79.2.188hosting.funlife.czGET /.git/config HTTP/1.1
      
      13-11269070/1294/1362_
      5.58200.013.4315.32
      45.79.2.188hosting.funlife.cz\x16\x03\x01
      
      14-112-0/0/156.
      0.057435700.00.004.66
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-11269090/1287/1303_
      5.4411100.079.3679.55
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      16-11269101/1234/1247C
      5.51000.324.5624.70
      45.79.2.188hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      17-112-0/0/1256.
      6.057435700.00.0018.60
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-112-0/0/399.
      1.9825011900.00.003.89
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-112230771/1703/1703C
      7.08000.387.8787.87
      45.79.2.188hosting.funlife.czGET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di
      
      20-112-0/0/871.
      4.0216372400.00.0013.69
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-112230790/1557/1557_
      7.18000.024.6024.60
      45.79.2.188hosting.funlife.czGET / HTTP/1.1
      
      22-112-0/0/785.
      3.4516372300.00.009.73
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-112-0/0/22.
      0.0433639700.00.001.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-112-0/0/26.
      0.0433644800.00.000.36
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-112-0/0/343.
      2.1025012100.00.006.60
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-112-0/0/43.
      0.1333654400.00.001.49
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-112-0/0/42.
      0.2133654000.00.001.31
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-112-0/0/33.
      0.1033653100.00.000.63
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-112-0/0/398.
      1.7825011400.00.004.80
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-112-0/0/30.
      0.1433645000.00.001.17
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-112-0/0/315.
      1.4225011800.00.003.48
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-112231240/1544/1544_
      6.5512300.021.6621.66
      39.107.108.36hosting.funlife.czPOST /cgi-bin/ViewLog.asp HTTP/1.1
      
      33-112231300/1707/1707_
      8.507600.035.1835.18
      64.246.165.140www.stairs.czGET /robots.txt HTTP/1.0
      
      34-112-0/0/1214.
      5.547736600.00.0020.24
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-112-0/0/18.
      0.1233653100.00.000.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-112-0/0/20.
      0.0733653000.00.000.34
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-112-0/0/37.
      0.1633644700.00.000.52
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-112-0/0/20.
      0.0633654500.00.000.37
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-112-0/0/19.
      0.0533653100.00.000.23
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-112-0/0/5.
      0.0133656300.00.000.83
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      41-112-0/0/17.
      0.1533654000.00.000.17
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      42-112231391/1554/1554C
      7.33000.387.7387.73
      45.79.2.188hosting.funlife.czGET /info.php HTTP/1.1
      
      43-112-0/0/3.
      0.0133657700.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      44-112-0/0/6.
      0.0233657700.00.000.06
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      45-112-0/0/17.
      0.1133654000.00.000.22
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      46-112-0/0/18.
      0.0633654000.00.000.24
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 129 seconds, (range: 9...249)index usage: 0%, cache usage: 0%total sessions stored since starting: 12078total sessions expired since starting: 12073total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 2154 hit, 13325 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-05-26 02:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d56472fbd56472fbfb9da1ea

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 21-May-2022 14:05:10 CEST
      Restart Time: Sunday, 15-May-2022 03:12:15 CEST
      Parent Server Generation: 111
      Server uptime:  6 days 10 hours 52 minutes 55 seconds
      Total accesses: 48418 - Total Traffic: 2.8 GB
      CPU Usage: u97.03 s20.19 cu0 cs0 - .021% CPU load
      .0868 requests/sec - 5.2 kB/second - 60.2 kB/request
      10 requests currently being processed, 10 idle workers
      C_C__._._...__..C_C..C__C....WC..C.......C......................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-111247471/1262/2640C
      5.72000.378.98143.83
      159.65.200.34hosting.funlife.czGET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di
      
      1-111233030/468/1933_
      2.2310420.08.41204.88
      66.249.64.149taborypraha11.czGET /robots.txt HTTP/1.1
      
      2-111288031/540/1994C
      2.52000.37.10141.47
      159.65.200.34hosting.funlife.czGET /.git/config HTTP/1.1
      
      3-111247500/1316/2402_
      6.41000.084.05138.42
      159.65.200.34hosting.funlife.czGET / HTTP/1.1
      
      4-111259480/480/2472_
      2.501600.067.73315.18
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-111-0/0/1872.
      0.462532700.00.00132.84
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-111259320/2721/2721_
      12.601100.0179.91179.91
      66.249.64.139taborypraha11.czGET /robots.txt HTTP/1.1
      
      7-111-0/0/1152.
      0.112530900.00.0071.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      8-11172520/105/1468_
      0.5971050.00.7579.80
      66.249.64.143taborypraha11.czGET /js/livevalidation_standalone.js HTTP/1.1
      
      9-111-0/0/2496.
      0.012530900.00.00246.47
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      10-111-0/0/824.
      0.012531300.00.00104.33
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-111-0/0/1592.
      0.072530900.00.00126.27
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-11172000/935/1326_
      4.25000.018.8274.36
      159.65.200.34hosting.funlife.cz\x16\x03\x01
      
      13-111247550/1274/1387_
      5.8581720.052.4956.03
      66.249.64.143taborypraha11.czGET / HTTP/1.1
      
      14-111-0/0/863.
      3.372527600.00.0017.06
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-111-0/0/1357.
      0.022530900.00.0060.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-11172651/102/1026C
      0.51000.31.6482.07
      159.65.200.34hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      17-11172660/104/220_
      0.52900.01.063.62
      66.249.64.148taborypraha11.czGET / HTTP/1.1
      
      18-11172081/855/964C
      4.41000.012.7816.07
      159.65.200.34hosting.funlife.czGET / HTTP/1.1
      
      19-111-0/0/128.
      0.022532500.00.001.56
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-111-0/0/104.
      0.092527700.00.003.06
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-11161351/1807/1807C
      7.92000.070.3170.31
      159.65.200.34hosting.funlife.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      22-11172110/908/1014_
      4.031000.018.4721.59
      66.249.64.142taborypraha11.czGET / HTTP/1.1
      
      23-11172690/95/188_
      0.5381620.00.792.21
      66.249.64.139taborypraha11.czGET / HTTP/1.1
      
      24-11172701/100/167C
      0.57000.30.852.55
      159.65.200.34hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      25-111-0/0/878.
      3.762532700.00.0015.29
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-111-0/0/1743.
      7.482530900.00.0096.91
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-111-0/0/536.
      0.002534300.00.0012.16
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-111-0/0/463.
      0.012531000.00.0014.68
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-11161580/1710/1710W
      8.19000.097.9597.95
      159.65.200.34hosting.funlife.czGET /server-status HTTP/1.1
      
      30-11161591/1704/1704C
      7.96000.369.2869.28
      159.65.200.34hosting.funlife.czGET /info.php HTTP/1.1
      
      31-111-0/0/83.
      0.012532400.00.001.78
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-111-0/0/559.
      0.012531000.00.0016.85
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-11161621/1767/1767C
      7.46000.369.7169.71
      159.65.200.34hosting.funlife.czGET /.env HTTP/1.1
      
      34-111-0/0/926.
      0.012532400.00.0018.90
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-111-0/0/81.
      0.012530900.00.002.36
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-111-0/0/453.
      2.2028454200.00.0011.49
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-111-0/0/53.
      0.2437084000.00.000.74
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-111-0/0/35.
      0.1837095800.00.000.77
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-111-0/0/1646.
      6.712531300.00.0088.91
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-111-0/0/21.
      0.0837100000.00.000.30
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      41-11162581/1643/1643C
      7.59000.335.1735.17
      159.65.200.34hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 164 seconds, (range: 44...284)index usage: 0%, cache usage: 0%total sessions stored since starting: 16864total sessions expired since starting: 16859total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 2085 hit, 19773 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-05-21 12:05
  • Apache server-status page is publicly available
    First seen 2022-06-18 22:04
    Last seen 2024-04-18 21:34
    Open for 669 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c563fa74c8c

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 18-Apr-2024 23:34:49 CEST
      Restart Time: Sunday, 14-Apr-2024 03:29:14 CEST
      Parent Server Generation: 17
      Server uptime:  4 days 20 hours 5 minutes 34 seconds
      Total accesses: 26602 - Total Traffic: 9.1 GB
      CPU Usage: u243.27 s57.12 cu.08 cs0 - .0719% CPU load
      .0637 requests/sec - 22.9 kB/second - 360.2 kB/request
      5 requests currently being processed, 12 idle workers
      __C__CC__W_C_____...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1780350/1612/1612_
      18.692000.0575.55575.55
      199.45.154.51www.davidalexa.czGET /favicon.ico HTTP/1.1
      
      1-1780360/1597/1597_
      18.72000.0745.53745.53
      64.226.78.121www.dejure.czGET /v2/_catalog HTTP/1.1
      
      2-1780371/1624/1624C
      18.92000.3521.90521.90
      64.226.78.121www.dejure.czGET /server HTTP/1.1
      
      3-1780380/1599/1599_
      16.742000.0349.90349.90
      199.45.154.51www.davidalexa.czGET / HTTP/1.1
      
      4-1780390/1647/1647_
      19.912000.0889.05889.05
      199.45.154.51www.davidalexa.czGET / HTTP/1.1
      
      5-1780401/1644/1644C
      18.89000.3585.36585.36
      64.226.78.121www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      6-1780411/1663/1663C
      19.33000.3813.23813.23
      64.226.78.121www.dejure.czGET /about HTTP/1.1
      
      7-1780420/1637/1637_
      17.48000.0752.58752.58
      64.226.78.121www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      8-17226520/1482/1482_
      17.302000.0264.47264.47
      199.45.154.51www.davidalexa.czPRI * HTTP/2.0
      
      9-17226540/1549/1549W
      15.80000.0395.00395.00
      64.226.78.121www.dejure.czGET /server-status HTTP/1.1
      
      10-17226550/1501/1501_
      15.602000.0204.01204.01
      199.45.154.51www.davidalexa.czPRI * HTTP/2.0
      
      11-17226571/1511/1511C
      16.88000.3807.03807.03
      64.226.78.121www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-17226580/1510/1510_
      16.972000.0514.42514.42
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-17226590/1524/1524_
      17.340100.0522.96522.96
      64.226.78.121www.dejure.czGET / HTTP/1.1
      
      14-17226600/1504/1504_
      18.1120580.0575.99575.99
      fafb352f31.scan.leakix.orgwww.phestio.comGET /server-status HTTP/1.1
      
      15-17226610/1489/1489_
      17.392000.0511.91511.91
      199.45.154.51www.davidalexa.czGET / HTTP/1.1
      
      16-17226620/1509/1509_
      16.632000.0329.75329.75
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 11subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 152 seconds, (range: 5...279)index usage: 0%, cache usage: 0%total sessions stored since starting: 18310total sessions expired since starting: 18299total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 108 hit, 20667 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2024-04-18 21:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c56a743fd1e

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Wednesday, 10-Apr-2024 17:53:01 CEST
      Restart Time: Sunday, 07-Apr-2024 03:12:12 CEST
      Parent Server Generation: 14
      Server uptime:  3 days 14 hours 40 minutes 48 seconds
      Total accesses: 13684 - Total Traffic: 2.6 GB
      CPU Usage: u107.72 s21.1 cu.04 cs0 - .0413% CPU load
      .0439 requests/sec - 8.7 kB/second - 198.5 kB/request
      5 requests currently being processed, 11 idle workers
      W_______C__CC_C_................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-14218770/909/909W
      8.27000.0218.23218.23
      139.59.143.102www.dejure.czGET /server-status HTTP/1.1
      
      1-14218780/915/915_
      8.74100.0109.70109.70
      17.246.15.99www.phestio.comGET /scripts/touchswipe.js?crc=4065839998 HTTP/1.1
      
      2-14218790/916/916_
      8.53000.0159.60159.60
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-14218800/906/906_
      8.54000.0166.12166.12
      17.246.15.134www.phestio.comGET /scripts/jquery.musemenu.js?crc=112316522 HTTP/1.1
      
      4-14218810/906/906_
      8.64080.0159.51159.51
      139.59.143.102www.dejure.czGET / HTTP/1.1
      
      5-14218820/903/903_
      8.72000.0347.11347.11
      139.59.143.102www.dejure.czGET /v2/_catalog HTTP/1.1
      
      6-14218830/942/942_
      8.610110.0161.05161.05
      43.157.40.137www.dejure.czGET / HTTP/1.1
      
      7-14218840/921/921_
      8.44100.093.1193.11
      17.246.19.34www.phestio.comGET /scripts/jquery.museresponsive.js?crc=3939574382 HTTP/1.1
      
      8-14242331/908/908C
      8.91000.3214.49214.49
      139.59.143.102www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-14242350/890/890_
      8.36000.035.6435.64
      139.59.143.102www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      10-14242360/884/884_
      8.5103640.0100.29100.29
      17.246.23.224www.phestio.comGET /css/index.css?crc=274849711 HTTP/1.1
      
      11-1481801/836/836C
      8.00000.3289.67289.67
      139.59.143.102www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      12-1481831/790/790C
      6.87000.3149.94149.94
      139.59.143.102www.dejure.czGET /server HTTP/1.1
      
      13-1481840/823/823_
      7.56100.093.8393.83
      17.246.15.175www.phestio.comGET /scripts/jquery.museoverlay.js?crc=4279841063 HTTP/1.1
      
      14-1481881/790/790C
      7.90000.3214.50214.50
      139.59.143.102www.dejure.czGET /about HTTP/1.1
      
      15-14246330/445/445_
      4.49080.0140.20140.20
      43.157.40.137www.dejure.czGET /onas.php HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 24subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 127 seconds, (range: 25...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 7513total sessions expired since starting: 7489total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 274 hit, 9286 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2024-04-10 15:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c566d5f4c4b

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 21-Mar-2024 17:43:37 CET
      Restart Time: Wednesday, 20-Mar-2024 15:59:01 CET
      Parent Server Generation: 0
      Server uptime:  1 day 1 hour 44 minutes 35 seconds
      Total accesses: 4548 - Total Traffic: 396.6 MB
      CPU Usage: u26.86 s6.07 cu0 cs0 - .0355% CPU load
      .0491 requests/sec - 4487 B/second - 89.3 kB/request
      4 requests currently being processed, 16 idle workers
      __.__.C___C_____C__W__..........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-026450/267/267_
      1.97310.04.634.63
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-026460/278/278_
      2.07200.063.6163.61
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-0-0/0/93.
      0.737345200.00.001.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-026480/268/268_
      1.83400.02.642.64
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-026490/268/268_
      1.74290.02.472.47
      147.182.149.75www.dejure.czGET / HTTP/1.1
      
      5-0-0/0/95.
      0.997345200.00.005.18
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-026511/278/278C
      1.77100.369.7369.73
      147.182.149.75www.dejure.czGET /about HTTP/1.1
      
      7-026520/281/281_
      2.19300.07.617.61
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-028830/274/274_
      1.73000.04.364.36
      147.182.149.75www.dejure.czGET /server HTTP/1.1
      
      9-028840/271/271_
      1.83400.04.364.36
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-028851/263/263C
      1.85100.362.5362.53
      147.182.149.75www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      11-0205650/176/176_
      1.21310.01.751.75
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-0205660/176/176_
      1.17300.02.162.16
      172.105.158.219www.dejure.czGET /config.json HTTP/1.1
      
      13-0205670/170/170_
      1.50400.02.262.26
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-0205690/178/178_
      1.33000.062.1962.19
      147.182.149.75www.dejure.czGET /v2/_catalog HTTP/1.1
      
      15-0205700/187/187_
      1.29100.02.642.64
      147.182.149.75www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      16-0205741/178/178C
      1.35000.34.624.62
      147.182.149.75www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      17-0205760/173/173_
      1.314200.07.027.02
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      18-0205890/166/166_
      1.323720.02.482.48
      66.249.66.206taborypraha11.czGET /robots.txt HTTP/1.1
      
      19-0205900/168/168W
      1.16000.04.554.55
      147.182.149.75www.dejure.czGET /server-status HTTP/1.1
      
      20-0205910/175/175_
      1.434110.073.4273.42
      147.182.149.75www.dejure.czGET / HTTP/1.1
      
      21-0205920/165/165_
      1.162600370.05.355.35
      49.7.20.149www.phestio.comGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 182 seconds, (range: 17...297)index usage: 0%, cache usage: 0%total sessions stored since starting: 2225total sessions expired since starting: 2218total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 55 hit, 2766 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2024-03-21 16:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c56b45c31c0

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 17-Mar-2024 00:06:29 CET
      Restart Time: Sunday, 10-Mar-2024 03:33:14 CET
      Parent Server Generation: 6
      Server uptime:  6 days 20 hours 33 minutes 14 seconds
      Total accesses: 27782 - Total Traffic: 4.6 GB
      CPU Usage: u3.44 s.69 cu0 cs0 - .000697% CPU load
      .0469 requests/sec - 8.1 kB/second - 172.7 kB/request
      14 requests currently being processed, 0 idle workers
      CCCCCCCCCCCCCW..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-6239911/4/2231C
      0.02100.30.00459.87
      207.154.212.47www.dejure.czGET /telescope/requests HTTP/1.1
      
      1-6239921/7/2242C
      0.02100.30.00439.51
      157.230.19.140www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      2-6239931/6/2202C
      0.02100.30.00272.43
      157.230.19.140www.dejure.czGET /server HTTP/1.1
      
      3-6239941/5/2216C
      0.01100.30.00481.52
      138.68.82.23www.dejure.czGET /login.action HTTP/1.1
      
      4-6239951/5/2191C
      0.03100.30.01250.80
      207.154.212.47www.dejure.czGET /config.json HTTP/1.1
      
      5-6239961/3/2213C
      0.00100.30.00431.32
      138.68.82.23www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-6239971/6/2189C
      0.02100.30.00260.25
      157.230.19.140www.dejure.czGET /about HTTP/1.1
      
      7-6239981/4/2185C
      0.00100.40.00274.62
      207.154.212.47www.dejure.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      8-6240181/4/2161C
      0.00000.30.00555.45
      157.230.19.140www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-6240201/5/2173C
      0.01000.40.00385.97
      138.68.82.23www.dejure.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      10-6240221/3/2193C
      0.00000.30.00254.57
      138.68.82.23www.dejure.czGET /.env HTTP/1.1
      
      11-6240231/4/2167C
      0.01100.30.00398.71
      207.154.212.47www.dejure.czGET /.git/config HTTP/1.1
      
      12-6240321/3/873C
      0.00010.30.00153.20
      e154df25ea.scan.leakix.orgwww.dejure.czGET /.git/config HTTP/1.1
      
      13-6240330/0/546W
      3.99000.00.0066.62
      157.230.19.140www.dejure.czGET /server-status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 4subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 296 seconds, (range: 295...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 4total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 24 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2024-03-16 23:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c5670958b3a

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 08-Mar-2024 08:25:27 CET
      Restart Time: Sunday, 03-Mar-2024 03:16:13 CET
      Parent Server Generation: 124
      Server uptime:  5 days 5 hours 9 minutes 14 seconds
      Total accesses: 19643 - Total Traffic: 3.4 GB
      CPU Usage: u116.32 s26.5 cu.01 cs0 - .0317% CPU load
      .0436 requests/sec - 7.9 kB/second - 180.2 kB/request
      5 requests currently being processed, 15 idle workers
      ___C_CC___._____W__C_...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-12436010/1233/1233_
      9.06300.0280.14280.14
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-12436020/1255/1255_
      10.31200.0416.49416.49
      165.22.230.243www.davidalexa.czGET / HTTP/1.1
      
      2-12436030/1218/1218_
      8.07300.0156.38156.38
      178.128.207.138www.phestio.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-12436041/1235/1235C
      8.91000.3342.67342.67
      165.22.235.3www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-12436050/1253/1253_
      8.70200.098.7698.76
      178.128.207.138www.phestio.comGET /login.action HTTP/1.1
      
      5-12436061/1233/1233C
      9.04100.3208.59208.59
      165.22.235.3www.dejure.czGET /about HTTP/1.1
      
      6-12436071/1232/1232C
      9.03100.3229.71229.71
      165.22.235.3www.dejure.czGET /server HTTP/1.1
      
      7-12436080/1244/1244_
      8.87280.043.6843.68
      165.22.235.3www.dejure.czGET / HTTP/1.1
      
      8-12442240/1222/1222_
      9.40300.0279.59279.59
      178.128.207.138www.phestio.comGET /.vscode/sftp.json HTTP/1.1
      
      9-12431000/1092/1092_
      7.67300.0144.53144.53
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-124-0/0/358.
      2.3331398300.00.0022.54
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-124172190/747/747_
      5.48300.0145.44145.44
      178.128.207.138www.phestio.comGET /server HTTP/1.1
      
      12-124234670/725/725_
      5.28000.0140.16140.16
      165.22.235.3www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      13-124234680/717/717_
      5.12400.0145.94145.94
      178.128.207.138www.phestio.comGET /v2/_catalog HTTP/1.1
      
      14-124234750/738/738_
      5.51000.0200.43200.43
      165.22.235.3www.dejure.czGET /v2/_catalog HTTP/1.1
      
      15-124234760/696/696_
      5.27200.081.2281.22
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      16-124234770/728/728W
      5.00000.084.4484.44
      165.22.235.3www.dejure.czGET /server-status HTTP/1.1
      
      17-124234790/712/712_
      5.13400.0206.74206.74
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      18-12410270/680/680_
      5.22490.0122.93122.93
      165.22.235.3www.dejure.czGET / HTTP/1.1
      
      19-12410281/669/669C
      4.63100.390.4690.46
      165.22.235.3www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      20-12410290/656/656_
      4.903200.016.0916.09
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 176 seconds, (range: 27...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 10312total sessions expired since starting: 10305total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 182 hit, 13541 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2024-03-08 07:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c56eff4db44

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 02-Feb-2024 21:43:09 CET
      Restart Time: Sunday, 28-Jan-2024 03:51:12 CET
      Parent Server Generation: 100
      Server uptime:  5 days 17 hours 51 minutes 56 seconds
      Total accesses: 21882 - Total Traffic: 3.5 GB
      CPU Usage: u121.22 s28.38 cu0 cs0 - .0301% CPU load
      .0441 requests/sec - 7.4 kB/second - 168.6 kB/request
      3 requests currently being processed, 17 idle workers
      ........................................._.._W_._______C______C_
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-100-0/0/1198.
      8.946938600.00.00121.71
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      1-100-0/0/1225.
      8.816938600.00.00189.99
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      2-100-0/0/1223.
      9.066938600.00.00333.06
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-100-0/0/1227.
      8.306938600.00.00101.69
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-100-0/0/1207.
      8.566938600.00.00237.71
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      5-100-0/0/1198.
      8.246938600.00.00109.92
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-100-0/0/1185.
      7.826938600.00.0095.43
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      7-100-0/0/1209.
      8.706938700.00.00393.59
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      8-100-0/0/1119.
      8.086938600.00.00172.41
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-100-0/0/983.
      7.226938600.00.00222.95
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      10-100-0/0/970.
      6.216938600.00.00172.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-100-0/0/934.
      6.296938700.00.00118.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-100-0/0/836.
      6.256938700.00.00148.60
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-100-0/0/884.
      5.976938600.00.00164.22
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-100-0/0/767.
      5.486938600.00.0089.94
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-100-0/0/536.
      3.406938700.00.0028.87
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-100-0/0/531.
      3.346938600.00.0018.62
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-100-0/0/541.
      3.716938600.00.0080.59
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-100-0/0/530.
      3.696938600.00.00208.84
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-100-0/0/503.
      3.286938700.00.00143.46
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-100-0/0/1.
      0.016938600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-100-0/0/1.
      0.006938600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-100-0/0/1.
      0.006938600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-100-0/0/1.
      0.006938500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-100-0/0/1.
      0.006938600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-100-0/0/1.
      0.006938500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-100-0/0/1.
      0.006938600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-100-0/0/1.
      0.006938530.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-100-0/0/1.
      0.006938500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-100-0/0/1.
      0.006938600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-100-0/0/1.
      0.006938500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-100-0/0/1.
      0.006938500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-100-0/0/1.
      0.006938500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-100-0/0/1.
      0.006938500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-100-0/0/1.
      0.006938500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-100-0/0/1.
      0.006938600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-100-0/0/1.
      0.006938400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-100-0/0/1.
      0.006938500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-100-0/0/1.
      0.006938500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-100-0/0/1.
      0.006938500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-100-0/0/1.
      0.006938400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      41-100283920/168/168_
      1.05600.061.6461.64
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      42-100-0/0/1.
      0.006938400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      43-100-0/0/1.
      0.006938500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      44-100283950/153/153_
      0.9132680.07.617.61
      37.48.16.41www.domacikinosaly.czGET /nicepage.js HTTP/1.1
      
      45-100283960/141/141W
      0.87000.02.062.06
      139.59.65.144www.dejure.czGET /server-status HTTP/1.1
      
      46-100283970/160/160_
      0.93165550.06.326.32
      37.48.16.41www.domacikinosaly.czGET /images/IMG_0106.jpg HTTP/1.1
      
      47-100-0/0/1.
      0.006938400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      48-100283990/161/161_
      0.89414840.065.1165.11
      37.48.16.41www.domacikinosaly.czGET /images/2015030611.54.07.jpg HTTP/1.1
      
      49-100284000/149/149_
      0.86500.02.952.95
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      50-100284010/159/159_
      1.01300.02.172.17
      208.109.34.70www.phestio.comGET /wp-login.php HTTP/1.1
      
      51-100284030/165/165_
      0.94100.066.4066.40
      139.59.65.144www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      52-100284040/157/157_
      0.91000.01.321.32
      139.59.65.144www.dejure.czGET /v2/_catalog HTTP/1.1
      
      53-100284050/149/149_
      1.05000.067.9867.98
      139.59.65.144www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      54-100284060/155/155_
      0.981500.07.067.06
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      55-100284071/135/135C
      0.80100.35.655.65
      139.59.65.144www.dejure.czGET /about HTTP/1.1
      
      56-100284080/138/138_
      0.76500.05.165.16
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      57-100284090/150/150_
      1.0258770.03.673.67
      37.48.16.41www.domacikinosaly.czGET /images/2015030612.11.26.jpg HTTP/1.1
      
      58-100284100/155/155_
      1.01400.09.419.41
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      59-100284110/148/148_
      0.8358510.064.5764.57
      37.48.16.41www.domacikinosaly.czGET /images/2015030613.30.53.jpg HTTP/1.1
      
      60-100284120/142/142_
      0.98280.02.402.40
      139.59.65.144www.dejure.czGET / HTTP/1.1
      
      61-100284130/147/147_
      0.95680.03.453.45
      139.59.65.144www.dejure.czGET / HTTP/1.
      Found on 2024-02-02 20:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c56084a544d

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 07-Jan-2024 10:21:43 CET
      Restart Time: Sunday, 07-Jan-2024 03:13:15 CET
      Parent Server Generation: 88
      Server uptime:  7 hours 8 minutes 27 seconds
      Total accesses: 958 - Total Traffic: 154.3 MB
      CPU Usage: u5.57 s1.23 cu0 cs0 - .0265% CPU load
      .0373 requests/sec - 6.1 kB/second - 165.0 kB/request
      4 requests currently being processed, 7 idle workers
      C___C___W_C.....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-88241611/86/86C
      0.82000.31.651.65
      144.126.198.24www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      1-88241620/88/88_
      0.49000.01.581.58
      114.119.158.0www.domacikinosaly.czGET /robots.txt HTTP/1.1
      
      2-88241630/88/88_
      0.66000.05.535.53
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-88241640/97/97_
      0.55000.04.044.04
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-88241651/89/89C
      0.56000.363.4863.48
      144.126.198.24www.dejure.czGET /about HTTP/1.1
      
      5-88241660/92/92_
      0.75000.02.242.24
      144.126.198.24www.dejure.czGET /v2/_catalog HTTP/1.1
      
      6-88241670/85/85_
      0.55000.00.860.86
      144.126.198.24www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      7-88241680/84/84_
      0.62000.061.7361.73
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-88244530/87/87W
      0.66000.05.735.73
      144.126.198.24www.dejure.czGET /server-status HTTP/1.1
      
      9-88250940/83/83_
      0.57000.04.174.17
      144.126.198.24www.dejure.czGET / HTTP/1.1
      
      10-88250971/79/79C
      0.57000.33.323.32
      144.126.198.24www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 174 seconds, (range: 11...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 567total sessions expired since starting: 559total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 7 hit, 697 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2024-01-07 09:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c5614cb5389

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 07-Jan-2024 00:06:08 CET
      Restart Time: Sunday, 31-Dec-2023 03:06:13 CET
      Parent Server Generation: 87
      Server uptime:  6 days 20 hours 59 minutes 55 seconds
      Total accesses: 25261 - Total Traffic: 4.3 GB
      CPU Usage: u2.41 s.45 cu0 cs0 - .000481% CPU load
      .0425 requests/sec - 7.5 kB/second - 177.2 kB/request
      8 requests currently being processed, 6 idle workers
      WCCC_CCC____C_..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-87133440/3/2031W
      0.01000.00.00190.79
      147.182.168.210www.dejure.czGET /server-status HTTP/1.1
      
      1-87133451/8/2067C
      0.06100.30.00166.91
      147.182.168.210www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      2-87133461/8/2069C
      0.04100.30.01430.46
      147.182.130.98www.dejure.czGET /config.json HTTP/1.1
      
      3-87133471/7/2039C
      0.03100.30.00543.18
      147.182.130.98www.dejure.czGET /.git/config HTTP/1.1
      
      4-87133480/5/2042_
      0.00000.00.0040.60
      147.182.130.98www.dejure.czGET /.env HTTP/1.1
      
      5-87133491/8/2010C
      0.06100.30.00364.92
      147.182.168.210www.dejure.czGET /about HTTP/1.1
      
      6-87133501/5/2060C
      0.04100.40.00407.20
      147.182.130.98www.dejure.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      7-87133511/4/2067C
      0.01000.30.00732.32
      147.182.168.210www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-87133580/3/2035_
      0.01000.00.00413.14
      147.182.168.210www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      9-87133590/3/2020_
      0.00000.00.00238.05
      128.199.62.55www.dejure.czGET /telescope/requests HTTP/1.1
      
      10-87133600/3/2009_
      0.02000.00.00417.10
      147.182.168.210www.dejure.czGET /v2/_catalog HTTP/1.1
      
      11-87133610/1/1767_
      0.01000.00.00284.46
      128.199.62.55www.dejure.czGET /config.json HTTP/1.1
      
      12-87133621/1/725C
      0.00100.30.00135.11
      147.182.130.98www.dejure.czGET /telescope/requests HTTP/1.1
      
      13-87133630/0/320_
      2.57000.00.006.06
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 293 seconds, (range: 286...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 5total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 25 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2024-01-06 23:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c5695d1305f

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 05-Jan-2024 21:15:30 CET
      Restart Time: Sunday, 31-Dec-2023 03:06:13 CET
      Parent Server Generation: 82
      Server uptime:  5 days 18 hours 9 minutes 16 seconds
      Total accesses: 21742 - Total Traffic: 3.4 GB
      CPU Usage: u55.8 s12.85 cu0 cs0 - .0138% CPU load
      .0437 requests/sec - 7.3 kB/second - 165.9 kB/request
      4 requests currently being processed, 10 idle workers
      ____C___C_WC__..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-824750/791/1772_
      5.29000.089.26174.79
      37.48.52.1taborypraha11.czGET /galerie/thumb/n_4d337cb825d09.jpg HTTP/1.1
      
      1-824760/810/1814_
      5.67000.020.58100.45
      64.227.126.135www.dejure.czGET /v2/_catalog HTTP/1.1
      
      2-824770/822/1820_
      5.8401440.076.55359.12
      37.48.52.1taborypraha11.czGET /informace HTTP/1.1
      
      3-824780/835/1788_
      5.54000.0207.42413.45
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-824801/829/1784C
      5.33000.317.2738.07
      64.227.126.135www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      5-824810/812/1765_
      5.65000.074.01290.05
      77.75.72.64www.davidalexa.czGET /muzeum/feed.xml HTTP/1.1
      
      6-824820/827/1806_
      5.18000.017.45342.95
      77.75.72.64www.davidalexa.czGET /muzeum/feed.xml HTTP/1.1
      
      7-824830/819/1821_
      6.12000.0320.29482.99
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-8236181/802/1780C
      5.14000.3138.57400.00
      64.227.126.135www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-8236260/796/1760_
      5.59000.024.42100.02
      64.227.126.135www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      10-8236310/798/1756W
      5.36000.0200.17407.88
      64.227.126.135www.dejure.czGET /server-status HTTP/1.1
      
      11-8271411/651/1538C
      4.51000.3133.97281.32
      64.227.126.135www.dejure.czGET /about HTTP/1.1
      
      12-82142160/468/468_
      2.940240.0129.90129.90
      37.48.52.1www.davidalexa.czNULL
      
      13-82322690/70/70_
      0.500130.00.470.47
      64.227.126.135www.dejure.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 195 seconds, (range: 24...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 4790total sessions expired since starting: 4782total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 172 hit, 5913 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2024-01-05 20:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c564df0557e

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 24-Dec-2023 00:48:33 CET
      Restart Time: Sunday, 17-Dec-2023 03:23:12 CET
      Parent Server Generation: 76
      Server uptime:  6 days 21 hours 25 minutes 20 seconds
      Total accesses: 28595 - Total Traffic: 6.7 GB
      CPU Usage: u5.48 s1.89 cu0 cs0 - .00124% CPU load
      .048 requests/sec - 11.8 kB/second - 245.5 kB/request
      4 requests currently being processed, 16 idle workers
      __W__.__CC_.___.C______.........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-76106640/43/1554_
      0.23100.075.53474.90
      167.94.146.59www.davidalexa.czGET / HTTP/1.1
      
      1-76106650/39/1535_
      0.52000.0130.63347.26
      185.51.134.248www.phestio.comGET / HTTP/1.0
      
      2-76106540/45/1558W
      0.40000.070.46391.64
      138.68.163.10www.dejure.czGET /server-status HTTP/1.1
      
      3-76106520/51/1535_
      0.31000.067.57223.18
      167.94.146.59www.davidalexa.czGET /favicon.ico HTTP/1.1
      
      4-76106710/45/1505_
      0.30000.065.61265.25
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-76-0/0/1530.
      0.03246500.00.00438.33
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-76106790/46/1535_
      0.30100.0118.10451.62
      167.94.146.59www.davidalexa.czPRI * HTTP/2.0
      
      7-76106800/43/1556_
      0.313900.069.33464.53
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-76106811/43/1456C
      0.50000.335.17280.34
      138.68.163.10www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-76106551/46/1452C
      0.39000.351.66256.91
      138.68.163.10www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      10-76106560/47/1467_
      0.411120.0100.70367.16
      138.68.163.10www.dejure.czGET / HTTP/1.1
      
      11-76-0/0/1430.
      0.01246300.00.00239.82
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-76107130/32/1489_
      0.22100.075.15405.20
      167.94.146.59www.davidalexa.czGET / HTTP/1.1
      
      13-76106580/49/1467_
      0.30000.064.34333.26
      138.68.163.10www.dejure.czGET /v2/_catalog HTTP/1.1
      
      14-76106590/32/1499_
      0.48000.0108.45260.21
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-76-0/0/1456.
      0.02246500.00.00144.51
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-76106861/33/1480C
      0.40000.31.49174.83
      138.68.163.10www.dejure.czGET /about HTTP/1.1
      
      17-76106880/39/1457_
      0.403900.0249.21633.64
      5.164.29.116taborypraha11.czGET / HTTP/1.1
      
      18-76106890/32/1022_
      0.5906410.0123.71234.02
      185.51.134.248www.phestio.comGET / HTTP/1.0
      
      19-76106900/29/528_
      0.18100.055.54154.44
      167.94.146.59www.davidalexa.czGET / HTTP/1.1
      
      20-76106910/37/37_
      0.42000.095.6295.62
      138.68.163.10www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      21-76107140/24/24_
      0.27133100.0124.17124.17
      167.94.146.59www.davidalexa.czPRI * HTTP/2.0
      
      22-76107150/23/23_
      0.380110.094.2494.24
      138.68.163.10www.dejure.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 11subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 134 seconds, (range: 21...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 130total sessions expired since starting: 119total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 372 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2023-12-23 23:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c56ae38dfd1

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 11-Dec-2023 15:48:44 CET
      Restart Time: Sunday, 10-Dec-2023 03:37:14 CET
      Parent Server Generation: 60
      Server uptime:  1 day 12 hours 11 minutes 29 seconds
      Total accesses: 9106 - Total Traffic: 1.9 GB
      CPU Usage: u43.09 s10.52 cu0 cs0 - .0411% CPU load
      .0699 requests/sec - 15.6 kB/second - 223.5 kB/request
      2 requests currently being processed, 10 idle workers
      W____C______....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-60140770/949/949W
      5.83000.0250.90250.90
      143.110.156.182www.dejure.czGET /server-status HTTP/1.1
      
      1-60140780/943/943_
      5.47000.0207.93207.93
      143.110.156.182www.dejure.czGET /about HTTP/1.1
      
      2-60140790/950/950_
      5.83300.0281.92281.92
      52.230.152.105www.davidalexa.czGET /cz/fotogalerie/2/ HTTP/1.1
      
      3-60140810/977/977_
      5.8445580.0157.48157.48
      138.199.63.65www.phestio.comGET / HTTP/1.0
      
      4-60140820/945/945_
      5.64100.0140.62140.62
      143.110.156.182www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      5-60140831/966/966C
      5.74000.3151.36151.36
      143.110.156.182www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-60140840/953/953_
      5.15000.0134.16134.16
      143.110.156.182www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      7-60140860/956/956_
      5.82490.0337.04337.04
      143.110.156.182www.dejure.czGET / HTTP/1.1
      
      8-60118870/655/655_
      3.50410.055.1655.16
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-6032680/411/411_
      2.27000.0102.57102.57
      143.110.156.182www.dejure.czGET /v2/_catalog HTTP/1.1
      
      10-6032710/380/380_
      2.39300.0166.79166.79
      52.230.152.199www.davidalexa.czGET /robots.txt HTTP/1.1
      
      11-6012980/21/21_
      0.133120.01.371.37
      143.110.156.182www.dejure.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 10subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 176 seconds, (range: 10...294)index usage: 0%, cache usage: 0%total sessions stored since starting: 3264total sessions expired since starting: 3254total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 26 hit, 3779 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2023-12-11 14:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c56691a3006

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 17-Nov-2023 03:46:07 CET
      Restart Time: Sunday, 12-Nov-2023 03:28:16 CET
      Parent Server Generation: 45
      Server uptime:  5 days 17 minutes 51 seconds
      Total accesses: 19593 - Total Traffic: 3.0 GB
      CPU Usage: u108.09 s26.17 cu0 cs0 - .031% CPU load
      .0452 requests/sec - 7.3 kB/second - 162.5 kB/request
      4 requests currently being processed, 10 idle workers
      _C_W____C__C__..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-45103200/1675/1675_
      10.64200.0177.24177.24
      79.124.49.10taborypraha11.czGET /SENDGRID.ENV HTTP/1.1
      
      1-45103211/1641/1641C
      11.00000.3328.27328.27
      161.35.176.95www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-45103220/1640/1640_
      11.661470.0236.34236.34
      79.124.49.10taborypraha11.czGET /assets/app.config.json HTTP/1.1
      
      3-45103230/1624/1624W
      11.32000.0317.37317.37
      161.35.176.95www.dejure.czGET /server-status HTTP/1.1
      
      4-45103240/1669/1669_
      12.52100.0593.31593.31
      79.124.49.10taborypraha11.czGET /config.php.bak HTTP/1.1
      
      5-45103250/1596/1596_
      10.421540.0102.92102.92
      79.124.49.10taborypraha11.czGET /config.php.bak HTTP/1.1
      
      6-45103260/1618/1618_
      11.751140.0301.04301.04
      161.35.176.95www.dejure.czGET / HTTP/1.1
      
      7-45103270/1623/1623_
      11.34000.0302.41302.41
      161.35.176.95www.dejure.czGET /v2/_catalog HTTP/1.1
      
      8-4539081/1490/1490C
      9.45100.3204.21204.21
      161.35.176.95www.dejure.czGET /about HTTP/1.1
      
      9-4539090/1513/1513_
      9.97100.0227.28227.28
      79.124.49.10taborypraha11.czGET /config.php.bak HTTP/1.1
      
      10-4541900/1493/1493_
      10.48100.0164.09164.09
      79.124.49.10taborypraha11.czGET /assets/app.config.json HTTP/1.1
      
      11-4541941/1514/1514C
      10.54100.3146.79146.79
      161.35.176.95www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      12-45192030/244/244_
      1.62100.04.004.00
      79.124.49.10taborypraha11.czGET /assets/app.config.json HTTP/1.1
      
      13-45192040/253/253_
      1.61000.03.223.22
      161.35.176.95www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 65subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 208 seconds, (range: 47...287)index usage: 1%, cache usage: 2%total sessions stored since starting: 10814total sessions expired since starting: 10749total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 84 hit, 12857 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2023-11-17 02:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c56d67d13a1

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 06-Nov-2023 09:59:45 CET
      Restart Time: Sunday, 05-Nov-2023 03:08:14 CET
      Parent Server Generation: 42
      Server uptime:  1 day 6 hours 51 minutes 31 seconds
      Total accesses: 4689 - Total Traffic: 1.3 GB
      CPU Usage: u27.21 s7.23 cu0 cs0 - .031% CPU load
      .0422 requests/sec - 12.6 kB/second - 298.6 kB/request
      4 requests currently being processed, 11 idle workers
      ___C___C__W___C.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-42245370/463/463_
      3.79000.045.3545.35
      128.199.62.55www.dejure.czGET /v2/_catalog HTTP/1.1
      
      1-42245380/458/458_
      3.44000.0284.92284.92
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-42245390/481/481_
      3.12000.080.4680.46
      128.199.62.55www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      3-42245401/471/471C
      2.78000.342.9842.98
      128.199.62.55www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-42245410/453/453_
      3.73000.0187.73187.73
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-42245420/434/434_
      3.20000.036.2736.27
      77.75.73.243taborypraha11.czGET / HTTP/1.1
      
      6-42245430/464/464_
      3.64000.0112.66112.66
      114.119.155.142www.davidalexa.czGET /robots.txt HTTP/1.1
      
      7-42245441/474/474C
      3.06000.3114.19114.19
      128.199.62.55www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      8-42243700/270/270_
      1.86000.073.0773.07
      15.204.183.219www.davidalexa.czGET / HTTP/1.1
      
      9-42116530/183/183_
      1.51000.0160.48160.48
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-42175730/148/148W
      1.32000.0216.50216.50
      128.199.62.55www.dejure.czGET /server-status HTTP/1.1
      
      11-42218730/122/122_
      0.86000.08.778.77
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-42300380/88/88_
      0.72080.01.511.51
      128.199.62.55www.dejure.czGET / HTTP/1.1
      
      13-42300400/90/90_
      0.71000.01.411.41
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-42300411/90/90C
      0.70000.30.860.86
      128.199.62.55www.dejure.czGET /about HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 175 seconds, (range: 9...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 2704total sessions expired since starting: 2697total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 78 hit, 3145 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2023-11-06 08:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c56002ee5c0

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 05-Nov-2023 00:09:50 CET
      Restart Time: Sunday, 29-Oct-2023 03:14:14 CET
      Parent Server Generation: 41
      Server uptime:  6 days 20 hours 55 minutes 35 seconds
      Total accesses: 25384 - Total Traffic: 4.6 GB
      CPU Usage: u64.35 s15.29 cu.01 cs0 - .0134% CPU load
      .0428 requests/sec - 8.1 kB/second - 188.4 kB/request
      10 requests currently being processed, 0 idle workers
      CCCC.CCCC.....CW................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-41141701/3/1452C
      0.04100.30.00226.64
      178.62.73.12www.dejure.czGET /about HTTP/1.1
      
      1-41142311/1/993C
      0.00100.30.00283.09
      165.232.76.155www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      2-41142341/4/1384C
      0.00000.30.00175.94
      178.62.73.12www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-41141711/4/1443C
      0.01000.40.00231.19
      134.122.89.242www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-36-0/0/376.
      0.029836000.00.00131.83
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      5-41141721/2/1430C
      0.03100.30.03496.75
      178.62.73.12www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      6-41141731/3/1457C
      0.00000.30.00179.51
      165.232.76.155www.dejure.czGET /about HTTP/1.1
      
      7-41141741/3/1437C
      0.01000.30.00475.24
      207.154.240.169www.dejure.czGET /login.action HTTP/1.1
      
      8-41141761/4/1400C
      0.04100.30.00241.37
      207.154.240.169www.dejure.czGET /server-status HTTP/1.1
      
      9-36-0/0/566.
      1.568800.00.0014.44
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-36-0/0/1083.
      8.209836000.00.00292.11
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-36-0/0/279.
      2.248800.00.0017.81
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-36-0/0/220.
      1.3088120.00.006.58
      81.25.26.150www.dejure.czGET /kariera.php HTTP/1.1
      
      13-36-0/0/1057.
      1.578800.00.00163.18
      3.84.32.73www.davidalexa.czGET / HTTP/1.1
      
      14-41141771/4/1097C
      0.00100.40.0052.94
      207.154.240.169www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-41141780/2/1064W
      0.00000.00.00103.43
      178.62.73.12www.dejure.czGET /server-status HTTP/1.1
      
      16-36-0/0/1110.
      8.348810.00.00285.38
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      17-36-0/0/10.
      0.0449730400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-36-0/0/10.
      0.0549730400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-36-0/0/1086.
      8.028800.00.00221.86
      77.75.72.56www.davidalexa.czGET /muzeum/feed.xml HTTP/1.1
      
      20-36-0/0/8.
      0.0349730500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-36-0/0/1082.
      7.748800.00.00308.88
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      22-36-0/0/822.
      6.2212356100.00.0089.84
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-36-0/0/430.
      3.1530522100.00.0018.60
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-36-0/0/1042.
      7.85881660.00.00164.62
      5.188.62.174taborypraha11.czGET /admin/login.php/login HTTP/1.1
      
      25-36-0/0/888.
      6.929836000.00.00158.99
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-36-0/0/1082.
      8.028800.00.00228.59
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      27-36-0/0/6.
      0.0349730500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-36-0/0/6.
      0.0349730500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-36-0/0/1058.
      8.188800.00.00102.22
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      30-36-0/0/6.
      0.0249730400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 284 seconds, (range: 244...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 5total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 27 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2023-11-04 23:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c56703034c0

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 23-Sep-2023 02:05:10 CEST
      Restart Time: Sunday, 17-Sep-2023 03:14:15 CEST
      Parent Server Generation: 9
      Server uptime:  5 days 22 hours 50 minutes 55 seconds
      Total accesses: 24961 - Total Traffic: 3.9 GB
      CPU Usage: u145.09 s30.78 cu0 cs0 - .0342% CPU load
      .0485 requests/sec - 8.0 kB/second - 165.0 kB/request
      4 requests currently being processed, 11 idle workers
      ____C_____CW_C_.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-9187260/1819/1819_
      13.8834240.0126.68126.68
      84.17.58.112www.phestio.comGET / HTTP/1.0
      
      1-9187270/1794/1794_
      13.18000.0249.45249.45
      45.55.193.222www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      2-9187280/1835/1835_
      11.94000.0365.64365.64
      45.55.193.222www.dejure.czGET /v2/_catalog HTTP/1.1
      
      3-9187290/1827/1827_
      13.37200.0139.49139.49
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-9187301/1851/1851C
      13.07100.3259.23259.23
      45.55.193.222www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      5-9187310/1826/1826_
      12.79190.0426.08426.08
      45.55.193.222www.dejure.czGET / HTTP/1.1
      
      6-9187320/1797/1797_
      12.13200.0264.67264.67
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-9187330/1833/1833_
      12.56300.0261.06261.06
      84.17.58.112www.phestio.comGET / HTTP/1.0
      
      8-9288880/1731/1731_
      12.02200.0248.87248.87
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-9288900/1754/1754_
      12.70200.0491.95491.95
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-9229011/1655/1655C
      10.83100.372.9072.90
      45.55.193.222www.dejure.czGET /about HTTP/1.1
      
      11-9268920/1608/1608W
      10.97000.0256.62256.62
      45.55.193.222www.dejure.czGET /server-status HTTP/1.1
      
      12-9286050/1621/1621_
      11.96300.0293.68293.68
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-9116341/1042/1042C
      7.87000.3405.18405.18
      45.55.193.222www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-9250020/968/968_
      6.64300.0159.78159.78
      192.185.4.63www.dejure.czGET /wordpress/ HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 186 seconds, (range: 44...296)index usage: 0%, cache usage: 0%total sessions stored since starting: 12349total sessions expired since starting: 12342total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 251 hit, 14658 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2023-09-23 00:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c56d3966dfd

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Tuesday, 19-Sep-2023 10:09:33 CEST
      Restart Time: Sunday, 17-Sep-2023 03:14:15 CEST
      Parent Server Generation: 9
      Server uptime:  2 days 6 hours 55 minutes 18 seconds
      Total accesses: 10942 - Total Traffic: 1.4 GB
      CPU Usage: u62.03 s12.3 cu0 cs0 - .0376% CPU load
      .0553 requests/sec - 7.4 kB/second - 133.8 kB/request
      4 requests currently being processed, 11 idle workers
      _C___W____C___C.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-9187260/889/889_
      7.16090.090.3990.39
      138.68.133.118www.dejure.czGET / HTTP/1.1
      
      1-9187271/853/853C
      6.03000.331.3431.34
      138.68.133.118www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      2-9187280/881/881_
      5.28100.0268.42268.42
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-9187290/874/874_
      6.26000.039.5639.56
      138.68.133.118www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      4-9187300/910/910_
      6.55100.0150.53150.53
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-9187310/888/888W
      5.99000.0331.06331.06
      138.68.133.118www.dejure.czGET /server-status HTTP/1.1
      
      6-9187320/866/866_
      5.60100.095.1795.17
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-9187330/907/907_
      6.26100.0162.78162.78
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-9288880/819/819_
      5.10100.028.8628.86
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-9288900/821/821_
      5.76000.028.9428.94
      138.68.133.118www.dejure.czGET /v2/_catalog HTTP/1.1
      
      10-9229011/712/712C
      4.33000.320.2320.23
      138.68.133.118www.dejure.czGET /about HTTP/1.1
      
      11-9268920/689/689_
      4.27100.031.0531.05
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-9286050/676/676_
      4.70100.0142.57142.57
      188.126.94.246www.phestio.comGET / HTTP/1.0
      
      13-9116340/100/100_
      0.60100.05.275.27
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-9250021/57/57C
      0.45000.33.593.59
      138.68.133.118www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 186 seconds, (range: 21...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 5238total sessions expired since starting: 5231total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 144 hit, 5989 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2023-09-19 08:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c5643f83a77

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 17-Sep-2023 00:18:11 CEST
      Restart Time: Sunday, 10-Sep-2023 03:43:13 CEST
      Parent Server Generation: 8
      Server uptime:  6 days 20 hours 34 minutes 57 seconds
      Total accesses: 29658 - Total Traffic: 4.0 GB
      CPU Usage: u52.09 s10.22 cu0 cs0 - .0105% CPU load
      .0501 requests/sec - 7.0 kB/second - 140.4 kB/request
      3 requests currently being processed, 8 idle workers
      _C_W__C____.....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-876700/11/1796_
      0.053110.02.81324.96
      205.169.39.96www.janafialova.comGET /Home_files/navbar.js.st%C3%A1hnout HTTP/1.1
      
      1-876721/14/1773C
      0.03000.33.05216.92
      134.122.34.144www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-876730/14/1843_
      0.06210.01.07189.58
      134.122.34.144www.dejure.czGET / HTTP/1.1
      
      3-876740/13/1843W
      0.03000.00.45282.24
      134.122.34.144www.dejure.czGET /server-status HTTP/1.1
      
      4-876750/14/1891_
      0.07100.00.39250.74
      134.122.34.144www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      5-876760/10/1787_
      0.04300.00.08114.56
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-876771/13/1864C
      0.07100.30.76247.99
      134.122.34.144www.dejure.czGET /about HTTP/1.1
      
      7-876780/11/1848_
      0.05000.03.74207.38
      134.122.34.144www.dejure.czGET /v2/_catalog HTTP/1.1
      
      8-877260/11/1841_
      0.05300.00.43211.74
      188.126.94.200www.phestio.comGET / HTTP/1.0
      
      9-877270/11/1826_
      0.06000.00.14253.12
      134.122.34.144www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      10-877330/8/1842_
      0.0333890.03.25338.02
      188.126.94.200www.phestio.comGET / HTTP/1.0
      
      11-3-0/0/1706.
      10.8779600.00.00233.77
      66.249.64.225taborypraha11.czGET /js/lightbox-jquery/js/jquery.lightbox-0.5.pack.js HTTP/1.1
      
      12-3-0/0/1702.
      10.8779600.00.00127.11
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-3-0/0/1675.
      10.39796220.00.00200.93
      15.235.50.228www.janafialova.comGET /About_Me.html HTTP/1.1
      
      14-3-0/0/1658.
      11.01796150.00.00379.21
      54.36.149.27www.dejure.czGET /pravnici.php HTTP/1.1
      
      15-3-0/0/1536.
      10.3879610.00.00231.37
      185.36.81.33hosting.funlife.czGET / HTTP/1.1
      
      16-3-0/0/1227.
      8.2779600.00.00255.73
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 184 seconds, (range: 43...294)index usage: 0%, cache usage: 0%total sessions stored since starting: 26total sessions expired since starting: 19total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 59 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2023-09-16 22:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c563c8c5627

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Wednesday, 13-Sep-2023 23:47:01 CEST
      Restart Time: Sunday, 10-Sep-2023 03:43:13 CEST
      Parent Server Generation: 3
      Server uptime:  3 days 20 hours 3 minutes 47 seconds
      Total accesses: 16150 - Total Traffic: 2.2 GB
      CPU Usage: u90.47 s17.92 cu0 cs0 - .0327% CPU load
      .0487 requests/sec - 7.1 kB/second - 145.5 kB/request
      4 requests currently being processed, 13 idle workers
      C__CC______W_____...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-348431/1022/1022C
      7.07000.3179.56179.56
      139.144.150.26www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      1-348440/1007/1007_
      7.43000.0129.78129.78
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-348450/1048/1048_
      6.76000.044.5144.51
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-348461/1022/1022C
      6.44000.3242.74242.74
      139.144.150.26www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-348471/1082/1082C
      7.50000.3173.15173.15
      139.144.150.26www.dejure.czGET /about HTTP/1.1
      
      5-348480/1014/1014_
      6.46000.081.4281.42
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-348490/1065/1065_
      6.890130.0105.85105.85
      139.144.150.26www.dejure.czGET / HTTP/1.1
      
      7-348500/1050/1050_
      6.86000.0116.03116.03
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-374240/1037/1037_
      7.23000.0186.37186.37
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-3114960/1018/1018_
      7.37000.0166.37166.37
      198.20.101.106hosting.funlife.cz\x16\x03\x01
      
      10-3114970/1036/1036_
      7.10000.0194.50194.50
      139.144.150.26www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      11-310240/924/924W
      6.00000.030.9830.98
      139.144.150.26www.dejure.czGET /server-status HTTP/1.1
      
      12-310260/923/923_
      5.74000.051.0951.09
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-396690/882/882_
      5.67000.0172.24172.24
      139.144.150.26www.dejure.czGET /v2/_catalog HTTP/1.1
      
      14-376150/859/859_
      5.86000.0217.89217.89
      136.243.220.214www.janafialova.comGET / HTTP/1.1
      
      15-3318200/735/735_
      4.88000.087.1787.17
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      16-3295320/426/426_
      3.1601319220.0115.78115.78
      123.183.224.89www.phestio.comGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 194 seconds, (range: 53...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 7859total sessions expired since starting: 7852total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 358 hit, 9965 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2023-09-13 21:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c5687ed7a7e

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Wednesday, 13-Sep-2023 03:39:29 CEST
      Restart Time: Sunday, 10-Sep-2023 03:43:13 CEST
      Parent Server Generation: 3
      Server uptime:  2 days 23 hours 56 minutes 15 seconds
      Total accesses: 11795 - Total Traffic: 998.0 MB
      CPU Usage: u64.55 s12.62 cu0 cs0 - .0298% CPU load
      .0455 requests/sec - 4040 B/second - 86.6 kB/request
      2 requests currently being processed, 15 idle workers
      ______C_W________...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-348430/784/784_
      5.30600.080.1380.13
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-348440/756/756_
      5.5142340.073.9873.98
      66.249.69.132www.domacikinosaly.czGET /nicepage.js HTTP/1.1
      
      2-348450/797/797_
      5.0148110.014.7214.72
      173.252.95.1www.domacikinosaly.czGET /images/CT001.jpg HTTP/1.1
      
      3-348460/760/760_
      4.66000.0135.56135.56
      159.65.138.217www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      4-348470/820/820_
      5.92380.0140.19140.19
      159.65.138.217www.dejure.czGET / HTTP/1.1
      
      5-348480/772/772_
      4.90000.014.1814.18
      159.65.138.217www.dejure.czGET /about HTTP/1.1
      
      6-348491/799/799C
      5.16000.376.5876.58
      159.65.138.217www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-348500/786/786_
      4.73310.014.7814.78
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-374240/776/776W
      5.21000.074.8074.80
      159.65.138.217www.dejure.czGET /server-status HTTP/1.1
      
      9-3114960/746/746_
      5.44600.073.1473.14
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-3114970/779/779_
      5.42100.0172.89172.89
      159.65.138.217www.dejure.czGET /v2/_catalog HTTP/1.1
      
      11-310240/673/673_
      4.33500.010.5910.59
      66.249.69.130www.domacikinosaly.czGET /robots.txt HTTP/1.1
      
      12-310260/672/672_
      4.04500.010.5110.51
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-396690/628/628_
      3.68500.012.4112.41
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-376150/584/584_
      3.56400.077.4877.48
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-3318200/491/491_
      3.05600.012.8012.80
      185.180.143.138www.davidalexa.czGET / HTTP/1.1
      
      16-3295320/172/172_
      1.26100.03.263.26
      159.65.138.217www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 187 seconds, (range: 25...296)index usage: 0%, cache usage: 0%total sessions stored since starting: 6115total sessions expired since starting: 6108total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 201 hit, 7345 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2023-09-13 01:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c567cd3cea8

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 10-Sep-2023 14:47:27 CEST
      Restart Time: Sunday, 10-Sep-2023 03:43:13 CEST
      Parent Server Generation: 3
      Server uptime:  11 hours 4 minutes 13 seconds
      Total accesses: 1428 - Total Traffic: 147.8 MB
      CPU Usage: u9.38 s1.75 cu0 cs0 - .0279% CPU load
      .0358 requests/sec - 3888 B/second - 106.0 kB/request
      4 requests currently being processed, 9 idle workers
      ______WCC___C...................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-348430/127/127_
      1.03170.061.9461.94
      198.199.121.22www.dejure.czGET / HTTP/1.1
      
      1-348440/128/128_
      1.44216790.02.172.17
      42.83.147.54www.phestio.comGET / HTTP/1.1
      
      2-348450/127/127_
      0.90200.05.445.44
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-348460/123/123_
      0.80300.04.164.16
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-348470/134/134_
      1.06200.01.951.95
      17.241.227.122www.dejure.czGET /robots.txt HTTP/1.1
      
      5-348480/129/129_
      0.96000.01.151.15
      198.199.121.22www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      6-348490/129/129W
      1.05000.061.9061.90
      198.199.121.22www.dejure.czGET /server-status HTTP/1.1
      
      7-348501/136/136C
      0.90100.33.943.94
      198.199.121.22www.dejure.czGET /about HTTP/1.1
      
      8-374241/120/120C
      0.82000.31.781.78
      198.199.121.22www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-3114960/101/101_
      0.89000.01.191.19
      198.199.121.22www.dejure.czGET /v2/_catalog HTTP/1.1
      
      10-3114970/109/109_
      0.75215820.01.151.15
      42.83.147.54www.phestio.comGET / HTTP/1.1
      
      11-310240/29/29_
      0.22200.00.310.31
      42.83.147.54www.phestio.comGET / HTTP/1.1
      
      12-310261/36/36C
      0.31100.30.730.73
      198.199.121.22www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 10subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 166 seconds, (range: 27...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 933total sessions expired since starting: 923total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 14 hit, 1084 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2023-09-10 12:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c560b807de5

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 07-Sep-2023 00:22:08 CEST
      Restart Time: Sunday, 03-Sep-2023 03:48:14 CEST
      Parent Server Generation: 6
      Server uptime:  3 days 20 hours 33 minutes 53 seconds
      Total accesses: 24553 - Total Traffic: 1.7 GB
      CPU Usage: u129.3 s24.65 cu0 cs0 - .0462% CPU load
      .0737 requests/sec - 5.2 kB/second - 71.1 kB/request
      4 requests currently being processed, 13 idle workers
      C___W____C____C__...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-6191811/1723/1723C
      10.99000.3238.63238.63
      128.199.62.55www.dejure.czGET /about HTTP/1.1
      
      1-6191830/1686/1686_
      10.25000.090.1090.10
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-6191840/1734/1734_
      11.29000.025.4725.47
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-6191850/1729/1729_
      10.80000.096.7596.75
      128.199.62.55www.dejure.czGET /v2/_catalog HTTP/1.1
      
      4-6191860/1736/1736W
      11.04000.063.3063.30
      128.199.62.55www.dejure.czGET /server-status HTTP/1.1
      
      5-6191870/1731/1731_
      11.15010.058.0058.00
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-6191880/1722/1722_
      11.78000.0404.28404.28
      66.249.70.67www.dejure.czGET /robots.txt HTTP/1.1
      
      7-6191890/1725/1725_
      10.12000.0106.54106.54
      77.75.72.64www.davidalexa.czGET /muzeum/feed.xml HTTP/1.1
      
      8-6209240/1690/1690_
      10.77000.0101.40101.40
      128.199.62.55www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      9-6262071/1671/1671C
      10.42000.350.6750.67
      128.199.62.55www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      10-6262100/1664/1664_
      10.91010.087.8587.85
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-614520/1629/1629_
      10.42000.082.4782.47
      77.75.73.64www.davidalexa.czGET /muzeum/feed.xml HTTP/1.1
      
      12-6282070/1477/1477_
      9.000100.0204.44204.44
      128.199.62.55www.dejure.czGET / HTTP/1.1
      
      13-6282830/1368/1368_
      8.14010.080.0580.05
      185.181.60.189hosting.funlife.czGET / HTTP/1.1
      
      14-6139821/988/988C
      4.73000.312.5512.55
      128.199.62.55www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-6231060/142/142_
      1.20000.01.511.51
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      16-6256480/138/138_
      0.940120.01.451.45
      66.249.70.68www.dejure.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 188 seconds, (range: 46...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 12488total sessions expired since starting: 12480total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 165 hit, 14522 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2023-09-06 22:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c56c143e7c0

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 04-Sep-2023 01:34:24 CEST
      Restart Time: Sunday, 03-Sep-2023 03:48:14 CEST
      Parent Server Generation: 6
      Server uptime:  21 hours 46 minutes 9 seconds
      Total accesses: 4003 - Total Traffic: 380.6 MB
      CPU Usage: u26.04 s5.06 cu0 cs0 - .0397% CPU load
      .0511 requests/sec - 5091 B/second - 97.3 kB/request
      2 requests currently being processed, 12 idle workers
      ________WC____..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-6191810/339/339_
      2.71000.011.3911.39
      159.65.138.217www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      1-6191830/334/334_
      2.42400.013.6713.67
      49.235.246.222hosting.funlife.czGET /u/admin.php?m=user&a=login&iframe=&sid= HTTP/1.1
      
      2-6191840/343/343_
      2.74400.05.525.52
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-6191850/350/350_
      2.74100.068.1368.13
      159.65.138.217www.dejure.czGET /v2/_catalog HTTP/1.1
      
      4-6191860/359/359_
      2.69500.07.347.34
      49.235.246.222hosting.funlife.czGET /ucserver/admin.php?m=user&a=login&iframe=&sid= HTTP/1.1
      
      5-6191870/344/344_
      3.02100.08.788.78
      159.65.138.217www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      6-6191880/360/360_
      2.87300.0124.46124.46
      49.235.246.222hosting.funlife.czGET /admin/admin.php?m=user&a=login&iframe=&sid= HTTP/1.1
      
      7-6191890/346/346_
      2.28500.062.7762.77
      49.235.246.222hosting.funlife.czGET /forum/uc_server/admin.php?m=user&a=login&iframe=&sid= HTTP
      
      8-6209240/325/325W
      2.48000.06.486.48
      159.65.138.217www.dejure.czGET /server-status HTTP/1.1
      
      9-6262071/296/296C
      2.25000.31.921.92
      159.65.138.217www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-6262100/284/284_
      2.41500.067.2867.28
      49.235.246.222hosting.funlife.czGET /users/admin.php?m=user&a=login&iframe=&sid= HTTP/1.1
      
      11-614520/233/233_
      2.00410.02.392.39
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-6282070/84/84_
      0.47390.00.400.40
      159.65.138.217www.dejure.czGET / HTTP/1.1
      
      13-6282830/6/6_
      0.02000.00.000.00
      159.65.138.217www.dejure.czGET /about HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 191 seconds, (range: 30...297)index usage: 0%, cache usage: 0%total sessions stored since starting: 2417total sessions expired since starting: 2410total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 35 hit, 2337 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2023-09-03 23:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c5635ea1647

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 03-Sep-2023 00:10:18 CEST
      Restart Time: Friday, 01-Sep-2023 13:52:13 CEST
      Parent Server Generation: 5
      Server uptime:  1 day 10 hours 18 minutes 5 seconds
      Total accesses: 6016 - Total Traffic: 1.1 GB
      CPU Usage: u5.73 s1.16 cu0 cs0 - .00558% CPU load
      .0487 requests/sec - 9.6 kB/second - 196.1 kB/request
      10 requests currently being processed, 0 idle workers
      CCCCCCCCCW......................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-564751/8/544C
      0.08000.30.0278.87
      139.144.150.26www.dejure.czGET /about HTTP/1.1
      
      1-564761/5/549C
      0.05000.30.00139.14
      159.223.108.26www.dejure.czGET /about HTTP/1.1
      
      2-564771/4/548C
      0.06000.30.01193.19
      139.144.150.26www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-564781/8/583C
      0.07000.40.0113.04
      137.184.150.232www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-564791/4/589C
      0.05000.30.0116.48
      137.184.150.232www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      5-564801/6/558C
      0.06000.40.01134.75
      159.223.108.26www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-564811/3/564C
      0.06000.30.00140.61
      137.184.150.232www.dejure.czGET /about HTTP/1.1
      
      7-564821/4/583C
      0.05000.30.00131.74
      139.144.150.26www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      8-565031/3/497C
      0.05000.30.0079.18
      159.223.108.26www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      9-565720/0/505W
      3.25000.00.00138.09
      139.144.150.26www.dejure.czGET /server-status HTTP/1.1
      
      10-0-0/0/496.
      3.1112500.00.0086.95
      60.217.75.70hosting.funlife.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 273 seconds, (range: 216...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 7total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 61 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2023-09-02 22:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c561cd09420

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 02-Jul-2023 00:06:54 CEST
      Restart Time: Sunday, 25-Jun-2023 03:34:12 CEST
      Parent Server Generation: 59
      Server uptime:  6 days 20 hours 32 minutes 42 seconds
      Total accesses: 76537 - Total Traffic: 2.4 GB
      CPU Usage: u57.3 s10.88 cu0 cs0 - .0115% CPU load
      .129 requests/sec - 4433 B/second - 33.5 kB/request
      10 requests currently being processed, 0 idle workers
      WCRCC......C.C.........C...C.C..................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-59242290/3/3183W
      0.02000.00.01149.19
      139.59.182.142www.dejure.czGET /server-status HTTP/1.1
      
      1-59242251/7/3534C
      0.04000.30.0184.51
      144.126.202.105www.dejure.czGET /.env HTTP/1.1
      
      2-59242240/3/3863R
      0.02000.00.0093.80
      ??..reading.. 
      
      3-59242781/1/3864C
      0.01100.30.00156.10
      139.59.182.142www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      4-59242791/2/3924C
      0.00000.30.00217.82
      159.223.102.13www.dejure.czGET /about HTTP/1.1
      
      5-54-0/0/3774.
      2.0875730.00.00107.08
      89.176.12.15www.davidalexa.czNULL
      
      6-54-0/0/2835.
      1.427500.00.0072.11
      157.90.182.29www.dejure.czGET /robots.txt HTTP/1.1
      
      7-54-0/0/3817.
      2.247500.00.00108.43
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-54-0/0/3612.
      1.4275100.00.00104.39
      52.26.161.96www.dejure.czGET /kariera.php HTTP/1.1
      
      9-54-0/0/3602.
      1.237500.00.0094.20
      181.214.173.212www.phestio.comGET / HTTP/1.0
      
      10-54-0/0/2206.
      8.3275530.00.0059.55
      66.249.64.238taborypraha11.czGET /robots.txt HTTP/1.1
      
      11-59242221/7/3790C
      0.05100.30.00172.36
      159.223.102.13www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      12-54-0/0/3402.
      0.154721900.00.0086.77
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-59242231/4/3660C
      0.04000.30.0184.00
      144.126.202.105www.dejure.czGET /.git/config HTTP/1.1
      
      14-54-0/0/2706.
      0.997500.00.0066.61
      181.214.173.212www.phestio.comGET / HTTP/1.0
      
      15-54-0/0/3025.
      14.694691900.00.00132.02
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-54-0/0/939.
      1.357510.00.0023.73
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      17-54-0/0/3577.
      1.357510.00.00166.89
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      18-54-0/0/1732.
      0.987500.00.0044.39
      157.90.182.29www.dejure.czGET /sitemap HTTP/1.1
      
      19-54-0/0/671.
      2.2939624300.00.0014.69
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-54-0/0/1124.
      5.7539624300.00.0086.39
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-54-0/0/3130.
      14.614723800.00.0082.47
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-54-0/0/550.
      0.0439624300.00.0012.68
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-59242261/4/2698C
      0.01000.40.0074.37
      144.126.202.105www.dejure.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      24-54-0/0/1690.
      8.9622534700.00.0046.45
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-54-0/0/31.
      0.0239624300.00.000.33
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-54-0/0/8.
      0.0139624600.00.000.07
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-59242271/4/2917C
      0.04000.30.0084.83
      139.59.182.142www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      28-54-0/0/4.
      0.0139624300.00.000.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-59242281/7/2669C
      0.04100.30.0178.25
      139.59.182.142www.dejure.czGET /about HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 290 seconds, (range: 271...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 8total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 1 hit, 27 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2023-07-01 22:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c5641c972f8

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 30-Apr-2023 00:09:46 CEST
      Restart Time: Sunday, 23-Apr-2023 03:46:13 CEST
      Parent Server Generation: 17
      Server uptime:  6 days 20 hours 23 minutes 32 seconds
      Total accesses: 25686 - Total Traffic: 1.4 GB
      CPU Usage: u11.06 s2 cu0 cs0 - .00221% CPU load
      .0434 requests/sec - 2561 B/second - 57.6 kB/request
      12 requests currently being processed, 0 idle workers
      CWCCCRCCCCCC....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-17224621/7/2071C
      0.03000.30.00118.49
      139.144.183.30www.dejure.czGET /telescope/requests HTTP/1.1
      
      1-17224630/5/2052W
      0.01000.00.0053.02
      139.144.183.30www.dejure.czGET /server-status HTTP/1.1
      
      2-17224641/6/2065C
      0.02000.40.00164.84
      139.144.183.30www.dejure.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      3-17224651/4/2047C
      0.01000.30.0097.63
      139.144.183.30www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-17224661/5/2045C
      0.02000.30.0050.26
      139.144.183.30www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      5-17224670/4/2007R
      0.02000.00.0051.52
      ??..reading.. 
      
      6-17224681/4/2070C
      0.02000.30.00107.72
      139.144.183.30www.dejure.czGET /info.php HTTP/1.1
      
      7-17224691/5/1998C
      0.03100.40.0047.65
      134.122.89.242www.dejure.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      8-17225591/2/2026C
      0.00100.30.00282.61
      134.122.89.242www.dejure.czGET /config.json HTTP/1.1
      
      9-17225611/6/2024C
      0.04000.30.00102.83
      134.122.89.242www.dejure.czGET /login.action HTTP/1.1
      
      10-17225621/1/1796C
      0.00100.30.00108.86
      134.122.89.242www.dejure.czGET /info.php HTTP/1.1
      
      11-17225631/2/1596C
      0.01000.30.00140.72
      134.122.89.242www.dejure.czGET /about HTTP/1.1
      
      12-12-0/0/1154.
      7.9315700.00.0092.93
      138.199.63.82www.phestio.comGET / HTTP/1.0
      
      13-12-0/0/735.
      4.9215724730.00.0026.46
      138.199.63.82www.phestio.comGET / HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 288 seconds, (range: 248...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 7total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 34 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2023-04-29 22:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c560d8feea5

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 26-Feb-2023 00:03:39 CET
      Restart Time: Sunday, 19-Feb-2023 03:37:16 CET
      Parent Server Generation: 113
      Server uptime:  6 days 20 hours 26 minutes 22 seconds
      Total accesses: 49407 - Total Traffic: 1.1 GB
      CPU Usage: u35.78 s7.75 cu0 cs0 - .00735% CPU load
      .0835 requests/sec - 2056 B/second - 24.1 kB/request
      14 requests currently being processed, 0 idle workers
      CCCCCRCRWCCCCC..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-113191531/4/3078C
      0.030130.00.00158.83
      139.144.183.106www.dejure.czGET / HTTP/1.1
      
      1-113191541/6/3062C
      0.04000.30.0090.58
      139.144.183.106www.dejure.czGET /.env HTTP/1.1
      
      2-113192931/6/2313C
      0.01100.30.0087.33
      139.144.183.106www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      3-113191551/11/3059C
      0.06100.30.0192.72
      139.144.183.106www.dejure.czGET /login.action HTTP/1.1
      
      4-113192951/3/2313C
      0.00000.30.0025.46
      139.144.183.106www.dejure.czGET /telescope/requests HTTP/1.1
      
      5-113191560/7/3059R
      0.06000.00.0033.18
      ??..reading.. 
      
      6-113191571/6/3062C
      0.03000.30.0132.28
      139.144.183.106www.dejure.czGET /config.json HTTP/1.1
      
      7-113191580/4/3013R
      0.02000.00.0023.03
      ??..reading.. 
      
      8-113191590/4/3016W
      0.02000.00.0090.77
      139.144.183.106www.dejure.czGET /server-status HTTP/1.1
      
      9-113191601/7/3029C
      0.07100.30.0034.99
      139.144.183.106www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      10-113192971/3/2889C
      0.02100.30.0092.92
      139.144.183.106www.dejure.czGET /info.php HTTP/1.1
      
      11-113192991/5/2848C
      0.040280.30.0028.72
      elixirtuples.scan.leakix.orgwww.dejure.czGET /.git/config HTTP/1.1
      
      12-113193031/3/1683C
      0.02100.30.0014.48
      139.144.183.106www.dejure.czGET /about HTTP/1.1
      
      13-113193041/1/2373C
      0.00000.40.00203.85
      139.144.183.106www.dejure.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      14-110-0/0/1579.
      5.1017491900.00.009.53
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-110-0/0/1387.
      4.7017494100.00.008.31
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-110-0/0/1702.
      6.3215000.00.0012.37
      52.109.68.59hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      17-110-0/0/739.
      3.7315000.00.008.25
      52.109.76.149hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      18-110-0/0/739.
      3.3715000.00.006.26
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      19-110-0/0/761.
      3.17150140.00.0012.71
      114.119.159.76g.cilf.czGET /robots.txt HTTP/1.1
      
      20-110-0/0/746.
      3.3615000.00.005.04
      52.109.88.193hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      21-110-0/0/731.
      3.2215000.00.005.55
      52.109.68.59hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      22-110-0/0/723.
      3.6315000.00.0067.29
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      23-110-0/0/749.
      3.2715000.00.007.29
      52.109.28.62hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      24-110-0/0/748.
      3.2215000.00.009.00
      52.109.68.59hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      25-110-0/0/6.
      0.0217492200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 6subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 272 seconds, (range: 195...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 6total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 51 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2023-02-25 23:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c5694b80a92

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 25-Dec-2022 00:03:28 CET
      Restart Time: Sunday, 18-Dec-2022 03:44:14 CET
      Parent Server Generation: 86
      Server uptime:  6 days 20 hours 19 minutes 14 seconds
      Total accesses: 43169 - Total Traffic: 1.9 GB
      CPU Usage: u76.89 s15.86 cu0 cs0 - .0157% CPU load
      .073 requests/sec - 3464 B/second - 46.4 kB/request
      11 requests currently being processed, 0 idle workers
      CCCCWCCCCCR.....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-86233651/4/2275C
      0.00000.30.0078.58
      139.59.6.30www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      1-86233661/4/2286C
      0.030220.00.3283.76
      139.59.6.30www.dejure.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      2-86233671/5/2308C
      0.01000.30.0073.88
      139.59.6.30www.dejure.czGET /telescope/requests HTTP/1.1
      
      3-86233681/5/2299C
      0.02000.30.00129.98
      139.59.6.30www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-86233690/4/2271W
      0.02000.00.0070.39
      139.59.6.30www.dejure.czGET /server-status HTTP/1.1
      
      5-86233701/3/2284C
      0.02000.30.00190.13
      139.59.6.30www.dejure.czGET /info.php HTTP/1.1
      
      6-86233711/4/2294C
      0.04000.30.0065.94
      139.59.6.30www.dejure.czGET /.DS_Store HTTP/1.1
      
      7-86233721/6/2296C
      0.04000.40.3273.68
      139.59.6.30www.dejure.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      8-86234111/2/2182C
      0.01000.30.0062.32
      139.59.6.30www.dejure.czGET /.env HTTP/1.1
      
      9-86234131/3/2162C
      0.010110.00.00133.40
      139.59.6.30www.dejure.czGET / HTTP/1.1
      
      10-86234300/0/2094R
      10.1305220.00.0076.76
      ??..reading.. 
      
      11-83-0/0/1131.
      5.6323320700.00.0028.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-83-0/0/2051.
      9.766500.00.0063.48
      138.199.59.172www.phestio.comGET / HTTP/1.0
      
      13-83-0/0/2020.
      9.06654610.00.0061.71
      138.199.59.172www.phestio.comGET / HTTP/1.0
      
      14-83-0/0/2064.
      9.156500.00.00124.74
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-83-0/0/2056.
      9.746500.00.0067.37
      138.199.59.172www.phestio.comGET / HTTP/1.0
      
      16-83-0/0/2070.
      9.9365300.00.00133.53
      65.154.226.171www.alexovajitka.czGET /css/style.css HTTP/1.1
      
      17-83-0/0/2034.
      10.03654750.00.0065.23
      138.199.59.172www.phestio.comGET / HTTP/1.0
      
      18-83-0/0/1917.
      4.71655150.00.00196.41
      138.199.59.172www.phestio.comGET / HTTP/1.0
      
      19-83-0/0/1979.
      9.086500.00.00123.59
      138.199.59.172www.phestio.comGET / HTTP/1.0
      
      20-83-0/0/1096.
      5.336590.00.0051.61
      65.154.226.171www.alexovajitka.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 9subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 280 seconds, (range: 266...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 9total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 1 hit, 27 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2022-12-24 23:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c5697b33f2b

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 23-Oct-2022 00:05:40 CEST
      Restart Time: Sunday, 16-Oct-2022 03:41:15 CEST
      Parent Server Generation: 59
      Server uptime:  6 days 20 hours 24 minutes 24 seconds
      Total accesses: 46047 - Total Traffic: 768.9 MB
      CPU Usage: u108.83 s16.83 cu0 cs0 - .0212% CPU load
      .0778 requests/sec - 1362 B/second - 17.1 kB/request
      14 requests currently being processed, 0 idle workers
      RCCCCCCCCW........................................C.............
      ..............................W.................................
      ........................C...C...................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-59220270/6/1132R
      0.04000.00.005.55
      ??..reading.. 
      
      1-59220291/3/1124C
      0.01100.30.0012.36
      134.209.227.71www.dejure.czGET /telescope/requests HTTP/1.1
      
      2-59219651/5/2706C
      0.00100.30.0023.00
      134.209.227.71www.dejure.czGET /config.json HTTP/1.1
      
      3-59219661/4/2686C
      0.02100.40.0086.32
      194.195.241.186www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-59220331/4/1140C
      0.01100.30.0066.25
      194.195.241.186www.dejure.czGET /about HTTP/1.1
      
      5-59220341/1/1131C
      0.00100.30.00115.92
      134.209.227.71www.dejure.czGET /info.php HTTP/1.1
      
      6-59219671/5/2698C
      0.02100.30.0084.74
      194.195.241.186www.dejure.czGET /config.json HTTP/1.1
      
      7-59219681/4/2727C
      0.02100.40.0085.23
      134.209.227.71www.dejure.czGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      8-59220351/1/1087C
      0.00100.30.0066.65
      134.209.227.71www.dejure.czGET /login.action HTTP/1.1
      
      9-59220360/0/1086W
      0.06000.00.0013.58
      172.105.110.66www.dejure.czGET /.git/config HTTP/1.1
      
      10-56-0/0/1052.
      0.0441203600.00.004.30
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-56-0/0/527.
      0.0741203300.00.005.55
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-56-0/0/507.
      0.0641203100.00.003.07
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-56-0/0/1584.
      8.297380.00.0010.57
      149.56.160.211www.dejure.czGET / HTTP/1.1
      
      14-56-0/0/10.
      0.0241203800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-56-0/0/13.
      0.0341203900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-56-0/0/1601.
      8.617300.00.0010.86
      149.56.150.115www.dejure.czGET /ads.txt HTTP/1.1
      
      17-56-0/0/10.
      0.0341203800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-56-0/0/1577.
      8.777300.00.0010.63
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      19-56-0/0/12.
      0.0541203400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-56-0/0/11.
      0.0441203500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-56-0/0/13.
      0.0041203900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-56-0/0/9.
      0.0341203400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-56-0/0/1569.
      8.3673120.00.0017.79
      64.124.8.36www.dejure.czGET /en/pravnici.php HTTP/1.1
      
      24-56-0/0/1604.
      8.417310.00.0015.31
      198.235.24.136hosting.funlife.czGET / HTTP/1.1
      
      25-56-0/0/1579.
      8.427300.00.0014.30
      177.10.166.129hosting.funlife.czGET / HTTP/1.1
      
      26-56-0/0/1570.
      8.847310.00.009.16
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      27-56-0/0/1584.
      8.447300.00.0011.95
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      28-56-0/0/1594.
      8.88734210.00.0013.52
      45.134.212.207www.phestio.comGET / HTTP/1.0
      
      29-56-0/0/1605.
      8.297300.00.0012.73
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      30-56-0/0/11.
      0.0141203800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-56-0/0/9.
      0.0441203100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-56-0/0/1594.
      8.617300.00.0011.36
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      33-56-0/0/8.
      0.0441203500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-56-0/0/1596.
      8.617300.00.0010.08
      45.134.212.207www.phestio.comGET / HTTP/1.0
      
      35-56-0/0/11.
      0.0541203100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-56-0/0/8.
      0.0341203400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-56-0/0/12.
      0.1141222900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-56-0/0/8.
      0.1841221000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-56-0/0/9.
      0.1541222700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-56-0/0/8.
      0.1541222200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      41-56-0/0/8.
      0.1441221000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      42-56-0/0/11.
      0.1641222200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      43-56-0/0/6.
      0.1041223400.00.000.00
      106.75.251.234www.davidalexa.czGET / HTTP/1.0
      
      44-56-0/0/13.
      0.3441203900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      45-56-0/0/7.
      0.1641222400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      46-56-0/0/6.
      0.1441222700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      47-56-0/0/4.
      0.1841221400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      48-56-0/0/6.
      0.1341221500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      49-56-0/0/6.
      0.1441223000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      50-59219611/8/1617C
      0.06090.00.0010.33
      172.105.110.66www.dejure.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      51-56-0/0/8.
      0.1741221400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      52-56-0/0/7.
      0.1441222300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      53-56-0/0/4.
      0.1141223400.00.000.00
      106.75.50.100hosting.funlife.czGET / HTTP/1.0
      
      54-56-0/0/7.
      0.1841222100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      55-56-0/0/6.
      0.2141221000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      56-56-0/0/7.
      0.1641221600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      57-56-0/0/9.
      0.1241222300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      58-56-0/0/8.
      0.1641222300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      59-56-0/0/8.
      0.1441221500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      60-56-0/0/10.
      0.1341222200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      61-56-0/0/17.
      0.2941203100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      62-56-0/0/8.
      0.12
      Found on 2022-10-22 22:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c569580ee1e

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 21-Aug-2022 00:03:19 CEST
      Restart Time: Sunday, 14-Aug-2022 03:10:14 CEST
      Parent Server Generation: 30
      Server uptime:  6 days 20 hours 53 minutes 4 seconds
      Total accesses: 53324 - Total Traffic: 347.3 GB
      CPU Usage: u78.65 s19.65 cu0 cs0 - .0166% CPU load
      .0898 requests/sec - 0.6 MB/second - 6.7 MB/request
      12 requests currently being processed, 0 idle workers
      CCRCCWRCRRC.......C.............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-30228541/3/1374C
      0.0403400.30.0024877.63
      sclerotitis.dont.youlovethat.cowww.dejure.czGET /.git/config HTTP/1.1
      
      1-30228561/4/3149C
      0.03000.30.0028803.54
      178.62.7.249www.dejure.czGET /.env HTTP/1.1
      
      2-30227650/6/3243R
      0.03000.00.2129554.11
      ??..reading.. 
      
      3-30227661/5/3237C
      0.02000.40.0229242.46
      178.62.7.249www.dejure.czGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      4-30228571/2/1357C
      0.06000.30.0025129.47
      178.62.7.249www.dejure.czGET /telescope/requests HTTP/1.1
      
      5-30227670/5/3226W
      0.00000.00.0028467.00
      139.59.168.195www.dejure.czGET /server-status HTTP/1.1
      
      6-30227680/6/3263R
      0.020120.00.0228940.93
      ??..reading.. 
      
      7-30228591/1/3185C
      0.00000.30.0030094.97
      178.62.7.249www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-30227690/5/3248R
      0.02000.00.0028657.34
      ??..reading.. 
      
      9-30227700/5/3245R
      0.00040.00.0129724.20
      ??..reading.. 
      
      10-30227711/4/3059C
      0.01100.30.0028564.72
      139.162.196.18www.dejure.czGET /login.action HTTP/1.1
      
      11-27-0/0/103.
      0.421111350.00.002.88
      65.154.226.170taborypraha11.czGET /galerie/thumb/n_4d337cb827c4a.jpg HTTP/1.1
      
      12-29-0/0/1997.
      0.0010200.00.004230.05
      54.185.170.125www.dejure.czGET /.well-known/acme-challenge/gRF2a1B3iaNZN8GrMaZAQp_pr2nMcIg
      
      13-27-0/0/1959.
      9.1511100.00.003913.78
      65.154.226.170taborypraha11.czGET /galerie/thumb/n_4d337cb826ca9.jpg HTTP/1.1
      
      14-27-0/0/1969.
      10.131111420.00.003942.00
      65.154.226.170taborypraha11.czGET /galerie/thumb/n_4e1dd10f6477a.jpg HTTP/1.1
      
      15-27-0/0/2010.
      9.5411100.00.003613.53
      65.154.226.170taborypraha11.czGET /galerie/thumb/n_4d337cb81efa2.jpg HTTP/1.1
      
      16-27-0/0/1890.
      9.783958000.00.003659.21
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-27-0/0/2.
      0.0051884000.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-30227641/5/6C
      0.01000.30.000.00
      178.62.7.249www.dejure.czGET /info.php HTTP/1.1
      
      19-27-0/0/1.
      0.0051883900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-27-0/0/1978.
      10.3011100.00.004148.91
      65.154.226.170taborypraha11.czGET /galerie/thumb/n_4d337cb823ddd.jpg HTTP/1.1
      
      21-27-0/0/1977.
      9.6611100.00.004127.61
      65.154.226.170taborypraha11.czGET /galerie/thumb/n_4d337cb824d6a.jpg HTTP/1.1
      
      22-27-0/0/1935.
      9.501111410.00.003948.24
      65.154.226.170taborypraha11.czGET /galerie/thumb/n_4e1dd1111c315.jpg HTTP/1.1
      
      23-27-0/0/1994.
      10.1911100.00.004172.06
      65.154.226.170taborypraha11.czGET /img/bg_repeat_bottom.jpg HTTP/1.1
      
      24-27-0/0/1965.
      10.211111410.00.003848.00
      65.154.226.170taborypraha11.czGET /galerie/thumb/n_4e1dd10683c05.jpg HTTP/1.1
      
      25-27-0/0/1952.
      9.2110640200.00.003936.22
      194.145.183.60www.phestio.comGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 271 seconds, (range: 199...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 8total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 42 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2022-08-20 22:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f3e7c560f3e7c56f361d502

      Apache Status
      
      Apache Server Status for www.dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 19-Jun-2022 00:04:31 CEST
      Restart Time: Sunday, 12-Jun-2022 20:39:09 CEST
      Parent Server Generation: 3
      Server uptime:  6 days 3 hours 25 minutes 22 seconds
      Total accesses: 54345 - Total Traffic: 20.9 GB
      CPU Usage: u57.45 s13.51 cu0 cs0 - .0134% CPU load
      .102 requests/sec - 41.2 kB/second - 402.8 kB/request
      14 requests currently being processed, 0 idle workers
      RWCCRCCC..C....C..C..C.C..C.....................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-352890/5/2671R
      0.05000.00.001258.06
      ??..reading.. 
      
      1-353790/5/1922W
      0.02000.00.04207.39
      172.105.5.120www.dejure.czGET /server-status HTTP/1.1
      
      2-353831/4/2266C
      0.01100.30.02169.94
      159.203.10.129www.dejure.czGET /config.json HTTP/1.1
      
      3-353841/2/1344C
      0.0111890.30.00148.53
      hypertragic.dont.youlovethat.cowww.dejure.czGET /.git/config HTTP/1.1
      
      4-353920/2/2710R
      0.0101200.00.011081.79
      ??..reading.. 
      
      5-352901/11/2650C
      0.08100.30.01997.25
      159.203.10.129www.dejure.czGET /telescope/requests HTTP/1.1
      
      6-353931/2/2249C
      0.01000.30.001062.38
      172.105.5.120www.dejure.czGET /telescope/requests HTTP/1.1
      
      7-353941/1/1839C
      0.00000.40.00134.34
      172.105.5.120www.dejure.czGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      8-0-0/0/1242.
      4.9923133100.00.00837.53
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-0-0/0/1335.
      2.0023133100.00.0056.19
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      10-352951/6/2164C
      0.05000.30.001123.80
      172.105.5.120www.dejure.czGET /info.php HTTP/1.1
      
      11-0-0/0/1641.
      8.9823133100.00.00803.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-0-0/0/1190.
      2.2023131100.00.0025.52
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-0-0/0/1675.
      6.3710600.00.00190.52
      89.176.13.122www.davidalexa.czNULL
      
      14-0-0/0/2058.
      4.0210610.00.00766.95
      198.235.24.16hosting.funlife.czGET / HTTP/1.1
      
      15-352911/4/2515C
      0.03100.30.00891.28
      159.203.10.129www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-0-0/0/1686.
      4.5710600.00.001130.66
      89.176.13.122taborypraha11.czGET /img/bg_repeat_bottom.jpg HTTP/1.1
      
      17-0-0/0/1600.
      4.62106670.00.001155.79
      89.176.13.122taborypraha11.czGET /informace HTTP/1.1
      
      18-352921/7/2612C
      0.04100.30.00986.97
      172.105.5.120www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      19-0-0/0/1106.
      0.0023133100.00.00920.79
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-0-0/0/1668.
      4.9810600.00.00162.25
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      21-352931/4/2484C
      0.04100.30.001156.11
      159.203.10.129www.dejure.czGET /info.php HTTP/1.1
      
      22-0-0/0/130.
      0.0031776600.00.002.52
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-352941/6/2569C
      0.03100.30.001129.37
      172.105.5.120www.dejure.czGET /.env HTTP/1.1
      
      24-0-0/0/1095.
      5.8431777900.00.00940.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-0-0/0/1024.
      0.0831776800.00.00879.16
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-352961/4/1897C
      0.02100.30.00901.22
      159.203.10.129www.dejure.czGET /login.action HTTP/1.1
      
      27-0-0/0/984.
      5.1223133100.00.00925.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-0-0/0/540.
      0.0131775900.00.00805.84
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-0-0/0/438.
      2.2523133100.00.0082.31
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-0-0/0/51.
      0.0031776600.00.000.69
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-0-0/0/1461.
      7.0810600.00.00268.45
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      32-0-0/0/52.
      0.0131776500.00.000.88
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-0-0/0/1461.
      7.45106230.00.00173.59
      77.75.78.162taborypraha11.czGET /galerie/n_4e613fed68da6.jpg HTTP/1.1
      
      34-0-0/0/16.
      0.0031776600.00.000.19
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 274 seconds, (range: 203...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 7total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 75 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.dejure.cz Port 443
      
      
      Found on 2022-06-18 22:04
  • Apache server-status page is publicly available
    First seen 2022-07-02 22:08
    Last seen 2024-04-18 19:38
    Open for 655 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d53caddad3a

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 18-Apr-2024 21:38:42 CEST
      Restart Time: Sunday, 14-Apr-2024 03:29:14 CEST
      Parent Server Generation: 17
      Server uptime:  4 days 18 hours 9 minutes 28 seconds
      Total accesses: 26026 - Total Traffic: 9.0 GB
      CPU Usage: u237.61 s55.84 cu.05 cs0 - .0714% CPU load
      .0633 requests/sec - 22.9 kB/second - 361.5 kB/request
      4 requests currently being processed, 13 idle workers
      __W__C_C_______C_...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1780350/1577/1577_
      18.232620.0574.07574.07
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-1780360/1564/1564_
      18.302510.0743.80743.80
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-1780370/1592/1592W
      18.57000.0520.44520.44
      68.183.9.16mplatba.neterapay.euGET /server-status HTTP/1.1
      
      3-1780380/1567/1567_
      16.352600.0348.73348.73
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-1780390/1613/1613_
      19.502100.0886.60886.60
      68.183.9.16mplatba.neterapay.euGET / HTTP/1.1
      
      5-1780401/1608/1608C
      18.58100.3582.92582.92
      68.183.9.16mplatba.neterapay.euGET /about HTTP/1.1
      
      6-1780410/1627/1627_
      18.892510.0807.33807.33
      77.75.72.26taborypraha11.czGET /galerie/thumb/n_50394af227833.jpg HTTP/1.1
      
      7-1780421/1606/1606C
      17.13000.4750.77750.77
      68.183.9.16mplatba.neterapay.euGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-17226520/1450/1450_
      16.922600.0260.57260.57
      103.44.246.69www.dejure.czGET /admin/_Manager/AspCms_Manager.asp HTTP/1.1
      
      9-17226540/1514/1514_
      15.24000.0392.17392.17
      68.183.9.16mplatba.neterapay.euGET /v2/_catalog HTTP/1.1
      
      10-17226550/1466/1466_
      15.122410.0138.54138.54
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-17226570/1473/1473_
      16.382610.0743.34743.34
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-17226580/1476/1476_
      16.602510.0511.80511.80
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-17226590/1486/1486_
      16.92000.0520.83520.83
      68.183.9.16mplatba.neterapay.euGET /debug/default/view?panel=config HTTP/1.1
      
      14-17226600/1473/1473_
      17.73000.0570.31570.31
      68.183.9.16mplatba.neterapay.euGET /server HTTP/1.1
      
      15-17226611/1459/1459C
      17.11100.3509.63509.63
      68.183.9.16mplatba.neterapay.euGET /.vscode/sftp.json HTTP/1.1
      
      16-17226620/1475/1475_
      16.122600.0324.77324.77
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 9subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 151 seconds, (range: 12...297)index usage: 0%, cache usage: 0%total sessions stored since starting: 17889total sessions expired since starting: 17880total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 108 hit, 20160 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 443
      
      
      Found on 2024-04-18 19:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d53fe8ec7d9

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Wednesday, 10-Apr-2024 17:26:12 CEST
      Restart Time: Sunday, 07-Apr-2024 03:12:12 CEST
      Parent Server Generation: 14
      Server uptime:  3 days 14 hours 14 minutes
      Total accesses: 13591 - Total Traffic: 2.6 GB
      CPU Usage: u106.97 s21 cu.04 cs0 - .0412% CPU load
      .0438 requests/sec - 8.7 kB/second - 199.8 kB/request
      3 requests currently being processed, 13 idle workers
      __C___WC________................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-14218770/905/905_
      8.24100.0218.20218.20
      23.239.21.238mplatba.neterapay.euGET /debug/default/view?panel=config HTTP/1.1
      
      1-14218780/912/912_
      8.72000.0109.69109.69
      23.239.21.238mplatba.neterapay.euGET /server HTTP/1.1
      
      2-14218791/911/911C
      8.48000.4159.60159.60
      23.239.21.238mplatba.neterapay.euGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-14218800/900/900_
      8.50510.0166.12166.12
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-14218810/897/897_
      8.57510.0159.51159.51
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-14218820/895/895_
      8.65320.0347.06347.06
      83.97.73.245hosting.funlife.czGET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1
      
      6-14218830/937/937W
      8.56000.0161.03161.03
      23.239.21.238mplatba.neterapay.euGET /server-status HTTP/1.1
      
      7-14218841/916/916C
      8.39100.393.1093.10
      23.239.21.238mplatba.neterapay.euGET /about HTTP/1.1
      
      8-14242330/902/902_
      8.87410.0214.48214.48
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-14242350/883/883_
      8.30400.035.6335.63
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-14242360/879/879_
      8.45500.099.9399.93
      198.235.24.105www.davidalexa.czGET / HTTP/1.1
      
      11-1481800/828/828_
      7.88500.0289.57289.57
      46.135.15.76www.dejure.czGET /images/paticka-repeat.jpg HTTP/1.1
      
      12-1481830/783/783_
      6.81390.0149.93149.93
      23.239.21.238mplatba.neterapay.euGET / HTTP/1.1
      
      13-1481840/818/818_
      7.51000.093.5093.50
      23.239.21.238mplatba.neterapay.euGET /v2/_catalog HTTP/1.1
      
      14-1481880/784/784_
      7.86410.0214.41214.41
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-14246330/441/441_
      4.45000.0140.16140.16
      23.239.21.238mplatba.neterapay.euGET /.vscode/sftp.json HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 10subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 230 seconds, (range: 42...297)index usage: 0%, cache usage: 0%total sessions stored since starting: 7455total sessions expired since starting: 7445total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 270 hit, 9204 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 443
      
      
      Found on 2024-04-10 15:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d535bd426b4

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 24-Mar-2024 00:03:56 CET
      Restart Time: Wednesday, 20-Mar-2024 15:59:01 CET
      Parent Server Generation: 5
      Server uptime:  3 days 8 hours 4 minutes 55 seconds
      Total accesses: 12494 - Total Traffic: 1.2 GB
      CPU Usage: u40.75 s8.73 cu0 cs0 - .0172% CPU load
      .0433 requests/sec - 4608 B/second - 103.9 kB/request
      8 requests currently being processed, 4 idle workers
      CC___CWCCCC_....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-5138511/2/680C
      0.00100.30.0014.94
      142.93.0.66mplatba.neterapay.euGET /.vscode/sftp.json HTTP/1.1
      
      1-5138521/3/679C
      0.00100.40.0072.21
      167.71.175.236mplatba.neterapay.euGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      2-5138690/3/99_
      0.02000.00.001.01
      167.71.175.236mplatba.neterapay.euGET /.git/config HTTP/1.1
      
      3-5138530/4/675_
      0.02000.00.0070.02
      142.93.0.66mplatba.neterapay.euGET /v2/_catalog HTTP/1.1
      
      4-5138540/3/666_
      0.01000.00.00139.12
      167.71.175.236mplatba.neterapay.euGET /.env HTTP/1.1
      
      5-5138701/1/96C
      0.00100.30.005.18
      167.71.175.236mplatba.neterapay.euGET /config.json HTTP/1.1
      
      6-5138710/1/676W
      0.00000.00.00144.05
      142.93.0.66mplatba.neterapay.euGET /server-status HTTP/1.1
      
      7-5138551/3/678C
      0.00100.30.00139.44
      142.93.0.66mplatba.neterapay.euGET /about HTTP/1.1
      
      8-5138561/3/667C
      0.01100.30.0072.35
      142.93.0.66mplatba.neterapay.euGET /server HTTP/1.1
      
      9-5138571/3/660C
      0.00100.30.0080.94
      167.71.175.236mplatba.neterapay.euGET /telescope/requests HTTP/1.1
      
      10-5138581/3/661C
      0.02000.40.0068.13
      142.93.0.66mplatba.neterapay.euGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-5138720/0/561_
      4.61010.00.0013.54
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-0-0/0/573.
      4.654300.00.0012.56
      162.142.125.215www.davidalexa.czPRI * HTTP/2.0
      
      13-0-0/0/567.
      4.794300.00.0011.22
      103.109.103.43www.phestio.comGET /theme/10/images/icon64_error.png HTTP/1.1
      
      14-0-0/0/584.
      4.504300.00.00136.09
      103.109.103.43www.phestio.comGET /console/framework/skins/wlsconsole/images/pageIdle.gif HTT
      
      15-0-0/0/592.
      4.444300.00.0015.34
      103.109.103.43www.phestio.comGET /kingdee/login/images/formTable_left.gif HTTP/1.1
      
      16-0-0/0/578.
      4.754350.00.0011.77
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      17-0-0/0/562.
      4.454300.00.0078.27
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      18-0-0/0/570.
      4.374300.00.008.75
      103.109.103.43www.phestio.comGET /console/framework/skins/wlsconsole/images/Branding_Weblogi
      
      19-0-0/0/544.
      4.534300.00.0074.54
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      20-0-0/0/562.
      4.204300.00.0082.01
      103.109.103.43www.phestio.comGET /console/framework/skins/wlsconsole/images/Branding_Login_W
      
      21-0-0/0/564.
      4.114320.00.0015.70
      35.240.121.17hosting.funlife.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 3subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 297 seconds, (range: 296...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 3total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 14 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 443
      
      
      Found on 2024-03-23 23:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d530456373b

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 21-Mar-2024 15:39:09 CET
      Restart Time: Wednesday, 20-Mar-2024 15:59:01 CET
      Parent Server Generation: 0
      Server uptime:  23 hours 40 minutes 8 seconds
      Total accesses: 4272 - Total Traffic: 323.2 MB
      CPU Usage: u24.85 s5.64 cu0 cs0 - .0358% CPU load
      .0501 requests/sec - 3977 B/second - 77.5 kB/request
      5 requests currently being processed, 15 idle workers
      _W._C.C__C_____C______..........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-026450/254/254_
      1.82000.04.114.11
      138.68.86.32mplatba.neterapay.euGET /debug/default/view?panel=config HTTP/1.1
      
      1-026460/267/267W
      1.93000.063.5863.58
      138.68.86.32mplatba.neterapay.euGET /server-status HTTP/1.1
      
      2-0-0/0/93.
      0.736598500.00.001.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-026480/252/252_
      1.722200.02.102.10
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-026491/255/255C
      1.67000.32.472.47
      138.68.86.32mplatba.neterapay.euGET /server HTTP/1.1
      
      5-0-0/0/95.
      0.996598500.00.005.18
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-026511/262/262C
      1.66000.365.4265.42
      138.68.86.32mplatba.neterapay.euGET /about HTTP/1.1
      
      7-026520/267/267_
      2.041600.07.287.28
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-028830/259/259_
      1.552200.03.753.75
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-028841/256/256C
      1.72000.31.441.44
      138.68.86.32mplatba.neterapay.euGET /.vscode/sftp.json HTTP/1.1
      
      10-028850/249/249_
      1.692200.01.931.93
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-0205650/163/163_
      1.102200.01.461.46
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-0205660/161/161_
      0.99000.01.521.52
      138.68.86.32mplatba.neterapay.euGET /v2/_catalog HTTP/1.1
      
      13-0205670/158/158_
      1.442200.02.252.25
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-0205690/161/161_
      1.192210.061.8961.89
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-0205701/179/179C
      1.23000.42.612.61
      138.68.86.32mplatba.neterapay.euGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-0205740/161/161_
      1.2522650.04.154.15
      66.249.66.207taborypraha11.czGET /robots.txt HTTP/1.1
      
      17-0205760/157/157_
      1.132200.06.696.69
      89.221.219.62www.davidalexa.czHEAD / HTTP/1.1
      
      18-0205890/153/153_
      1.162200.01.811.81
      103.9.134.248taborypraha11.czGET / HTTP/1.1
      
      19-0205900/155/155_
      1.062200.04.214.21
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      20-0205910/157/157_
      1.320120.073.4073.40
      138.68.86.32mplatba.neterapay.euGET / HTTP/1.1
      
      21-0205920/158/158_
      1.101500.04.974.97
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 216 seconds, (range: 45...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 2067total sessions expired since starting: 2060total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 55 hit, 2561 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 443
      
      
      Found on 2024-03-21 14:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d53ac87818c

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 02-Feb-2024 19:27:26 CET
      Restart Time: Sunday, 28-Jan-2024 03:51:12 CET
      Parent Server Generation: 100
      Server uptime:  5 days 15 hours 36 minutes 14 seconds
      Total accesses: 21327 - Total Traffic: 3.5 GB
      CPU Usage: u119.14 s27.91 cu0 cs0 - .0301% CPU load
      .0437 requests/sec - 7.5 kB/second - 172.3 kB/request
      4 requests currently being processed, 16 idle workers
      ........................................._..__C.W____C_______C__
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-100-0/0/1198.
      8.946124400.00.00121.71
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      1-100-0/0/1225.
      8.816124400.00.00189.99
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      2-100-0/0/1223.
      9.066124400.00.00333.06
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-100-0/0/1227.
      8.306124400.00.00101.69
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-100-0/0/1207.
      8.566124400.00.00237.71
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      5-100-0/0/1198.
      8.246124400.00.00109.92
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-100-0/0/1185.
      7.826124400.00.0095.43
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      7-100-0/0/1209.
      8.706124500.00.00393.59
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      8-100-0/0/1119.
      8.086124400.00.00172.41
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-100-0/0/983.
      7.226124400.00.00222.95
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      10-100-0/0/970.
      6.216124400.00.00172.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-100-0/0/934.
      6.296124400.00.00118.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-100-0/0/836.
      6.256124400.00.00148.60
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-100-0/0/884.
      5.976124400.00.00164.22
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-100-0/0/767.
      5.486124300.00.0089.94
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-100-0/0/536.
      3.406124400.00.0028.87
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-100-0/0/531.
      3.346124300.00.0018.62
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-100-0/0/541.
      3.716124400.00.0080.59
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-100-0/0/530.
      3.696124400.00.00208.84
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-100-0/0/503.
      3.286124400.00.00143.46
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-100-0/0/1.
      0.016124300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-100-0/0/1.
      0.006124300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-100-0/0/1.
      0.006124300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-100-0/0/1.
      0.006124300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-100-0/0/1.
      0.006124300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-100-0/0/1.
      0.006124300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-100-0/0/1.
      0.006124300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-100-0/0/1.
      0.006124330.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-100-0/0/1.
      0.006124200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-100-0/0/1.
      0.006124300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-100-0/0/1.
      0.006124300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-100-0/0/1.
      0.006124200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-100-0/0/1.
      0.006124300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-100-0/0/1.
      0.006124200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-100-0/0/1.
      0.006124300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-100-0/0/1.
      0.006124300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-100-0/0/1.
      0.006124200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-100-0/0/1.
      0.006124200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-100-0/0/1.
      0.006124200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-100-0/0/1.
      0.006124200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-100-0/0/1.
      0.006124200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      41-100283920/140/140_
      0.85300.061.3061.30
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      42-100-0/0/1.
      0.006124200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      43-100-0/0/1.
      0.006124200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      44-100283950/123/123_
      0.81300.06.566.56
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      45-100283960/116/116_
      0.77000.01.271.27
      159.89.83.196mplatba.neterapay.euGET /debug/default/view?panel=config HTTP/1.1
      
      46-100283971/129/129C
      0.83100.35.335.33
      159.89.83.196mplatba.neterapay.euGET /.vscode/sftp.json HTTP/1.1
      
      47-100-0/0/1.
      0.006124200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      48-100283990/137/137W
      0.79000.063.9763.97
      159.89.83.196mplatba.neterapay.euGET /server-status HTTP/1.1
      
      49-100284000/121/121_
      0.77300.02.442.44
      91.121.9.140www.davidalexa.czGET /composer.json HTTP/1.1
      
      50-100284010/129/129_
      0.914190.01.941.94
      159.89.83.196mplatba.neterapay.euGET / HTTP/1.1
      
      51-100284030/136/136_
      0.84180.065.8665.86
      159.89.83.196mplatba.neterapay.euGET / HTTP/1.1
      
      52-100284040/132/132_
      0.76300.01.121.12
      91.121.9.140www.davidalexa.czGET /composer.lock HTTP/1.1
      
      53-100284051/120/120C
      0.90100.367.6267.62
      159.89.83.196mplatba.neterapay.euGET /about HTTP/1.1
      
      54-100284060/130/130_
      0.89000.06.606.60
      159.89.83.196mplatba.neterapay.euGET /v2/_catalog HTTP/1.1
      
      55-100284070/108/108_
      0.641228500.04.644.64
      58.220.27.162www.phestio.comGET / HTTP/1.1
      
      56-100284080/116/116_
      0.68300.04.504.50
      91.121.9.140www.davidalexa.czGET /adminer.sql.gz HTTP/1.1
      
      57-100284090/119/119_
      0.79200.02.702.70
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      58-100284100/128/128_
      0.85200.06.476.47
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      59-100284110/119/119_
      0.73310.063.9863.98
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      60-100284120/116/116_
      0.84200.01.761.76
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      61-100284131/116/116C
      0.82000.42.982.98
      159.89.83.196mplatba.neterapay.euGET /ecp/Current/exporttool/microsoft.excha
      Found on 2024-02-02 18:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d5350f6e62d

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 21-Jan-2024 00:05:57 CET
      Restart Time: Sunday, 14-Jan-2024 03:18:13 CET
      Parent Server Generation: 96
      Server uptime:  6 days 20 hours 47 minutes 43 seconds
      Total accesses: 26458 - Total Traffic: 5.3 GB
      CPU Usage: u56.12 s13 cu0 cs0 - .0117% CPU load
      .0446 requests/sec - 9.3 kB/second - 208.3 kB/request
      7 requests currently being processed, 3 idle workers
      CCCC_W__CC......................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-96129591/3/1745C
      0.00000.30.00263.65
      138.68.163.10mplatba.neterapay.euGET /about HTTP/1.1
      
      1-96129611/4/1696C
      0.03100.40.00425.46
      138.68.163.10mplatba.neterapay.euGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      2-96129621/4/1751C
      0.00000.30.00231.82
      138.68.163.10mplatba.neterapay.euGET /telescope/requests HTTP/1.1
      
      3-96129631/3/1743C
      0.00000.40.00352.59
      138.68.163.10mplatba.neterapay.euGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-96129640/2/1730_
      0.01000.00.00364.78
      138.68.163.10mplatba.neterapay.euGET /.git/config HTTP/1.1
      
      5-96129650/4/1730W
      0.00000.00.00234.10
      138.68.163.10mplatba.neterapay.euGET /server-status HTTP/1.1
      
      6-96129660/3/1719_
      0.00000.00.00383.28
      138.68.163.10mplatba.neterapay.euGET /login.action HTTP/1.1
      
      7-96129670/1/1712_
      0.01000.00.00432.61
      138.68.163.10mplatba.neterapay.euGET /.env HTTP/1.1
      
      8-96129731/1/1661C
      0.00100.30.00115.86
      138.68.163.10mplatba.neterapay.euGET /.vscode/sftp.json HTTP/1.1
      
      9-96129741/1/1595C
      0.00000.30.00518.61
      138.68.163.10mplatba.neterapay.euGET /config.json HTTP/1.1
      
      10-91-0/0/1548.
      11.683500.00.00320.76
      177.170.50.57taborypraha11.czGET / HTTP/1.1
      
      11-91-0/0/1161.
      9.093500.00.00423.34
      193.118.53.109hosting.funlife.czHEAD /icons/.%2e/%2e%2e/apache2/icons/sphere1.png HTTP/1.1
      
      12-91-0/0/800.
      5.903500.00.00392.93
      124.248.67.155www.phestio.comGET / HTTP/1.1
      
      13-91-0/0/845.
      6.163500.00.00146.04
      193.118.53.109hosting.funlife.czHEAD /icons/.%%32%65/.%%32%65/apache2/icons/non-existant-image.
      
      14-91-0/0/811.
      5.983520.00.0092.79
      193.118.53.109hosting.funlife.czGET / HTTP/1.1
      
      15-91-0/0/848.
      6.313500.00.00157.06
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      16-91-0/0/6.
      0.0037294100.00.000.40
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-91-0/0/842.
      6.073500.00.00150.00
      193.118.53.109hosting.funlife.czHEAD /icons/sphere1.png HTTP/1.1
      
      18-91-0/0/832.
      6.053500.00.00143.40
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      19-91-0/0/4.
      0.0037293200.00.000.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-91-0/0/838.
      5.583500.00.0014.98
      193.118.53.109hosting.funlife.czHEAD /icons/.%%32%65/.%%32%65/apache2/icons/sphere1.png HTTP/1.
      
      21-91-0/0/841.
      6.273500.00.00218.29
      17.241.75.245taborypraha11.czGET /galerie/thumb/n_511bb32facd8d.jpg HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 3subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 297 seconds, (range: 297...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 3total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 13 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 443
      
      
      Found on 2024-01-20 23:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d5352fa4d01

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 07-Jan-2024 03:27:33 CET
      Restart Time: Sunday, 07-Jan-2024 03:13:15 CET
      Parent Server Generation: 88
      Server uptime:  14 minutes 17 seconds
      Total accesses: 105 - Total Traffic: 2.3 MB
      CPU Usage: u.67 s.12 cu0 cs0 - .0922% CPU load
      .123 requests/sec - 2786 B/second - 22.2 kB/request
      4 requests currently being processed, 5 idle workers
      C_CC_W___.......................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-88241611/12/12C
      0.33000.40.150.15
      161.35.27.144mplatba.neterapay.euGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-88241620/14/14_
      0.08000.00.370.37
      161.35.27.144mplatba.neterapay.euGET /v2/_catalog HTTP/1.1
      
      2-88241631/13/13C
      0.07000.30.150.15
      161.35.27.144mplatba.neterapay.euGET /about HTTP/1.1
      
      3-88241641/11/11C
      0.05000.30.290.29
      161.35.27.144mplatba.neterapay.euGET /.vscode/sftp.json HTTP/1.1
      
      4-88241650/11/11_
      0.06000.00.510.51
      161.35.27.144mplatba.neterapay.euGET /debug/default/view?panel=config HTTP/1.1
      
      5-88241660/11/11W
      0.07000.00.340.34
      161.35.27.144mplatba.neterapay.euGET /server-status HTTP/1.1
      
      6-88241670/11/11_
      0.020170.00.180.18
      54.36.149.46www.domacikinosaly.czGET / HTTP/1.1
      
      7-88241680/13/13_
      0.080140.00.130.13
      161.35.27.144mplatba.neterapay.euGET / HTTP/1.1
      
      8-88244530/9/9_
      0.030110.00.170.17
      161.35.27.144mplatba.neterapay.euGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 160 seconds, (range: 21...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 31total sessions expired since starting: 24total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 61 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 443
      
      
      Found on 2024-01-07 02:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d53e19c6896

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 06-Jan-2024 01:48:35 CET
      Restart Time: Sunday, 31-Dec-2023 03:06:13 CET
      Parent Server Generation: 82
      Server uptime:  5 days 22 hours 42 minutes 21 seconds
      Total accesses: 22301 - Total Traffic: 3.6 GB
      CPU Usage: u59.56 s13.58 cu0 cs0 - .0142% CPU load
      .0434 requests/sec - 7.4 kB/second - 170.7 kB/request
      4 requests currently being processed, 10 idle workers
      C______CCW____..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-824751/832/1813C
      5.61100.390.91176.45
      167.99.182.39mplatba.neterapay.euGET /.vscode/sftp.json HTTP/1.1
      
      1-824760/850/1854_
      5.92200.020.66100.53
      143.110.156.182www.phestio.comGET /.DS_Store HTTP/1.1
      
      2-824770/859/1857_
      6.20200.080.01362.59
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-824780/877/1830_
      5.82300.0208.77414.80
      143.110.156.182www.phestio.comGET /about HTTP/1.1
      
      4-824800/871/1826_
      5.64000.017.6838.47
      167.99.182.39mplatba.neterapay.euGET /debug/default/view?panel=config HTTP/1.1
      
      5-824810/851/1804_
      5.89300.0134.63350.67
      143.110.156.182www.phestio.comGET /_all_dbs HTTP/1.1
      
      6-824820/865/1844_
      5.53200.018.17343.67
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-824831/857/1859C
      6.42100.3380.94543.64
      167.99.182.39mplatba.neterapay.euGET /about HTTP/1.1
      
      8-8236181/837/1815C
      5.42000.4138.93400.37
      167.99.182.39mplatba.neterapay.euGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-8236260/840/1804W
      5.93000.087.13162.73
      167.99.182.39mplatba.neterapay.euGET /server-status HTTP/1.1
      
      10-8236310/838/1796_
      5.83200.0200.62408.34
      143.110.156.182www.phestio.comGET /.env HTTP/1.1
      
      11-8271410/691/1578_
      4.87000.0134.46281.80
      167.99.182.39mplatba.neterapay.euGET /v2/_catalog HTTP/1.1
      
      12-82142160/511/511_
      3.20300.0130.64130.64
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-82322690/110/110_
      0.871110.01.921.92
      167.99.182.39mplatba.neterapay.euGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 165 seconds, (range: 19...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 5137total sessions expired since starting: 5130total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 176 hit, 6346 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 443
      
      
      Found on 2024-01-06 00:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d537f072990

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 23-Dec-2023 22:24:56 CET
      Restart Time: Sunday, 17-Dec-2023 03:23:12 CET
      Parent Server Generation: 65
      Server uptime:  6 days 19 hours 1 minute 44 seconds
      Total accesses: 27372 - Total Traffic: 4.9 GB
      CPU Usage: u176.08 s34.04 cu0 cs0 - .0358% CPU load
      .0466 requests/sec - 8.7 kB/second - 186.6 kB/request
      4 requests currently being processed, 16 idle workers
      __WC____________C_C_............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-65325130/1488/1488_
      11.59200.0398.09398.09
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      1-65325140/1469/1469_
      11.27400.0214.38214.38
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      2-65325150/1490/1490W
      11.33000.0319.23319.23
      138.197.88.136mplatba.neterapay.euGET /server-status HTTP/1.1
      
      3-65325161/1462/1462C
      11.07100.3154.96154.96
      138.197.88.136mplatba.neterapay.euGET /about HTTP/1.1
      
      4-65325170/1437/1437_
      11.00217490.0197.71197.71
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      5-65325180/1495/1495_
      12.08190.0437.64437.64
      138.197.88.136mplatba.neterapay.euGET / HTTP/1.1
      
      6-65325190/1467/1467_
      11.39315970.0332.22332.22
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      7-65325200/1494/1494_
      11.84200.0394.49394.49
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-65104600/1395/1395_
      10.71000.0244.47244.47
      138.197.88.136mplatba.neterapay.euGET /v2/_catalog HTTP/1.1
      
      9-65104650/1393/1393_
      9.674310.0199.97199.97
      138.197.88.136mplatba.neterapay.euGET / HTTP/1.1
      
      10-65104660/1400/1400_
      11.02300.0265.49265.49
      35.233.103.184www.dejure.czGET /robots.txt HTTP/1.1
      
      11-65104680/1405/1405_
      10.65219750.0239.75239.75
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      12-65104750/1417/1417_
      10.90200.0327.73327.73
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      13-65104890/1401/1401_
      10.07300.0267.76267.76
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-65104920/1451/1451_
      11.08300.0151.43151.43
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-65104950/1425/1425_
      10.99000.0143.16143.16
      138.197.88.136mplatba.neterapay.euGET /debug/default/view?panel=config HTTP/1.1
      
      16-65104981/1430/1430C
      10.97000.4172.69172.69
      138.197.88.136mplatba.neterapay.euGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      17-65105130/1400/1400_
      11.20300.0383.46383.46
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      18-65220631/972/972C
      7.28100.348.7448.74
      138.197.88.136mplatba.neterapay.euGET /.vscode/sftp.json HTTP/1.1
      
      19-65130910/481/481_
      4.07300.095.0095.00
      185.51.134.251www.phestio.comGET / HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 10subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 224 seconds, (range: 58...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 13182total sessions expired since starting: 13172total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 107 hit, 16138 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 443
      
      
      Found on 2023-12-23 21:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d53ca45accd

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 11-Dec-2023 14:30:12 CET
      Restart Time: Sunday, 10-Dec-2023 03:37:14 CET
      Parent Server Generation: 60
      Server uptime:  1 day 10 hours 52 minutes 57 seconds
      Total accesses: 8819 - Total Traffic: 1.9 GB
      CPU Usage: u41.66 s10.14 cu0 cs0 - .0412% CPU load
      .0702 requests/sec - 15.5 kB/second - 220.7 kB/request
      4 requests currently being processed, 7 idle workers
      _CC___C_W__.....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-60140770/923/923_
      5.691210.0250.24250.24
      88.99.215.210www.domacikinosaly.czGET / HTTP/1.1
      
      1-60140781/919/919C
      5.26000.4145.72145.72
      138.68.163.10mplatba.neterapay.euGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-60140791/926/926C
      5.70000.3279.67279.67
      138.68.163.10mplatba.neterapay.euGET /.vscode/sftp.json HTTP/1.1
      
      3-60140810/952/952_
      5.68000.0154.57154.57
      138.68.163.10mplatba.neterapay.euGET /v2/_catalog HTTP/1.1
      
      4-60140820/918/918_
      5.49100.0136.76136.76
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-60140830/942/942_
      5.56000.0150.38150.38
      138.68.163.10mplatba.neterapay.euGET /debug/default/view?panel=config HTTP/1.1
      
      6-60140841/937/937C
      5.07000.3132.17132.17
      138.68.163.10mplatba.neterapay.euGET /about HTTP/1.1
      
      7-60140860/932/932_
      5.64000.0331.09331.09
      138.68.163.10mplatba.neterapay.euGET / HTTP/1.1
      
      8-60118870/631/631W
      3.36000.054.1854.18
      138.68.163.10mplatba.neterapay.euGET /server-status HTTP/1.1
      
      9-6032680/383/383_
      2.121190.0100.95100.95
      88.99.215.210www.domacikinosaly.czGET /DOMACI-KINOSALY-CZ.html HTTP/1.1
      
      10-6032710/356/356_
      2.23100.0164.70164.70
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 181 seconds, (range: 42...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 3161total sessions expired since starting: 3153total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 24 hit, 3634 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 443
      
      
      Found on 2023-12-11 13:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d53fe62834d

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 19-Nov-2023 00:07:16 CET
      Restart Time: Sunday, 12-Nov-2023 03:28:16 CET
      Parent Server Generation: 50
      Server uptime:  6 days 20 hours 38 minutes 59 seconds
      Total accesses: 27040 - Total Traffic: 4.1 GB
      CPU Usage: u35.44 s8.49 cu0 cs0 - .00741% CPU load
      .0456 requests/sec - 7.3 kB/second - 159.4 kB/request
      6 requests currently being processed, 4 idle workers
      __CC_CW_CC......................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-50155730/2/2213_
      0.01000.00.00188.86
      165.232.76.155mplatba.neterapay.euGET /debug/default/view?panel=config HTTP/1.1
      
      1-50155740/3/2169_
      0.010120.00.00344.61
      165.232.76.155mplatba.neterapay.euGET / HTTP/1.1
      
      2-50155751/3/2166C
      0.02000.30.00308.84
      165.232.76.155mplatba.neterapay.euGET /.vscode/sftp.json HTTP/1.1
      
      3-50155761/3/2190C
      0.00000.30.00509.65
      165.232.76.155mplatba.neterapay.euGET /about HTTP/1.1
      
      4-50155770/2/2172_
      0.03000.00.00787.43
      64.227.126.135mplatba.neterapay.euGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      5-50155781/4/2124C
      0.00000.40.00297.73
      165.232.76.155mplatba.neterapay.euGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-50155790/3/2156W
      0.00000.00.00317.58
      165.232.76.155mplatba.neterapay.euGET /server-status HTTP/1.1
      
      7-50155800/2/2144_
      0.02000.00.00331.59
      165.232.76.155mplatba.neterapay.euGET /v2/_catalog HTTP/1.1
      
      8-50155851/1/2025C
      0.00100.30.00218.41
      64.227.126.135mplatba.neterapay.euGET /config.json HTTP/1.1
      
      9-50155871/1/2051C
      0.01000.30.00303.53
      64.227.126.135mplatba.neterapay.euGET /telescope/requests HTTP/1.1
      
      10-45-0/0/2023.
      15.163210.00.00240.61
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-45-0/0/2021.
      15.183200.00.00219.26
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-45-0/0/797.
      6.713210.00.0010.86
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-45-0/0/789.
      6.793200.00.00130.24
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 2subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 298 seconds, (range: 297...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 2total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 12 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 443
      
      
      Found on 2023-11-18 23:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d532d13cb4d

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 23-Sep-2023 01:49:02 CEST
      Restart Time: Sunday, 17-Sep-2023 03:14:15 CEST
      Parent Server Generation: 9
      Server uptime:  5 days 22 hours 34 minutes 46 seconds
      Total accesses: 24919 - Total Traffic: 3.9 GB
      CPU Usage: u144.92 s30.72 cu0 cs0 - .0342% CPU load
      .0485 requests/sec - 8.0 kB/second - 165.2 kB/request
      4 requests currently being processed, 11 idle workers
      W__C__C_C______.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-9187260/1815/1815W
      13.87000.0126.35126.35
      178.62.73.12mplatba.neterapay.euGET /server-status HTTP/1.1
      
      1-9187270/1790/1790_
      13.17010.0249.45249.45
      107.170.232.58hosting.funlife.czGET /actuator/health HTTP/1.1
      
      2-9187280/1830/1830_
      11.90000.0365.32365.32
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-9187291/1825/1825C
      13.37000.4139.49139.49
      178.62.73.12mplatba.neterapay.euGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-9187300/1847/1847_
      13.05010.0259.23259.23
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-9187310/1823/1823_
      12.76180.0426.08426.08
      66.249.65.32www.dejure.czGET /onas.php HTTP/1.1
      
      6-9187321/1795/1795C
      12.11000.3264.67264.67
      178.62.73.12mplatba.neterapay.euGET /about HTTP/1.1
      
      7-9187330/1831/1831_
      12.55000.0261.06261.06
      178.62.73.12mplatba.neterapay.euGET /v2/_catalog HTTP/1.1
      
      8-9288881/1730/1730C
      12.02000.3248.87248.87
      178.62.73.12mplatba.neterapay.euGET /.vscode/sftp.json HTTP/1.1
      
      9-9288900/1751/1751_
      12.68070.0491.95491.95
      178.62.73.12mplatba.neterapay.euGET / HTTP/1.1
      
      10-9229010/1651/1651_
      10.81000.072.5872.58
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-9268920/1606/1606_
      10.96000.0256.62256.62
      178.62.73.12mplatba.neterapay.euGET /debug/default/view?panel=config HTTP/1.1
      
      12-9286050/1619/1619_
      11.95010.0293.68293.68
      170.64.178.85hosting.funlife.czGET / HTTP/1.1
      
      13-9116340/1040/1040_
      7.85000.0405.18405.18
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-9250020/966/966_
      6.63000.0159.78159.78
      66.249.65.34www.dejure.czGET /style.css HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 208 seconds, (range: 52...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 12330total sessions expired since starting: 12323total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 251 hit, 14629 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 443
      
      
      Found on 2023-09-22 23:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d53c7f88d3e

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Tuesday, 19-Sep-2023 01:56:10 CEST
      Restart Time: Sunday, 17-Sep-2023 03:14:15 CEST
      Parent Server Generation: 9
      Server uptime:  1 day 22 hours 41 minutes 54 seconds
      Total accesses: 9723 - Total Traffic: 1.4 GB
      CPU Usage: u54.35 s10.97 cu0 cs0 - .0389% CPU load
      .0578 requests/sec - 8.5 kB/second - 146.6 kB/request
      4 requests currently being processed, 10 idle workers
      C______C___CW_..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-9187261/804/804C
      6.50100.388.6788.67
      207.154.240.169mplatba.neterapay.euGET /about HTTP/1.1
      
      1-9187270/761/761_
      5.40200.029.6429.64
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-9187280/806/806_
      4.76200.0267.76267.76
      192.36.109.102www.davidalexa.czGET /ads.txt HTTP/1.1
      
      3-9187290/790/790_
      5.6821190.036.2636.26
      54.36.149.97www.phestio.comGET / HTTP/1.1
      
      4-9187300/822/822_
      5.65200.0149.14149.14
      192.36.109.120www.davidalexa.czGET /ads.txt HTTP/1.1
      
      5-9187310/797/797_
      5.22000.0328.64328.64
      207.154.240.169mplatba.neterapay.euGET /debug/default/view?panel=config HTTP/1.1
      
      6-9187320/781/781_
      5.11200.092.5192.51
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-9187331/822/822C
      5.82100.3161.10161.10
      207.154.240.169mplatba.neterapay.euGET /.vscode/sftp.json HTTP/1.1
      
      8-9288880/743/743_
      4.61100.026.1126.11
      188.126.94.243www.phestio.comGET / HTTP/1.0
      
      9-9288900/745/745_
      5.31000.026.5626.56
      207.154.240.169mplatba.neterapay.euGET /v2/_catalog HTTP/1.1
      
      10-9229010/631/631_
      3.70300.017.0017.00
      192.36.109.105www.davidalexa.czGET /humans.txt HTTP/1.1
      
      11-9268921/605/605C
      3.58000.427.9227.92
      207.154.240.169mplatba.neterapay.euGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-9286050/597/597W
      3.87000.0139.92139.92
      207.154.240.169mplatba.neterapay.euGET /server-status HTTP/1.1
      
      13-9116340/19/19_
      0.12190.00.650.65
      207.154.240.169mplatba.neterapay.euGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 209 seconds, (range: 44...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 4561total sessions expired since starting: 4553total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 141 hit, 5176 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 443
      
      
      Found on 2023-09-18 23:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d53384305c4

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 17-Sep-2023 00:06:05 CEST
      Restart Time: Sunday, 10-Sep-2023 03:43:13 CEST
      Parent Server Generation: 8
      Server uptime:  6 days 20 hours 22 minutes 51 seconds
      Total accesses: 29554 - Total Traffic: 4.0 GB
      CPU Usage: u51.72 s10.12 cu0 cs0 - .0104% CPU load
      .0499 requests/sec - 7.0 kB/second - 140.3 kB/request
      2 requests currently being processed, 9 idle workers
      ________W_C.....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-876700/3/1788_
      0.02000.00.00322.15
      139.59.65.144mplatba.neterapay.euGET /telescope/requests HTTP/1.1
      
      1-876720/3/1762_
      0.00100.00.00213.88
      139.59.65.144mplatba.neterapay.euGET /v2/_catalog HTTP/1.1
      
      2-876730/3/1832_
      0.00100.00.00188.51
      139.59.65.144mplatba.neterapay.euGET /.env HTTP/1.1
      
      3-876740/3/1833_
      0.00000.00.00281.79
      139.59.65.144mplatba.neterapay.euGET /.vscode/sftp.json HTTP/1.1
      
      4-876750/3/1880_
      0.01100.00.00250.36
      139.59.65.144mplatba.neterapay.euGET /debug/default/view?panel=config HTTP/1.1
      
      5-876760/2/1779_
      0.01100.00.00114.48
      139.59.65.144mplatba.neterapay.euGET /.git/config HTTP/1.1
      
      6-876770/3/1854_
      0.01100.00.00247.23
      139.59.65.144mplatba.neterapay.euGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      7-876780/2/1839_
      0.01000.00.00203.65
      139.59.65.144mplatba.neterapay.euGET /config.json HTTP/1.1
      
      8-877260/2/1832W
      0.01000.00.00211.31
      139.59.65.144mplatba.neterapay.euGET /server-status HTTP/1.1
      
      9-877270/1/1816_
      0.00000.00.00252.98
      139.59.65.144mplatba.neterapay.euGET /about HTTP/1.1
      
      10-877331/1/1835C
      0.00000.40.00334.77
      139.59.65.144mplatba.neterapay.euGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-3-0/0/1706.
      10.877000.00.00233.77
      66.249.64.225taborypraha11.czGET /js/lightbox-jquery/js/jquery.lightbox-0.5.pack.js HTTP/1.1
      
      12-3-0/0/1702.
      10.877000.00.00127.11
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-3-0/0/1675.
      10.3970220.00.00200.93
      15.235.50.228www.janafialova.comGET /About_Me.html HTTP/1.1
      
      14-3-0/0/1658.
      11.0170150.00.00379.21
      54.36.149.27www.dejure.czGET /pravnici.php HTTP/1.1
      
      15-3-0/0/1536.
      10.387010.00.00231.37
      185.36.81.33hosting.funlife.czGET / HTTP/1.1
      
      16-3-0/0/1227.
      8.277000.00.00255.73
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 3subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 290 seconds, (range: 289...292)index usage: 0%, cache usage: 0%total sessions stored since starting: 3total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 14 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 443
      
      
      Found on 2023-09-16 22:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d530ae3eef7

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 14-May-2023 00:13:56 CEST
      Restart Time: Sunday, 07-May-2023 03:27:13 CEST
      Parent Server Generation: 26
      Server uptime:  6 days 20 hours 46 minutes 42 seconds
      Total accesses: 27239 - Total Traffic: 1.7 GB
      CPU Usage: u50.7 s9.89 cu0 cs0 - .0102% CPU load
      .0459 requests/sec - 3155 B/second - 67.1 kB/request
      8 requests currently being processed, 2 idle workers
      _C_CWCCCCC......................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-26209390/6/1719_
      0.00000.00.0271.37
      165.22.120.216mplatba.neterapay.euGET /v2/_catalog HTTP/1.1
      
      1-26209401/5/1780C
      0.01000.30.00129.48
      68.183.13.153mplatba.neterapay.euGET /config.json HTTP/1.1
      
      2-26209410/4/1712_
      0.26000.00.00188.85
      68.183.13.153mplatba.neterapay.euGET /.env HTTP/1.1
      
      3-26209421/6/1704C
      0.05100.40.0070.59
      68.183.13.153mplatba.neterapay.euGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      4-26209430/4/1759W
      0.00000.00.00124.79
      165.22.120.216mplatba.neterapay.euGET /server-status HTTP/1.1
      
      5-26209441/7/1730C
      0.03000.40.00127.15
      165.22.120.216mplatba.neterapay.euGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-26209451/2/1696C
      0.00000.30.00191.76
      165.22.120.216mplatba.neterapay.euGET /about HTTP/1.1
      
      7-26209461/4/1748C
      0.01100.30.00131.94
      68.183.13.153mplatba.neterapay.euGET /.git/config HTTP/1.1
      
      8-26212591/1/1682C
      0.00100.30.0066.33
      165.22.120.216mplatba.neterapay.euGET /.vscode/sftp.json HTTP/1.1
      
      9-26212601/1/1624C
      0.00000.30.0062.75
      68.183.13.153mplatba.neterapay.euGET /telescope/requests HTTP/1.1
      
      10-21-0/0/1641.
      9.7736600.00.00127.86
      20.100.174.213www.davidalexa.czGET /_profiler/phpinfo HTTP/1.1
      
      11-21-0/0/1658.
      10.0436600.00.00126.47
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-21-0/0/1570.
      9.2536600.00.0076.52
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-21-0/0/1243.
      7.2236610.00.0044.66
      20.100.174.213hosting.funlife.czGET /_profiler/phpinfo HTTP/1.1
      
      14-21-0/0/1181.
      7.2536600.00.0031.89
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-21-0/0/1154.
      6.9436600.00.0099.24
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      16-21-0/0/690.
      4.2836600.00.0025.54
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      17-21-0/0/692.
      3.8036600.00.0017.95
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      18-21-0/0/256.
      1.6836600.00.0070.20
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 204 seconds, (range: 58...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 9total sessions expired since starting: 1total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 22 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 443
      
      
      Found on 2023-05-13 22:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d5399ec3286

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 12-Mar-2023 00:08:22 CET
      Restart Time: Sunday, 05-Mar-2023 03:11:14 CET
      Parent Server Generation: 118
      Server uptime:  6 days 20 hours 57 minutes 7 seconds
      Total accesses: 29336 - Total Traffic: 5.7 GB
      CPU Usage: u101.15 s18.99 cu0 cs0 - .0202% CPU load
      .0494 requests/sec - 10.1 kB/second - 204.0 kB/request
      8 requests currently being processed, 0 idle workers
      ....CCWCCC..CC..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-115-0/0/192.
      1.1955923100.00.009.23
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      1-115-0/0/183.
      1.1655925800.00.004.41
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      2-115-0/0/194.
      1.1755926700.00.003.35
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-115-0/0/193.
      1.0455925800.00.008.45
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-118199651/2/1542C
      0.02000.40.00268.91
      139.59.138.49mplatba.neterapay.euGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      5-118199661/2/1527C
      0.02000.30.00344.41
      139.59.138.49mplatba.neterapay.euGET /.git/config HTTP/1.1
      
      6-118199670/3/1586W
      0.03000.00.00303.40
      139.59.138.49mplatba.neterapay.euGET /server-status HTTP/1.1
      
      7-118199681/2/1562C
      0.01000.30.00243.60
      139.59.138.49mplatba.neterapay.euGET /.env HTTP/1.1
      
      8-118199691/2/1525C
      0.02000.40.00298.92
      139.59.138.49mplatba.neterapay.euGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-118199701/2/1527C
      0.02000.30.00276.83
      139.59.138.49mplatba.neterapay.euGET /telescope/requests HTTP/1.1
      
      10-115-0/0/4.
      0.0355926000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-115-0/0/3.
      0.0255926700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-118199711/3/1385C
      0.02000.30.00316.25
      139.59.138.49mplatba.neterapay.euGET /.vscode/sftp.json HTTP/1.1
      
      13-118199721/2/1415C
      0.00000.30.00220.00
      139.59.138.49mplatba.neterapay.euGET /info.php HTTP/1.1
      
      14-115-0/0/3.
      0.0255926500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-115-0/0/2.
      0.0055926700.00.000.00
      106.75.167.249hosting.funlife.czGET / HTTP/1.1
      
      16-115-0/0/1397.
      9.104200.00.00449.04
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      17-115-0/0/2.
      0.0255926600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-115-0/0/2.
      0.0055926700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-115-0/0/3.
      0.0455925400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-115-0/0/2.
      0.0055926600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-115-0/0/1364.
      10.094200.00.00239.07
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      22-115-0/0/1370.
      10.36424540.00.00178.90
      104.239.97.216taborypraha11.czPOST /kontakt HTTP/1.1
      
      23-115-0/0/2.
      0.0355925400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-115-0/0/2.
      0.0055926600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-115-0/0/1372.
      9.614200.00.00406.89
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      26-115-0/0/1.
      0.0555925700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-115-0/0/1.
      0.0655924700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-115-0/0/1.
      0.0055926600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-115-0/0/1393.
      9.264200.00.00309.07
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      30-115-0/0/1357.
      9.184200.00.00161.45
      157.90.182.28zvetsovanidiapozitivu.czGET /robots.txt HTTP/1.1
      
      31-115-0/0/1365.
      9.304200.00.00352.73
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      32-115-0/0/1364.
      9.364200.00.00335.63
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      33-115-0/0/1.
      0.0455926200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-115-0/0/1.
      0.0055926600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-115-0/0/2.
      0.0055926700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-115-0/0/1371.
      9.374200.00.00178.96
      157.90.182.28zvetsovanidiapozitivu.czGET /sitemap.txt HTTP/1.1
      
      37-115-0/0/1348.
      9.974200.00.00344.43
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      38-115-0/0/1368.
      9.104200.00.00322.96
      157.90.182.28zvetsovanidiapozitivu.czGET /sitemap HTTP/1.1
      
      39-115-0/0/1.
      0.0055926700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-115-0/0/1403.
      10.454210.00.00268.82
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 4subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 286 seconds, (range: 272...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 4total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 25 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 443
      
      
      Found on 2023-03-11 23:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d53ad5e0d1a

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 08-Jan-2023 00:05:33 CET
      Restart Time: Sunday, 01-Jan-2023 03:11:15 CET
      Parent Server Generation: 91
      Server uptime:  6 days 20 hours 54 minutes 18 seconds
      Total accesses: 40692 - Total Traffic: 25.2 GB
      CPU Usage: u22.48 s4.93 cu0 cs0 - .00462% CPU load
      .0685 requests/sec - 44.6 kB/second - 0.6 MB/request
      10 requests currently being processed, 0 idle workers
      CRCCC....CCCWC..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-91287671/4/3253C
      0.03000.30.002197.25
      139.59.135.127mplatba.neterapay.euGET /.env HTTP/1.1
      
      1-91287680/6/3272R
      0.03000.00.002230.10
      ??..reading.. 
      
      2-91287691/3/3318C
      0.01000.30.002087.68
      139.59.135.127mplatba.neterapay.euGET /.vscode/sftp.json HTTP/1.1
      
      3-91288631/2/3263C
      0.02100.30.002280.13
      139.144.69.48mplatba.neterapay.euGET /config.json HTTP/1.1
      
      4-91288651/1/3260C
      0.01000.30.002098.45
      139.144.69.48mplatba.neterapay.euGET /login.action HTTP/1.1
      
      5-88-0/0/3123.
      0.179110.00.002061.78
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-88-0/0/3078.
      13.374268400.00.002000.07
      194.110.203.46www.dejure.czGET /database/dejure.sql.gz HTTP/1.1
      
      7-88-0/0/3039.
      13.704239900.00.001958.46
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-89-0/0/2903.
      0.01888700.00.002323.42
      102.129.145.80www.phestio.comGET / HTTP/1.1
      
      9-91287611/2/2817C
      0.00000.30.002096.81
      139.144.69.48mplatba.neterapay.euGET /about HTTP/1.1
      
      10-91287621/4/2851C
      0.03000.30.001906.67
      139.59.135.127mplatba.neterapay.euGET /.git/config HTTP/1.1
      
      11-91287641/2/2604C
      0.01000.40.002270.47
      139.59.135.127mplatba.neterapay.euGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      12-91287650/3/1960W
      0.01000.00.00143.55
      139.59.135.127mplatba.neterapay.euGET /server-status HTTP/1.1
      
      13-91287661/4/1951C
      0.01000.30.00173.42
      139.59.135.127mplatba.neterapay.euGET /telescope/requests HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 4subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 287 seconds, (range: 261...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 4total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 24 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 443
      
      
      Found on 2023-01-07 23:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d53f3a530d9

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 06-Nov-2022 00:07:44 CET
      Restart Time: Sunday, 30-Oct-2022 03:06:14 CET
      Parent Server Generation: 64
      Server uptime:  6 days 21 hours 1 minute 29 seconds
      Total accesses: 50582 - Total Traffic: 1.8 GB
      CPU Usage: u15.87 s3.01 cu0 cs0 - .00318% CPU load
      .0851 requests/sec - 3314 B/second - 38.0 kB/request
      10 requests currently being processed, 0 idle workers
      CCRCCCC......CC....W............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-64286651/7/4190C
      0.01000.30.00141.51
      164.92.135.200mplatba.neterapay.euGET /telescope/requests HTTP/1.1
      
      1-64286671/4/4234C
      0.01000.40.02140.59
      164.92.135.200mplatba.neterapay.euGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-64286680/3/4149R
      0.020150.00.00200.47
      ??..reading.. 
      
      3-64286691/3/3962C
      0.01000.30.00183.55
      164.92.135.200mplatba.neterapay.euGET /info.php HTTP/1.1
      
      4-64287681/3/3591C
      0.03100.30.00174.80
      164.92.224.29mplatba.neterapay.euGET /login.action HTTP/1.1
      
      5-64287701/2/3335C
      0.01000.30.00107.73
      164.92.224.29mplatba.neterapay.euGET /config.json HTTP/1.1
      
      6-64286701/3/3572C
      0.02000.30.00115.84
      164.92.135.200mplatba.neterapay.euGET /.git/config HTTP/1.1
      
      7-61-0/0/3319.
      0.8210710.00.00109.48
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-61-0/0/3375.
      0.956012800.00.00118.99
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-61-0/0/3379.
      0.8210700.00.00183.57
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-61-0/0/3289.
      0.016011700.00.00114.18
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-61-0/0/3450.
      0.8210700.00.00132.23
      81.25.26.150www.stairs.czGET / HTTP/1.1
      
      12-61-0/0/2721.
      0.026012800.00.00128.54
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-64286711/4/373C
      0.03000.30.001.96
      164.92.135.200mplatba.neterapay.euGET /.env HTTP/1.1
      
      14-64286721/4/390C
      0.01000.40.001.87
      164.92.135.200mplatba.neterapay.euGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      15-61-0/0/11.
      0.096012600.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-61-0/0/222.
      1.046012800.00.001.54
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-61-0/0/223.
      1.236012700.00.001.75
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-61-0/0/236.
      1.216012400.00.001.46
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-64286730/3/388W
      0.01000.00.002.74
      164.92.135.200mplatba.neterapay.euGET /server-status HTTP/1.1
      
      20-61-0/0/388.
      2.0910700.00.002.52
      40.86.101.252taborypraha11.czGET /galerie/thumb/n_4f34cda556936.jpg HTTP/1.1
      
      21-61-0/0/366.
      1.9910790.00.002.16
      209.85.238.40www.dejure.czGET / HTTP/1.1
      
      22-61-0/0/397.
      1.8610700.00.005.37
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      23-61-0/0/240.
      1.266012800.00.002.16
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-61-0/0/4.
      0.016012800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-61-0/0/147.
      0.7710700.00.000.84
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      26-61-0/0/155.
      0.971071330.00.000.39
      40.86.101.252taborypraha11.czGET /galerie/thumb/n_4f34cda556936.jpg HTTP/1.1
      
      27-61-0/0/3.
      0.016012300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-61-0/0/157.
      0.8110710.00.000.37
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      29-61-0/0/158.
      0.8510700.00.000.32
      216.244.66.250www.stairs.czGET /robots.txt HTTP/1.1
      
      30-61-0/0/158.
      1.09107370.00.000.82
      212.102.55.113taborypraha11.czGET /phpformbuilder/plugins/jQuery-File-Upload/server/php/index
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 273 seconds, (range: 221...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 5total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 27 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 443
      
      
      Found on 2022-11-05 23:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d53cb7b098d

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 04-Sep-2022 00:08:13 CEST
      Restart Time: Sunday, 28-Aug-2022 03:41:14 CEST
      Parent Server Generation: 35
      Server uptime:  6 days 20 hours 26 minutes 58 seconds
      Total accesses: 36766 - Total Traffic: 1.8 GB
      CPU Usage: u46.68 s10.1 cu0 cs0 - .00959% CPU load
      .0621 requests/sec - 3209 B/second - 50.5 kB/request
      10 requests currently being processed, 0 idle workers
      CWCCCCCRCC......................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-35232621/4/2462C
      0.02000.30.0051.32
      159.223.9.243mplatba.neterapay.euGET /.DS_Store HTTP/1.1
      
      1-35232630/5/2473W
      0.02000.00.00110.28
      159.223.9.243mplatba.neterapay.euGET /server-status HTTP/1.1
      
      2-35232641/6/2455C
      0.02000.40.00177.07
      159.223.9.243mplatba.neterapay.euGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-35232651/4/2461C
      0.02000.40.0051.57
      159.223.9.243mplatba.neterapay.euGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      4-35232661/3/2452C
      0.02000.30.00218.76
      159.223.9.243mplatba.neterapay.euGET /debug/default/view?panel=config HTTP/1.1
      
      5-35232671/4/2473C
      0.00000.30.00162.34
      159.223.9.243mplatba.neterapay.euGET /.git/config HTTP/1.1
      
      6-35232681/3/2493C
      0.010130.00.0041.69
      159.223.9.243mplatba.neterapay.euGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      7-35232690/4/2527R
      0.02000.00.0055.45
      ??..reading.. 
      
      8-35233191/1/2441C
      0.00100.30.0099.38
      46.101.189.134mplatba.neterapay.euGET /login.action HTTP/1.1
      
      9-35233221/1/2486C
      0.00000.30.0050.24
      46.101.189.134mplatba.neterapay.euGET /config.json HTTP/1.1
      
      10-32-0/0/2422.
      11.436500.00.00106.67
      51.222.253.15www.phestio.comGET /robots.txt HTTP/1.1
      
      11-32-0/0/2181.
      10.03652560.00.00166.21
      37.139.53.82taborypraha11.czPOST /kontakt HTTP/1.0
      
      12-32-0/0/2172.
      10.356500.00.0048.27
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-32-0/0/2181.
      10.016500.00.00282.57
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-32-0/0/2184.
      10.726500.00.00166.31
      52.109.68.59hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      15-32-0/0/903.
      4.146500.00.0024.19
      52.109.88.193hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 287 seconds, (range: 277...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 7total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 22 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 443
      
      
      Found on 2022-09-03 22:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31137b3d53137b3d5314abc295

      Apache Status
      
      Apache Server Status for mplatba.neterapay.eu
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 03-Jul-2022 00:08:23 CEST
      Restart Time: Sunday, 26-Jun-2022 03:29:14 CEST
      Parent Server Generation: 8
      Server uptime:  6 days 20 hours 39 minutes 9 seconds
      Total accesses: 83067 - Total Traffic: 283.0 GB
      CPU Usage: u154.1 s40.15 cu.02 cs0 - .0328% CPU load
      .14 requests/sec - 500.7 kB/second - 3.5 MB/request
      11 requests currently being processed, 0 idle workers
      WRCCCRCCC........C..C...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-8176020/3/3783W
      0.00000.00.0014698.46
      142.93.141.182mplatba.neterapay.euGET /server-status HTTP/1.1
      
      1-8176000/5/3961R
      0.03000.00.0014438.28
      ??..reading.. 
      
      2-8176011/3/4265C
      0.01000.40.0015000.16
      142.93.141.182mplatba.neterapay.euGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      3-8176031/3/3873C
      0.01000.40.0014491.41
      142.93.141.182mplatba.neterapay.euGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-8176041/3/784C
      0.03000.30.0077.64
      142.93.141.182mplatba.neterapay.euGET /.git/config HTTP/1.1
      
      5-8176050/0/513R
      0.071400.00.0014.89
      ??..reading.. 
      
      6-8176781/2/3451C
      0.01100.30.0014021.88
      206.81.18.165mplatba.neterapay.euGET /config.json HTTP/1.1
      
      7-8176811/1/630C
      0.01000.30.0072.36
      206.81.18.165mplatba.neterapay.euGET /login.action HTTP/1.1
      
      8-8176831/1/3686C
      0.00000.30.0014142.79
      142.93.141.182mplatba.neterapay.euGET /login.action HTTP/1.1
      
      9-5-0/0/653.
      0.098800.00.0075.71
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-5-0/0/3609.
      13.90117800.00.0014413.60
      86.49.243.198taborypraha11.czGET /galerie/thumb/n_4e16fb0621f76.jpg HTTP/1.1
      
      11-5-0/0/3856.
      14.23145900.00.0014591.03
      158.101.30.206www.domacikinosaly.czGET / HTTP/1.1
      
      12-5-0/0/216.
      0.4740714300.00.006.74
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-5-0/0/3590.
      14.01405813480.00.0014285.20
      195.78.54.40www.phestio.comGET / HTTP/1.0
      
      14-5-0/0/3824.
      13.66134900.00.0014695.55
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-5-0/0/3799.
      13.67403600.00.0014865.98
      138.199.59.148www.phestio.comGET / HTTP/1.0
      
      16-5-0/0/3815.
      13.46298700.00.0014367.78
      205.210.31.32www.davidalexa.czGET / HTTP/1.1
      
      17-8175981/4/3675C
      0.03000.30.0014062.28
      142.93.141.182mplatba.neterapay.euGET /.env HTTP/1.1
      
      18-5-0/0/340.
      0.2740714300.00.0065.73
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-5-0/0/502.
      2.4440714900.00.00133.14
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-8175991/4/3824C
      0.02000.30.3213887.33
      142.93.141.182mplatba.neterapay.euGET /info.php HTTP/1.1
      
      21-5-0/0/3843.
      14.15141614420.00.0014076.41
      138.199.59.148www.phestio.comGET / HTTP/1.0
      
      22-5-0/0/553.
      2.6840434400.00.0014.69
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-5-0/0/299.
      0.1740714300.00.004.76
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-5-0/0/45.
      0.0540718300.00.001.45
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-5-0/0/3491.
      14.52957932990.00.0014684.82
      195.78.54.26www.phestio.comGET / HTTP/1.0
      
      26-5-0/0/77.
      0.2140714300.00.001.54
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-5-0/0/647.
      3.4740714100.00.00136.55
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-5-0/0/451.
      2.0240711300.00.007.53
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-5-0/0/3487.
      13.819326900.00.0014669.67
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      30-5-0/0/159.
      0.0440715500.00.004.55
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-5-0/0/60.
      0.1349353700.00.000.88
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-5-0/0/125.
      0.5749093500.00.003.46
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-5-0/0/344.
      1.4249353700.00.006.37
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-5-0/0/346.
      2.0249353700.00.0066.14
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-5-0/0/722.
      3.3340714600.00.0011.79
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-5-0/0/297.
      1.5349355900.00.0064.02
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-5-0/0/35.
      0.2549355900.00.000.50
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-5-0/0/30.
      0.1349353700.00.000.69
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-5-0/0/30.
      0.2549358500.00.001.26
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-5-0/0/3482.
      14.02441303240.00.0014554.35
      195.78.54.40www.phestio.comGET / HTTP/1.0
      
      41-5-0/0/30.
      0.1249357900.00.001.14
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      42-5-0/0/21.
      0.1649360200.00.000.31
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      43-5-0/0/394.
      1.8540718100.00.0073.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      44-5-0/0/513.
      2.6240714600.00.0010.68
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      45-5-0/0/3472.
      14.634436800.00.0014566.47
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      46-5-0/0/3465.
      13.76361893050.00.0014462.97
      195.78.54.40www.phestio.comGET / HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 281 seconds, (range: 256...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 5total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 24 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 443
      
      
      Found on 2022-07-02 22:08
  • Apache server-status page is publicly available
    First seen 2022-06-18 22:04
    Last seen 2024-04-10 17:51
    Open for 661 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0df687395e

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Wednesday, 10-Apr-2024 19:51:43 CEST
      Restart Time: Sunday, 07-Apr-2024 03:12:12 CEST
      Parent Server Generation: 14
      Server uptime:  3 days 16 hours 39 minutes 30 seconds
      Total accesses: 14006 - Total Traffic: 2.7 GB
      CPU Usage: u111.6 s21.84 cu.04 cs0 - .0418% CPU load
      .0439 requests/sec - 8.7 kB/second - 199.3 kB/request
      5 requests currently being processed, 11 idle workers
      C_W__C______C__C................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-14218771/932/932C
      8.72000.3218.30218.30
      167.99.210.137www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-14218780/938/938_
      8.99000.0114.70114.70
      167.99.210.137www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      2-14218790/932/932W
      8.83000.0159.61159.61
      167.99.210.137www.dejure.czGET /server-status HTTP/1.1
      
      3-14218800/929/929_
      8.901100.0227.41227.41
      167.99.210.137www.dejure.czGET / HTTP/1.1
      
      4-14218810/928/928_
      8.91700.0159.90159.90
      66.249.76.135taborypraha11.czGET / HTTP/1.1
      
      5-14218821/924/924C
      8.93100.3347.15347.15
      167.99.210.137www.dejure.czGET /about HTTP/1.1
      
      6-14218830/960/960_
      8.87700.0162.14162.14
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-14218840/941/941_
      8.82000.093.1993.19
      167.99.210.137www.dejure.czGET /v2/_catalog HTTP/1.1
      
      8-14242330/925/925_
      9.23710.0214.50214.50
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-14242350/910/910_
      8.7271820.035.7235.72
      66.249.75.128taborypraha11.czGET / HTTP/1.1
      
      10-14242360/904/904_
      8.827520.0100.37100.37
      66.249.75.129taborypraha11.czGET /robots.txt HTTP/1.1
      
      11-1481800/857/857_
      8.27710.0289.69289.69
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-1481831/809/809C
      7.10100.3150.58150.58
      167.99.210.137www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      13-1481840/843/843_
      7.83700.094.1694.16
      66.249.75.132taborypraha11.czGET /robots.txt HTTP/1.1
      
      14-1481880/809/809_
      8.03617140.0214.90214.90
      123.126.68.2www.phestio.comGET / HTTP/1.1
      
      15-14246331/465/465C
      4.74100.3143.44143.44
      167.99.210.137www.dejure.czGET /server HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 9subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 174 seconds, (range: 11...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 7682total sessions expired since starting: 7673total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 274 hit, 9518 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2024-04-10 17:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0d4ee64688

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 21-Mar-2024 17:23:11 CET
      Restart Time: Wednesday, 20-Mar-2024 15:59:01 CET
      Parent Server Generation: 0
      Server uptime:  1 day 1 hour 24 minutes 9 seconds
      Total accesses: 4501 - Total Traffic: 395.8 MB
      CPU Usage: u26.54 s6.04 cu0 cs0 - .0356% CPU load
      .0492 requests/sec - 4537 B/second - 90.0 kB/request
      5 requests currently being processed, 15 idle workers
      __.C_._______C__WC_C__..........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-026450/264/264_
      1.95300.04.184.18
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-026460/275/275_
      2.06300.063.6163.61
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-0-0/0/93.
      0.737222600.00.001.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-026481/267/267C
      1.83100.32.642.64
      172.105.158.219www.dejure.czGET /about HTTP/1.1
      
      4-026490/266/266_
      1.72310.02.472.47
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-0-0/0/95.
      0.997222600.00.005.18
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-026510/274/274_
      1.75290.069.7369.73
      172.105.158.219www.dejure.czGET / HTTP/1.1
      
      7-026520/279/279_
      2.191600.07.617.61
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-028830/271/271_
      1.70217010.04.364.36
      86.225.97.158www.phestio.comGET /phestio-eng.html HTTP/1.1
      
      9-028840/269/269_
      1.82400.04.364.36
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-028850/261/261_
      1.84200.062.5362.53
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-0205650/174/174_
      1.1932940.01.751.75
      86.225.97.158www.phestio.comGET /phestio-de.html HTTP/1.1
      
      12-0205660/175/175_
      1.1633220.02.162.16
      86.225.97.158www.phestio.comGET /index.html HTTP/1.1
      
      13-0205671/169/169C
      1.49000.32.262.26
      172.105.158.219www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-0205690/175/175_
      1.31000.062.1962.19
      172.105.158.219www.dejure.czGET /v2/_catalog HTTP/1.1
      
      15-0205700/185/185_
      1.28000.02.642.64
      172.105.158.219www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      16-0205740/173/173W
      1.34000.04.604.60
      172.105.158.219www.dejure.czGET /server-status HTTP/1.1
      
      17-0205761/170/170C
      1.28100.37.027.02
      172.105.158.219www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      18-0205890/164/164_
      1.2445810.02.482.48
      86.225.97.158www.phestio.comGET / HTTP/1.1
      
      19-0205901/168/168C
      1.16100.34.554.55
      172.105.158.219www.dejure.czGET /server HTTP/1.1
      
      20-0205910/172/172_
      1.414140.073.4273.42
      172.105.158.219www.dejure.czGET / HTTP/1.1
      
      21-0205920/162/162_
      1.14400.05.025.02
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 214 seconds, (range: 43...295)index usage: 0%, cache usage: 0%total sessions stored since starting: 2201total sessions expired since starting: 2193total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 55 hit, 2731 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2024-03-21 16:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0dbb38ce76

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 17-Mar-2024 00:06:28 CET
      Restart Time: Sunday, 10-Mar-2024 03:33:14 CET
      Parent Server Generation: 6
      Server uptime:  6 days 20 hours 33 minutes 13 seconds
      Total accesses: 27767 - Total Traffic: 4.6 GB
      CPU Usage: u8.26 s1.8 cu0 cs0 - .0017% CPU load
      .0469 requests/sec - 8.1 kB/second - 172.8 kB/request
      12 requests currently being processed, 0 idle workers
      CCCCWCCCCCCC....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-6239911/3/2230C
      0.02100.30.00459.87
      207.154.212.47www.dejure.czGET /server-status HTTP/1.1
      
      1-6239921/6/2241C
      0.02100.40.00439.51
      207.154.212.47www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-6239931/6/2202C
      0.02000.30.00272.43
      157.230.19.140www.dejure.czGET /server HTTP/1.1
      
      3-6239941/4/2215C
      0.01100.30.00481.52
      138.68.82.23www.dejure.czGET /server HTTP/1.1
      
      4-6239950/3/2189W
      0.03000.00.00250.80
      138.68.82.23www.dejure.czGET /server-status HTTP/1.1
      
      5-6239961/3/2213C
      0.00000.30.00431.32
      138.68.82.23www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-6239971/4/2187C
      0.02100.30.00260.25
      138.68.82.23www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      7-6239981/4/2185C
      0.00000.40.00274.62
      207.154.212.47www.dejure.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      8-6240181/2/2159C
      0.00100.30.00555.45
      138.68.82.23www.dejure.czGET /about HTTP/1.1
      
      9-6240201/4/2172C
      0.00000.30.00385.97
      207.154.212.47www.dejure.czGET /.env HTTP/1.1
      
      10-6240221/1/2191C
      0.00100.30.00254.57
      207.154.212.47www.dejure.czGET /login.action HTTP/1.1
      
      11-6240231/4/2167C
      0.01000.30.00398.71
      207.154.212.47www.dejure.czGET /.git/config HTTP/1.1
      
      12-1-0/0/870.
      5.944711150.00.00153.20
      65.154.226.167www.phestio.comGET /images/festival_park-01.svg?crc=4221853221 HTTP/1.1
      
      13-1-0/0/546.
      3.994700.00.0066.62
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 4subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 297 seconds, (range: 296...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 4total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 24 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2024-03-16 23:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0da36b03cd

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 08-Mar-2024 09:15:25 CET
      Restart Time: Sunday, 03-Mar-2024 03:16:13 CET
      Parent Server Generation: 124
      Server uptime:  5 days 5 hours 59 minutes 12 seconds
      Total accesses: 19769 - Total Traffic: 3.4 GB
      CPU Usage: u116.96 s26.61 cu.01 cs0 - .0317% CPU load
      .0436 requests/sec - 7.8 kB/second - 179.1 kB/request
      5 requests currently being processed, 15 idle workers
      ___C_C___W._______CC_...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-12436010/1240/1240_
      9.082200.0280.17280.17
      114.119.143.1taborypraha11.czGET /galerie/thumb/n_5001dc7d0346e.jpg HTTP/1.1
      
      1-12436020/1258/1258_
      10.362200.0416.51416.51
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-12436030/1223/1223_
      8.102210.0156.38156.38
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-12436041/1240/1240C
      8.94000.3342.67342.67
      138.197.191.87www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-12436050/1260/1260_
      8.742210.098.7698.76
      80.94.92.60hosting.funlife.czGET / HTTP/1.1
      
      5-12436061/1239/1239C
      9.08000.3208.60208.60
      138.197.191.87www.dejure.czGET /about HTTP/1.1
      
      6-12436070/1238/1238_
      9.05000.0229.71229.71
      138.197.191.87www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      7-12436080/1249/1249_
      8.922200.043.6843.68
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-12442240/1229/1229_
      9.462300.0279.61279.61
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-12431000/1099/1099W
      7.70000.0144.55144.55
      138.197.191.87www.dejure.czGET /server-status HTTP/1.1
      
      10-124-0/0/358.
      2.3331698100.00.0022.54
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-124172190/755/755_
      5.543100.0145.44145.44
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-124234670/732/732_
      5.31190.0140.16140.16
      138.197.191.87www.dejure.czGET / HTTP/1.1
      
      13-124234680/724/724_
      5.16000.0145.94145.94
      138.197.191.87www.dejure.czGET /v2/_catalog HTTP/1.1
      
      14-124234750/744/744_
      5.532200.0200.45200.45
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-124234760/702/702_
      5.302226630.081.5481.54
      122.228.8.169www.phestio.comGET / HTTP/1.1
      
      16-124234770/735/735_
      5.032300.084.4784.47
      134.209.238.178www.davidalexa.czGET / HTTP/1.1
      
      17-124234790/717/717_
      5.1923110.0206.74206.74
      138.197.191.87www.dejure.czGET / HTTP/1.1
      
      18-12410271/688/688C
      5.26000.3122.93122.93
      138.197.191.87www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      19-12410281/676/676C
      4.68000.390.4690.46
      138.197.191.87www.dejure.czGET /server HTTP/1.1
      
      20-12410290/663/663_
      4.922310.016.0916.09
      77.75.72.26www.dejure.czGET /robots.txt HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 150 seconds, (range: 29...277)index usage: 0%, cache usage: 0%total sessions stored since starting: 10382total sessions expired since starting: 10374total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 182 hit, 13646 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2024-03-08 08:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0d93a5d746

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 02-Feb-2024 15:16:09 CET
      Restart Time: Sunday, 28-Jan-2024 03:51:12 CET
      Parent Server Generation: 100
      Server uptime:  5 days 11 hours 24 minutes 56 seconds
      Total accesses: 20647 - Total Traffic: 3.4 GB
      CPU Usage: u115.86 s27.14 cu0 cs0 - .0302% CPU load
      .0436 requests/sec - 7.5 kB/second - 170.7 kB/request
      4 requests currently being processed, 16 idle workers
      ........................................._..___.C_W_______C____C
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-100-0/0/1198.
      8.944616600.00.00121.71
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      1-100-0/0/1225.
      8.814616600.00.00189.99
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      2-100-0/0/1223.
      9.064616600.00.00333.06
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-100-0/0/1227.
      8.304616600.00.00101.69
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-100-0/0/1207.
      8.564616600.00.00237.71
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      5-100-0/0/1198.
      8.244616600.00.00109.92
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-100-0/0/1185.
      7.824616600.00.0095.43
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      7-100-0/0/1209.
      8.704616700.00.00393.59
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      8-100-0/0/1119.
      8.084616600.00.00172.41
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-100-0/0/983.
      7.224616600.00.00222.95
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      10-100-0/0/970.
      6.214616600.00.00172.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-100-0/0/934.
      6.294616600.00.00118.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-100-0/0/836.
      6.254616700.00.00148.60
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-100-0/0/884.
      5.974616600.00.00164.22
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-100-0/0/767.
      5.484616600.00.0089.94
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-100-0/0/536.
      3.404616700.00.0028.87
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-100-0/0/531.
      3.344616600.00.0018.62
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-100-0/0/541.
      3.714616600.00.0080.59
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-100-0/0/530.
      3.694616600.00.00208.84
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-100-0/0/503.
      3.284616700.00.00143.46
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-100-0/0/1.
      0.014616600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-100-0/0/1.
      0.004616600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-100-0/0/1.
      0.004616600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-100-0/0/1.
      0.004616500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-100-0/0/1.
      0.004616600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-100-0/0/1.
      0.004616500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-100-0/0/1.
      0.004616600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-100-0/0/1.
      0.004616530.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-100-0/0/1.
      0.004616500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-100-0/0/1.
      0.004616600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-100-0/0/1.
      0.004616500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-100-0/0/1.
      0.004616500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-100-0/0/1.
      0.004616500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-100-0/0/1.
      0.004616500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-100-0/0/1.
      0.004616500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-100-0/0/1.
      0.004616600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-100-0/0/1.
      0.004616400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-100-0/0/1.
      0.004616500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-100-0/0/1.
      0.004616500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-100-0/0/1.
      0.004616500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-100-0/0/1.
      0.004616400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      41-100283920/103/103_
      0.60000.061.0461.04
      164.90.222.93www.dejure.czGET /v2/_catalog HTTP/1.1
      
      42-100-0/0/1.
      0.004616400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      43-100-0/0/1.
      0.004616500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      44-100283950/83/83_
      0.53060.02.172.17
      66.249.66.167www.phestio.comGET /images/icons_kreslic%C3%AD-pl%C3%A1tno-1-kopie.svg?crc=100
      
      45-100283960/80/80_
      0.62000.00.780.78
      66.249.66.162www.phestio.comGET /images/vlajka_1.svg?crc=3833141580 HTTP/1.1
      
      46-100283970/94/94_
      0.651500.04.094.09
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      47-100-0/0/1.
      0.004616400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      48-100283991/98/98C
      0.56000.361.6361.63
      164.90.222.93www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      49-100284000/90/90_
      0.63090.01.341.34
      66.249.66.165www.dejure.czGET / HTTP/1.1
      
      50-100284010/94/94W
      0.67000.01.441.44
      164.90.222.93www.dejure.czGET /server-status HTTP/1.1
      
      51-100284030/104/104_
      0.66000.065.4065.40
      66.249.66.165www.phestio.comGET /scripts/touchswipe.js?crc=4065839998 HTTP/1.1
      
      52-100284040/100/100_
      0.51000.00.820.82
      5.133.192.167www.davidalexa.czGET / HTTP/1.1
      
      53-100284050/87/87_
      0.65080.01.071.07
      66.249.66.164www.dejure.czGET /onas.php HTTP/1.1
      
      54-100284060/88/88_
      0.60080.06.476.47
      164.90.222.93www.dejure.czGET / HTTP/1.1
      
      55-100284070/77/77_
      0.491650.03.753.75
      66.249.66.163www.phestio.comGET /images/icons_kreslic%C3%AD-pl%C3%A1tno-1.svg?crc=403758509
      
      56-100284080/85/85_
      0.5405250.04.354.35
      66.249.66.164www.phestio.comGET /images/festival_park-01.svg?crc=4221853221 HTTP/1.1
      
      57-100284090/88/88_
      0.58080.01.731.73
      164.90.222.93www.dejure.czGET / HTTP/1.1
      
      58-100284101/98/98C
      0.70000.35.505.50
      164.90.222.93www.dejure.czGET /about HTTP/1.1
      
      59-100284110/87/87_
      0.47000.02.972.97
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      60-100284120/82/82_
      0.66000.00.710.71
      164.90.222.93www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      61-100284130/82/82_
      0.62000.01.821.82
      82.208.35.123
      Found on 2024-02-02 14:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0d6e60cd24

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 07-Jan-2024 07:16:20 CET
      Restart Time: Sunday, 07-Jan-2024 03:13:15 CET
      Parent Server Generation: 88
      Server uptime:  4 hours 3 minutes 4 seconds
      Total accesses: 509 - Total Traffic: 5.7 MB
      CPU Usage: u3.19 s.66 cu0 cs0 - .0264% CPU load
      .0349 requests/sec - 407 B/second - 11.4 kB/request
      4 requests currently being processed, 7 idle workers
      _C__WC___C_.....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-88241610/43/43_
      0.53200.00.710.71
      114.119.159.210taborypraha11.czGET /robots.txt HTTP/1.1
      
      1-88241621/52/52C
      0.31000.31.041.04
      104.236.193.132www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-88241630/47/47_
      0.31200.00.500.50
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-88241640/53/53_
      0.33100.00.620.62
      104.236.193.132www.dejure.czGET / HTTP/1.1
      
      4-88241650/45/45W
      0.28000.01.161.16
      104.236.193.132www.dejure.czGET /server-status HTTP/1.1
      
      5-88241661/48/48C
      0.47100.30.740.74
      104.236.193.132www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      6-88241670/45/45_
      0.26200.00.210.21
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-88241680/51/51_
      0.34000.00.160.16
      104.236.193.132www.dejure.czGET /v2/_catalog HTTP/1.1
      
      8-88244530/51/51_
      0.43200.00.510.51
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-88250941/37/37C
      0.25100.30.010.01
      104.236.193.132www.dejure.czGET /about HTTP/1.1
      
      10-88250970/37/37_
      0.34000.00.000.00
      104.236.193.132www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 191 seconds, (range: 34...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 330total sessions expired since starting: 322total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 6 hit, 391 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2024-01-07 06:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0d2a01c422

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 07-Jan-2024 00:06:04 CET
      Restart Time: Sunday, 31-Dec-2023 03:06:13 CET
      Parent Server Generation: 87
      Server uptime:  6 days 20 hours 59 minutes 51 seconds
      Total accesses: 25233 - Total Traffic: 4.3 GB
      CPU Usage: u17.61 s3.97 cu0 cs0 - .00363% CPU load
      .0425 requests/sec - 7.5 kB/second - 177.4 kB/request
      10 requests currently being processed, 0 idle workers
      CCWCCCCCCC......................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-87133441/2/2030C
      0.01000.30.00190.79
      128.199.62.55www.dejure.czGET /config.json HTTP/1.1
      
      1-87133451/6/2065C
      0.06100.40.00166.91
      128.199.62.55www.dejure.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      2-87133460/3/2064W
      0.03000.00.00430.45
      128.199.62.55www.dejure.czGET /server-status HTTP/1.1
      
      3-87133471/5/2037C
      0.02000.30.00543.18
      147.182.130.98www.dejure.czGET /about HTTP/1.1
      
      4-87133481/4/2041C
      0.00000.30.0040.60
      128.199.62.55www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-87133491/5/2007C
      0.04000.30.00364.92
      147.182.130.98www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      6-87133501/2/2057C
      0.02000.30.00407.20
      128.199.62.55www.dejure.czGET /telescope/requests HTTP/1.1
      
      7-87133511/2/2065C
      0.01000.30.00732.32
      128.199.62.55www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      8-87133581/1/2033C
      0.00100.30.00413.14
      147.182.130.98www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      9-87133591/1/2018C
      0.00000.30.00238.05
      128.199.62.55www.dejure.czGET /about HTTP/1.1
      
      10-82-0/0/2006.
      7.355600.00.00417.10
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-82-0/0/1766.
      6.405600.00.00284.46
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-82-0/0/724.
      5.085600.00.00135.11
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-82-0/0/320.
      2.575600.00.006.06
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 4subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 295 seconds, (range: 290...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 4total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 19 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2024-01-06 23:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0daeecec2a

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 05-Jan-2024 23:04:14 CET
      Restart Time: Sunday, 31-Dec-2023 03:06:13 CET
      Parent Server Generation: 82
      Server uptime:  5 days 19 hours 58 minutes
      Total accesses: 21981 - Total Traffic: 3.6 GB
      CPU Usage: u57.32 s13.16 cu0 cs0 - .014% CPU load
      .0436 requests/sec - 7.5 kB/second - 173.0 kB/request
      4 requests currently being processed, 10 idle workers
      __WC__C______C..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-824750/807/1788_
      5.46100.090.23175.76
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-824760/826/1830_
      5.76000.020.64100.52
      159.65.58.104www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      2-824770/837/1835W
      5.95000.079.96362.54
      159.65.58.104www.dejure.czGET /server-status HTTP/1.1
      
      3-824781/854/1807C
      5.66000.3208.74414.77
      159.65.58.104www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-824800/844/1799_
      5.46100.017.6538.45
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-824810/826/1779_
      5.79000.0134.62350.66
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-824821/847/1826C
      5.30000.318.15343.65
      159.65.58.104www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      7-824830/834/1836_
      6.21100.0380.93543.63
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-8236180/820/1798_
      5.23020.0138.93400.36
      31.220.0.86www.davidalexa.czGET /.git/config HTTP/1.1
      
      9-8236260/815/1779_
      5.73110.086.76162.37
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-8236310/816/1774_
      5.49000.0200.22407.94
      159.65.58.104www.dejure.czGET /v2/_catalog HTTP/1.1
      
      11-8271410/668/1555_
      4.74100.0134.11281.46
      31.31.72.29www.davidalexa.czHEAD / HTTP/1.1
      
      12-82142160/488/488_
      3.060120.0130.31130.31
      159.65.58.104www.dejure.czGET / HTTP/1.1
      
      13-82322691/87/87C
      0.65000.31.231.23
      159.65.58.104www.dejure.czGET /about HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 189 seconds, (range: 40...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 4942total sessions expired since starting: 4934total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 176 hit, 6087 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2024-01-05 22:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0df62481ad

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 24-Dec-2023 02:13:36 CET
      Restart Time: Sunday, 17-Dec-2023 03:23:12 CET
      Parent Server Generation: 76
      Server uptime:  6 days 22 hours 50 minutes 23 seconds
      Total accesses: 28921 - Total Traffic: 6.8 GB
      CPU Usage: u7.74 s2.37 cu0 cs0 - .00168% CPU load
      .0482 requests/sec - 11.8 kB/second - 245.9 kB/request
      4 requests currently being processed, 16 idle workers
      _____._____.C__.C__C_W_.........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-76106640/60/1571_
      0.330120.075.88475.26
      165.232.76.155www.dejure.czGET / HTTP/1.1
      
      1-76106650/52/1548_
      0.634200.0131.31347.94
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-76106540/63/1576_
      0.54000.072.40393.58
      185.51.134.248www.phestio.comGET / HTTP/1.0
      
      3-76106520/68/1552_
      0.5405370.0129.75285.35
      185.51.134.248www.phestio.comGET / HTTP/1.0
      
      4-76106710/60/1520_
      0.39000.065.69265.32
      114.119.148.127www.davidalexa.czGET /robots.txt HTTP/1.1
      
      5-76-0/0/1530.
      0.03756800.00.00438.33
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-76106790/64/1553_
      0.42000.0119.39452.91
      185.51.134.248www.phestio.comGET / HTTP/1.0
      
      7-76106800/56/1569_
      0.4305500.070.30465.50
      185.51.134.248www.phestio.comGET / HTTP/1.0
      
      8-76106810/59/1472_
      0.67000.035.94281.11
      165.232.76.155www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      9-76106550/62/1468_
      0.4705500.055.52260.77
      185.51.134.248www.phestio.comGET / HTTP/1.0
      
      10-76106560/64/1484_
      0.50000.0100.70367.16
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-76-0/0/1430.
      0.01756600.00.00239.82
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-76107131/48/1505C
      0.53000.375.78405.84
      165.232.76.155www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      13-76106580/65/1483_
      0.38000.064.99333.91
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-76106590/48/1515_
      0.60000.0108.80260.56
      165.232.76.155www.dejure.czGET /v2/_catalog HTTP/1.1
      
      15-76-0/0/1456.
      0.02756800.00.00144.51
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-76106861/45/1492C
      0.46000.32.94176.28
      165.232.76.155www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      17-76106880/55/1473_
      0.55000.0251.34635.77
      54.36.148.228www.dejure.czGET /robots.txt HTTP/1.1
      
      18-76106890/52/1042_
      0.790140.0129.41239.71
      165.232.76.155www.dejure.czGET / HTTP/1.1
      
      19-76106901/47/546C
      0.37000.356.85155.75
      165.232.76.155www.dejure.czGET /about HTTP/1.1
      
      20-76106910/54/54_
      0.5905290.098.1998.19
      185.51.134.248www.phestio.comGET / HTTP/1.0
      
      21-76107140/43/43W
      0.37000.0124.83124.83
      165.232.76.155www.dejure.czGET /server-status HTTP/1.1
      
      22-76107150/39/39_
      0.494200.095.5395.53
      51.222.253.5g.cilf.czGET /robots.txt HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 173 seconds, (range: 18...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 261total sessions expired since starting: 253total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 1 hit, 543 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2023-12-24 01:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0d75f63ac8

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 11-Dec-2023 19:34:42 CET
      Restart Time: Sunday, 10-Dec-2023 03:37:14 CET
      Parent Server Generation: 60
      Server uptime:  1 day 15 hours 57 minutes 27 seconds
      Total accesses: 10035 - Total Traffic: 2.1 GB
      CPU Usage: u47.54 s11.63 cu0 cs0 - .0411% CPU load
      .0698 requests/sec - 15.5 kB/second - 221.6 kB/request
      4 requests currently being processed, 8 idle workers
      W__C_C___C__....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-60140770/1022/1022W
      6.24000.0255.64255.64
      161.35.27.144www.dejure.czGET /server-status HTTP/1.1
      
      1-60140780/1015/1015_
      5.8303790.0211.13211.13
      195.78.54.28www.phestio.comGET / HTTP/1.0
      
      2-60140790/1029/1029_
      6.24000.0288.94288.94
      52.230.152.39www.davidalexa.czGET /gb/gbook_zpracuj.php HTTP/1.1
      
      3-60140811/1053/1053C
      6.27000.3166.55166.55
      161.35.27.144www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-60140820/1028/1028_
      6.08000.0145.04145.04
      195.78.54.28www.phestio.comGET / HTTP/1.0
      
      5-60140831/1040/1040C
      6.21000.3155.63155.63
      161.35.27.144www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      6-60140840/1029/1029_
      5.54000.0138.84138.84
      52.230.152.235www.davidalexa.czGET /robots.txt HTTP/1.1
      
      7-60140860/1034/1034_
      6.38000.0403.27403.27
      161.35.27.144www.dejure.czGET /v2/_catalog HTTP/1.1
      
      8-60118870/734/734_
      4.00000.057.3957.39
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-6032681/492/492C
      2.71000.3106.60106.60
      161.35.27.144www.dejure.czGET /about HTTP/1.1
      
      10-6032710/458/458_
      2.84000.0174.70174.70
      161.35.27.144www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      11-6012980/101/101_
      0.83070.067.9967.99
      161.35.27.144www.dejure.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 17subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 207 seconds, (range: 12...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 3606total sessions expired since starting: 3589total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 30 hit, 4223 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2023-12-11 18:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0d7f0aac69

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 16-Nov-2023 19:15:21 CET
      Restart Time: Sunday, 12-Nov-2023 03:28:16 CET
      Parent Server Generation: 45
      Server uptime:  4 days 15 hours 47 minutes 5 seconds
      Total accesses: 18136 - Total Traffic: 2.6 GB
      CPU Usage: u100.07 s23.98 cu0 cs0 - .0308% CPU load
      .0451 requests/sec - 6.7 kB/second - 148.3 kB/request
      4 requests currently being processed, 10 idle workers
      W_CC________C_..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-45103200/1576/1576W
      10.07000.0173.85173.85
      45.55.193.222www.dejure.czGET /server-status HTTP/1.1
      
      1-45103210/1529/1529_
      10.20200.0293.02293.02
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-45103221/1539/1539C
      10.93100.3235.20235.20
      45.55.193.222www.dejure.czGET /about HTTP/1.1
      
      3-45103231/1515/1515C
      10.53000.3219.59219.59
      45.55.193.222www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-45103240/1563/1563_
      11.81300.0590.84590.84
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-45103250/1499/1499_
      9.87000.0101.21101.21
      45.55.193.222www.dejure.czGET /v2/_catalog HTTP/1.1
      
      6-45103260/1511/1511_
      10.73000.0235.50235.50
      45.55.193.222www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      7-45103270/1517/1517_
      10.681100.0296.56296.56
      45.55.193.222www.dejure.czGET / HTTP/1.1
      
      8-4539080/1393/1393_
      8.68300.0159.33159.33
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-4539090/1416/1416_
      9.28200.0164.75164.75
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-4541900/1397/1397_
      9.54300.041.9441.94
      3.72.17.202www.dejure.czGET /.env HTTP/1.1
      
      11-4541940/1407/1407_
      9.76200.0112.13112.13
      3.72.17.202www.dejure.czGET /.env HTTP/1.1
      
      12-45192031/133/133C
      1.00100.32.162.16
      45.55.193.222www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      13-45192040/141/141_
      1.03210.01.061.06
      89.221.218.66www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 160 seconds, (range: 33...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 10156total sessions expired since starting: 10148total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 84 hit, 11991 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2023-11-16 18:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0d9a1e2545

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 06-Nov-2023 09:18:50 CET
      Restart Time: Sunday, 05-Nov-2023 03:08:14 CET
      Parent Server Generation: 42
      Server uptime:  1 day 6 hours 10 minutes 36 seconds
      Total accesses: 4578 - Total Traffic: 1.3 GB
      CPU Usage: u26.72 s7.1 cu0 cs0 - .0311% CPU load
      .0421 requests/sec - 12.9 kB/second - 305.6 kB/request
      4 requests currently being processed, 11 idle workers
      ____CW____C__C_.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-42245370/453/453_
      3.69200.045.3545.35
      54.36.148.99www.dejure.czGET / HTTP/1.1
      
      1-42245380/451/451_
      3.393180.0284.82284.82
      167.94.138.124hosting.funlife.czPRI * HTTP/2.0
      
      2-42245390/474/474_
      3.10200.080.1480.14
      54.36.148.146www.dejure.czGET /robots.txt HTTP/1.1
      
      3-42245400/462/462_
      2.73200.042.9342.93
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-42245411/446/446C
      3.66100.3187.72187.72
      137.184.150.232www.dejure.czGET /about HTTP/1.1
      
      5-42245420/426/426W
      3.17000.036.2636.26
      137.184.150.232www.dejure.czGET /server-status HTTP/1.1
      
      6-42245430/457/457_
      3.61190.0112.66112.66
      137.184.150.232www.dejure.czGET / HTTP/1.1
      
      7-42245440/468/468_
      3.03000.0114.17114.17
      137.184.150.232www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      8-42243700/263/263_
      1.82000.073.0773.07
      137.184.150.232www.dejure.czGET /v2/_catalog HTTP/1.1
      
      9-42116530/177/177_
      1.48300.0160.48160.48
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-42175731/139/139C
      1.29100.3216.47216.47
      137.184.150.232www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      11-42218730/116/116_
      0.83300.08.778.77
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-42300380/80/80_
      0.68300.01.041.04
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-42300401/86/86C
      0.69000.31.411.41
      137.184.150.232www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-42300410/80/80_
      0.65200.00.770.77
      54.36.148.146www.dejure.czGET /robots.txt HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 10subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 149 seconds, (range: 4...295)index usage: 0%, cache usage: 0%total sessions stored since starting: 2645total sessions expired since starting: 2635total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 76 hit, 3067 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2023-11-06 08:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0d4183b3af

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 05-Nov-2023 00:09:52 CET
      Restart Time: Sunday, 29-Oct-2023 03:14:14 CET
      Parent Server Generation: 41
      Server uptime:  6 days 20 hours 55 minutes 37 seconds
      Total accesses: 25400 - Total Traffic: 4.6 GB
      CPU Usage: u64.35 s15.3 cu.01 cs0 - .0134% CPU load
      .0428 requests/sec - 8.1 kB/second - 188.3 kB/request
      12 requests currently being processed, 0 idle workers
      CCCCCCCCCW....CC................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-41141701/5/1454C
      0.04100.30.00226.64
      178.62.73.12www.dejure.czGET /.env HTTP/1.1
      
      1-41142311/3/995C
      0.00000.30.00283.09
      165.232.76.155www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-41142341/4/1384C
      0.00100.30.00175.94
      178.62.73.12www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-41141711/4/1443C
      0.01100.40.00231.19
      134.122.89.242www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-41142351/1/377C
      0.001170.30.00131.83
      connascence.scan.leakix.orgwww.dejure.czGET /.git/config HTTP/1.1
      
      5-41141721/3/1431C
      0.03100.30.03496.75
      134.122.89.242www.dejure.czGET /server-status HTTP/1.1
      
      6-41141731/3/1457C
      0.00100.30.00179.51
      165.232.76.155www.dejure.czGET /about HTTP/1.1
      
      7-41141741/4/1438C
      0.02000.30.00475.24
      178.62.73.12www.dejure.czGET /config.json HTTP/1.1
      
      8-41141761/6/1402C
      0.04100.30.00241.37
      134.122.89.242www.dejure.czGET /login.action HTTP/1.1
      
      9-41142360/0/566W
      1.56000.00.0014.44
      165.232.76.155www.dejure.czGET /server-status HTTP/1.1
      
      10-36-0/0/1083.
      8.209836200.00.00292.11
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-36-0/0/279.
      2.249000.00.0017.81
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-36-0/0/220.
      1.3090120.00.006.58
      81.25.26.150www.dejure.czGET /kariera.php HTTP/1.1
      
      13-36-0/0/1057.
      1.579000.00.00163.18
      3.84.32.73www.davidalexa.czGET / HTTP/1.1
      
      14-41141771/5/1098C
      0.01100.30.0052.94
      178.62.73.12www.dejure.czGET /login.action HTTP/1.1
      
      15-41141781/8/1070C
      0.01100.40.01103.44
      178.62.73.12www.dejure.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      16-36-0/0/1110.
      8.349010.00.00285.38
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      17-36-0/0/10.
      0.0449730600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-36-0/0/10.
      0.0549730600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-36-0/0/1086.
      8.029000.00.00221.86
      77.75.72.56www.davidalexa.czGET /muzeum/feed.xml HTTP/1.1
      
      20-36-0/0/8.
      0.0349730700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-36-0/0/1082.
      7.749000.00.00308.88
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      22-36-0/0/822.
      6.2212356300.00.0089.84
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-36-0/0/430.
      3.1530522300.00.0018.60
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-36-0/0/1042.
      7.85901660.00.00164.62
      5.188.62.174taborypraha11.czGET /admin/login.php/login HTTP/1.1
      
      25-36-0/0/888.
      6.929836200.00.00158.99
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-36-0/0/1082.
      8.029000.00.00228.59
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      27-36-0/0/6.
      0.0349730700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-36-0/0/6.
      0.0349730600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-36-0/0/1058.
      8.189000.00.00102.22
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      30-36-0/0/6.
      0.0249730600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 282 seconds, (range: 242...296)index usage: 0%, cache usage: 0%total sessions stored since starting: 5total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 27 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2023-11-04 23:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0d9b2e0fad

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 23-Sep-2023 03:53:21 CEST
      Restart Time: Sunday, 17-Sep-2023 03:14:15 CEST
      Parent Server Generation: 9
      Server uptime:  6 days 39 minutes 5 seconds
      Total accesses: 25524 - Total Traffic: 3.9 GB
      CPU Usage: u148.26 s31.37 cu0 cs0 - .0345% CPU load
      .049 requests/sec - 7.9 kB/second - 161.8 kB/request
      4 requests currently being processed, 13 idle workers
      C_____W___C___C__...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-9187261/1852/1852C
      14.21000.3128.03128.03
      128.199.61.251www.dejure.czGET /about HTTP/1.1
      
      1-9187270/1829/1829_
      13.3901520.0250.17250.17
      scan-20.shadowserver.orgwww.davidalexa.czGET /.git/config HTTP/1.1
      
      2-9187280/1869/1869_
      12.20000.0366.15366.15
      184.168.125.148www.davidalexa.czGET /phpinfo.php HTTP/1.1
      
      3-9187290/1863/1863_
      13.65000.0140.06140.06
      184.168.125.148www.davidalexa.czGET /phpinfo HTTP/1.1
      
      4-9187300/1884/1884_
      13.30100.0259.75259.75
      184.168.125.148www.davidalexa.czGET /phpinfo HTTP/1.1
      
      5-9187310/1866/1866_
      13.01090.0426.50426.50
      128.199.61.251www.dejure.czGET / HTTP/1.1
      
      6-9187320/1834/1834W
      12.40000.0264.86264.86
      128.199.61.251www.dejure.czGET /server-status HTTP/1.1
      
      7-9187330/1868/1868_
      12.79000.0261.22261.22
      184.168.125.148www.davidalexa.czGET /phpinfo HTTP/1.1
      
      8-9288880/1768/1768_
      12.21000.0249.73249.73
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-9288900/1784/1784_
      12.90010.0492.39492.39
      184.168.125.148www.davidalexa.czGET /info.php HTTP/1.1
      
      10-9229011/1686/1686C
      11.03000.374.3874.38
      128.199.61.251www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-9268920/1638/1638_
      11.17000.0257.04257.04
      128.199.61.251www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      12-9286050/1656/1656_
      12.14000.0294.39294.39
      128.199.61.251www.dejure.czGET /v2/_catalog HTTP/1.1
      
      13-9116340/1081/1081_
      8.10000.0405.67405.67
      184.168.125.148www.davidalexa.czGET /phpinfo HTTP/1.1
      
      14-9250021/1003/1003C
      6.83000.3160.21160.21
      128.199.61.251www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      15-9180190/24/24_
      0.16000.00.130.13
      184.168.125.148www.davidalexa.czGET /_profiler/phpinfo HTTP/1.1
      
      16-9187040/19/19_
      0.18000.01.071.07
      184.168.125.148www.davidalexa.czGET /phpinfo HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 25subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 109 seconds, (range: 24...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 12753total sessions expired since starting: 12728total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 254 hit, 15201 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2023-09-23 01:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0deb581f54

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Tuesday, 19-Sep-2023 02:09:18 CEST
      Restart Time: Sunday, 17-Sep-2023 03:14:15 CEST
      Parent Server Generation: 9
      Server uptime:  1 day 22 hours 55 minutes 2 seconds
      Total accesses: 9774 - Total Traffic: 1.4 GB
      CPU Usage: u54.61 s11.02 cu0 cs0 - .0389% CPU load
      .0579 requests/sec - 8.4 kB/second - 145.9 kB/request
      4 requests currently being processed, 10 idle workers
      CC___WC_______..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-9187261/807/807C
      6.53100.388.6888.68
      45.55.193.222www.dejure.czGET /about HTTP/1.1
      
      1-9187271/766/766C
      5.43000.329.6429.64
      45.55.193.222www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-9187280/811/811_
      4.79100.0267.76267.76
      188.126.94.243www.phestio.comGET / HTTP/1.0
      
      3-9187290/794/794_
      5.70300.036.5836.58
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-9187300/824/824_
      5.67200.0149.14149.14
      36.111.69.0hosting.funlife.czPOST /cgi-bin/ViewLog.asp HTTP/1.1
      
      5-9187310/799/799W
      5.24000.0328.64328.64
      45.55.193.222www.dejure.czGET /server-status HTTP/1.1
      
      6-9187321/785/785C
      5.13100.392.5192.51
      45.55.193.222www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      7-9187330/826/826_
      5.8404640.0161.42161.42
      188.126.94.243www.phestio.comGET / HTTP/1.0
      
      8-9288880/746/746_
      4.62200.026.1126.11
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-9288900/746/746_
      5.31200.026.5626.56
      205.185.127.161hosting.funlife.czGET / HTTP/1.1
      
      10-9229010/636/636_
      3.72000.017.0017.00
      45.55.193.222www.dejure.czGET /v2/_catalog HTTP/1.1
      
      11-9268920/608/608_
      3.59000.027.9227.92
      45.55.193.222www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      12-9286050/603/603_
      3.931100.0139.93139.93
      45.55.193.222www.dejure.czGET / HTTP/1.1
      
      13-9116340/23/23_
      0.14210.00.670.67
      205.185.127.161hosting.funlife.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 10subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 101 seconds, (range: 3...295)index usage: 0%, cache usage: 0%total sessions stored since starting: 4582total sessions expired since starting: 4572total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 142 hit, 5210 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2023-09-19 00:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0d0a3cca89

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 16-Sep-2023 18:56:36 CEST
      Restart Time: Sunday, 10-Sep-2023 03:43:13 CEST
      Parent Server Generation: 3
      Server uptime:  6 days 15 hours 13 minutes 22 seconds
      Total accesses: 28124 - Total Traffic: 3.9 GB
      CPU Usage: u157.31 s31.16 cu0 cs0 - .0329% CPU load
      .0491 requests/sec - 7.2 kB/second - 146.6 kB/request
      4 requests currently being processed, 13 idle workers
      __CCC____W_______...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-348430/1704/1704_
      12.10000.0321.10321.10
      188.126.94.198www.phestio.comGET / HTTP/1.0
      
      1-348440/1672/1672_
      12.09100.0212.54212.54
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-348451/1749/1749C
      11.39000.3188.14188.14
      139.144.150.8www.dejure.czGET /about HTTP/1.1
      
      3-348461/1748/1748C
      11.54000.3280.74280.74
      139.144.150.8www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      4-348471/1791/1791C
      12.16000.3248.04248.04
      139.144.150.8www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-348480/1695/1695_
      10.84000.0112.81112.81
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-348490/1768/1768_
      11.98090.0246.78246.78
      139.144.150.8www.dejure.czGET / HTTP/1.1
      
      7-348500/1754/1754_
      11.13000.0202.25202.25
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-374240/1744/1744_
      11.76000.0209.89209.89
      138.197.64.219www.dejure.czGET /wp-login.php HTTP/1.1
      
      9-3114960/1728/1728W
      11.76000.0251.61251.61
      139.144.150.8www.dejure.czGET /server-status HTTP/1.1
      
      10-3114970/1756/1756_
      12.09000.0334.07334.07
      139.144.150.8www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      11-310240/1630/1630_
      10.5504100.0232.02232.02
      188.126.94.198www.phestio.comGET / HTTP/1.0
      
      12-310260/1618/1618_
      10.55000.0126.11126.11
      91.221.199.73www.dejure.czGET / HTTP/1.1
      
      13-396690/1590/1590_
      10.070250.0197.83197.83
      91.221.199.73www.dejure.czGET /images/top_gradient.jpg HTTP/1.1
      
      14-376150/1576/1576_
      10.57000.0377.17377.17
      188.126.94.198www.phestio.comGET / HTTP/1.0
      
      15-3318200/1457/1457_
      9.98000.0230.93230.93
      139.144.150.8www.dejure.czGET /v2/_catalog HTTP/1.1
      
      16-3295320/1144/1144_
      7.94000.0253.74253.74
      138.197.64.219www.dejure.czGET /wp-login.php HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 9subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 177 seconds, (range: 18...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 13635total sessions expired since starting: 13626total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 465 hit, 16952 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2023-09-16 16:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0d3096833d

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 14-Sep-2023 02:15:02 CEST
      Restart Time: Sunday, 10-Sep-2023 03:43:13 CEST
      Parent Server Generation: 3
      Server uptime:  3 days 22 hours 31 minutes 48 seconds
      Total accesses: 16429 - Total Traffic: 2.3 GB
      CPU Usage: u91.99 s18.22 cu0 cs0 - .0324% CPU load
      .0483 requests/sec - 7.1 kB/second - 148.0 kB/request
      4 requests currently being processed, 13 idle workers
      _CW_C__________C_...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-348430/1038/1038_
      7.16000.0180.27180.27
      159.203.44.43www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      1-348441/1023/1023C
      7.59000.3130.78130.78
      159.203.44.43www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-348450/1066/1066W
      6.89000.044.9244.92
      159.203.44.43www.dejure.czGET /server-status HTTP/1.1
      
      3-348460/1036/1036_
      6.52200.0242.78242.78
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-348471/1098/1098C
      7.58100.3173.40173.40
      159.203.44.43www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      5-348480/1032/1032_
      6.54200.081.7781.77
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-348490/1084/1084_
      7.04000.0106.05106.05
      159.203.44.43www.dejure.czGET /v2/_catalog HTTP/1.1
      
      7-348500/1070/1070_
      6.99310.0118.99118.99
      2.57.122.233hosting.funlife.czGET /?act=cl&ofid=9999999&uid=1&vid=1&lid=1&cid=1&pid=1_mt HTTP
      
      8-374240/1055/1055_
      7.36190.0186.91186.91
      159.203.44.43www.dejure.czGET / HTTP/1.1
      
      9-3114960/1031/1031_
      7.45200.0171.17171.17
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-3114970/1053/1053_
      7.21300.0195.22195.22
      14.204.167.13hosting.funlife.czPOST /cgi-bin/ViewLog.asp HTTP/1.1
      
      11-310240/937/937_
      6.0636310.032.1832.18
      66.249.70.103www.phestio.comGET / HTTP/1.1
      
      12-310260/933/933_
      5.80200.051.5251.52
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-396690/900/900_
      5.75300.0172.92172.92
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-376150/877/877_
      6.0032850.0221.26221.26
      212.32.255.89www.phestio.comGET / HTTP/1.1
      
      15-3318201/754/754C
      4.97100.388.0688.06
      159.203.44.43www.dejure.czGET /about HTTP/1.1
      
      16-3295320/442/442_
      3.33310.0176.79176.79
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 207 seconds, (range: 52...297)index usage: 0%, cache usage: 0%total sessions stored since starting: 8035total sessions expired since starting: 8028total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 358 hit, 10175 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2023-09-14 00:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0d700e7040

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Tuesday, 12-Sep-2023 21:49:29 CEST
      Restart Time: Sunday, 10-Sep-2023 03:43:13 CEST
      Parent Server Generation: 3
      Server uptime:  2 days 18 hours 6 minutes 15 seconds
      Total accesses: 10964 - Total Traffic: 974.7 MB
      CPU Usage: u59.41 s11.74 cu0 cs0 - .0299% CPU load
      .0461 requests/sec - 4294 B/second - 91.0 kB/request
      4 requests currently being processed, 13 idle workers
      __WC_________C__C...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-348430/740/740_
      4.95000.079.1579.15
      114.119.129.199www.davidalexa.czGET /robots.txt HTTP/1.1
      
      1-348440/714/714_
      5.20000.072.9172.91
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-348450/747/747W
      4.74000.013.8613.86
      164.90.222.93www.dejure.czGET /server-status HTTP/1.1
      
      3-348461/717/717C
      4.36000.3134.12134.12
      164.90.222.93www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      4-348470/770/770_
      5.57010.0135.99135.99
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-348480/720/720_
      4.53000.012.8812.88
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-348490/749/749_
      4.82000.075.6275.62
      40.77.167.138www.phestio.comGET /robots.txt HTTP/1.1
      
      7-348500/732/732_
      4.370120.013.7913.79
      164.90.222.93www.dejure.czGET / HTTP/1.1
      
      8-374240/722/722_
      4.71000.072.6372.63
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-3114960/695/695_
      4.95000.071.7171.71
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-3114970/725/725_
      4.95000.0171.74171.74
      164.90.222.93www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      11-310240/629/629_
      4.050170.09.519.51
      54.36.148.83www.domacikinosaly.czGET / HTTP/1.1
      
      12-310260/622/622_
      3.74000.09.119.11
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-396691/580/580C
      3.36000.311.9711.97
      164.90.222.93www.dejure.czGET /about HTTP/1.1
      
      14-376150/534/534_
      3.27000.075.7175.71
      164.90.222.93www.dejure.czGET /v2/_catalog HTTP/1.1
      
      15-3318200/447/447_
      2.66000.012.0312.03
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      16-3295321/121/121C
      0.93000.31.961.96
      164.90.222.93www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 176 seconds, (range: 25...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 5571total sessions expired since starting: 5564total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 198 hit, 6715 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2023-09-12 19:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0dbc642b47

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 10-Sep-2023 14:52:19 CEST
      Restart Time: Sunday, 10-Sep-2023 03:43:13 CEST
      Parent Server Generation: 3
      Server uptime:  11 hours 9 minutes 5 seconds
      Total accesses: 1454 - Total Traffic: 148.1 MB
      CPU Usage: u9.52 s1.75 cu0 cs0 - .0281% CPU load
      .0362 requests/sec - 3869 B/second - 104.3 kB/request
      4 requests currently being processed, 9 idle workers
      ___C___C_W__C...................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-348430/128/128_
      1.03000.061.9461.94
      198.199.121.22www.dejure.czGET /config.json HTTP/1.1
      
      1-348440/130/130_
      1.45000.02.172.17
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-348450/129/129_
      0.92080.05.445.44
      139.144.150.45www.dejure.czGET / HTTP/1.1
      
      3-348461/125/125C
      0.83000.34.164.16
      139.144.150.45www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-348470/136/136_
      1.08010.01.951.95
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-348480/131/131_
      0.96000.01.151.15
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      6-348490/131/131_
      1.05000.061.9061.90
      123.126.50.126www.phestio.comGET / HTTP/1.1
      
      7-348501/139/139C
      0.92000.33.943.94
      139.144.150.45www.dejure.czGET /about HTTP/1.1
      
      8-374240/122/122_
      0.82000.01.781.78
      139.144.150.45www.dejure.czGET /v2/_catalog HTTP/1.1
      
      9-3114960/102/102W
      0.89000.01.191.19
      139.144.150.45www.dejure.czGET /server-status HTTP/1.1
      
      10-3114970/110/110_
      0.76010.01.151.15
      api.scan.leakix.orgwww.dejure.czGET /.git/config HTTP/1.1
      
      11-310240/32/32_
      0.24000.00.310.31
      139.144.150.45www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      12-310261/39/39C
      0.32000.31.051.05
      139.144.150.45www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 9subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 144 seconds, (range: 3...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 940total sessions expired since starting: 931total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 14 hit, 1102 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2023-09-10 12:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0d01c03d7b

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 07-Sep-2023 09:54:32 CEST
      Restart Time: Sunday, 03-Sep-2023 03:48:14 CEST
      Parent Server Generation: 6
      Server uptime:  4 days 6 hours 6 minutes 17 seconds
      Total accesses: 25773 - Total Traffic: 1.7 GB
      CPU Usage: u136.87 s25.85 cu0 cs0 - .0443% CPU load
      .0701 requests/sec - 5072 B/second - 70.6 kB/request
      4 requests currently being processed, 13 idle workers
      _____C__CC___W___...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-6191810/1794/1794_
      11.43000.0239.71239.71
      207.154.240.169www.dejure.czGET /v2/_catalog HTTP/1.1
      
      1-6191830/1769/1769_
      10.82000.093.9993.99
      109.164.114.88www.dejure.czGET /images/grey_gradient.jpg HTTP/1.1
      
      2-6191840/1802/1802_
      11.80000.025.8625.86
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-6191850/1802/1802_
      11.37020.097.0097.00
      109.164.114.88www.dejure.czGET /images/address-cz.jpg HTTP/1.1
      
      4-6191860/1795/1795_
      11.44000.063.7063.70
      109.164.114.88www.dejure.czGET /images/top_gradient.jpg HTTP/1.1
      
      5-6191871/1801/1801C
      11.69000.358.1558.15
      207.154.240.169www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-6191880/1793/1793_
      12.26000.0404.40404.40
      109.164.114.88www.dejure.czGET /images/patka-logo-cz.jpg HTTP/1.1
      
      7-6191890/1802/1802_
      10.69080.0107.06107.06
      212.24.148.226www.dejure.czGET /kontakt.php HTTP/1.1
      
      8-6209241/1770/1770C
      11.38000.3101.88101.88
      207.154.240.169www.dejure.czGET /about HTTP/1.1
      
      9-6262071/1743/1743C
      10.94000.350.7350.73
      207.154.240.169www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      10-6262100/1735/1735_
      11.32000.089.4989.49
      109.164.114.88www.dejure.czGET /images/paticka-repeat.jpg HTTP/1.1
      
      11-614520/1702/1702_
      10.96080.082.8582.85
      207.154.240.169www.dejure.czGET / HTTP/1.1
      
      12-6282070/1543/1543_
      9.46000.0204.49204.49
      109.164.114.88www.dejure.czGET /images/logo.jpg HTTP/1.1
      
      13-6282830/1434/1434W
      8.82000.0142.00142.00
      207.154.240.169www.dejure.czGET /server-status HTTP/1.1
      
      14-6139820/1057/1057_
      5.16000.012.9212.92
      207.154.240.169www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      15-6231060/224/224_
      1.80000.01.981.98
      109.164.114.88www.dejure.czGET /favicon.ico HTTP/1.1
      
      16-6256480/207/207_
      1.38000.01.851.85
      109.164.114.88www.dejure.czGET /style.css HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 186 seconds, (range: 22...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 13242total sessions expired since starting: 13235total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 167 hit, 15533 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2023-09-07 07:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0daa908ee4

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 04-Sep-2023 01:15:09 CEST
      Restart Time: Sunday, 03-Sep-2023 03:48:14 CEST
      Parent Server Generation: 6
      Server uptime:  21 hours 26 minutes 54 seconds
      Total accesses: 3947 - Total Traffic: 380.5 MB
      CPU Usage: u25.82 s5.01 cu0 cs0 - .0399% CPU load
      .0511 requests/sec - 5.0 kB/second - 98.7 kB/request
      4 requests currently being processed, 9 idle workers
      ___C_C___C_W_...................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-6191810/333/333_
      2.68000.011.3911.39
      205.210.31.149www.davidalexa.czGET / HTTP/1.1
      
      1-6191830/331/331_
      2.41000.013.6713.67
      64.227.126.135www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      2-6191840/339/339_
      2.72080.05.525.52
      64.227.126.135www.dejure.czGET / HTTP/1.1
      
      3-6191851/346/346C
      2.72000.368.1368.13
      64.227.126.135www.dejure.czGET /about HTTP/1.1
      
      4-6191860/355/355_
      2.67010.07.347.34
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      5-6191871/341/341C
      2.99000.38.788.78
      64.227.126.135www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      6-6191880/357/357_
      2.87000.0124.46124.46
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-6191890/343/343_
      2.27000.062.7762.77
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-6209240/320/320_
      2.46000.06.486.48
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-6262071/293/293C
      2.24000.31.921.92
      64.227.126.135www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-6262100/281/281_
      2.40000.067.2867.28
      205.210.31.149www.davidalexa.czGET / HTTP/1.1
      
      11-614520/228/228W
      1.97000.02.382.38
      64.227.126.135www.dejure.czGET /server-status HTTP/1.1
      
      12-6282070/80/80_
      0.43000.00.400.40
      64.227.126.135www.dejure.czGET /v2/_catalog HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 11subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 176 seconds, (range: 45...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 2394total sessions expired since starting: 2383total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 35 hit, 2304 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2023-09-03 23:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0d61a9d2d9

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 03-Sep-2023 00:10:23 CEST
      Restart Time: Friday, 01-Sep-2023 13:52:13 CEST
      Parent Server Generation: 5
      Server uptime:  1 day 10 hours 18 minutes 10 seconds
      Total accesses: 6052 - Total Traffic: 1.1 GB
      CPU Usage: u.48 s.11 cu0 cs0 - .000478% CPU load
      .049 requests/sec - 9.6 kB/second - 194.9 kB/request
      10 requests currently being processed, 5 idle workers
      CCC_C_CCCW_CC__.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-564751/13/549C
      0.08100.30.0278.88
      137.184.150.232www.dejure.czGET /telescope/requests HTTP/1.1
      
      1-564761/8/552C
      0.05100.30.01139.14
      147.182.130.98www.dejure.czGET /about HTTP/1.1
      
      2-564771/8/552C
      0.07000.30.01193.19
      147.182.130.98www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-564780/10/585_
      0.07000.00.0113.04
      147.182.130.98www.dejure.czGET /v2/_catalog HTTP/1.1
      
      4-564791/6/591C
      0.05100.40.0116.48
      137.184.150.232www.dejure.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      5-564800/8/560_
      0.07000.00.01134.75
      159.223.108.26www.dejure.czGET /.git/config HTTP/1.1
      
      6-564811/6/567C
      0.06100.30.00140.61
      159.223.108.26www.dejure.czGET /config.json HTTP/1.1
      
      7-564821/6/585C
      0.07100.30.01131.74
      137.184.150.232www.dejure.czGET /config.json HTTP/1.1
      
      8-565031/5/499C
      0.05100.40.0179.18
      159.223.108.26www.dejure.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      9-565720/4/509W
      0.01000.00.01138.10
      147.182.130.98www.dejure.czGET /server-status HTTP/1.1
      
      10-565770/2/498_
      0.01000.00.0086.95
      137.184.150.232www.dejure.czGET /.git/config HTTP/1.1
      
      11-565801/2/2C
      0.00100.30.000.00
      159.223.108.26www.dejure.czGET /telescope/requests HTTP/1.1
      
      12-565821/1/1C
      0.00100.30.000.00
      147.182.130.98www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      13-565840/2/2_
      0.00000.00.000.00
      137.184.150.232www.dejure.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 272 seconds, (range: 211...297)index usage: 0%, cache usage: 0%total sessions stored since starting: 8total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 67 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2023-09-02 22:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0dbe726680

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 02-Jul-2023 00:07:06 CEST
      Restart Time: Sunday, 25-Jun-2023 03:34:12 CEST
      Parent Server Generation: 59
      Server uptime:  6 days 20 hours 32 minutes 53 seconds
      Total accesses: 76572 - Total Traffic: 2.4 GB
      CPU Usage: u51.37 s9.76 cu0 cs0 - .0103% CPU load
      .129 requests/sec - 4433 B/second - 33.5 kB/request
      2 requests currently being processed, 12 idle workers
      C_W______.._._........._..._._..................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-59242291/7/3187C
      0.03000.30.02149.20
      139.144.96.150www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-59242250/8/3535_
      0.04600.00.0184.51
      139.59.182.142www.dejure.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      2-59242240/9/3869W
      0.04000.00.0093.80
      139.144.96.150www.dejure.czGET /server-status HTTP/1.1
      
      3-59242780/4/3867_
      0.02100.00.01156.11
      139.144.96.150www.dejure.czGET /about HTTP/1.1
      
      4-59242790/4/3926_
      0.00200.00.00217.82
      139.144.96.150www.dejure.czGET /debug/default/view?panel=config HTTP/1.1
      
      5-59242810/3/3777_
      0.00600.00.00107.08
      159.223.102.13www.dejure.czGET /config.json HTTP/1.1
      
      6-59242820/1/2836_
      0.00600.00.0072.11
      159.223.102.13www.dejure.czGET /login.action HTTP/1.1
      
      7-59242830/1/3818_
      0.00600.00.00108.43
      159.223.102.13www.dejure.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      8-59242840/1/3613_
      0.00100.00.00104.39
      139.144.96.150www.dejure.czGET /v2/_catalog HTTP/1.1
      
      9-54-0/0/3602.
      1.238600.00.0094.20
      181.214.173.212www.phestio.comGET / HTTP/1.0
      
      10-54-0/0/2206.
      8.3286530.00.0059.55
      66.249.64.238taborypraha11.czGET /robots.txt HTTP/1.1
      
      11-59242220/10/3793_
      0.06600.00.01172.36
      159.223.102.13www.dejure.czGET /.git/config HTTP/1.1
      
      12-54-0/0/3402.
      0.154723000.00.0086.77
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-59242230/7/3663_
      0.062280.00.0284.00
      157.90.182.29www.dejure.czGET /pravnisluzby.php HTTP/1.1
      
      14-54-0/0/2706.
      0.998600.00.0066.61
      181.214.173.212www.phestio.comGET / HTTP/1.0
      
      15-54-0/0/3025.
      14.694693100.00.00132.02
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-54-0/0/939.
      1.358610.00.0023.73
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      17-54-0/0/3577.
      1.358610.00.00166.89
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      18-54-0/0/1732.
      0.988600.00.0044.39
      157.90.182.29www.dejure.czGET /sitemap HTTP/1.1
      
      19-54-0/0/671.
      2.2939625500.00.0014.69
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-54-0/0/1124.
      5.7539625500.00.0086.39
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-54-0/0/3130.
      14.614724900.00.0082.47
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-54-0/0/550.
      0.0439625400.00.0012.68
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-59242260/7/2701_
      0.04200.00.0174.38
      139.144.96.150www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      24-54-0/0/1690.
      8.9622535800.00.0046.45
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-54-0/0/31.
      0.0239625400.00.000.33
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-54-0/0/8.
      0.0139625700.00.000.07
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-59242270/6/2919_
      0.05480.00.0184.83
      139.144.96.150www.dejure.czGET / HTTP/1.1
      
      28-54-0/0/4.
      0.0139625500.00.000.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-59242280/9/2671_
      0.04600.00.0178.25
      159.223.102.13www.dejure.czGET /telescope/requests HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 9subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 278 seconds, (range: 259...288)index usage: 0%, cache usage: 0%total sessions stored since starting: 9total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 1 hit, 40 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2023-07-01 22:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0dba1390d2

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 30-Apr-2023 00:09:48 CEST
      Restart Time: Sunday, 23-Apr-2023 03:46:13 CEST
      Parent Server Generation: 17
      Server uptime:  6 days 20 hours 23 minutes 35 seconds
      Total accesses: 25701 - Total Traffic: 1.4 GB
      CPU Usage: u.27 s.01 cu0 cs0 - 4.73e-5% CPU load
      .0434 requests/sec - 2561 B/second - 57.6 kB/request
      14 requests currently being processed, 0 idle workers
      RCRCWRRCCRCCCC..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-17224620/7/2071R
      0.03000.00.00118.49
      ??..reading.. 
      
      1-17224631/8/2055C
      0.02000.30.0153.02
      139.144.183.30www.dejure.czGET /config.json HTTP/1.1
      
      2-17224640/6/2065R
      0.02000.00.00164.84
      ??..reading.. 
      
      3-17224651/5/2048C
      0.01000.30.0097.63
      162.243.184.251www.dejure.czGET /info.php HTTP/1.1
      
      4-17224660/5/2045W
      0.02000.00.0050.26
      162.243.184.251www.dejure.czGET /server-status HTTP/1.1
      
      5-17224670/7/2010R
      0.05000.00.0051.52
      ??..reading.. 
      
      6-17224680/4/2070R
      0.02000.00.00107.72
      ??..reading.. 
      
      7-17224691/7/2000C
      0.04100.30.0047.65
      162.243.184.251www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-17225591/3/2027C
      0.011400.30.00282.61
      truth.scan.leakix.orgwww.dejure.czGET /.git/config HTTP/1.1
      
      9-17225610/7/2025R
      0.04000.00.00102.83
      ??..reading.. 
      
      10-17225621/2/1797C
      0.00100.30.00108.86
      162.243.184.251www.dejure.czGET /.env HTTP/1.1
      
      11-17225631/3/1597C
      0.02000.40.00140.72
      162.243.184.251www.dejure.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      12-17225641/1/1155C
      0.00100.30.0092.93
      162.243.184.251www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      13-17225651/1/736C
      0.00000.30.0026.46
      162.243.184.251www.dejure.czGET /telescope/requests HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 286 seconds, (range: 246...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 8total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 49 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2023-04-29 22:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0dc1059582

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 26-Feb-2023 00:03:33 CET
      Restart Time: Sunday, 19-Feb-2023 03:37:16 CET
      Parent Server Generation: 113
      Server uptime:  6 days 20 hours 26 minutes 16 seconds
      Total accesses: 49355 - Total Traffic: 1.1 GB
      CPU Usage: u83.79 s17.97 cu0 cs0 - .0172% CPU load
      .0834 requests/sec - 2056 B/second - 24.1 kB/request
      8 requests currently being processed, 0 idle workers
      CC.W.CCCCC......................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-113191531/1/3075C
      0.02000.40.00158.83
      139.144.150.205www.dejure.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      1-113191541/3/3059C
      0.03000.30.0090.58
      139.144.150.205www.dejure.czGET /info.php HTTP/1.1
      
      2-110-0/0/2307.
      9.8217493400.00.0087.33
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-113191550/4/3052W
      0.04000.00.0092.71
      139.144.150.205www.dejure.czGET /server-status HTTP/1.1
      
      4-110-0/0/2310.
      9.8717493600.00.0025.46
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      5-113191561/2/3054C
      0.06000.30.0033.18
      139.144.150.205www.dejure.czGET /telescope/requests HTTP/1.1
      
      6-113191571/2/3058C
      0.02000.30.0032.28
      139.144.150.205www.dejure.czGET /.vscode/sftp.json HTTP/1.1
      
      7-113191581/1/3010C
      0.010540.30.0023.03
      textgenerator.scan.leakix.orgwww.dejure.czGET /.git/config HTTP/1.1
      
      8-113191591/2/3014C
      0.020110.30.0090.77
      139.144.150.205www.dejure.czGET /.env HTTP/1.1
      
      9-113191600/3/3025C
      0.04000.00.0034.99
      139.144.183.106hosting.funlife.cz\x16\x03\x01\x01
      
      10-110-0/0/2886.
      11.9314400.00.0092.92
      52.109.28.62hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      11-110-0/0/2843.
      11.2214400.00.0028.72
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      12-110-0/0/1680.
      5.7817492800.00.0014.48
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-110-0/0/2372.
      9.7914400.00.00203.85
      52.109.68.59hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      14-110-0/0/1579.
      5.1017491300.00.009.53
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-110-0/0/1387.
      4.7017493500.00.008.31
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-110-0/0/1702.
      6.3214400.00.0012.37
      52.109.68.59hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      17-110-0/0/739.
      3.7314400.00.008.25
      52.109.76.149hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      18-110-0/0/739.
      3.3714400.00.006.26
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      19-110-0/0/761.
      3.17144140.00.0012.71
      114.119.159.76g.cilf.czGET /robots.txt HTTP/1.1
      
      20-110-0/0/746.
      3.3614400.00.005.04
      52.109.88.193hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      21-110-0/0/731.
      3.2214400.00.005.55
      52.109.68.59hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      22-110-0/0/723.
      3.6314400.00.0067.29
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      23-110-0/0/749.
      3.2714400.00.007.29
      52.109.28.62hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      24-110-0/0/748.
      3.2214400.00.009.00
      52.109.68.59hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      25-110-0/0/6.
      0.0217491600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 4subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 265 seconds, (range: 201...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 4total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 27 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2023-02-25 23:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0d3ccb340f

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 23-Oct-2022 00:05:37 CEST
      Restart Time: Sunday, 16-Oct-2022 03:41:15 CEST
      Parent Server Generation: 59
      Server uptime:  6 days 20 hours 24 minutes 22 seconds
      Total accesses: 46025 - Total Traffic: 768.9 MB
      CPU Usage: u108.88 s16.81 cu0 cs0 - .0212% CPU load
      .0778 requests/sec - 1362 B/second - 17.1 kB/request
      11 requests currently being processed, 0 idle workers
      CCCCC.CC..........................................C.............
      ..............................W.................................
      ........................C...C...................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-59220271/4/1130C
      0.02000.30.005.55
      194.195.241.186www.dejure.czGET /.DS_Store HTTP/1.1
      
      1-59220291/2/1123C
      0.01100.30.0012.36
      170.187.195.217www.dejure.czGET /login.action HTTP/1.1
      
      2-59219651/2/2703C
      0.00100.40.0023.00
      194.195.241.186www.dejure.czGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      3-59219661/3/2685C
      0.02100.30.0086.32
      194.195.241.186www.dejure.czGET /.git/config HTTP/1.1
      
      4-59220331/2/1138C
      0.01000.30.0066.24
      194.195.241.186www.dejure.czGET /.env HTTP/1.1
      
      5-56-0/0/1130.
      0.1141203700.00.00115.92
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-59219671/4/2697C
      0.01000.30.0084.74
      134.209.227.71www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-59219681/3/2726C
      0.01100.30.0085.23
      194.195.241.186www.dejure.czGET /info.php HTTP/1.1
      
      8-56-0/0/1086.
      0.0341203100.00.0066.65
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-56-0/0/1086.
      0.0641203300.00.0013.58
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      10-56-0/0/1052.
      0.0441203300.00.004.30
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-56-0/0/527.
      0.0741203000.00.005.55
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-56-0/0/507.
      0.0641202900.00.003.07
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-56-0/0/1584.
      8.297180.00.0010.57
      149.56.160.211www.dejure.czGET / HTTP/1.1
      
      14-56-0/0/10.
      0.0241203600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-56-0/0/13.
      0.0341203600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-56-0/0/1601.
      8.617100.00.0010.86
      149.56.150.115www.dejure.czGET /ads.txt HTTP/1.1
      
      17-56-0/0/10.
      0.0341203500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-56-0/0/1577.
      8.777100.00.0010.63
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      19-56-0/0/12.
      0.0541203200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-56-0/0/11.
      0.0441203200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-56-0/0/13.
      0.0041203600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-56-0/0/9.
      0.0341203200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-56-0/0/1569.
      8.3671120.00.0017.79
      64.124.8.36www.dejure.czGET /en/pravnici.php HTTP/1.1
      
      24-56-0/0/1604.
      8.417110.00.0015.31
      198.235.24.136hosting.funlife.czGET / HTTP/1.1
      
      25-56-0/0/1579.
      8.427100.00.0014.30
      177.10.166.129hosting.funlife.czGET / HTTP/1.1
      
      26-56-0/0/1570.
      8.847110.00.009.16
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      27-56-0/0/1584.
      8.447100.00.0011.95
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      28-56-0/0/1594.
      8.88714210.00.0013.52
      45.134.212.207www.phestio.comGET / HTTP/1.0
      
      29-56-0/0/1605.
      8.297100.00.0012.73
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      30-56-0/0/11.
      0.0141203600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-56-0/0/9.
      0.0441202900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-56-0/0/1594.
      8.617100.00.0011.36
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      33-56-0/0/8.
      0.0441203200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-56-0/0/1596.
      8.617100.00.0010.08
      45.134.212.207www.phestio.comGET / HTTP/1.0
      
      35-56-0/0/11.
      0.0541202800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-56-0/0/8.
      0.0341203100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-56-0/0/12.
      0.1141222600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-56-0/0/8.
      0.1841220800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-56-0/0/9.
      0.1541222400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-56-0/0/8.
      0.1541221900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      41-56-0/0/8.
      0.1441220700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      42-56-0/0/11.
      0.1641221900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      43-56-0/0/6.
      0.1041223100.00.000.00
      106.75.251.234www.davidalexa.czGET / HTTP/1.0
      
      44-56-0/0/13.
      0.3441203600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      45-56-0/0/7.
      0.1641222100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      46-56-0/0/6.
      0.1441222400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      47-56-0/0/4.
      0.1841221100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      48-56-0/0/6.
      0.1341221300.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      49-56-0/0/6.
      0.1441222700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      50-59219611/3/1612C
      0.01100.30.0010.33
      194.195.241.186www.dejure.czGET /telescope/requests HTTP/1.1
      
      51-56-0/0/8.
      0.1741221100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      52-56-0/0/7.
      0.1441222000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      53-56-0/0/4.
      0.1141223100.00.000.00
      106.75.50.100hosting.funlife.czGET / HTTP/1.0
      
      54-56-0/0/7.
      0.1841221800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      55-56-0/0/6.
      0.2141220700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      56-56-0/0/7.
      0.1641221400.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      57-56-0/0/9.
      0.1241222100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      58-56-0/0/8.
      0.1641222000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      59-56-0/0/8.
      0.1441221200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      60-56-0/0/10.
      0.1341222000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      61-56-0/0/17.
      0.2941202900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      62-56-0/0/8.
      0.124122140</
      Found on 2022-10-22 22:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0da76a10ce

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 21-Aug-2022 00:03:18 CEST
      Restart Time: Sunday, 14-Aug-2022 03:10:14 CEST
      Parent Server Generation: 30
      Server uptime:  6 days 20 hours 53 minutes 4 seconds
      Total accesses: 53321 - Total Traffic: 347.3 GB
      CPU Usage: u78.63 s19.65 cu0 cs0 - .0166% CPU load
      .0898 requests/sec - 0.6 MB/second - 6.7 MB/request
      12 requests currently being processed, 0 idle workers
      CCCRCRCCRWC.......C.............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-30228541/3/1374C
      0.0403400.30.0024877.63
      sclerotitis.dont.youlovethat.cowww.dejure.czGET /.git/config HTTP/1.1
      
      1-30228561/4/3149C
      0.03000.30.0028803.54
      178.62.7.249www.dejure.czGET /.env HTTP/1.1
      
      2-30227651/6/3243C
      0.03100.30.2129554.11
      139.162.196.18www.dejure.czGET /config.json HTTP/1.1
      
      3-30227660/4/3236R
      0.01000.00.0229242.46
      ??..reading.. 
      
      4-30228571/2/1357C
      0.06000.30.0025129.47
      178.62.7.249www.dejure.czGET /telescope/requests HTTP/1.1
      
      5-30227670/5/3226R
      0.00000.00.0028467.00
      ??..reading.. 
      
      6-30227681/6/3263C
      0.020120.00.0228940.93
      178.62.7.249www.dejure.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      7-30228591/1/3185C
      0.00000.30.0030094.97
      178.62.7.249www.dejure.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-30227690/4/3247R
      0.01000.00.0028657.34
      ??..reading.. 
      
      9-30227700/4/3244W
      0.00000.00.0029724.19
      178.62.7.249www.dejure.czGET /server-status HTTP/1.1
      
      10-30227711/4/3059C
      0.01100.30.0028564.72
      139.162.196.18www.dejure.czGET /login.action HTTP/1.1
      
      11-27-0/0/103.
      0.421111350.00.002.88
      65.154.226.170taborypraha11.czGET /galerie/thumb/n_4d337cb827c4a.jpg HTTP/1.1
      
      12-29-0/0/1997.
      0.0010200.00.004230.05
      54.185.170.125www.dejure.czGET /.well-known/acme-challenge/gRF2a1B3iaNZN8GrMaZAQp_pr2nMcIg
      
      13-27-0/0/1959.
      9.1511100.00.003913.78
      65.154.226.170taborypraha11.czGET /galerie/thumb/n_4d337cb826ca9.jpg HTTP/1.1
      
      14-27-0/0/1969.
      10.131111420.00.003942.00
      65.154.226.170taborypraha11.czGET /galerie/thumb/n_4e1dd10f6477a.jpg HTTP/1.1
      
      15-27-0/0/2010.
      9.5411100.00.003613.53
      65.154.226.170taborypraha11.czGET /galerie/thumb/n_4d337cb81efa2.jpg HTTP/1.1
      
      16-27-0/0/1890.
      9.783958000.00.003659.21
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-27-0/0/2.
      0.0051884000.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-30227641/5/6C
      0.01000.30.000.00
      178.62.7.249www.dejure.czGET /info.php HTTP/1.1
      
      19-27-0/0/1.
      0.0051883900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-27-0/0/1978.
      10.3011100.00.004148.91
      65.154.226.170taborypraha11.czGET /galerie/thumb/n_4d337cb823ddd.jpg HTTP/1.1
      
      21-27-0/0/1977.
      9.6611100.00.004127.61
      65.154.226.170taborypraha11.czGET /galerie/thumb/n_4d337cb824d6a.jpg HTTP/1.1
      
      22-27-0/0/1935.
      9.501111410.00.003948.24
      65.154.226.170taborypraha11.czGET /galerie/thumb/n_4e1dd1111c315.jpg HTTP/1.1
      
      23-27-0/0/1994.
      10.1911100.00.004172.06
      65.154.226.170taborypraha11.czGET /img/bg_repeat_bottom.jpg HTTP/1.1
      
      24-27-0/0/1965.
      10.211111410.00.003848.00
      65.154.226.170taborypraha11.czGET /galerie/thumb/n_4e1dd10683c05.jpg HTTP/1.1
      
      25-27-0/0/1952.
      9.2110640200.00.003936.22
      194.145.183.60www.phestio.comGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 268 seconds, (range: 200...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 7total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 38 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2022-08-20 22:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31561d3c0d561d3c0dfbe5b477

      Apache Status
      
      Apache Server Status for dejure.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 19-Jun-2022 00:04:29 CEST
      Restart Time: Sunday, 12-Jun-2022 20:39:09 CEST
      Parent Server Generation: 3
      Server uptime:  6 days 3 hours 25 minutes 20 seconds
      Total accesses: 54327 - Total Traffic: 20.9 GB
      CPU Usage: u65.28 s15.2 cu0 cs0 - .0152% CPU load
      .102 requests/sec - 41.2 kB/second - 402.9 kB/request
      12 requests currently being processed, 0 idle workers
      RCWCCR....R....R..R..C.C..C.....................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-352890/4/2670R
      0.05000.00.001258.06
      ??..reading.. 
      
      1-353791/5/1922C
      0.02000.40.04207.39
      159.203.10.129www.dejure.czGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      2-353830/2/2264W
      0.00000.00.01169.93
      159.203.10.129www.dejure.czGET /server-status HTTP/1.1
      
      3-353841/1/1343C
      0.00100.30.00148.53
      104.131.94.170www.dejure.czGET /config.json HTTP/1.1
      
      4-353921/2/2710C
      0.0101200.30.011081.79
      michelozzo.dont.youlovethat.comwww.dejure.czGET /.git/config HTTP/1.1
      
      5-352900/10/2649R
      0.08000.00.01997.25
      ??..reading.. 
      
      6-0-0/0/2247.
      5.2410400.00.001062.38
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-0-0/0/1838.
      4.3610400.00.00134.34
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-0-0/0/1242.
      4.9923132900.00.00837.53
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-0-0/0/1335.
      2.0023132900.00.0056.19
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      10-352950/2/2160R
      0.03000.00.001123.80
      ??..reading.. 
      
      11-0-0/0/1641.
      8.9823132900.00.00803.05
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-0-0/0/1190.
      2.2023130800.00.0025.52
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-0-0/0/1675.
      6.3710400.00.00190.52
      89.176.13.122www.davidalexa.czNULL
      
      14-0-0/0/2058.
      4.0210410.00.00766.95
      198.235.24.16hosting.funlife.czGET / HTTP/1.1
      
      15-352910/3/2514R
      0.02000.00.00891.28
      ??..reading.. 
      
      16-0-0/0/1686.
      4.5710400.00.001130.66
      89.176.13.122taborypraha11.czGET /img/bg_repeat_bottom.jpg HTTP/1.1
      
      17-0-0/0/1600.
      4.62104670.00.001155.79
      89.176.13.122taborypraha11.czGET /informace HTTP/1.1
      
      18-352920/5/2610R
      0.03000.00.00986.97
      ??..reading.. 
      
      19-0-0/0/1106.
      0.0023132900.00.00920.79
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      20-0-0/0/1668.
      4.9810400.00.00162.25
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      21-352931/3/2483C
      0.04100.30.001156.11
      192.53.121.171www.dejure.czGET /login.action HTTP/1.1
      
      22-0-0/0/130.
      0.0031776400.00.002.52
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-352941/5/2568C
      0.02100.30.001129.37
      192.53.121.171www.dejure.czGET /config.json HTTP/1.1
      
      24-0-0/0/1095.
      5.8431777700.00.00940.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-0-0/0/1024.
      0.0831776600.00.00879.16
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-352961/3/1896C
      0.02100.30.00901.22
      104.131.94.170www.dejure.czGET /login.action HTTP/1.1
      
      27-0-0/0/984.
      5.1223132900.00.00925.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-0-0/0/540.
      0.0131775700.00.00805.84
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-0-0/0/438.
      2.2523132900.00.0082.31
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-0-0/0/51.
      0.0031776400.00.000.69
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-0-0/0/1461.
      7.0810400.00.00268.45
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      32-0-0/0/52.
      0.0131776300.00.000.88
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-0-0/0/1461.
      7.45104230.00.00173.59
      77.75.78.162taborypraha11.czGET /galerie/n_4e613fed68da6.jpg HTTP/1.1
      
      34-0-0/0/16.
      0.0031776400.00.000.19
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 271 seconds, (range: 205...297)index usage: 0%, cache usage: 0%total sessions stored since starting: 5total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 61 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at dejure.cz Port 443
      
      
      Found on 2022-06-18 22:04
  • Apache server-status page is publicly available
    First seen 2022-12-09 12:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3171244d9c71244d9cd5e530a8

      Apache Status
      
      Apache Server Status for owa.klokocka.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 09-Dec-2022 13:55:56 CET
      Restart Time: Sunday, 04-Dec-2022 03:22:16 CET
      Parent Server Generation: 75
      Server uptime:  5 days 10 hours 33 minutes 40 seconds
      Total accesses: 42230 - Total Traffic: 40.2 GB
      CPU Usage: u123.99 s27.73 cu0 cs0 - .0323% CPU load
      .0898 requests/sec - 89.8 kB/second - 1.0 MB/request
      22 requests currently being processed, 1 idle workers
      CCCCCCCCCC..R..CC._WCC.CCC.CCC..................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-75286461/2/2890C
      0.00100.30.002509.62
      185.3.94.247www.davidalexa.czGET /info.php HTTP/1.1
      
      1-7598851/2970/2970C
      14.97100.32554.082554.08
      165.227.231.149hosting.funlife.czGET /about HTTP/1.1
      
      2-7598861/2986/2986C
      14.65000.32488.462488.46
      185.3.94.247www.davidalexa.czGET /config.json HTTP/1.1
      
      3-7598871/2977/2977C
      15.13000.32937.152937.15
      139.162.51.100hosting.funlife.czGET /.env HTTP/1.1
      
      4-7598881/3010/3010C
      15.37000.32791.122791.12
      185.3.94.247www.davidalexa.czGET /about HTTP/1.1
      
      5-75286471/1/2897C
      0.0001040.30.002893.12
      phospholipin.scan.leakix.orgwww.davidalexa.czGET /.git/config HTTP/1.1
      
      6-7598901/3044/3044C
      14.54000.32946.262946.26
      139.162.51.100hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      7-75286481/3/2906C
      0.01000.30.002724.57
      185.3.94.247www.davidalexa.czGET /.env HTTP/1.1
      
      8-75261561/2917/2917C
      14.97000.32842.712842.71
      139.162.51.100hosting.funlife.czGET /info.php HTTP/1.1
      
      9-75168981/2784/2784C
      13.49000.32873.622873.62
      195.211.77.140www.davidalexa.czGET / HTTP/1.1
      
      10-75-0/0/2640.
      12.651147800.00.002836.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-75-0/0/2647.
      0.071147400.00.002969.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-75214690/2654/2654R
      13.28000.02624.692624.69
      ??..reading.. 
      
      13-75-0/0/1737.
      8.081147800.00.002367.07
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-75-0/0/1557.
      7.601147800.00.002736.59
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-75282121/261/261C
      1.32100.39.199.19
      185.3.94.247www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      16-75147021/134/134C
      0.64020.34.094.09
      phospholipin.scan.leakix.orgwww.davidalexa.czGET /server-status HTTP/1.1
      
      17-75-0/0/51.
      0.221147000.00.000.06
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-75147050/142/142_
      0.44000.03.703.70
      139.162.51.100hosting.funlife.czGET / HTTP/1.1
      
      19-75178040/101/112W
      0.33000.03.373.37
      139.162.51.100hosting.funlife.czGET /server-status HTTP/1.1
      
      20-75147101/129/129C
      0.54000.36.356.35
      139.162.51.100hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      21-75147111/127/127C
      0.58000.45.275.27
      139.162.51.100hosting.funlife.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      22-75-0/0/48.
      0.181147400.00.001.81
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-75178111/105/105C
      0.37000.34.264.26
      185.3.94.247www.davidalexa.czGET /login.action HTTP/1.1
      
      24-75178121/101/101C
      0.47000.32.762.76
      139.162.51.100hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      25-75178131/114/114C
      0.54100.44.304.30
      185.3.94.247www.davidalexa.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      26-75-0/0/16.
      0.061147500.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-75178191/94/94C
      0.47000.34.574.57
      139.162.51.100hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      28-75178221/91/91C
      0.46000.365.4565.45
      139.162.51.100hosting.funlife.czGET /.git/config HTTP/1.1
      
      29-75178231/89/89C
      0.33000.42.982.98
      185.3.94.247www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 10subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 208 seconds, (range: 58...298)index usage: 0%, cache usage: 0%total sessions stored since starting: 12208total sessions expired since starting: 12198total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 115 hit, 13875 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at owa.klokocka.cz Port 80
      
      
      Found on 2022-12-09 12:55
  • Apache server-status page is publicly available
    First seen 2022-12-09 12:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311a265bb61a265bb6fa4bd07d

      Apache Status
      
      Apache Server Status for outlook.klokocka.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 09-Dec-2022 13:55:54 CET
      Restart Time: Sunday, 04-Dec-2022 03:22:16 CET
      Parent Server Generation: 75
      Server uptime:  5 days 10 hours 33 minutes 38 seconds
      Total accesses: 42190 - Total Traffic: 40.2 GB
      CPU Usage: u148.35 s33.07 cu.01 cs0 - .0386% CPU load
      .0898 requests/sec - 89.8 kB/second - 1.0 MB/request
      20 requests currently being processed, 0 idle workers
      .CCCC.C.WC..C..CC.CCCC.CCR.CCC..................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-75-0/0/2888.
      0.081147300.00.002509.62
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      1-7598851/2968/2968C
      14.96000.02554.082554.08
      165.227.231.149hosting.funlife.czGET / HTTP/1.1
      
      2-7598861/2985/2985C
      14.65000.32488.462488.46
      185.3.94.68hosting.funlife.czGET /config.json HTTP/1.1
      
      3-7598871/2975/2975C
      15.13000.32937.152937.15
      185.3.94.68hosting.funlife.czGET /login.action HTTP/1.1
      
      4-7598881/3009/3009C
      15.36000.32791.122791.12
      165.227.231.149hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      5-75-0/0/2896.
      15.121147300.00.002893.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-7598901/3043/3043C
      14.54000.32946.262946.26
      185.3.94.68hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-75-0/0/2903.
      14.701147100.00.002724.57
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      8-75261560/2914/2914W
      14.94000.02842.702842.70
      165.227.231.149hosting.funlife.czGET /server-status HTTP/1.1
      
      9-75168981/2783/2783C
      13.48000.42873.622873.62
      165.227.231.149hosting.funlife.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      10-75-0/0/2640.
      12.651147500.00.002836.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-75-0/0/2647.
      0.071147200.00.002969.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-75214691/2652/2652C
      13.28000.32624.692624.69
      165.227.231.149hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      13-75-0/0/1737.
      8.081147500.00.002367.07
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-75-0/0/1557.
      7.601147500.00.002736.59
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-75282121/257/257C
      1.29000.39.199.19
      165.227.231.149hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      16-75147021/133/133C
      0.64000.34.094.09
      185.3.94.68hosting.funlife.czGET /.git/config HTTP/1.1
      
      17-75-0/0/51.
      0.221146800.00.000.06
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-75147051/140/140C
      0.43000.33.703.70
      185.3.94.68hosting.funlife.czGET /info.php HTTP/1.1
      
      19-75178041/100/111C
      0.33000.33.373.37
      185.3.94.68hosting.funlife.czGET /about HTTP/1.1
      
      20-75147101/128/128C
      0.53000.36.356.35
      165.227.231.149hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      21-75147111/126/126C
      0.58000.35.275.27
      165.227.231.149hosting.funlife.czGET /.env HTTP/1.1
      
      22-75-0/0/48.
      0.181147200.00.001.81
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-75178111/104/104C
      0.37000.34.264.26
      165.227.231.149hosting.funlife.czGET /info.php HTTP/1.1
      
      24-75178121/100/100C
      0.46000.42.762.76
      185.3.94.68hosting.funlife.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      25-75178130/109/109R
      0.48000.04.304.30
      ??..reading.. 
      
      26-75-0/0/16.
      0.061147300.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-75178191/93/93C
      0.47000.34.574.57
      165.227.231.149hosting.funlife.czGET /.git/config HTTP/1.1
      
      28-75178221/89/89C
      0.46000.365.4565.45
      185.3.94.68hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      29-75178231/88/88C
      0.33000.32.982.98
      185.3.94.68hosting.funlife.czGET /.env HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 174 seconds, (range: 60...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 12205total sessions expired since starting: 12198total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 115 hit, 13843 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at outlook.klokocka.cz Port 80
      
      
      Found on 2022-12-09 12:55
  • Apache server-status page is publicly available
    First seen 2022-12-09 12:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f728494af728494a50349791

      Apache Status
      
      Apache Server Status for mail2.klokocka.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 09-Dec-2022 13:55:54 CET
      Restart Time: Sunday, 04-Dec-2022 03:22:16 CET
      Parent Server Generation: 75
      Server uptime:  5 days 10 hours 33 minutes 38 seconds
      Total accesses: 42180 - Total Traffic: 40.2 GB
      CPU Usage: u148.32 s33.07 cu.01 cs0 - .0386% CPU load
      .0897 requests/sec - 89.8 kB/second - 1.0 MB/request
      11 requests currently being processed, 9 idle workers
      ._CC_.C._R.._.._C.CCW_._C_._CC..................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-75-0/0/2888.
      0.081147300.00.002509.62
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      1-7598850/2967/2967_
      14.96000.02554.082554.08
      185.3.94.68hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      2-7598861/2985/2985C
      14.65000.32488.462488.46
      185.3.94.68hosting.funlife.czGET /config.json HTTP/1.1
      
      3-7598871/2975/2975C
      15.13000.32937.152937.15
      185.3.94.68hosting.funlife.czGET /login.action HTTP/1.1
      
      4-7598880/3008/3008_
      15.36000.02791.122791.12
      185.3.94.183www.davidalexa.czGET / HTTP/1.1
      
      5-75-0/0/2896.
      15.121147300.00.002893.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-7598901/3043/3043C
      14.54000.32946.262946.26
      185.3.94.68hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-75-0/0/2903.
      14.701147100.00.002724.57
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      8-75261560/2914/2914_
      14.9403570.02842.702842.70
      138.199.59.142www.phestio.comGET / HTTP/1.0
      
      9-75168980/2782/2782R
      13.48000.02873.622873.62
      ??..reading.. 
      
      10-75-0/0/2640.
      12.651147500.00.002836.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-75-0/0/2647.
      0.071147200.00.002969.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-75214690/2651/2651_
      13.28000.02624.692624.69
      185.3.94.68hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      13-75-0/0/1737.
      8.081147500.00.002367.07
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-75-0/0/1557.
      7.601147500.00.002736.59
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-75282120/256/256_
      1.29000.09.199.19
      185.3.94.68hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      16-75147021/133/133C
      0.64000.34.094.09
      185.3.94.68hosting.funlife.czGET /.git/config HTTP/1.1
      
      17-75-0/0/51.
      0.221146800.00.000.06
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-75147051/140/140C
      0.43000.33.703.70
      185.3.94.68hosting.funlife.czGET /info.php HTTP/1.1
      
      19-75178041/100/111C
      0.33000.33.373.37
      185.3.94.68hosting.funlife.czGET /about HTTP/1.1
      
      20-75147100/126/126W
      0.53000.06.346.34
      185.3.94.68hosting.funlife.czGET /server-status HTTP/1.1
      
      21-75147110/125/125_
      0.56000.05.275.27
      185.3.94.68hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      22-75-0/0/48.
      0.181147200.00.001.81
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      23-75178110/103/103_
      0.37000.04.264.26
      165.227.231.149hosting.funlife.czGET / HTTP/1.1
      
      24-75178121/100/100C
      0.46000.42.762.76
      185.3.94.68hosting.funlife.czGET /s/132313e25333e2830323e22383/_/;/META-INF/maven/com.atlass
      
      25-75178130/109/109_
      0.48000.04.304.30
      185.3.94.68hosting.funlife.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      26-75-0/0/16.
      0.061147300.00.000.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-75178190/92/92_
      0.46000.04.574.57
      185.3.94.68hosting.funlife.czPUT /api/v2/cmdb/system/admin/admin HTTP/1.1
      
      28-75178221/89/89C
      0.46000.365.4565.45
      185.3.94.68hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      29-75178231/88/88C
      0.33000.32.982.98
      185.3.94.68hosting.funlife.czGET /.env HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 174 seconds, (range: 60...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 12205total sessions expired since starting: 12198total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 115 hit, 13840 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at mail2.klokocka.cz Port 80
      
      
      Found on 2022-12-09 12:55
  • Apache server-status page is publicly available
    First seen 2022-10-01 22:02
    Last seen 2022-12-03 23:08
    Open for 63 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314c06d8524c06d85244c09055

      Apache Status
      
      Apache Server Status for www.alexovajitka.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 04-Dec-2022 00:09:03 CET
      Restart Time: Sunday, 27-Nov-2022 03:09:15 CET
      Parent Server Generation: 74
      Server uptime:  6 days 20 hours 59 minutes 48 seconds
      Total accesses: 41674 - Total Traffic: 4.2 GB
      CPU Usage: u40.46 s8.42 cu0 cs0 - .00823% CPU load
      .0702 requests/sec - 7.5 kB/second - 106.5 kB/request
      12 requests currently being processed, 0 idle workers
      CCCCCCWCCCCR....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-74307841/10/2913C
      0.02100.30.00201.68
      128.199.221.69www.alexovajitka.czGET /.git/config HTTP/1.1
      
      1-74307851/8/2932C
      0.03100.30.00304.72
      128.199.221.69www.alexovajitka.czGET /login.action HTTP/1.1
      
      2-74307861/6/2890C
      0.02000.30.00280.74
      139.162.51.100www.alexovajitka.czGET /.env HTTP/1.1
      
      3-74307871/5/2861C
      0.03100.30.00191.37
      128.199.221.69www.alexovajitka.czGET /about HTTP/1.1
      
      4-74307881/6/2897C
      0.02001.80.00245.07
      139.162.51.100www.alexovajitka.czGET / HTTP/1.1
      
      5-74307891/5/2868C
      0.02000.30.00244.09
      139.162.51.100www.alexovajitka.czGET /telescope/requests HTTP/1.1
      
      6-74307900/4/2872W
      0.01000.00.00194.10
      139.162.51.100www.alexovajitka.czGET /server-status HTTP/1.1
      
      7-74307911/6/2898C
      0.02000.30.00200.08
      139.162.51.100www.alexovajitka.czGET /.DS_Store HTTP/1.1
      
      8-74308431/5/2853C
      0.02100.30.00152.48
      128.199.221.69www.alexovajitka.czGET /info.php HTTP/1.1
      
      9-74308441/3/2096C
      0.02100.30.00268.36
      128.199.221.69www.alexovajitka.czGET /config.json HTTP/1.1
      
      10-74308501/2/1897C
      0.02000.40.00221.66
      139.162.51.100www.alexovajitka.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-74308510/1/1875R
      0.00000.00.00197.63
      ??..reading.. 
      
      12-68-0/0/1698.
      8.0410310.00.00170.89
      52.109.76.149hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      13-68-0/0/1188.
      5.5610300.00.00222.32
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-68-0/0/1139.
      5.2410300.00.00280.03
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-68-0/0/1159.
      6.2110310.00.00234.21
      52.109.76.149hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      16-68-0/0/1179.
      6.1110300.00.00212.04
      64.227.30.80hosting.funlife.czHEAD / HTTP/1.1
      
      17-68-0/0/1150.
      5.6210300.00.00159.41
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      18-68-0/0/1154.
      5.7410300.00.00162.24
      194.38.20.161www.domacikinosaly.czGET /elfinder/php/connector.minimal.php HTTP/1.1
      
      19-68-0/0/1155.
      6.1310300.00.00192.85
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 8subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 295 seconds, (range: 291...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 8total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 41 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.alexovajitka.cz Port 443
      
      
      Found on 2022-12-03 23:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314c06d8524c06d852f84d8e03

      Apache Status
      
      Apache Server Status for www.alexovajitka.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 02-Oct-2022 00:03:27 CEST
      Restart Time: Sunday, 25-Sep-2022 03:27:15 CEST
      Parent Server Generation: 47
      Server uptime:  6 days 20 hours 36 minutes 12 seconds
      Total accesses: 44207 - Total Traffic: 1.1 GB
      CPU Usage: u12.03 s2.39 cu0 cs0 - .00243% CPU load
      .0746 requests/sec - 1915 B/second - 25.1 kB/request
      12 requests currently being processed, 4 idle workers
      CC_CWRWCRCC___CR................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-4745631/7/3001C
      0.01000.40.0037.26
      139.162.88.134www.alexovajitka.czGET /s/38322e3230382e33352e313231/_/;/META-INF/maven/com.atlass
      
      1-4745641/11/2967C
      0.05000.30.0026.93
      139.162.88.134www.alexovajitka.czGET /debug/default/view?panel=config HTTP/1.1
      
      2-4745650/6/3008_
      0.02011940.00.0025.86
      nativus.dont.youlovethat.companwww.alexovajitka.czGET /server-status HTTP/1.1
      
      3-4745661/6/3000C
      0.01000.30.00152.05
      139.162.88.134www.alexovajitka.czGET /telescope/requests HTTP/1.1
      
      4-4745670/7/3012W
      0.02000.00.0084.55
      139.162.88.134www.alexovajitka.czGET /.git/config HTTP/1.1
      
      5-4745680/1/2985R
      0.001200.00.0026.19
      ??..reading.. 
      
      6-4745690/5/3016W
      0.01000.00.00142.45
      139.162.88.134www.alexovajitka.czGET /server-status HTTP/1.1
      
      7-4745701/9/3013C
      0.02000.30.0079.39
      139.162.88.134www.alexovajitka.czGET /.env HTTP/1.1
      
      8-4746060/5/2968R
      0.02000.00.0082.48
      ??..reading.. 
      
      9-4746081/7/2917C
      0.02001.80.0184.06
      139.162.88.134www.alexovajitka.czGET / HTTP/1.1
      
      10-4746101/11/2754C
      0.03000.30.0022.18
      139.162.88.134www.alexovajitka.czGET /info.php HTTP/1.1
      
      11-4746150/3/2562_
      0.00000.00.0017.80
      159.89.187.167www.alexovajitka.czGET /about HTTP/1.1
      
      12-4746180/1/2081_
      0.0009780.00.0080.33
      nativus.dont.youlovethat.companwww.alexovajitka.czGET /.git/config HTTP/1.1
      
      13-4746190/1/1974_
      0.00000.00.00179.22
      159.89.187.167www.alexovajitka.czGET /login.action HTTP/1.1
      
      14-4746211/1/1980C
      0.00001.80.0019.82
      139.162.88.134www.alexovajitka.czGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      15-4746230/0/1922R
      9.30000.00.0013.33
      ??..reading.. 
      
      16-39-0/0/1047.
      4.9115600.00.008.49
      154.209.125.71www.davidalexa.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 12subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 286 seconds, (range: 253...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 12total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 55 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.alexovajitka.cz Port 443
      
      
      Found on 2022-10-01 22:02
  • Leak detected by ApacheStatusHttpPlugin
    First seen 2021-06-02 10:01
    Last seen 2022-11-11 01:10
    Open for 526 days
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f14ec0823b4ec0823bcb2ebad1

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 11-Nov-2022 02:10:59 CET
      Restart Time: Sunday, 06-Nov-2022 04:40:17 CET
      Parent Server Generation: 65
      Server uptime:  4 days 21 hours 30 minutes 42 seconds
      Total accesses: 29710 - Total Traffic: 701.8 MB
      CPU Usage: u91.36 s18.21 cu0 cs0 - .0259% CPU load
      .0702 requests/sec - 1739 B/second - 24.2 kB/request
      1 requests currently being processed, 19 idle workers
      ...__..W_._.._...___..___.__.._....__._..._._...................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-65-0/0/1588.
      7.966739000.00.0077.92
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      1-65-0/0/882.
      0.036738600.00.00127.17
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      2-65-0/0/919.
      0.026739000.00.0013.96
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-65121370/1867/1867_
      9.14000.019.7419.74
      161.35.86.181hosting.funlife.czGET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di
      
      4-65121380/1883/1883_
      9.37000.012.3412.34
      161.35.86.181hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      5-65-0/0/907.
      0.026738800.00.0015.83
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-65-0/0/910.
      0.026738600.00.005.33
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      7-65223870/286/1202W
      1.25000.02.508.34
      161.35.86.181hosting.funlife.czGET /server-status HTTP/1.1
      
      8-65223880/301/1191_
      1.45100.01.3312.88
      161.35.86.181hosting.funlife.czCONNECT leakix.net:443 HTTP/1.1
      
      9-65-0/0/1542.
      7.906739000.00.0071.74
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      10-65223890/310/700_
      1.41000.02.102.86
      161.35.86.181hosting.funlife.czGET /favicon.ico HTTP/1.1
      
      11-65-0/0/394.
      0.016739000.00.002.81
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-65-0/0/404.
      0.016739000.00.002.27
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-65223980/299/302_
      1.12000.01.041.08
      161.35.86.181hosting.funlife.czGET /frontend_dev.php/$ HTTP/1.1
      
      14-65-0/0/8.
      0.016739000.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-65-0/0/9.
      0.096739000.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-65-0/0/9.
      0.016738600.00.000.08
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-6529260/938/938_
      4.37000.04.224.22
      161.35.86.181hosting.funlife.czGET / HTTP/1.1
      
      18-65224020/307/312_
      1.50000.061.8161.81
      161.35.86.181hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      19-6529280/997/997_
      4.88100.04.554.55
      161.35.86.181hosting.funlife.czGET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e
      
      20-65-0/0/9.
      0.016739000.00.000.32
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-65-0/0/4.
      0.0126085500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-6529320/973/973_
      4.60000.05.815.81
      161.35.86.181hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      23-6529330/978/978_
      5.12000.08.908.90
      161.35.86.181hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      24-6529340/967/967_
      3.78000.07.027.02
      161.35.86.181hosting.funlife.czGET /idx_config/ HTTP/1.1
      
      25-65-0/0/4.
      0.0126085800.00.000.32
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-6529360/963/963_
      4.12000.04.484.48
      161.35.86.181hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      27-6529370/967/967_
      4.42000.03.413.41
      161.35.86.181hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      28-65-0/0/687.
      3.106738900.00.0065.60
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-65-0/0/688.
      3.406738900.00.003.01
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-6529410/985/985_
      4.12000.067.2767.27
      161.35.86.181hosting.funlife.czGET /.env HTTP/1.1
      
      31-65-0/0/4.
      0.0126085600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-65-0/0/4.
      0.0226085600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-65-0/0/3.
      0.0026085700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-65-0/0/2.
      0.0126085800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      35-6529460/961/961_
      4.71000.03.043.04
      161.35.86.181hosting.funlife.czGET /.git/config HTTP/1.1
      
      36-6529470/1000/1000_
      4.70000.05.155.15
      161.35.86.181hosting.funlife.czGET /login.action HTTP/1.1
      
      37-65-0/0/4.
      0.0126085500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-6529490/958/958_
      4.76000.03.163.16
      161.35.86.181hosting.funlife.czGET /.json HTTP/1.1
      
      39-65-0/0/3.
      0.0826085800.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-65-0/0/667.
      3.476739000.00.005.75
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      41-65-0/0/3.
      0.0126085800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      42-6529530/955/955_
      4.26100.07.497.49
      161.35.86.181hosting.funlife.czPUT /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.
      
      43-65-0/0/3.
      0.0126085800.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      44-6529550/954/954_
      4.26000.066.0566.05
      161.35.86.181hosting.funlife.czGET /config.json HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 175 seconds, (range: 55...295)index usage: 0%, cache usage: 0%total sessions stored since starting: 11042total sessions expired since starting: 11037total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 110 hit, 12600 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-11-11 01:10
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f14ec0823b4ec0823b722f7ac6

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 28-Oct-2022 14:21:19 CEST
      Restart Time: Sunday, 23-Oct-2022 03:40:15 CEST
      Parent Server Generation: 60
      Server uptime:  5 days 10 hours 41 minutes 3 seconds
      Total accesses: 32865 - Total Traffic: 5.9 GB
      CPU Usage: u150.34 s32.19 cu.01 cs0 - .0388% CPU load
      .0699 requests/sec - 13.1 kB/second - 187.5 kB/request
      1 requests currently being processed, 18 idle workers
      _____W_____________.............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-6022670/2461/2461_
      13.602600.0528.82528.82
      103.133.111.120hosting.funlife.czGET / HTTP/1.1
      
      1-6022680/2446/2446_
      13.04200.0388.11388.11
      134.122.112.12hosting.funlife.czCONNECT leakix.net:443 HTTP/1.1
      
      2-6022690/2437/2437_
      14.055900.0508.13508.13
      103.133.111.120hosting.funlife.czGET /news/wp-includes/wlwmanifest.xml HTTP/1.1
      
      3-6022700/2472/2472_
      13.496000.0417.22417.22
      138.199.59.168www.phestio.comGET / HTTP/1.0
      
      4-6022720/2440/2440_
      13.26200.0631.45631.45
      134.122.112.12hosting.funlife.czPUT /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.
      
      5-6022730/2474/2474W
      13.12000.0397.52397.52
      134.122.112.12hosting.funlife.czGET /server-status HTTP/1.1
      
      6-6022740/2470/2470_
      12.882500.0293.99293.99
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-6022750/2484/2484_
      14.28000.0362.70362.70
      134.122.112.12hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      8-6087220/2433/2433_
      13.345600.0458.23458.23
      103.133.111.120hosting.funlife.czGET /sito/wp-includes/wlwmanifest.xml HTTP/1.1
      
      9-60157870/2384/2384_
      13.085800.0471.54471.54
      103.133.111.120hosting.funlife.czGET /test/wp-includes/wlwmanifest.xml HTTP/1.1
      
      10-60157900/2388/2388_
      12.865700.0411.52411.52
      103.133.111.120hosting.funlife.czGET /site/wp-includes/wlwmanifest.xml HTTP/1.1
      
      11-60157970/2361/2361_
      13.445600.0472.33472.33
      103.133.111.120hosting.funlife.czGET /cms/wp-includes/wlwmanifest.xml HTTP/1.1
      
      12-60158140/2358/2358_
      13.37000.0516.30516.30
      134.122.112.12hosting.funlife.czGET / HTTP/1.1
      
      13-60156230/260/260_
      1.676000.07.957.95
      103.133.111.120hosting.funlife.czGET /website/wp-includes/wlwmanifest.xml HTTP/1.1
      
      14-60156590/268/268_
      1.84100.06.226.22
      134.122.112.12hosting.funlife.czGET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e
      
      15-60202350/232/232_
      1.81100.0126.83126.83
      134.122.112.12hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      16-60308130/167/167_
      1.135700.05.145.14
      103.133.111.120hosting.funlife.czGET /wp2/wp-includes/wlwmanifest.xml HTTP/1.1
      
      17-60308140/165/165_
      1.095800.05.935.93
      103.133.111.120hosting.funlife.czGET /wp1/wp-includes/wlwmanifest.xml HTTP/1.1
      
      18-60308150/165/165_
      1.245900.07.557.55
      103.133.111.120hosting.funlife.czGET /wp/wp-includes/wlwmanifest.xml HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 155 seconds, (range: 35...275)index usage: 0%, cache usage: 0%total sessions stored since starting: 12388total sessions expired since starting: 12383total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 60 hit, 14146 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-10-28 12:21
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f14ec0823b4ec0823b267fa65d

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 16-Oct-2022 04:09:51 CEST
      Restart Time: Sunday, 16-Oct-2022 03:41:15 CEST
      Parent Server Generation: 56
      Server uptime:  28 minutes 36 seconds
      Total accesses: 67 - Total Traffic: 9 kB
      CPU Usage: u.17 s0 cu0 cs0 - .00991% CPU load
      .039 requests/sec - 5 B/second - 137 B/request
      1 requests currently being processed, 7 idle workers
      ___W____........................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-56174420/9/9_
      0.03000.00.000.00
      161.35.86.181hosting.funlife.czGET / HTTP/1.1
      
      1-56174430/8/8_
      0.03000.00.000.00
      161.35.86.181hosting.funlife.czGET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di
      
      2-56174440/9/9_
      0.03000.00.000.00
      161.35.86.181hosting.funlife.czGET /info.php HTTP/1.1
      
      3-56174450/6/6W
      0.02000.00.000.00
      161.35.86.181hosting.funlife.czGET /server-status HTTP/1.1
      
      4-56174460/10/10_
      0.02000.00.000.00
      161.35.86.181hosting.funlife.czGET /idx_config/ HTTP/1.1
      
      5-56174470/8/8_
      0.01000.00.000.00
      161.35.86.181hosting.funlife.czGET /frontend_dev.php/$ HTTP/1.1
      
      6-56174480/8/8_
      0.01000.00.000.00
      161.35.86.181hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      7-56174490/9/9_
      0.02000.00.000.00
      161.35.86.181hosting.funlife.czGET /.git/config HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 123 seconds, (range: 3...243)index usage: 0%, cache usage: 0%total sessions stored since starting: 28total sessions expired since starting: 23total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 29 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-10-16 02:09
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f14ec0823b4ec0823b875693dc

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 11-Aug-2022 02:36:49 CEST
      Restart Time: Sunday, 07-Aug-2022 03:43:15 CEST
      Parent Server Generation: 26
      Server uptime:  3 days 22 hours 53 minutes 34 seconds
      Total accesses: 62229 - Total Traffic: 397.3 GB
      CPU Usage: u77.04 s28.76 cu0 cs0 - .031% CPU load
      .182 requests/sec - 1.2 MB/second - 6.5 MB/request
      1 requests currently being processed, 16 idle workers
      __________W____.__..............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-26100140/572/4073_
      2.85793760.06821.1426199.13
      188.126.94.249www.phestio.comGET / HTTP/1.0
      
      1-26100170/545/4076_
      2.705500.06445.6826648.79
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-26100180/596/4117_
      3.305200.06721.3526253.44
      188.126.94.249www.phestio.comGET / HTTP/1.0
      
      3-26100190/580/4104_
      2.395500.06870.1525274.59
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-26122700/492/3972_
      2.40100.05910.6925207.54
      161.35.188.242hosting.funlife.czPUT /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.
      
      5-26159880/222/3758_
      1.03000.01638.7821184.18
      161.35.188.242hosting.funlife.czGET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e
      
      6-26249600/76/3596_
      0.45000.03.8820035.58
      161.35.188.242hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      7-26249620/68/3575_
      0.29000.03.9019468.96
      161.35.188.242hosting.funlife.czCONNECT leakix.net:443 HTTP/1.1
      
      8-26249630/66/3575_
      0.38524490.02.3920324.24
      188.126.94.249www.phestio.comGET / HTTP/1.0
      
      9-26249650/51/3560_
      0.30400.04.6619927.19
      188.126.94.249www.phestio.comGET / HTTP/1.0
      
      10-26249660/60/3564W
      0.40000.03.6020585.11
      161.35.188.242hosting.funlife.czGET /server-status HTTP/1.1
      
      11-26249670/57/3634_
      0.32000.04.4123731.68
      161.35.188.242hosting.funlife.czGET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e
      
      12-26196610/3558/3558_
      19.05400.026936.6126936.61
      161.35.188.242hosting.funlife.cz\x16\x03\x01
      
      13-26196640/3591/3591_
      19.18110.026352.2126352.21
      161.35.188.242hosting.funlife.czGET / HTTP/1.1
      
      14-26196650/3612/3612_
      19.118000.026143.8126143.81
      188.126.94.249www.phestio.comGET / HTTP/1.0
      
      15-26-0/0/3607.
      19.37130300.00.0026401.79
      165.227.103.37www.davidalexa.czGET / HTTP/1.0
      
      16-26279840/2204/2204_
      11.93212880.026141.2826141.28
      188.126.94.249www.phestio.comGET / HTTP/1.0
      
      17-26249680/53/53_
      0.38300.03.783.78
      161.35.188.242hosting.funlife.czGET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 125 seconds, (range: 5...245)index usage: 0%, cache usage: 0%total sessions stored since starting: 9019total sessions expired since starting: 9014total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 522 hit, 10923 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-08-11 00:36
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f14ec0823b4ec0823b950cd01c

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 06-Jun-2022 06:37:31 CEST
      Restart Time: Sunday, 05-Jun-2022 03:49:14 CEST
      Parent Server Generation: 126
      Server uptime:  1 day 2 hours 48 minutes 16 seconds
      Total accesses: 7616 - Total Traffic: 144.4 MB
      CPU Usage: u27.55 s5.59 cu0 cs0 - .0343% CPU load
      .0789 requests/sec - 1569 B/second - 19.4 kB/request
      1 requests currently being processed, 19 idle workers
      __.__W_____.____..__.___......_.................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-126146190/420/420_
      1.833600.09.199.19
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      1-126146200/477/477_
      2.203700.09.779.77
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-126-0/0/225.
      0.758176700.00.004.70
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-126146220/430/430_
      1.68000.013.4913.49
      161.35.188.242hosting.funlife.czGET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di
      
      4-126146230/386/386_
      1.94300.05.075.07
      161.35.188.242hosting.funlife.czGET / HTTP/1.1
      
      5-126146240/502/502W
      2.18000.012.6712.67
      161.35.188.242hosting.funlife.czGET /server-status HTTP/1.1
      
      6-126146250/439/439_
      1.9315600.07.427.42
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      7-126146260/481/481_
      1.9811500.09.219.21
      52.109.68.46hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      8-126252610/349/349_
      1.5815700.05.445.44
      52.109.28.64hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      9-126252810/370/370_
      1.71600.08.388.38
      161.35.188.242hosting.funlife.cz\x16\x03\x01
      
      10-126253420/355/355_
      1.41000.05.695.69
      161.35.188.242hosting.funlife.czGET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e
      
      11-126-0/0/176.
      0.678177800.00.003.60
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-126253690/385/385_
      1.409700.05.575.57
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-126253700/324/324_
      1.2221700.05.445.44
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      14-126253760/335/335_
      1.3621800.08.388.38
      52.109.68.46hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      15-126254750/298/298_
      1.40000.05.925.92
      161.35.188.242hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      16-126-0/0/99.
      0.548176400.00.001.83
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-126-0/0/66.
      0.348177800.00.002.47
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-126283740/246/246_
      1.16110.01.781.78
      161.35.188.242hosting.funlife.czGET / HTTP/1.1
      
      19-126283760/234/234_
      1.1622000.01.811.81
      78.80.80.21www.phestio.comGET /.well-known/assetlinks.json HTTP/1.1
      
      20-126-0/0/10.
      0.028177800.00.000.91
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      21-126283800/243/243_
      1.25000.01.541.54
      161.35.188.242hosting.funlife.czGET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e
      
      22-126283810/237/237_
      1.119800.05.625.62
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      23-126283820/238/238_
      1.18100.03.783.78
      161.35.188.242hosting.funlife.czPUT /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.
      
      24-126-0/0/7.
      0.018177800.00.000.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-126-0/0/5.
      0.018177700.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-126-0/0/1.
      0.008179100.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-126-0/0/9.
      0.098176600.00.000.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-126-0/0/5.
      0.008177700.00.000.06
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-126-0/0/9.
      0.038176500.00.000.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-126283930/237/237_
      0.95100.04.064.06
      161.35.188.242hosting.funlife.czCONNECT leakix.net:443 HTTP/1.1
      
      31-126-0/0/9.
      0.038175800.00.000.17
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      32-126-0/0/9.
      0.028175800.00.000.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 6subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 56 seconds, (range: 23...83)index usage: 0%, cache usage: 0%total sessions stored since starting: 2779total sessions expired since starting: 2773total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 346 hit, 3144 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-06-06 04:37
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f14ec0823b4ec0823be554e8de

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 23-May-2022 05:45:50 CEST
      Restart Time: Sunday, 22-May-2022 03:11:13 CEST
      Parent Server Generation: 112
      Server uptime:  1 day 2 hours 34 minutes 36 seconds
      Total accesses: 7691 - Total Traffic: 111.0 MB
      CPU Usage: u33.52 s6.7 cu0 cs0 - .042% CPU load
      .0804 requests/sec - 1216 B/second - 14.8 kB/request
      1 requests currently being processed, 19 idle workers
      __.._.._W_.._....______.._..._.____......._.....................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-112232140/276/460_
      1.80000.05.747.45
      161.35.188.242hosting.funlife.czGET /favicon.ico HTTP/1.1
      
      1-112102650/432/432_
      2.74100.04.044.04
      161.35.188.242hosting.funlife.czCONNECT leakix.net:443 HTTP/1.1
      
      2-112-0/0/151.
      0.858169500.00.001.19
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      3-112-0/0/137.
      1.118178600.00.002.25
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-112102680/439/439_
      2.4213500.05.145.14
      52.109.68.46hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      5-112-0/0/168.
      0.778176400.00.005.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-112-0/0/150.
      0.608178500.00.002.39
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      7-112102710/400/400_
      1.9613300.05.785.78
      52.109.68.46hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      8-112229660/324/324W
      1.81000.04.974.97
      161.35.188.242hosting.funlife.czGET /server-status HTTP/1.1
      
      9-112229990/304/304_
      1.8013300.05.295.29
      52.109.76.69hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      10-112-0/0/18.
      0.058176300.00.001.92
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-112-0/0/108.
      0.408177600.00.002.43
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-112230120/334/334_
      1.695600.04.144.14
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      13-112-0/0/68.
      0.188169300.00.001.89
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-112-0/0/58.
      0.168180800.00.000.84
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-112-0/0/16.
      0.048176300.00.000.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-112-0/0/13.
      0.038176300.00.000.14
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-112230750/285/285_
      1.82100.03.613.61
      161.35.188.242hosting.funlife.czGET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e
      
      18-112230760/290/290_
      1.5513500.02.372.37
      52.109.28.64hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      19-112230770/305/305_
      1.53100.04.634.63
      161.35.188.242hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      20-112230780/295/295_
      1.63100.03.293.29
      161.35.188.242hosting.funlife.czGET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e
      
      21-112230790/284/284_
      1.505700.06.276.27
      114.119.132.122taborypraha11.czGET /robots.txt HTTP/1.1
      
      22-112231020/279/279_
      1.5211700.02.952.95
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      23-112-0/0/22.
      0.048164200.00.001.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-112-0/0/26.
      0.048169300.00.000.36
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      25-112231130/300/300_
      1.787200.05.965.96
      161.35.188.242hosting.funlife.cz\x16\x03\x01
      
      26-112-0/0/43.
      0.138179000.00.001.49
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-112-0/0/42.
      0.218178500.00.001.31
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-112-0/0/33.
      0.108177600.00.000.63
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      29-112231170/296/296_
      1.5313400.03.633.63
      52.109.28.64hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      30-112-0/0/30.
      0.148169500.00.001.17
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-112231190/288/288_
      1.28200.03.163.16
      161.35.188.242hosting.funlife.czPUT /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.
      
      32-112231240/281/281_
      1.577100.01.831.83
      161.35.188.242hosting.funlife.czGET / HTTP/1.1
      
      33-112231300/276/276_
      1.57000.02.932.93
      161.35.188.242hosting.funlife.czGET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di
      
      34-112231310/272/272_
      1.4611600.02.282.28
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      35-112-0/0/18.
      0.128177600.00.000.20
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      36-112-0/0/20.
      0.078177600.00.000.34
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      37-112-0/0/37.
      0.168169300.00.000.52
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      38-112-0/0/20.
      0.068179000.00.000.37
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      39-112-0/0/19.
      0.058177600.00.000.23
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      40-112-0/0/5.
      0.018180800.00.000.83
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      41-112-0/0/17.
      0.158178500.00.000.17
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      42-112231390/284/284_
      1.597110.03.633.63
      161.35.188.242hosting.funlife.czGET / HTTP/1.1
      
      43-112-0/0/3.
      0.018182200.00.000.04
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      44-112-0/0/6.
      0.028182200.00.000.06
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      45-112-0/0/17.
      0.118178500.00.000.22
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      46-112-0/0/18.
      0.068178500.00.000.24
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 124 seconds, (range: 4...244)index usage: 0%, cache usage: 0%total sessions stored since starting: 3278total sessions expired since starting: 3273total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 393 hit, 3500 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-05-23 03:45
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f14ec0823b4ec0823b96b8af67

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 14-May-2022 18:52:59 CEST
      Restart Time: Sunday, 08-May-2022 03:33:14 CEST
      Parent Server Generation: 110
      Server uptime:  6 days 15 hours 19 minutes 44 seconds
      Total accesses: 41885 - Total Traffic: 91.9 GB
      CPU Usage: u150.58 s36.1 cu.01 cs0 - .0325% CPU load
      .073 requests/sec - 168.1 kB/second - 2.2 MB/request
      1 requests currently being processed, 15 idle workers
      ______W_________................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-110118450/2888/2888_
      12.98100.06226.456226.45
      134.122.112.12hosting.funlife.czGET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e
      
      1-110118460/2885/2885_
      12.758500.06265.836265.83
      134.122.112.12hosting.funlife.cz\x16\x03\x01
      
      2-110118470/2865/2865_
      13.366500.06609.856609.85
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      3-110118480/2859/2859_
      12.5312500.05929.085929.08
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      4-110118490/2865/2865_
      12.768500.06435.616435.61
      134.122.112.12hosting.funlife.czGET / HTTP/1.1
      
      5-110118500/2887/2887_
      13.131230.06403.366403.36
      134.122.112.12hosting.funlife.czPUT /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.
      
      6-110118510/2865/2865W
      12.78000.06275.766275.76
      134.122.112.12hosting.funlife.czGET /server-status HTTP/1.1
      
      7-110118520/2865/2865_
      12.95600.05632.405632.40
      52.109.28.64hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      8-110273910/2757/2757_
      11.736500.06438.586438.58
      20.70.184.123www.magiclight.czGET //cms/wp-includes/wlwmanifest.xml HTTP/1.1
      
      9-110282580/2758/2758_
      11.978510.06618.786618.78
      134.122.112.12hosting.funlife.czGET / HTTP/1.1
      
      10-110282600/2801/2801_
      12.811465900.06104.106104.10
      195.246.120.165www.phestio.comGET / HTTP/1.0
      
      11-110282610/2735/2735_
      12.43100.06258.306258.30
      134.122.112.12hosting.funlife.czCONNECT leakix.net:443 HTTP/1.1
      
      12-110119700/2638/2638_
      11.6212600.06116.126116.12
      93.159.230.83www.davidalexa.czGET / HTTP/1.1
      
      13-110119750/2695/2695_
      12.08000.06381.106381.10
      134.122.112.12hosting.funlife.czGET /login.action HTTP/1.1
      
      14-110126990/2409/2409_
      10.26500.06448.616448.61
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      15-110309800/113/113_
      0.60000.01.551.55
      134.122.112.12hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 160 seconds, (range: 55...295)index usage: 0%, cache usage: 0%total sessions stored since starting: 12965total sessions expired since starting: 12960total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 152 hit, 15477 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-05-14 16:52
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f14ec0823b4ec0823b87b26cf5

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 06-May-2022 01:51:53 CEST
      Restart Time: Sunday, 01-May-2022 03:49:13 CEST
      Parent Server Generation: 109
      Server uptime:  4 days 22 hours 2 minutes 39 seconds
      Total accesses: 31627 - Total Traffic: 2.4 GB
      CPU Usage: u121.51 s26.78 cu.01 cs0 - .0349% CPU load
      .0744 requests/sec - 6.0 kB/second - 80.1 kB/request
      1 requests currently being processed, 19 idle workers
      ____....__...___.._______..._.._..W_............................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-109295250/1770/1770_
      8.44000.0230.64230.64
      161.35.86.181hosting.funlife.czGET /frontend_dev.php/$ HTTP/1.1
      
      1-109295260/1789/1789_
      9.04000.0230.09230.09
      161.35.86.181hosting.funlife.czGET /.env HTTP/1.1
      
      2-109295270/1742/1742_
      8.11000.0170.24170.24
      161.35.86.181hosting.funlife.czGET /config.json HTTP/1.1
      
      3-109295280/1789/1789_
      8.91000.0244.50244.50
      161.35.86.181hosting.funlife.czGET /.git/config HTTP/1.1
      
      4-109-0/0/454.
      2.2736297400.00.009.49
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      5-109-0/0/435.
      2.1036297400.00.0011.15
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      6-109-0/0/433.
      2.1036297400.00.0014.50
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      7-109-0/0/432.
      2.4536297400.00.0075.79
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      8-109101090/1671/1671_
      8.00000.0213.59213.59
      161.35.86.181hosting.funlife.czGET /favicon.ico HTTP/1.1
      
      9-109238190/1531/1531_
      7.05000.044.7344.73
      161.35.86.181hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      10-109-0/0/183.
      1.1136297500.00.002.81
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-109-0/0/21.
      0.2236297400.00.000.25
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      12-109-0/0/19.
      0.1536297500.00.000.22
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-109215060/1398/1398_
      6.56000.035.1135.11
      161.35.86.181hosting.funlife.czGET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e
      
      14-109215070/1385/1385_
      6.38000.041.9241.92
      161.35.86.181hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      15-109216870/1391/1391_
      6.47000.042.8642.86
      161.35.86.181hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      16-109-0/0/17.
      0.2236297400.00.000.19
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-109-0/0/11.
      0.0536297400.00.000.15
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      18-109223250/1365/1365_
      6.25000.0103.23103.23
      161.35.86.181hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      19-109223260/1385/1385_
      6.32000.038.8838.88
      161.35.86.181hosting.funlife.czGET /api/geojson?url=file:///etc/hosts HTTP/1.1
      
      20-109223270/1391/1391_
      6.43000.049.4949.49
      161.35.86.181hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      21-109223290/1383/1383_
      6.12000.041.2741.27
      161.35.86.181hosting.funlife.czGET / HTTP/1.1
      
      22-109223300/1384/1384_
      6.47000.042.3442.34
      161.35.86.181hosting.funlife.czGET /idx_config/ HTTP/1.1
      
      23-109223310/1365/1365_
      5.61000.033.4833.48
      161.35.86.181hosting.funlife.czGET /.json HTTP/1.1
      
      24-109223320/1405/1405_
      6.57000.0154.82154.82
      161.35.86.181hosting.funlife.czGET /info.php HTTP/1.1
      
      25-109-0/0/9.
      0.0336297500.00.000.13
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-109-0/0/9.
      0.0336297300.00.000.13
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-109-0/0/7.
      0.0236297400.00.000.10
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      28-109223360/1380/1380_
      6.67000.0160.20160.20
      161.35.86.181hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      29-109-0/0/8.
      0.0336297400.00.000.12
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      30-109-0/0/7.
      0.0336297400.00.000.10
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      31-109223390/1355/1355_
      5.71000.0100.32100.32
      161.35.86.181hosting.funlife.czGET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di
      
      32-109-0/0/6.
      0.0136297500.00.000.09
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      33-109-0/0/2.
      0.0036297500.00.000.02
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      34-109223440/1352/1352W
      6.33000.097.9097.90
      161.35.86.181hosting.funlife.czGET /server-status HTTP/1.1
      
      35-109223450/1343/1343_
      6.12000.0282.09282.09
      161.35.86.181hosting.funlife.czGET /login.action HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 149 seconds, (range: 1...293)index usage: 0%, cache usage: 0%total sessions stored since starting: 10162total sessions expired since starting: 10155total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 347 hit, 12023 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-05-05 23:51
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f14ec0823b4ec0823b3d5d3d10

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Saturday, 09-Apr-2022 07:18:50 CEST
      Restart Time: Sunday, 03-Apr-2022 03:07:12 CEST
      Parent Server Generation: 99
      Server uptime:  6 days 4 hours 11 minutes 37 seconds
      Total accesses: 27868 - Total Traffic: 1.8 GB
      CPU Usage: u133.11 s26.87 cu.01 cs0 - .03% CPU load
      .0522 requests/sec - 3723 B/second - 69.6 kB/request
      2 requests currently being processed, 18 idle workers
      _C_____________W____............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-99227350/2223/2223_
      12.55100.075.3575.35
      161.35.86.181hosting.funlife.czGET /.git/config HTTP/1.1
      
      1-99227361/2167/2167C
      13.02000.3217.18217.18
      177.53.140.99www.dejure.czGET /wp-login.php HTTP/1.1
      
      2-99227370/2182/2182_
      10.97100.0100.82100.82
      161.35.86.181hosting.funlife.czGET /favicon.ico HTTP/1.1
      
      3-99227380/2159/2159_
      11.83100.0125.66125.66
      161.35.86.181hosting.funlife.czGET /frontend_dev.php/$ HTTP/1.1
      
      4-99227390/2197/2197_
      12.91000.0158.28158.28
      161.35.86.181hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      5-99227400/2190/2190_
      12.55100.0228.78228.78
      161.35.86.181hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      6-99227410/2178/2178_
      12.77100.0182.79182.79
      161.35.86.181hosting.funlife.czGET /login.action HTTP/1.1
      
      7-99227420/2180/2180_
      12.87000.055.4555.45
      161.35.86.181hosting.funlife.czGET /idx_config/ HTTP/1.1
      
      8-99278580/2156/2156_
      11.15100.0131.63131.63
      177.53.140.99www.dejure.czGET /wp-login.php HTTP/1.1
      
      9-99278610/2172/2172_
      12.45000.063.2563.25
      161.35.86.181hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      10-9987790/2077/2077_
      12.89200.0275.35275.35
      161.35.86.181hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      11-99275880/1194/1194_
      6.76200.024.3524.35
      161.35.86.181hosting.funlife.czGET /config.json HTTP/1.1
      
      12-99216160/524/524_
      2.90000.011.7111.71
      161.35.86.181hosting.funlife.czGET /api/geojson?url=file:///etc/hosts HTTP/1.1
      
      13-99154620/404/404_
      1.94100.015.1415.14
      161.35.86.181hosting.funlife.czGET / HTTP/1.1
      
      14-99196890/425/425_
      2.44100.070.8370.83
      161.35.86.181hosting.funlife.czGET /.json HTTP/1.1
      
      15-99223650/388/388W
      2.67000.011.7511.75
      161.35.86.181hosting.funlife.czGET /server-status HTTP/1.1
      
      16-99235440/398/398_
      2.15000.071.4071.40
      161.35.86.181hosting.funlife.czGET /.env HTTP/1.1
      
      17-99236180/384/384_
      2.88200.069.8569.85
      161.35.86.181hosting.funlife.czGET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di
      
      18-995170/136/136_
      1.05100.03.003.00
      161.35.86.181hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      19-995190/134/134_
      1.30000.01.701.70
      161.35.86.181hosting.funlife.czGET /info.php HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 6subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 153 seconds, (range: 4...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 12716total sessions expired since starting: 12710total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 315 hit, 14528 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-04-09 05:18
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f14ec0823b4ec0823be091e2d2

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 23-Jan-2022 21:29:14 CET
      Restart Time: Sunday, 23-Jan-2022 03:30:14 CET
      Parent Server Generation: 68
      Server uptime:  17 hours 59 minutes
      Total accesses: 4570 - Total Traffic: 3.7 GB
      CPU Usage: u16.67 s4.13 cu0 cs0 - .0321% CPU load
      .0706 requests/sec - 59.2 kB/second - 0.8 MB/request
      1 requests currently being processed, 15 idle workers
      ______________W_................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-68268180/404/404_
      2.1334230.0314.97314.97
      92.118.160.37betlemy.3sixty.euGET / HTTP/1.1
      
      1-68268190/393/393_
      1.668000.0219.98219.98
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-68268200/428/428_
      2.07000.0227.71227.71
      161.35.86.181hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      3-68268210/425/425_
      1.930960.0310.60310.60
      161.35.86.181hosting.funlife.cz\x16\x03\x01
      
      4-68268220/424/424_
      2.19000.0284.17284.17
      161.35.86.181hosting.funlife.czGET / HTTP/1.1
      
      5-68268230/437/437_
      1.82000.0252.34252.34
      161.35.86.181hosting.funlife.czGET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e
      
      6-68268240/413/413_
      1.89000.0239.91239.91
      161.35.86.181hosting.funlife.czCONNECT leakix.net:443 HTTP/1.1
      
      7-68268250/427/427_
      1.842000.0287.00287.00
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-6825400/358/358_
      1.53000.0198.74198.74
      161.35.86.181hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      9-6872690/332/332_
      1.2616130.0231.10231.10
      121.4.181.178www.dejure.czGET / HTTP/1.1
      
      10-68113120/104/104_
      0.4281460.0183.35183.35
      46.114.109.142www.tretters.czGET /img/b_footer.png HTTP/1.1
      
      11-68115210/94/94_
      0.452100.0164.68164.68
      46.114.109.142www.tretters.czGET /favicon.ico HTTP/1.1
      
      12-68115240/87/87_
      0.42000.0257.41257.41
      161.35.86.181hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      13-68115260/86/86_
      0.38000.0124.93124.93
      161.35.86.181hosting.funlife.czGET / HTTP/1.1
      
      14-68115280/80/80W
      0.35000.0246.59246.59
      161.35.86.181hosting.funlife.czGET /server-status HTTP/1.1
      
      15-68115300/78/78_
      0.47000.0196.90196.90
      161.35.86.181hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 181 seconds, (range: 40...282)index usage: 0%, cache usage: 0%total sessions stored since starting: 1264total sessions expired since starting: 1257total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 6 hit, 1551 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2022-01-23 20:29
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f14ec0823b4ec0823bbc463a62

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Tuesday, 30-Nov-2021 03:11:58 CET
      Restart Time: Sunday, 28-Nov-2021 03:33:14 CET
      Parent Server Generation: 48
      Server uptime:  1 day 23 hours 38 minutes 43 seconds
      Total accesses: 12931 - Total Traffic: 206.2 MB
      CPU Usage: u34.6 s6.21 cu0 cs0 - .0238% CPU load
      .0754 requests/sec - 1260 B/second - 16.3 kB/request
      1 requests currently being processed, 19 idle workers
      __W___.___._____._._____........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-48152920/805/805_
      3.90000.07.127.12
      161.35.86.181hosting.funlife.czGET /idx_config/ HTTP/1.1
      
      1-48152930/846/846_
      3.39000.06.606.60
      161.35.86.181hosting.funlife.czGET /.env HTTP/1.1
      
      2-4897280/347/827W
      1.31000.03.027.62
      161.35.86.181hosting.funlife.czGET /server-status HTTP/1.1
      
      3-48152950/844/844_
      3.52000.04.094.09
      161.35.86.181hosting.funlife.czGET / HTTP/1.1
      
      4-4899320/242/821_
      0.71000.01.6165.70
      161.35.86.181hosting.funlife.czGET /debug/default/view?panel=config HTTP/1.1
      
      5-4897550/331/822_
      1.18000.02.237.65
      161.35.86.181hosting.funlife.czGET /.json HTTP/1.1
      
      6-48-0/0/566.
      0.187342100.00.003.68
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      7-48152990/799/799_
      3.82000.05.975.97
      161.35.86.181hosting.funlife.czGET /.git/config HTTP/1.1
      
      8-4897770/317/798_
      1.01000.02.0767.71
      161.35.86.181hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      9-48188210/802/802_
      3.48000.06.886.88
      161.35.86.181hosting.funlife.czCONNECT leakix.net:443 HTTP/1.1
      
      10-48-0/0/533.
      2.647340800.00.004.35
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      11-48146520/533/533_
      2.16000.02.922.92
      161.35.86.181hosting.funlife.czGET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e
      
      12-4871280/450/450_
      1.75000.02.832.83
      161.35.86.181hosting.funlife.czGET /frontend_dev.php/$ HTTP/1.1
      
      13-4871290/438/438_
      1.52000.00.870.87
      161.35.86.181hosting.funlife.czGET /info.php HTTP/1.1
      
      14-4871300/456/456_
      1.57000.01.181.18
      161.35.86.181hosting.funlife.czGET /config.json HTTP/1.1
      
      15-4896000/436/436_
      1.74000.01.641.64
      161.35.86.181hosting.funlife.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-48-0/0/101.
      0.117340700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      17-4897020/348/348_
      1.28000.01.271.27
      161.35.86.181hosting.funlife.czGET /favicon.ico HTTP/1.1
      
      18-48-0/0/97.
      0.097338900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-4897050/357/357_
      1.38000.01.021.02
      161.35.86.181hosting.funlife.czGET /login.action HTTP/1.1
      
      20-4898980/252/329_
      1.05000.01.031.06
      161.35.86.181hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      21-4897900/310/324_
      1.03000.01.951.95
      161.35.86.181hosting.funlife.czGET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di
      
      22-4898390/287/336_
      1.07000.01.531.53
      161.35.86.181hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      23-4898990/263/263_
      0.92000.02.572.57
      161.35.86.181hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 193 seconds, (range: 56...296)index usage: 0%, cache usage: 0%total sessions stored since starting: 3422total sessions expired since starting: 3415total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 40 hit, 7336 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2021-11-30 02:11
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f14ec0823b4ec0823b3b7fbc8b

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Wednesday, 15-Sep-2021 02:55:03 CEST
      Restart Time: Sunday, 12-Sep-2021 03:06:14 CEST
      Parent Server Generation: 13
      Server uptime:  2 days 23 hours 48 minutes 48 seconds
      Total accesses: 17083 - Total Traffic: 349.1 MB
      CPU Usage: u24.7 s5.56 cu0 cs0 - .0117% CPU load
      .0661 requests/sec - 1416 B/second - 20.9 kB/request
      1 requests currently being processed, 13 idle workers
      ______W_______..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-138300/781/1516_
      2.67100.07.4219.50
      161.35.86.181hosting.funlife.czGET / HTTP/1.1
      
      1-138310/768/1512_
      2.81800.05.5121.95
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      2-138320/771/1502_
      2.69100.065.83143.25
      161.35.86.181hosting.funlife.cz\x16\x03\x01
      
      3-138330/737/1467_
      2.46900.06.0319.36
      54.36.149.3www.phestio.comGET /robots.txt HTTP/1.1
      
      4-138340/745/1461_
      2.20000.06.6422.12
      161.35.86.181hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      5-138350/757/1485_
      2.5461148500.04.4523.03
      117.217.149.13hosting.funlife.czPOST /HNAP1/ HTTP/1.0
      
      6-138360/761/1505W
      2.91000.08.4521.60
      161.35.86.181hosting.funlife.czGET /server-status HTTP/1.1
      
      7-138370/740/1485_
      2.647010.05.0121.51
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-1330120/723/1416_
      2.84000.06.7817.33
      161.35.86.181hosting.funlife.czCONNECT leakix.net:443 HTTP/1.1
      
      9-1330140/728/1434_
      2.34000.04.5219.65
      161.35.86.181hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      10-1330170/742/1121_
      2.7412800.07.9810.63
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      11-1361910/280/660_
      0.84010.01.584.99
      161.35.86.181hosting.funlife.czGET / HTTP/1.1
      
      12-138250/84/433_
      0.33000.01.683.71
      161.35.86.181hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      13-138430/86/86_
      0.266800.00.500.50
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 171 seconds, (range: 51...291)index usage: 0%, cache usage: 0%total sessions stored since starting: 2593total sessions expired since starting: 2588total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 32 hit, 2721 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2021-09-15 00:55
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f14ec0823b4ec0823b39725ada

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 23-Jul-2021 23:46:36 CEST
      Restart Time: Sunday, 18-Jul-2021 03:40:14 CEST
      Parent Server Generation: 8
      Server uptime:  5 days 20 hours 6 minutes 21 seconds
      Total accesses: 53717 - Total Traffic: 3.0 GB
      CPU Usage: u25.23 s6.88 cu0 cs0 - .00637% CPU load
      .107 requests/sec - 6.3 kB/second - 58.9 kB/request
      1 requests currently being processed, 13 idle workers
      __________W___..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-8289250/1070/4428_
      3.25000.030.13181.41
      167.71.13.196hosting.funlife.czGET /.DS_Store HTTP/1.1
      
      1-8309720/1007/4370_
      3.28000.0104.35318.02
      167.71.13.196hosting.funlife.czGET /idx_config/ HTTP/1.1
      
      2-831240/990/4357_
      3.59000.086.69238.02
      167.71.13.196hosting.funlife.czGET /config.json HTTP/1.1
      
      3-843110/984/4351_
      3.24000.033.26244.36
      167.71.13.196hosting.funlife.czGET /.json HTTP/1.1
      
      4-843130/986/4312_
      2.92000.028.47174.08
      167.71.13.196hosting.funlife.czCONNECT leakix.net:443 HTTP/1.1
      
      5-843140/968/4279_
      3.17000.085.08240.57
      167.71.13.196hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      6-847520/965/4334_
      3.45000.0144.33352.83
      167.71.13.196hosting.funlife.czGET / HTTP/1.1
      
      7-8136650/885/4263_
      2.51000.022.61231.68
      167.71.13.196hosting.funlife.czGET /.env HTTP/1.1
      
      8-8234290/562/3971_
      1.72010.015.64166.60
      167.71.13.196hosting.funlife.cz\x16\x03\x01
      
      9-8259420/518/3866_
      1.41000.060.39207.17
      167.71.13.196hosting.funlife.czGET /info.php HTTP/1.1
      
      10-8259540/537/3936W
      1.70000.074.09227.92
      167.71.13.196hosting.funlife.czGET /server-status HTTP/1.1
      
      11-8171550/251/3636_
      1.03000.070.62230.47
      167.71.13.196hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      12-8171710/230/3594_
      0.79000.044.19275.98
      167.71.13.196hosting.funlife.czGET / HTTP/1.1
      
      13-8136620/20/20_
      0.06000.00.380.38
      167.71.13.196hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 7subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 162 seconds, (range: 18...258)index usage: 0%, cache usage: 0%total sessions stored since starting: 11131total sessions expired since starting: 11124total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 107 hit, 11032 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2021-07-23 21:46
    • Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f14ec0823b4ec0823b74a35614

      Apache Status
      
      Apache Server Status for 82.208.35.121
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Wednesday, 02-Jun-2021 12:01:18 CEST
      Restart Time: Sunday, 30-May-2021 03:48:13 CEST
      Parent Server Generation: 13
      Server uptime:  3 days 8 hours 13 minutes 5 seconds
      Total accesses: 26671 - Total Traffic: 1.4 GB
      CPU Usage: u75.27 s18.51 cu0 cs0 - .0325% CPU load
      .0924 requests/sec - 5.1 kB/second - 55.2 kB/request
      1 requests currently being processed, 19 idle workers
      W___.__.______..__.__.____......................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-13108030/1778/1778W
      5.74000.088.2488.24
      167.71.13.196hosting.funlife.czGET /server-status HTTP/1.1
      
      1-13108040/1772/1772_
      5.4011800.075.2675.26
      66.249.70.79www.tretters.czGET / HTTP/1.1
      
      2-13108050/1793/1793_
      6.21100.070.0970.09
      167.71.13.196hosting.funlife.czGET /idx_config/ HTTP/1.1
      
      3-13108060/1791/1791_
      6.0711900.0147.82147.82
      66.249.64.196www.dejure.czGET / HTTP/1.1
      
      4-13-0/0/1595.
      5.724136700.00.0085.64
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      5-13108080/1806/1806_
      6.15000.0193.32193.32
      167.71.13.196hosting.funlife.czGET /v2/_catalog HTTP/1.1
      
      6-13108090/1745/1745_
      5.8311700.072.1572.15
      66.249.64.44www.tretters.czGET / HTTP/1.1
      
      7-13-0/0/1572.
      6.094136900.00.00134.53
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      8-13262170/1432/1432_
      5.672400.052.8752.87
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      9-13277020/1404/1404_
      5.1811900.0161.49161.49
      66.249.70.83www.tretters.czGET /robots.txt HTTP/1.1
      
      10-13277040/1426/1426_
      5.35400.040.2440.24
      167.71.13.196hosting.funlife.czCONNECT leakix.net:443 HTTP/1.1
      
      11-13277050/1410/1410_
      4.89300.034.3834.38
      167.71.13.196hosting.funlife.czGET /info.php HTTP/1.1
      
      12-13116670/1189/1189_
      4.4511800.017.0317.03
      66.249.70.22zvetsovanidiapozitivu.czGET /robots.txt HTTP/1.1
      
      13-13212610/808/808_
      2.858400.07.857.85
      52.109.28.64hosting.funlife.czGET /FPURL.xml HTTP/1.1
      
      14-13-0/0/634.
      2.564135500.00.0075.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      15-13-0/0/628.
      1.724137100.00.0070.50
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      16-13212640/805/805_
      3.03300.014.1614.16
      167.71.13.196hosting.funlife.czGET /telescope/requests HTTP/1.1
      
      17-13212650/800/800_
      3.472300.070.8870.88
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      18-13-0/0/627.
      1.954137300.00.009.06
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-13212670/783/783_
      2.4111700.010.3610.36
      66.249.70.18zvetsovanidiapozitivu.czGET / HTTP/1.1
      
      20-13280510/181/181_
      0.468300.01.191.19
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      21-13-0/0/3.
      0.004135900.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      22-13281480/160/160_
      0.8311800.02.402.40
      66.249.64.40www.tretters.czGET /robots.txt HTTP/1.1
      
      23-13281490/182/182_
      0.7411700.01.841.84
      66.249.70.15zvetsovanidiapozitivu.czGET /robots.txt HTTP/1.1
      
      24-13281530/172/172_
      0.59200.01.321.32
      167.71.13.196hosting.funlife.czGET /.git/config HTTP/1.1
      
      25-13281800/170/170_
      0.44000.01.051.05
      167.71.13.196hosting.funlife.czGET /api/search?folderIds=0 HTTP/1.1
      
      26-13-0/0/3.
      0.004137500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      27-13-0/0/2.
      0.004137500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 5subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 171 seconds, (range: 37...276)index usage: 0%, cache usage: 0%total sessions stored since starting: 6645total sessions expired since starting: 6640total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 100 hit, 6657 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 80
      
      
      Found on 2021-06-02 10:01
  • Leak detected by ApacheStatusHttpPlugin
    First seen 2021-09-03 19:47
    Last seen 2022-04-07 08:52
    Open for 215 days
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f12b6b75882b6b7588a5c8051c

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 07-Apr-2022 10:52:07 CEST
      Restart Time: Sunday, 03-Apr-2022 03:07:12 CEST
      Parent Server Generation: 99
      Server uptime:  4 days 7 hours 44 minutes 54 seconds
      Total accesses: 18280 - Total Traffic: 1.3 GB
      CPU Usage: u84.35 s16.96 cu.01 cs0 - .0271% CPU load
      .0489 requests/sec - 3784 B/second - 75.5 kB/request
      4 requests currently being processed, 8 idle workers
      ___WR__C___C....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-99227350/1644/1644_
      8.93000.057.6957.69
      159.65.200.34www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      1-99227360/1615/1615_
      9.25000.0202.72202.72
      159.65.200.34www.davidalexa.czGET /config.json HTTP/1.1
      
      2-99227370/1612/1612_
      8.29000.086.4686.46
      159.65.200.34www.davidalexa.czGET /config.json HTTP/1.1
      
      3-99227380/1605/1605W
      8.55000.0108.80108.80
      159.65.200.34www.davidalexa.czGET /server-status HTTP/1.1
      
      4-99227390/1616/1616R
      9.14000.0144.24144.24
      ??..reading.. 
      
      5-99227400/1620/1620_
      8.96000.0213.64213.64
      159.65.200.34www.davidalexa.czGET /frontend_dev.php/$ HTTP/1.1
      
      6-99227410/1611/1611_
      8.63000.0110.62110.62
      159.65.200.34www.davidalexa.czGET /idx_config/ HTTP/1.1
      
      7-99227421/1614/1614C
      9.67000.343.6343.63
      159.65.200.34www.davidalexa.czGET /config.json HTTP/1.1
      
      8-99278580/1583/1583_
      8.17010.0116.76116.76
      synprobe001.leakix.netwww.davidalexa.czGET /.git/config HTTP/1.1
      
      9-99278610/1614/1614_
      9.08000.049.1949.19
      159.65.200.34www.davidalexa.czGET / HTTP/1.1
      
      10-9987790/1518/1518_
      9.37000.0200.23200.23
      159.65.200.34www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      11-99275881/628/628C
      3.34010.314.0314.03
      synprobe001.leakix.netwww.davidalexa.czGET /server-status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 114subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 255 seconds, (range: 18...300)index usage: 2%, cache usage: 4%total sessions stored since starting: 8180total sessions expired since starting: 8066total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 146 hit, 9548 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2022-04-07 08:52
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f12b6b75882b6b75884dd612a8

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 05-Nov-2021 07:28:03 CET
      Restart Time: Sunday, 31-Oct-2021 03:21:14 CET
      Parent Server Generation: 35
      Server uptime:  5 days 4 hours 6 minutes 49 seconds
      Total accesses: 37050 - Total Traffic: 2.3 GB
      CPU Usage: u100.37 s21.48 cu0 cs0 - .0273% CPU load
      .0829 requests/sec - 5.5 kB/second - 66.3 kB/request
      4 requests currently being processed, 16 idle workers
      _W_.__._._C_..___R_____.R._.....................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-353320/2209/2209_
      8.12000.095.2095.20
      167.71.13.196www.davidalexa.czGET /.DS_Store HTTP/1.1
      
      1-353340/2196/2196W
      8.73000.0212.39212.39
      167.71.13.196www.davidalexa.czGET /server-status HTTP/1.1
      
      2-353370/2199/2199_
      8.4802450.0188.10188.10
      synprobe001.leakix.netwww.davidalexa.czGET /.git/config HTTP/1.1
      
      3-35-0/0/1837.
      1.369465200.00.0085.57
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-353400/2201/2201_
      9.77000.0156.17156.17
      167.71.13.196www.davidalexa.czGET /login.action HTTP/1.1
      
      5-35173980/349/1814_
      1.07000.03.60133.62
      167.71.13.196www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      6-35-0/0/1407.
      0.009465200.00.0088.37
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      7-353430/2214/2214_
      8.46000.0262.62262.62
      167.71.13.196www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      8-35-0/0/1825.
      6.679465200.00.00153.85
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      9-3586650/2156/2156_
      8.30000.042.5142.51
      167.71.13.196www.davidalexa.czGET /frontend_dev.php/$ HTTP/1.1
      
      10-3586661/2126/2126C
      7.54010.381.2781.27
      synprobe001.leakix.netwww.davidalexa.czGET /server-status HTTP/1.1
      
      11-35281950/2033/2033_
      7.33000.088.1588.15
      167.71.13.196www.davidalexa.czGET /api/search?folderIds=0 HTTP/1.1
      
      12-35-0/0/1536.
      5.169465200.00.00120.71
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-35-0/0/1534.
      5.679465200.00.0098.48
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      14-35141300/1805/1805_
      6.78000.0149.40149.40
      167.71.13.196www.davidalexa.czGET /.DS_Store HTTP/1.1
      
      15-35148650/1776/1776_
      6.1509720.024.7324.73
      synprobe001.leakix.netwww.davidalexa.czGET /.git/config HTTP/1.1
      
      16-35321100/893/893_
      3.53000.0129.80129.80
      167.71.13.196www.davidalexa.czGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      17-35321120/912/912R
      3.47000.067.1167.11
      ??..reading.. 
      
      18-35322280/852/852_
      2.69000.04.704.70
      167.71.13.196www.davidalexa.czGET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di
      
      19-35322290/826/826_
      2.90000.07.087.08
      167.71.13.196www.davidalexa.czGET /.DS_Store HTTP/1.1
      
      20-35322300/833/833_
      3.03000.069.0069.00
      167.71.13.196www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      21-35323190/770/770_
      2.93000.068.5568.55
      167.71.13.196www.davidalexa.czGET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e
      
      22-35174010/374/374_
      1.05000.03.573.57
      167.71.13.196www.davidalexa.czGET /frontend_dev.php/$ HTTP/1.1
      
      23-35-0/0/2.
      0.009465200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      24-35174030/361/361R
      1.24000.01.591.59
      ??..reading.. 
      
      25-35-0/0/1.
      0.009465200.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      26-35174050/358/358_
      1.46000.064.9664.96
      167.71.13.196www.davidalexa.czGET /idx_config/ HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 18subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 234 seconds, (range: 3...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 9437total sessions expired since starting: 9419total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 92 hit, 14212 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2021-11-05 06:28
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f12b6b75882b6b7588fd8b909f

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 26-Sep-2021 02:16:48 CEST
      Restart Time: Sunday, 19-Sep-2021 03:26:13 CEST
      Parent Server Generation: 23
      Server uptime:  6 days 22 hours 50 minutes 34 seconds
      Total accesses: 42720 - Total Traffic: 1.5 GB
      CPU Usage: u30.8 s7.36 cu0 cs0 - .00635% CPU load
      .0711 requests/sec - 2736 B/second - 37.6 kB/request
      4 requests currently being processed, 6 idle workers
      CC_W___....__C..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2344391/64/3559C
      0.64000.31.5989.64
      167.71.13.196www.davidalexa.czGET / HTTP/1.1
      
      1-2344411/58/3593C
      0.33000.31.37155.10
      167.71.13.196www.davidalexa.czGET / HTTP/1.1
      
      2-2344420/63/3569_
      0.26000.01.9093.15
      167.71.13.196www.davidalexa.czGET /api/search?folderIds=0 HTTP/1.1
      
      3-2344430/50/3556W
      0.35000.01.27156.93
      167.71.13.196www.davidalexa.czGET /server-status HTTP/1.1
      
      4-2344440/48/3563_
      0.40000.061.22100.25
      167.71.13.196www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      5-2346440/52/3310_
      0.26000.00.7789.47
      167.71.13.196www.davidalexa.czGET /api/search?folderIds=0 HTTP/1.1
      
      6-2346470/52/3299_
      0.26000.00.9288.48
      167.71.13.196www.davidalexa.czGET /info.php HTTP/1.1
      
      7-20-0/0/3163.
      0.27784200.00.0028.86
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      8-20-0/0/3125.
      12.015087800.00.00149.54
      109.67.23.95www.tretters.czGET /css/custom.min.css HTTP/1.1
      
      9-20-0/0/3079.
      11.365153200.00.00240.84
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      10-20-0/0/3084.
      10.982837900.00.00136.77
      86.49.237.132www.tretters.czGET /img/logos/tretters-new-york-bar.png HTTP/1.1
      
      11-2344360/58/2875_
      0.29000.03.16150.18
      167.71.13.196www.davidalexa.czGET / HTTP/1.1
      
      12-2344370/57/1978_
      0.36000.03.0878.28
      167.71.13.196www.davidalexa.czGET /debug/default/view?panel=config HTTP/1.1
      
      13-2344381/59/967C
      0.39000.31.1210.17
      167.71.13.196www.davidalexa.czGET /frontend_dev.php/$ HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 18subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 215 seconds, (range: 6...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 212total sessions expired since starting: 194total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 2 hit, 299 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2021-09-26 00:16
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f12b6b75882b6b75889984fa37

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 10-Sep-2021 09:40:45 CEST
      Restart Time: Sunday, 05-Sep-2021 03:40:13 CEST
      Parent Server Generation: 11
      Server uptime:  5 days 6 hours 32 seconds
      Total accesses: 32027 - Total Traffic: 672.8 MB
      CPU Usage: u95.66 s20.23 cu0 cs0 - .0255% CPU load
      .0706 requests/sec - 1555 B/second - 21.5 kB/request
      1 requests currently being processed, 19 idle workers
      ___.__._____.W____._____........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-11158400/1854/1854_
      5.84000.022.2522.25
      167.71.13.196www.davidalexa.czGET /.json HTTP/1.1
      
      1-11158410/1893/1893_
      6.54000.030.7630.76
      167.71.13.196www.davidalexa.czGET /.json HTTP/1.1
      
      2-11158420/1860/1860_
      6.62000.032.1432.14
      167.71.13.196www.davidalexa.czGET /config.json HTTP/1.1
      
      3-11-0/0/829.
      2.8627965200.00.006.53
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-11158440/1876/1876_
      6.79010.094.4694.46
      synprobe001.leakix.netwww.davidalexa.czGET /server-status HTTP/1.1
      
      5-11158460/1870/1870_
      6.73010.023.2023.20
      synprobe001.leakix.netwww.davidalexa.czGET /.git/config HTTP/1.1
      
      6-11-0/0/820.
      3.5927965100.00.0013.30
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      7-11158480/1856/1856_
      6.58000.031.2431.24
      167.71.13.196www.davidalexa.czGET /api/search?folderIds=0 HTTP/1.1
      
      8-119380/1707/1707_
      6.52000.026.0026.00
      167.71.13.196www.davidalexa.czGET /config.json HTTP/1.1
      
      9-119430/1717/1717_
      6.37000.028.8428.84
      167.71.13.196www.davidalexa.czGET /idx_config/ HTTP/1.1
      
      10-119450/1722/1722_
      6.40000.027.0127.01
      167.71.13.196www.davidalexa.czGET /info.php HTTP/1.1
      
      11-119460/1706/1706_
      6.35000.024.7624.76
      167.71.13.196www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      12-11-0/0/693.
      2.1927964500.00.009.84
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-119540/1694/1694W
      6.10000.025.1225.12
      167.71.13.196www.davidalexa.czGET /server-status HTTP/1.1
      
      14-119980/1708/1708_
      7.09010.023.0423.04
      synprobe001.leakix.netwww.davidalexa.czGET /.git/config HTTP/1.1
      
      15-11161990/1016/1016_
      3.80000.015.5515.55
      167.71.13.196www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      16-11162020/1037/1037_
      3.83000.017.2917.29
      167.71.13.196www.davidalexa.czGET /config.json HTTP/1.1
      
      17-11162050/1023/1023_
      3.46000.016.1416.14
      167.71.13.196www.davidalexa.czGET /.env HTTP/1.1
      
      18-11-0/0/6.
      0.0027965500.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-11162070/1020/1020_
      3.96000.080.0080.00
      167.71.13.196www.davidalexa.czGET /.json HTTP/1.1
      
      20-11162220/1032/1032_
      3.58010.014.8814.88
      synprobe001.leakix.netwww.davidalexa.czGET /.git/config HTTP/1.1
      
      21-11163470/1034/1034_
      3.38000.018.8318.83
      167.71.13.196www.davidalexa.czGET /info.php HTTP/1.1
      
      22-11163720/1015/1015_
      3.84000.016.8616.86
      167.71.13.196www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      23-11163780/1037/1037_
      3.48000.074.7574.75
      167.71.13.196www.davidalexa.czGET /api/search?folderIds=0 HTTP/1.1
      
      24-11-0/0/2.
      0.0027964600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 18subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 214 seconds, (range: 9...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 9373total sessions expired since starting: 9355total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 115 hit, 10343 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2021-09-10 07:40
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f12b6b75882b6b75889ffa544e

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Thursday, 09-Sep-2021 07:42:06 CEST
      Restart Time: Sunday, 05-Sep-2021 03:40:13 CEST
      Parent Server Generation: 11
      Server uptime:  4 days 4 hours 1 minute 53 seconds
      Total accesses: 24160 - Total Traffic: 299.1 MB
      CPU Usage: u71.85 s15.25 cu0 cs0 - .0242% CPU load
      .0671 requests/sec - 870 B/second - 12.7 kB/request
      2 requests currently being processed, 18 idle workers
      W__.__._____._____._R___........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-11158400/1471/1471W
      4.50000.012.7112.71
      167.71.13.196www.davidalexa.czGET /server-status HTTP/1.1
      
      1-11158410/1505/1505_
      5.41000.016.9516.95
      167.71.13.196www.davidalexa.czGET /api/search?folderIds=0 HTTP/1.1
      
      2-11158420/1456/1456_
      5.32010.019.3719.37
      synprobe001.leakix.netwww.davidalexa.czGET /server-status HTTP/1.1
      
      3-11-0/0/829.
      2.8618613300.00.006.53
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      4-11158440/1477/1477_
      5.22000.081.8781.87
      167.71.13.196www.davidalexa.czGET /.DS_Store HTTP/1.1
      
      5-11158460/1470/1470_
      5.24000.012.2112.21
      167.71.13.196www.davidalexa.czGET /config.json HTTP/1.1
      
      6-11-0/0/820.
      3.5918613200.00.0013.30
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      7-11158480/1456/1456_
      4.87000.015.3615.36
      167.71.13.196www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      8-119380/1325/1325_
      4.99000.014.4714.47
      167.71.13.196www.davidalexa.czGET /info.php HTTP/1.1
      
      9-119430/1332/1332_
      5.10000.015.6615.66
      167.71.13.196www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      10-119450/1341/1341_
      5.02000.013.1013.10
      167.71.13.196www.davidalexa.czGET /.json HTTP/1.1
      
      11-119460/1312/1312_
      4.95000.014.4014.40
      167.71.13.196www.davidalexa.czGET /.env HTTP/1.1
      
      12-11-0/0/693.
      2.1918612600.00.009.84
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      13-119540/1308/1308_
      4.85000.014.6714.67
      167.71.13.196www.davidalexa.czGET /info.php HTTP/1.1
      
      14-119980/1312/1312_
      5.27000.08.778.77
      167.71.13.196www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      15-11161990/621/621_
      2.49000.03.143.14
      167.71.13.196www.davidalexa.czGET /.DS_Store HTTP/1.1
      
      16-11162020/629/629_
      2.32000.04.334.33
      82.208.35.123www.davidalexa.czHEAD / HTTP/1.1
      
      17-11162050/631/631_
      1.94000.04.354.35
      167.71.13.196www.davidalexa.czGET /api/search?folderIds=0 HTTP/1.1
      
      18-11-0/0/6.
      0.0018613600.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      19-11162070/633/633_
      2.48000.04.624.62
      167.71.13.196www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      20-11162220/638/638R
      2.20000.02.922.92
      ??..reading.. 
      
      21-11163470/633/633_
      2.04000.04.444.44
      167.71.13.196www.davidalexa.czGET / HTTP/1.1
      
      22-11163720/630/630_
      2.34000.04.634.63
      167.71.13.196www.davidalexa.czGET /.json HTTP/1.1
      
      23-11163780/630/630_
      1.92000.01.471.47
      95.163.255.72www.magiclight.czGET /robots.txt HTTP/1.0
      
      24-11-0/0/2.
      0.0018612700.00.000.00
      127.0.0.1hosting.funlife.czOPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 13subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 203 seconds, (range: 48...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 7432total sessions expired since starting: 7419total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 88 hit, 7991 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2021-09-09 05:42
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f12b6b75882b6b758896bb9503

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Monday, 06-Sep-2021 12:03:56 CEST
      Restart Time: Sunday, 05-Sep-2021 03:40:13 CEST
      Parent Server Generation: 11
      Server uptime:  1 day 8 hours 23 minutes 43 seconds
      Total accesses: 7607 - Total Traffic: 127.8 MB
      CPU Usage: u24.97 s5.09 cu0 cs0 - .0258% CPU load
      .0652 requests/sec - 1148 B/second - 17.2 kB/request
      4 requests currently being processed, 11 idle workers
      _C________W_WC_.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-11158400/584/584_
      1.93020.08.298.29
      synprobe001.leakix.netwww.davidalexa.czGET /.git/config HTTP/1.1
      
      1-11158411/590/590C
      1.93000.310.3510.35
      167.71.13.196www.davidalexa.czGET /idx_config/ HTTP/1.1
      
      2-11158420/562/562_
      2.31000.012.8112.81
      167.71.13.196www.davidalexa.czGET /info.php HTTP/1.1
      
      3-11158430/560/560_
      1.99000.04.834.83
      167.71.13.196www.davidalexa.czGET /idx_config/ HTTP/1.1
      
      4-11158440/578/578_
      2.11000.011.4711.47
      167.71.13.196www.davidalexa.czGET /api/search?folderIds=0 HTTP/1.1
      
      5-11158460/585/585_
      2.40000.08.398.39
      167.71.13.196www.davidalexa.czGET /api/search?folderIds=0 HTTP/1.1
      
      6-11158470/556/556_
      2.76000.010.8710.87
      167.71.13.196www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      7-11158480/586/586_
      1.92000.08.998.99
      167.71.13.196www.davidalexa.czGET /api/search?folderIds=0 HTTP/1.1
      
      8-119380/447/447_
      2.21000.08.608.60
      167.71.13.196www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      9-119430/436/436_
      1.670300.07.977.97
      synprobe001.leakix.netwww.davidalexa.czGET /server-status HTTP/1.1
      
      10-119450/435/435W
      1.53000.06.996.99
      167.71.13.196www.davidalexa.czGET /server-status HTTP/1.1
      
      11-119460/417/417_
      2.01000.08.808.80
      167.71.13.196www.davidalexa.czGET /.env HTTP/1.1
      
      12-119470/431/431W
      1.29000.07.987.98
      167.71.13.196www.davidalexa.czGET /server-status HTTP/1.1
      
      13-119541/422/422C
      1.95000.36.636.63
      167.71.13.196www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      14-119980/418/418_
      2.06000.04.814.81
      167.71.13.196www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 18subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 256 seconds, (range: 58...300)index usage: 0%, cache usage: 0%total sessions stored since starting: 2411total sessions expired since starting: 2393total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 21 hit, 2673 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2021-09-06 10:03
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f12b6b75882b6b75888049b3de

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Sunday, 05-Sep-2021 07:32:58 CEST
      Restart Time: Sunday, 05-Sep-2021 03:40:13 CEST
      Parent Server Generation: 11
      Server uptime:  3 hours 52 minutes 45 seconds
      Total accesses: 821 - Total Traffic: 8.3 MB
      CPU Usage: u3.47 s.67 cu0 cs0 - .0296% CPU load
      .0588 requests/sec - 621 B/second - 10.3 kB/request
      5 requests currently being processed, 3 idle workers
      __CW_RRR........................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-11158400/96/96_
      0.47000.01.071.07
      167.71.13.196www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      1-11158410/104/104_
      0.45000.00.680.68
      167.71.13.196www.davidalexa.czGET / HTTP/1.1
      
      2-11158421/90/90C
      0.77010.32.122.12
      synprobe001.leakix.netwww.davidalexa.czGET /.git/config HTTP/1.1
      
      3-11158430/106/106W
      0.44000.00.420.42
      167.71.13.196www.davidalexa.czGET /server-status HTTP/1.1
      
      4-11158440/114/114_
      0.44000.02.072.07
      167.71.13.196www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      5-11158460/106/106R
      0.68000.00.740.74
      ??..reading.. 
      
      6-11158470/103/103R
      0.40000.00.790.79
      ??..reading.. 
      
      7-11158480/102/102R
      0.49000.00.410.41
      ??..reading.. 
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 20subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 230 seconds, (range: 56...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 284total sessions expired since starting: 264total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 8 hit, 379 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2021-09-05 05:32
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f12b6b75882b6b75888d8420bf

      Apache Status
      
      Apache Server Status for www.davidalexa.cz
      
      Server Version: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/1.0.1e-fips DAV/2 PHP/5.2.17
      Server Built: Jun 19 2018 15:45:13
      
      Current Time: Friday, 03-Sep-2021 21:47:12 CEST
      Restart Time: Sunday, 29-Aug-2021 03:26:15 CEST
      Parent Server Generation: 10
      Server uptime:  5 days 18 hours 20 minutes 57 seconds
      Total accesses: 36593 - Total Traffic: 1.8 GB
      CPU Usage: u108.94 s24.26 cu0 cs0 - .0267% CPU load
      .0735 requests/sec - 3778 B/second - 50.2 kB/request
      1 requests currently being processed, 10 idle workers
      _..___.___W___..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-10164300/3027/3027_
      10.75010.0125.62125.62
      synprobe001.leakix.netwww.davidalexa.czGET /server-status HTTP/1.1
      
      1-10-0/0/3114.
      11.88300.00.00183.63
      167.71.13.196www.davidalexa.czGET / HTTP/1.1
      
      2-10-0/0/3110.
      11.67000.00.00178.17
      167.71.13.196www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      3-10164330/3034/3034_
      11.82000.060.4460.44
      167.71.13.196www.davidalexa.czGET /idx_config/ HTTP/1.1
      
      4-10164340/3093/3093_
      11.45000.0119.65119.65
      167.71.13.196www.davidalexa.czGET /telescope/requests HTTP/1.1
      
      5-10164350/3057/3057_
      11.13000.0181.90181.90
      167.71.13.196www.davidalexa.czGET /api/search?folderIds=0 HTTP/1.1
      
      6-10-0/0/3074.
      11.311098180.00.00180.08
      109.37.144.228www.tretters.czGET /fonts/caviar/caviardreams.woff2 HTTP/1.1
      
      7-10164370/3042/3042_
      10.54000.0187.54187.54
      167.71.13.196www.davidalexa.czGET /info.php HTTP/1.1
      
      8-10202980/2928/2928_
      10.91000.0178.18178.18
      167.71.13.196www.davidalexa.czGET /v2/_catalog HTTP/1.1
      
      9-1091100/2727/2727_
      9.87000.051.9951.99
      167.71.13.196www.davidalexa.czGET /api/search?folderIds=0 HTTP/1.1
      
      10-10258350/2679/2679W
      9.38000.0112.75112.75
      167.71.13.196www.davidalexa.czGET /server-status HTTP/1.1
      
      11-10302070/2431/2431_
      8.13010.0165.58165.58
      synprobe001.leakix.netwww.davidalexa.czGET /.git/config HTTP/1.1
      
      12-1047150/952/952_
      3.31000.066.8066.80
      167.71.13.196www.davidalexa.czGET /.json HTTP/1.1
      
      13-10184550/325/325_
      1.05000.02.282.28
      167.71.13.196www.davidalexa.czGET /config.json HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current sessions: 17subcaches: 32, indexes per subcache: 133time left on oldest entries' SSL sessions: avg: 221 seconds, (range: 42...299)index usage: 0%, cache usage: 0%total sessions stored since starting: 10700total sessions expired since starting: 10683total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 128 hit, 11352 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 443
      
      
      Found on 2021-09-03 19:47
  • Open service 82.208.35.121:443 · xalda.eu

    2024-04-27 22:10

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 27 Apr 2024 22:10:22 GMT
    Server: Apache/2.2.15 (CentOS)
    Location: https://www.davidalexa.cz/
    Content-Length: 309
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://www.davidalexa.cz/">here</a>.</p>
    <hr>
    <address>Apache/2.2.15 (CentOS) Server at xalda.eu Port 443</address>
    </body></html>
    
    Found 6 hours ago by HttpPlugin
    Create report
  • Open service 82.208.35.121:80 · www.davidalexa.cz

    2024-04-27 22:10

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 27 Apr 2024 22:10:14 GMT
    Server: Apache/2.2.15 (CentOS)
    Location: https://www.davidalexa.cz/
    Content-Length: 317
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://www.davidalexa.cz/">here</a>.</p>
    <hr>
    <address>Apache/2.2.15 (CentOS) Server at www.davidalexa.cz Port 80</address>
    </body></html>
    
    Found 6 hours ago by HttpPlugin
    Create report
  • Open service 82.208.35.121:80 · davidalexa.cz

    2024-04-27 22:10

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 27 Apr 2024 22:10:14 GMT
    Server: Apache/2.2.15 (CentOS)
    Location: https://www.davidalexa.cz/
    Content-Length: 313
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://www.davidalexa.cz/">here</a>.</p>
    <hr>
    <address>Apache/2.2.15 (CentOS) Server at davidalexa.cz Port 80</address>
    </body></html>
    
    Found 6 hours ago by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · www.davidalexa.cz

    2024-04-27 22:10

    HTTP/1.1 200 OK
    Date: Sat, 27 Apr 2024 22:10:18 GMT
    Server: Apache/2.2.15 (CentOS)
    Last-Modified: Wed, 29 Apr 2020 08:54:55 GMT
    ETag: "6000218-725-5a46a1a1ec02b"
    Accept-Ranges: bytes
    Content-Length: 1829
    Connection: close
    Content-Type: text/html
    
    Page title: David Alexa
    
    <!doctype html>
    
    <html lang="cs">
    
    <head>
        <!-- Global site tag (gtag.js) - Google Analytics -->
        <script async src="https://www.googletagmanager.com/gtag/js?id=UA-5485550-1"></script>
        <script>
            window.dataLayer = window.dataLayer || [];
            function gtag(){dataLayer.push(arguments);}
            gtag('js', new Date());
    
            gtag('config', 'UA-5485550-1');
        </script>
    
        <meta charset="utf-8">
        <title>David Alexa</title>
    
        <meta name="description" content="Osobní stránka Davida Alexy">
        <meta name="viewport" content="width=device-width, initial-scale=1">
        <link rel="stylesheet" href="css/style.css">
    </head>
    
    <body>
    <main id="main" role="main" class="content">
        <div class="vizitka">
            <div class="vizitka-content">
                <h1>David Alexa</h1>
                <p>Full stack webový vývojář s 10+ lety zkušeností.</p>
                <p>Návrh a řízení webových projektů a týmu programátorů. Komunikace s klienty a návrh komplexního řešení. Eshopy, napojení API a služeb, automatizace, finanční služby, cashless systémy...</p>
                <p>PHP, JS, Sass, Git, MySQL, HTML, CSS, Symfony, API, REST, AWS, GraphQL, NFC, Angular, Ionic aktivně a další technologie webového vývoje pasivně.</p>
                <ul>
                    <li>
                        <a href="https://www.linkedin.com/in/david-alexa-03b95416">LinkedIn</a>
                    </li>
                    <li>
                        <a href="mailto:alexa.david@me.com">alexa.david@me.com</a>
                    </li>
                    <li>
                        <a href="tel:+420773685283">+420 773 685 283</a>
                    </li>
                </ul>
            </div>
            <div class="vizitka-img">
                <img src="img/me.jpg" alt="David Alexa">
            </div>
        </div>
    </main>
    
    </body>
    </html>
    
    Found 6 hours ago by HttpPlugin
    Create report
  • Open service 82.208.35.121:80 · www.xalda.eu

    2024-04-27 22:10

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 27 Apr 2024 22:10:13 GMT
    Server: Apache/2.2.15 (CentOS)
    Location: https://www.davidalexa.cz/
    Content-Length: 312
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://www.davidalexa.cz/">here</a>.</p>
    <hr>
    <address>Apache/2.2.15 (CentOS) Server at www.xalda.eu Port 80</address>
    </body></html>
    
    Found 6 hours ago by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · www.xalda.eu

    2024-04-27 22:10

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 27 Apr 2024 22:10:17 GMT
    Server: Apache/2.2.15 (CentOS)
    Location: https://www.davidalexa.cz/
    Content-Length: 313
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://www.davidalexa.cz/">here</a>.</p>
    <hr>
    <address>Apache/2.2.15 (CentOS) Server at www.xalda.eu Port 443</address>
    </body></html>
    
    Found 6 hours ago by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · davidalexa.cz

    2024-04-27 22:10

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 27 Apr 2024 22:10:19 GMT
    Server: Apache/2.2.15 (CentOS)
    Location: https://www.davidalexa.cz/
    Content-Length: 314
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://www.davidalexa.cz/">here</a>.</p>
    <hr>
    <address>Apache/2.2.15 (CentOS) Server at davidalexa.cz Port 443</address>
    </body></html>
    
    Found 6 hours ago by HttpPlugin
    Create report
  • Open service 82.208.35.121:80 · xalda.eu

    2024-04-27 22:10

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 27 Apr 2024 22:10:13 GMT
    Server: Apache/2.2.15 (CentOS)
    Location: https://www.davidalexa.cz/
    Content-Length: 308
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://www.davidalexa.cz/">here</a>.</p>
    <hr>
    <address>Apache/2.2.15 (CentOS) Server at xalda.eu Port 80</address>
    </body></html>
    
    Found 6 hours ago by HttpPlugin
    Create report
  • Open service 82.208.35.121:80 · www.taborypraha11.cz

    2024-04-27 22:09

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 27 Apr 2024 22:09:57 GMT
    Server: Apache/2.2.15 (CentOS)
    Location: https://www.taborypraha11.cz/
    Content-Length: 323
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://www.taborypraha11.cz/">here</a>.</p>
    <hr>
    <address>Apache/2.2.15 (CentOS) Server at www.taborypraha11.cz Port 80</address>
    </body></html>
    
    Found 6 hours ago by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · www.taborypraha11.cz

    2024-04-27 22:09

    HTTP/1.1 200 OK
    Date: Sat, 27 Apr 2024 22:10:01 GMT
    Server: Apache/2.2.15 (CentOS)
    X-Powered-By: PHP/5.2.17 ZendServer/5.0
    Set-Cookie: PHPSESSID=1b0v9c2p70qpv6j9tuvd1i21o7; path=/
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Pragma: no-cache
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html
    
    Found 6 hours ago by HttpPlugin
    Create report
  • Open service 82.208.35.121:80 · taborypraha11.cz

    2024-04-27 22:09

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 27 Apr 2024 22:09:57 GMT
    Server: Apache/2.2.15 (CentOS)
    Location: https://taborypraha11.cz/
    Content-Length: 315
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://taborypraha11.cz/">here</a>.</p>
    <hr>
    <address>Apache/2.2.15 (CentOS) Server at taborypraha11.cz Port 80</address>
    </body></html>
    
    Found 6 hours ago by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · taborypraha11.cz

    2024-04-27 22:09

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 27 Apr 2024 22:09:58 GMT
    Server: Apache/2.2.15 (CentOS)
    Location: http://www.taborypraha11.cz/
    Content-Length: 319
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="http://www.taborypraha11.cz/">here</a>.</p>
    <hr>
    <address>Apache/2.2.15 (CentOS) Server at taborypraha11.cz Port 443</address>
    </body></html>
    
    Found 6 hours ago by HttpPlugin
    Create report
  • Open service 82.208.35.121:80 · www.phestio.com

    2024-04-27 22:09

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 27 Apr 2024 22:09:05 GMT
    Server: Apache/2.2.15 (CentOS)
    Location: https://www.phestio.com/
    Content-Length: 313
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://www.phestio.com/">here</a>.</p>
    <hr>
    <address>Apache/2.2.15 (CentOS) Server at www.phestio.com Port 80</address>
    </body></html>
    
    Found 6 hours ago by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · phestio.com

    2024-04-27 22:09

    HTTP/1.1 200 OK
    Date: Sat, 27 Apr 2024 22:09:07 GMT
    Server: Apache/2.2.15 (CentOS)
    Last-Modified: Mon, 02 Aug 2021 10:19:44 GMT
    ETag: "2362038-522f6-5c890e873f098"
    Accept-Ranges: bytes
    Content-Length: 336630
    Connection: close
    Content-Type: text/html
    
    Page title: Phestio-cz
    
    <!DOCTYPE html>
    <html class="nojs html css_verticalspacer" lang="cs-CZ">
     <head>
    
      <meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
      <meta name="description" content="Copywriting je přímou cestou k vytyčeným cílům. Vydáme se na ni společně? Umožněte textům, aby promluvily k vašim zákazníkům"/>
      <meta name="generator" content="2018.1.1.386"/>
      <meta name="viewport" content="width=device-width, initial-scale=1.0"/>
      
      <script type="text/javascript">
       // Update the 'nojs'/'js' class on the html node
    document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
    
    // Check that all required assets are uploaded and up-to-date
    if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musemenu.js", "jquery.watch.js", "jquery.musepolyfill.bgsize.js", "webpro.js", "musewpdisclosure.js", "musewpslideshow.js", "jquery.museoverlay.js", "touchswipe.js", "jquery.museresponsive.js", "require.js", "index.css"], "outOfDate":[]};
    </script>
      
      <link rel="shortcut icon" href="images/favicon.ico?crc=4064125325"/>
      <title>Phestio-cz</title>
      <!-- CSS -->
      <link rel="stylesheet" type="text/css" href="css/site_global.css?crc=444006867"/>
      <link rel="stylesheet" type="text/css" href="css/master_a-vzorov_.css?crc=295375799"/>
      <link rel="stylesheet" type="text/css" href="css/index.css?crc=274849711" id="pagesheet"/>
      <!-- IE-only CSS -->
      <!--[if lt IE 9]>
      <link rel="stylesheet" type="text/css" href="css/nomq_preview_master_a-vzorov_.css?crc=59132002"/>
      <link rel="stylesheet" type="text/css" href="css/nomq_index.css?crc=48816296" id="nomq_pagesheet"/>
      <link rel="stylesheet" type="text/css" href="css/iefonts_index.css?crc=3824530138"/>
      <![endif]-->
      <!-- Other scripts -->
      <script type="text/javascript">
       var __adobewebfontsappname__ = "muse";
    </script>
      <!-- JS includes -->
      <!--[if lt IE 9]>
      <script src="scripts/html5shiv.js?crc=4241844378" type="text/javascript"></script>
      <![endif]-->
      <script src="https://webfonts.creativecloud.com/open-sans:n6,n4:all;roboto:n7:all.js" type="text/javascript" async></script>
      <!-- Other scripts -->
      <script type="text/javascript">
       (function(c){var b={src:(c.location.protocol=="https:"?"https:":"http:")+"//use.typekit.net/ik/fe1dN_FnoRAA-MIKKangDY__9v0QPuFMMhYeTJHo4rvfe73ffHktE3JPH29oFQbhw2sLFA9U52ZywR9DZeJhFD6XjAFRjQq3FRSUF2Muw2woF2S-n3I7O1gGZWFX-Av0jhNlOe80j14ziaF8Scmq-WsTdcS0jAszjc90jhNlOe80j14ziaF8Scmq-WsTdcS0dWmDZWgkZW48demySh90jhNlOYgGZWFX-Av0jhNlOYiaikoTdc4kdaiDZW48Ze8X-Ao1OcBqdh48OcFzdPUaiaS0-AoKScNaShmkZAsTie80ZkoliWF8SY48ScmCZABDZPoRdhXCiaiaO1gGZWFX-Av0jhNlJ6sCjWszH6qJaYGbMg6IJMI7fbR9pyMMeMq6MPGHfOPUMsMMeM96MPG4fF8EIMMjgkMgH6qJuaGbMg6sJMBHgIuuShAbMpPw1t6e.js",scriptTimeout:3000,async:!0},d=c.documentElement,a=setTimeout(function(){d.className=d.className.replace(/\bwf-loading\b/g,"")+" wf-inactive"},b.scriptTimeout),f=c.createElement("script"),c=c.getElementsByTagName("script")[0],h=!1,g=null;d.className+=" wf-loading";f.src=b.src;f.async=!0;f.onload=f.onreadystatechange=function(){g=this.readyState;if(!(h||g&&g!="complete"&&g!="loaded")){h=!0;clearTimeout(a);
    try{Typekit.load(b)}catch(c){}}};c.parentNode.insertBefore(f,c)})(document);
    
    </script>
       </head>
     <body>
    
      <div class="breakpoint active" id="bp_infinity" data-min-width="1921"><!-- responsive breakpoint node -->
       <div class="clearfix borderbox" id="page"><!-- group -->
        <div class="clearfix grpelem" id="pu85841"><!-- group -->
         <div class="browser_width shared_content" id="u85841-bw" data-content-guid="u85841-bw_content">
          <div id="u85841"><!-- custom html -->
           <video id="videoSource" preload="auto" autoplay="true" poster="/img/video/Cashless.png" loop="true" class="full-width" muted >
        <source src="img/video/Cashless.mp4" type="video/mp4">
        <source src="img/video/Cashless.ogg" type="video/ogg">
        <source src="img/video/Cashless.webm" type="video/webm">
        <img src="/img/video/Cashless.png" title="Your browser does not support the <video
    Found 6 hours ago by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · www.phestio.com

    2024-04-27 22:09

    HTTP/1.1 200 OK
    Date: Sat, 27 Apr 2024 22:09:09 GMT
    Server: Apache/2.2.15 (CentOS)
    Last-Modified: Mon, 02 Aug 2021 10:19:44 GMT
    ETag: "2362038-522f6-5c890e873f098"
    Accept-Ranges: bytes
    Content-Length: 336630
    Connection: close
    Content-Type: text/html
    
    Page title: Phestio-cz
    
    <!DOCTYPE html>
    <html class="nojs html css_verticalspacer" lang="cs-CZ">
     <head>
    
      <meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
      <meta name="description" content="Copywriting je přímou cestou k vytyčeným cílům. Vydáme se na ni společně? Umožněte textům, aby promluvily k vašim zákazníkům"/>
      <meta name="generator" content="2018.1.1.386"/>
      <meta name="viewport" content="width=device-width, initial-scale=1.0"/>
      
      <script type="text/javascript">
       // Update the 'nojs'/'js' class on the html node
    document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
    
    // Check that all required assets are uploaded and up-to-date
    if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musemenu.js", "jquery.watch.js", "jquery.musepolyfill.bgsize.js", "webpro.js", "musewpdisclosure.js", "musewpslideshow.js", "jquery.museoverlay.js", "touchswipe.js", "jquery.museresponsive.js", "require.js", "index.css"], "outOfDate":[]};
    </script>
      
      <link rel="shortcut icon" href="images/favicon.ico?crc=4064125325"/>
      <title>Phestio-cz</title>
      <!-- CSS -->
      <link rel="stylesheet" type="text/css" href="css/site_global.css?crc=444006867"/>
      <link rel="stylesheet" type="text/css" href="css/master_a-vzorov_.css?crc=295375799"/>
      <link rel="stylesheet" type="text/css" href="css/index.css?crc=274849711" id="pagesheet"/>
      <!-- IE-only CSS -->
      <!--[if lt IE 9]>
      <link rel="stylesheet" type="text/css" href="css/nomq_preview_master_a-vzorov_.css?crc=59132002"/>
      <link rel="stylesheet" type="text/css" href="css/nomq_index.css?crc=48816296" id="nomq_pagesheet"/>
      <link rel="stylesheet" type="text/css" href="css/iefonts_index.css?crc=3824530138"/>
      <![endif]-->
      <!-- Other scripts -->
      <script type="text/javascript">
       var __adobewebfontsappname__ = "muse";
    </script>
      <!-- JS includes -->
      <!--[if lt IE 9]>
      <script src="scripts/html5shiv.js?crc=4241844378" type="text/javascript"></script>
      <![endif]-->
      <script src="https://webfonts.creativecloud.com/open-sans:n6,n4:all;roboto:n7:all.js" type="text/javascript" async></script>
      <!-- Other scripts -->
      <script type="text/javascript">
       (function(c){var b={src:(c.location.protocol=="https:"?"https:":"http:")+"//use.typekit.net/ik/fe1dN_FnoRAA-MIKKangDY__9v0QPuFMMhYeTJHo4rvfe73ffHktE3JPH29oFQbhw2sLFA9U52ZywR9DZeJhFD6XjAFRjQq3FRSUF2Muw2woF2S-n3I7O1gGZWFX-Av0jhNlOe80j14ziaF8Scmq-WsTdcS0jAszjc90jhNlOe80j14ziaF8Scmq-WsTdcS0dWmDZWgkZW48demySh90jhNlOYgGZWFX-Av0jhNlOYiaikoTdc4kdaiDZW48Ze8X-Ao1OcBqdh48OcFzdPUaiaS0-AoKScNaShmkZAsTie80ZkoliWF8SY48ScmCZABDZPoRdhXCiaiaO1gGZWFX-Av0jhNlJ6sCjWszH6qJaYGbMg6IJMI7fbR9pyMMeMq6MPGHfOPUMsMMeM96MPG4fF8EIMMjgkMgH6qJuaGbMg6sJMBHgIuuShAbMpPw1t6e.js",scriptTimeout:3000,async:!0},d=c.documentElement,a=setTimeout(function(){d.className=d.className.replace(/\bwf-loading\b/g,"")+" wf-inactive"},b.scriptTimeout),f=c.createElement("script"),c=c.getElementsByTagName("script")[0],h=!1,g=null;d.className+=" wf-loading";f.src=b.src;f.async=!0;f.onload=f.onreadystatechange=function(){g=this.readyState;if(!(h||g&&g!="complete"&&g!="loaded")){h=!0;clearTimeout(a);
    try{Typekit.load(b)}catch(c){}}};c.parentNode.insertBefore(f,c)})(document);
    
    </script>
       </head>
     <body>
    
      <div class="breakpoint active" id="bp_infinity" data-min-width="1921"><!-- responsive breakpoint node -->
       <div class="clearfix borderbox" id="page"><!-- group -->
        <div class="clearfix grpelem" id="pu85841"><!-- group -->
         <div class="browser_width shared_content" id="u85841-bw" data-content-guid="u85841-bw_content">
          <div id="u85841"><!-- custom html -->
           <video id="videoSource" preload="auto" autoplay="true" poster="/img/video/Cashless.png" loop="true" class="full-width" muted >
        <source src="img/video/Cashless.mp4" type="video/mp4">
        <source src="img/video/Cashless.ogg" type="video/ogg">
        <source src="img/video/Cashless.webm" type="video/webm">
        <img src="/img/video/Cashless.png" title="Your browser does not support the <video
    Found 6 hours ago by HttpPlugin
    Create report
  • Open service 82.208.35.121:80 · phestio.com

    2024-04-27 22:09

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 27 Apr 2024 22:09:05 GMT
    Server: Apache/2.2.15 (CentOS)
    Location: https://phestio.com/
    Content-Length: 305
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://phestio.com/">here</a>.</p>
    <hr>
    <address>Apache/2.2.15 (CentOS) Server at phestio.com Port 80</address>
    </body></html>
    
    Found 6 hours ago by HttpPlugin
    Create report
  • Open service 82.208.35.121:443

    2024-04-25 13:22

    HTTP/1.1 301 Moved Permanently
    Date: Thu, 25 Apr 2024 13:22:27 GMT
    Server: Apache/2.2.15 (CentOS)
    Location: https://www.davidalexa.cz/
    Content-Length: 314
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://www.davidalexa.cz/">here</a>.</p>
    <hr>
    <address>Apache/2.2.15 (CentOS) Server at 82.208.35.121 Port 443</address>
    </body></html>
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 82.208.35.121:80

    2024-04-23 14:24

    HTTP/1.1 403 Forbidden
    Date: Tue, 23 Apr 2024 14:24:27 GMT
    Server: Apache/2.2.15 (CentOS)
    Accept-Ranges: bytes
    Content-Length: 4961
    Connection: close
    Content-Type: text/html
    
    Page title: Apache HTTP Server Test Page powered by CentOS
    
    <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
    	<head>
    		<title>Apache HTTP Server Test Page powered by CentOS</title>
    		<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    		<style type="text/css">
    			body {
    				background-color: #fff;
    				color: #000;
    				font-size: 0.9em;
    				font-family: sans-serif,helvetica;
    				margin: 0;
    				padding: 0;
    			}
    			:link {
    				color: #0000FF;
    			}
    			:visited {
    				color: #0000FF;
    			}
    			a:hover {
    				color: #3399FF;
    			}
    			h1 {
    				text-align: center;
    				margin: 0;
    				padding: 0.6em 2em 0.4em;
    				background-color: #3399FF;
    				color: #ffffff;
    				font-weight: normal;
    				font-size: 1.75em;
    				border-bottom: 2px solid #000;
    			}
    			h1 strong {
    				font-weight: bold;
    			}
    			h2 {
    				font-size: 1.1em;
    				font-weight: bold;
    			}
    			.content {
    				padding: 1em 5em;
    			}
    			.content-columns {
    				/* Setting relative positioning allows for 
    				absolute positioning for sub-classes */
    				position: relative;
    				padding-top: 1em;
    			}
    			.content-column-left {
    				/* Value for IE/Win; will be overwritten for other browsers */
    				width: 47%;
    				padding-right: 3%;
    				float: left;
    				padding-bottom: 2em;
    			}
    			.content-column-right {
    				/* Values for IE/Win; will be overwritten for other browsers */
    				width: 47%;
    				padding-left: 3%;
    				float: left;
    				padding-bottom: 2em;
    			}
    			.content-columns>.content-column-left, .content-columns>.content-column-right {
    				/* Non-IE/Win */
    			}
    			img {
    				border: 2px solid #fff;
    				padding: 2px;
    				margin: 2px;
    			}
    			a:hover img {
    				border: 2px solid #3399FF;
    			}
    		</style>
    	</head>
    
    	<body>
    	<h1>Apache 2 Test Page<br><font size="-1"><strong>powered by</font> CentOS</strong></h1>
    
    		<div class="content">
    			<div class="content-middle">
    				<p>This page is used to test the proper operation of the Apache HTTP server after it has been installed. If you can read this page it means that the Apache HTTP server installed at this site is working properly.</p>
    			</div>
    <hr />
    			<div class="content-columns">
    				<div class="content-column-left">
    					<h2>If you are a member of the general public:</h2>
    
    					<p>The fact that you are seeing this page indicates that the website you just visited is either experiencing problems or is undergoing routine maintenance.</p>
    
    					<p>If you would like to let the administrators of this website know that you've seen this page instead of the page you expected, you should send them e-mail. In general, mail sent to the name "webmaster" and directed to the website's domain should reach the appropriate person.</p>
    
    					<p>For example, if you experienced problems while visiting www.example.com, you should send e-mail to "webmaster@example.com".</p>
    				</div>
    
    				<div class="content-column-right">
    					<h2>If you are the website administrator:</h2>
    
    					<p>You may now add content to the directory <tt>/var/www/html/</tt>. Note that until you do so, people visiting your website will see this page and not your content. To prevent this page from ever being used, follow the instructions in the file <tt>/etc/httpd/conf.d/welcome.conf</tt>.</p>
    
    						<p>You are free to use the images below on Apache and CentOS Linux powered HTTP servers.  Thanks for using Apache and CentOS!</p>
    
    						<p><a href="http://httpd.apache.org/"><img src="/icons/apache_pb.gif" alt="[ Powered by Apache ]"/></a> <a href="http://www.centos.org/"><img src="/icons/poweredby.png" alt="[ Powered by CentOS Linux ]" width="88" height="31" /></a></p>
    				</div>
    			</div>
                    </div>
                    <div class="content">
    <div class="content-middle"><h2>About CentOS:</h2><b>The Community ENTerprise Operating System</b> (CentOS) Linux is a community-supported enterprise distribution derived from sources freely provided to the public by Red Hat. As such, CentOS Linux aims to be functionally compatible with Red Hat Enterprise Linux. The CentOS Project is the organization that builds CentOS. We mainly change packages to remove upstream vendor branding and artwork.</
    Found 2024-04-23 by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · www.dejure.cz

    2024-04-18 21:34

    HTTP/1.1 302 Found
    Date: Thu, 18 Apr 2024 21:34:48 GMT
    Server: Apache/2.2.15 (CentOS)
    X-Powered-By: PHP/5.2.17 ZendServer/5.0
    Location: onas.php
    Content-Length: 1
    Connection: close
    Content-Type: text/html
    
    Found 2024-04-18 by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · phestio.com

    2024-04-18 21:19

    HTTP/1.1 200 OK
    Date: Thu, 18 Apr 2024 21:20:13 GMT
    Server: Apache/2.2.15 (CentOS)
    Last-Modified: Mon, 02 Aug 2021 10:19:44 GMT
    ETag: "2362038-522f6-5c890e873f098"
    Accept-Ranges: bytes
    Content-Length: 336630
    Connection: close
    Content-Type: text/html
    
    Page title: Phestio-cz
    
    <!DOCTYPE html>
    <html class="nojs html css_verticalspacer" lang="cs-CZ">
     <head>
    
      <meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
      <meta name="description" content="Copywriting je přímou cestou k vytyčeným cílům. Vydáme se na ni společně? Umožněte textům, aby promluvily k vašim zákazníkům"/>
      <meta name="generator" content="2018.1.1.386"/>
      <meta name="viewport" content="width=device-width, initial-scale=1.0"/>
      
      <script type="text/javascript">
       // Update the 'nojs'/'js' class on the html node
    document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
    
    // Check that all required assets are uploaded and up-to-date
    if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musemenu.js", "jquery.watch.js", "jquery.musepolyfill.bgsize.js", "webpro.js", "musewpdisclosure.js", "musewpslideshow.js", "jquery.museoverlay.js", "touchswipe.js", "jquery.museresponsive.js", "require.js", "index.css"], "outOfDate":[]};
    </script>
      
      <link rel="shortcut icon" href="images/favicon.ico?crc=4064125325"/>
      <title>Phestio-cz</title>
      <!-- CSS -->
      <link rel="stylesheet" type="text/css" href="css/site_global.css?crc=444006867"/>
      <link rel="stylesheet" type="text/css" href="css/master_a-vzorov_.css?crc=295375799"/>
      <link rel="stylesheet" type="text/css" href="css/index.css?crc=274849711" id="pagesheet"/>
      <!-- IE-only CSS -->
      <!--[if lt IE 9]>
      <link rel="stylesheet" type="text/css" href="css/nomq_preview_master_a-vzorov_.css?crc=59132002"/>
      <link rel="stylesheet" type="text/css" href="css/nomq_index.css?crc=48816296" id="nomq_pagesheet"/>
      <link rel="stylesheet" type="text/css" href="css/iefonts_index.css?crc=3824530138"/>
      <![endif]-->
      <!-- Other scripts -->
      <script type="text/javascript">
       var __adobewebfontsappname__ = "muse";
    </script>
      <!-- JS includes -->
      <!--[if lt IE 9]>
      <script src="scripts/html5shiv.js?crc=4241844378" type="text/javascript"></script>
      <![endif]-->
      <script src="https://webfonts.creativecloud.com/open-sans:n6,n4:all;roboto:n7:all.js" type="text/javascript" async></script>
      <!-- Other scripts -->
      <script type="text/javascript">
       (function(c){var b={src:(c.location.protocol=="https:"?"https:":"http:")+"//use.typekit.net/ik/fe1dN_FnoRAA-MIKKangDY__9v0QPuFMMhYeTJHo4rvfe73ffHktE3JPH29oFQbhw2sLFA9U52ZywR9DZeJhFD6XjAFRjQq3FRSUF2Muw2woF2S-n3I7O1gGZWFX-Av0jhNlOe80j14ziaF8Scmq-WsTdcS0jAszjc90jhNlOe80j14ziaF8Scmq-WsTdcS0dWmDZWgkZW48demySh90jhNlOYgGZWFX-Av0jhNlOYiaikoTdc4kdaiDZW48Ze8X-Ao1OcBqdh48OcFzdPUaiaS0-AoKScNaShmkZAsTie80ZkoliWF8SY48ScmCZABDZPoRdhXCiaiaO1gGZWFX-Av0jhNlJ6sCjWszH6qJaYGbMg6IJMI7fbR9pyMMeMq6MPGHfOPUMsMMeM96MPG4fF8EIMMjgkMgH6qJuaGbMg6sJMBHgIuuShAbMpPw1t6e.js",scriptTimeout:3000,async:!0},d=c.documentElement,a=setTimeout(function(){d.className=d.className.replace(/\bwf-loading\b/g,"")+" wf-inactive"},b.scriptTimeout),f=c.createElement("script"),c=c.getElementsByTagName("script")[0],h=!1,g=null;d.className+=" wf-loading";f.src=b.src;f.async=!0;f.onload=f.onreadystatechange=function(){g=this.readyState;if(!(h||g&&g!="complete"&&g!="loaded")){h=!0;clearTimeout(a);
    try{Typekit.load(b)}catch(c){}}};c.parentNode.insertBefore(f,c)})(document);
    
    </script>
       </head>
     <body>
    
      <div class="breakpoint active" id="bp_infinity" data-min-width="1921"><!-- responsive breakpoint node -->
       <div class="clearfix borderbox" id="page"><!-- group -->
        <div class="clearfix grpelem" id="pu85841"><!-- group -->
         <div class="browser_width shared_content" id="u85841-bw" data-content-guid="u85841-bw_content">
          <div id="u85841"><!-- custom html -->
           <video id="videoSource" preload="auto" autoplay="true" poster="/img/video/Cashless.png" loop="true" class="full-width" muted >
        <source src="img/video/Cashless.mp4" type="video/mp4">
        <source src="img/video/Cashless.ogg" type="video/ogg">
        <source src="img/video/Cashless.webm" type="video/webm">
        <img src="/img/video/Cashless.png" title="Your browser does not support the <video
    Found 2024-04-18 by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · www.phestio.com

    2024-04-18 20:27

    HTTP/1.1 200 OK
    Date: Thu, 18 Apr 2024 20:28:22 GMT
    Server: Apache/2.2.15 (CentOS)
    Last-Modified: Mon, 02 Aug 2021 10:19:44 GMT
    ETag: "2362038-522f6-5c890e873f098"
    Accept-Ranges: bytes
    Content-Length: 336630
    Connection: close
    Content-Type: text/html
    
    Page title: Phestio-cz
    
    <!DOCTYPE html>
    <html class="nojs html css_verticalspacer" lang="cs-CZ">
     <head>
    
      <meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
      <meta name="description" content="Copywriting je přímou cestou k vytyčeným cílům. Vydáme se na ni společně? Umožněte textům, aby promluvily k vašim zákazníkům"/>
      <meta name="generator" content="2018.1.1.386"/>
      <meta name="viewport" content="width=device-width, initial-scale=1.0"/>
      
      <script type="text/javascript">
       // Update the 'nojs'/'js' class on the html node
    document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
    
    // Check that all required assets are uploaded and up-to-date
    if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musemenu.js", "jquery.watch.js", "jquery.musepolyfill.bgsize.js", "webpro.js", "musewpdisclosure.js", "musewpslideshow.js", "jquery.museoverlay.js", "touchswipe.js", "jquery.museresponsive.js", "require.js", "index.css"], "outOfDate":[]};
    </script>
      
      <link rel="shortcut icon" href="images/favicon.ico?crc=4064125325"/>
      <title>Phestio-cz</title>
      <!-- CSS -->
      <link rel="stylesheet" type="text/css" href="css/site_global.css?crc=444006867"/>
      <link rel="stylesheet" type="text/css" href="css/master_a-vzorov_.css?crc=295375799"/>
      <link rel="stylesheet" type="text/css" href="css/index.css?crc=274849711" id="pagesheet"/>
      <!-- IE-only CSS -->
      <!--[if lt IE 9]>
      <link rel="stylesheet" type="text/css" href="css/nomq_preview_master_a-vzorov_.css?crc=59132002"/>
      <link rel="stylesheet" type="text/css" href="css/nomq_index.css?crc=48816296" id="nomq_pagesheet"/>
      <link rel="stylesheet" type="text/css" href="css/iefonts_index.css?crc=3824530138"/>
      <![endif]-->
      <!-- Other scripts -->
      <script type="text/javascript">
       var __adobewebfontsappname__ = "muse";
    </script>
      <!-- JS includes -->
      <!--[if lt IE 9]>
      <script src="scripts/html5shiv.js?crc=4241844378" type="text/javascript"></script>
      <![endif]-->
      <script src="https://webfonts.creativecloud.com/open-sans:n6,n4:all;roboto:n7:all.js" type="text/javascript" async></script>
      <!-- Other scripts -->
      <script type="text/javascript">
       (function(c){var b={src:(c.location.protocol=="https:"?"https:":"http:")+"//use.typekit.net/ik/fe1dN_FnoRAA-MIKKangDY__9v0QPuFMMhYeTJHo4rvfe73ffHktE3JPH29oFQbhw2sLFA9U52ZywR9DZeJhFD6XjAFRjQq3FRSUF2Muw2woF2S-n3I7O1gGZWFX-Av0jhNlOe80j14ziaF8Scmq-WsTdcS0jAszjc90jhNlOe80j14ziaF8Scmq-WsTdcS0dWmDZWgkZW48demySh90jhNlOYgGZWFX-Av0jhNlOYiaikoTdc4kdaiDZW48Ze8X-Ao1OcBqdh48OcFzdPUaiaS0-AoKScNaShmkZAsTie80ZkoliWF8SY48ScmCZABDZPoRdhXCiaiaO1gGZWFX-Av0jhNlJ6sCjWszH6qJaYGbMg6IJMI7fbR9pyMMeMq6MPGHfOPUMsMMeM96MPG4fF8EIMMjgkMgH6qJuaGbMg6sJMBHgIuuShAbMpPw1t6e.js",scriptTimeout:3000,async:!0},d=c.documentElement,a=setTimeout(function(){d.className=d.className.replace(/\bwf-loading\b/g,"")+" wf-inactive"},b.scriptTimeout),f=c.createElement("script"),c=c.getElementsByTagName("script")[0],h=!1,g=null;d.className+=" wf-loading";f.src=b.src;f.async=!0;f.onload=f.onreadystatechange=function(){g=this.readyState;if(!(h||g&&g!="complete"&&g!="loaded")){h=!0;clearTimeout(a);
    try{Typekit.load(b)}catch(c){}}};c.parentNode.insertBefore(f,c)})(document);
    
    </script>
       </head>
     <body>
    
      <div class="breakpoint active" id="bp_infinity" data-min-width="1921"><!-- responsive breakpoint node -->
       <div class="clearfix borderbox" id="page"><!-- group -->
        <div class="clearfix grpelem" id="pu85841"><!-- group -->
         <div class="browser_width shared_content" id="u85841-bw" data-content-guid="u85841-bw_content">
          <div id="u85841"><!-- custom html -->
           <video id="videoSource" preload="auto" autoplay="true" poster="/img/video/Cashless.png" loop="true" class="full-width" muted >
        <source src="img/video/Cashless.mp4" type="video/mp4">
        <source src="img/video/Cashless.ogg" type="video/ogg">
        <source src="img/video/Cashless.webm" type="video/webm">
        <img src="/img/video/Cashless.png" title="Your browser does not support the <video
    Found 2024-04-18 by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · mplatba.neterapay.eu

    2024-04-18 19:38

    HTTP/1.1 200 OK
    Date: Thu, 18 Apr 2024 19:38:39 GMT
    Server: Apache/2.2.15 (CentOS)
    X-Powered-By: PHP/5.2.17 ZendServer/5.0
    Content-Length: 7
    Connection: close
    Content-Type: text/html
    
    
    mplatba
    Found 2024-04-18 by HttpPlugin
    Create report
  • Open service 82.208.35.121:80

    2024-04-18 18:03

    HTTP/1.1 403 Forbidden
    Date: Thu, 18 Apr 2024 18:03:31 GMT
    Server: Apache/2.2.15 (CentOS)
    Accept-Ranges: bytes
    Content-Length: 4961
    Connection: close
    Content-Type: text/html
    
    Page title: Apache HTTP Server Test Page powered by CentOS
    
    <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
    	<head>
    		<title>Apache HTTP Server Test Page powered by CentOS</title>
    		<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    		<style type="text/css">
    			body {
    				background-color: #fff;
    				color: #000;
    				font-size: 0.9em;
    				font-family: sans-serif,helvetica;
    				margin: 0;
    				padding: 0;
    			}
    			:link {
    				color: #0000FF;
    			}
    			:visited {
    				color: #0000FF;
    			}
    			a:hover {
    				color: #3399FF;
    			}
    			h1 {
    				text-align: center;
    				margin: 0;
    				padding: 0.6em 2em 0.4em;
    				background-color: #3399FF;
    				color: #ffffff;
    				font-weight: normal;
    				font-size: 1.75em;
    				border-bottom: 2px solid #000;
    			}
    			h1 strong {
    				font-weight: bold;
    			}
    			h2 {
    				font-size: 1.1em;
    				font-weight: bold;
    			}
    			.content {
    				padding: 1em 5em;
    			}
    			.content-columns {
    				/* Setting relative positioning allows for 
    				absolute positioning for sub-classes */
    				position: relative;
    				padding-top: 1em;
    			}
    			.content-column-left {
    				/* Value for IE/Win; will be overwritten for other browsers */
    				width: 47%;
    				padding-right: 3%;
    				float: left;
    				padding-bottom: 2em;
    			}
    			.content-column-right {
    				/* Values for IE/Win; will be overwritten for other browsers */
    				width: 47%;
    				padding-left: 3%;
    				float: left;
    				padding-bottom: 2em;
    			}
    			.content-columns>.content-column-left, .content-columns>.content-column-right {
    				/* Non-IE/Win */
    			}
    			img {
    				border: 2px solid #fff;
    				padding: 2px;
    				margin: 2px;
    			}
    			a:hover img {
    				border: 2px solid #3399FF;
    			}
    		</style>
    	</head>
    
    	<body>
    	<h1>Apache 2 Test Page<br><font size="-1"><strong>powered by</font> CentOS</strong></h1>
    
    		<div class="content">
    			<div class="content-middle">
    				<p>This page is used to test the proper operation of the Apache HTTP server after it has been installed. If you can read this page it means that the Apache HTTP server installed at this site is working properly.</p>
    			</div>
    <hr />
    			<div class="content-columns">
    				<div class="content-column-left">
    					<h2>If you are a member of the general public:</h2>
    
    					<p>The fact that you are seeing this page indicates that the website you just visited is either experiencing problems or is undergoing routine maintenance.</p>
    
    					<p>If you would like to let the administrators of this website know that you've seen this page instead of the page you expected, you should send them e-mail. In general, mail sent to the name "webmaster" and directed to the website's domain should reach the appropriate person.</p>
    
    					<p>For example, if you experienced problems while visiting www.example.com, you should send e-mail to "webmaster@example.com".</p>
    				</div>
    
    				<div class="content-column-right">
    					<h2>If you are the website administrator:</h2>
    
    					<p>You may now add content to the directory <tt>/var/www/html/</tt>. Note that until you do so, people visiting your website will see this page and not your content. To prevent this page from ever being used, follow the instructions in the file <tt>/etc/httpd/conf.d/welcome.conf</tt>.</p>
    
    						<p>You are free to use the images below on Apache and CentOS Linux powered HTTP servers.  Thanks for using Apache and CentOS!</p>
    
    						<p><a href="http://httpd.apache.org/"><img src="/icons/apache_pb.gif" alt="[ Powered by Apache ]"/></a> <a href="http://www.centos.org/"><img src="/icons/poweredby.png" alt="[ Powered by CentOS Linux ]" width="88" height="31" /></a></p>
    				</div>
    			</div>
                    </div>
                    <div class="content">
    <div class="content-middle"><h2>About CentOS:</h2><b>The Community ENTerprise Operating System</b> (CentOS) Linux is a community-supported enterprise distribution derived from sources freely provided to the public by Red Hat. As such, CentOS Linux aims to be functionally compatible with Red Hat Enterprise Linux. The CentOS Project is the organization that builds CentOS. We mainly change packages to remove upstream vendor branding and artwork.</
    Found 2024-04-18 by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · dejure.cz

    2024-04-10 17:51

    HTTP/1.1 302 Found
    Date: Wed, 10 Apr 2024 17:51:41 GMT
    Server: Apache/2.2.15 (CentOS)
    X-Powered-By: PHP/5.2.17 ZendServer/5.0
    Location: onas.php
    Content-Length: 1
    Connection: close
    Content-Type: text/html
    
    Found 2024-04-10 by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · phestio.com

    2024-04-10 16:20

    HTTP/1.1 200 OK
    Date: Wed, 10 Apr 2024 16:20:34 GMT
    Server: Apache/2.2.15 (CentOS)
    Last-Modified: Mon, 02 Aug 2021 10:19:44 GMT
    ETag: "2362038-522f6-5c890e873f098"
    Accept-Ranges: bytes
    Content-Length: 336630
    Connection: close
    Content-Type: text/html
    
    Page title: Phestio-cz
    
    <!DOCTYPE html>
    <html class="nojs html css_verticalspacer" lang="cs-CZ">
     <head>
    
      <meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
      <meta name="description" content="Copywriting je přímou cestou k vytyčeným cílům. Vydáme se na ni společně? Umožněte textům, aby promluvily k vašim zákazníkům"/>
      <meta name="generator" content="2018.1.1.386"/>
      <meta name="viewport" content="width=device-width, initial-scale=1.0"/>
      
      <script type="text/javascript">
       // Update the 'nojs'/'js' class on the html node
    document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
    
    // Check that all required assets are uploaded and up-to-date
    if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musemenu.js", "jquery.watch.js", "jquery.musepolyfill.bgsize.js", "webpro.js", "musewpdisclosure.js", "musewpslideshow.js", "jquery.museoverlay.js", "touchswipe.js", "jquery.museresponsive.js", "require.js", "index.css"], "outOfDate":[]};
    </script>
      
      <link rel="shortcut icon" href="images/favicon.ico?crc=4064125325"/>
      <title>Phestio-cz</title>
      <!-- CSS -->
      <link rel="stylesheet" type="text/css" href="css/site_global.css?crc=444006867"/>
      <link rel="stylesheet" type="text/css" href="css/master_a-vzorov_.css?crc=295375799"/>
      <link rel="stylesheet" type="text/css" href="css/index.css?crc=274849711" id="pagesheet"/>
      <!-- IE-only CSS -->
      <!--[if lt IE 9]>
      <link rel="stylesheet" type="text/css" href="css/nomq_preview_master_a-vzorov_.css?crc=59132002"/>
      <link rel="stylesheet" type="text/css" href="css/nomq_index.css?crc=48816296" id="nomq_pagesheet"/>
      <link rel="stylesheet" type="text/css" href="css/iefonts_index.css?crc=3824530138"/>
      <![endif]-->
      <!-- Other scripts -->
      <script type="text/javascript">
       var __adobewebfontsappname__ = "muse";
    </script>
      <!-- JS includes -->
      <!--[if lt IE 9]>
      <script src="scripts/html5shiv.js?crc=4241844378" type="text/javascript"></script>
      <![endif]-->
      <script src="https://webfonts.creativecloud.com/open-sans:n6,n4:all;roboto:n7:all.js" type="text/javascript" async></script>
      <!-- Other scripts -->
      <script type="text/javascript">
       (function(c){var b={src:(c.location.protocol=="https:"?"https:":"http:")+"//use.typekit.net/ik/fe1dN_FnoRAA-MIKKangDY__9v0QPuFMMhYeTJHo4rvfe73ffHktE3JPH29oFQbhw2sLFA9U52ZywR9DZeJhFD6XjAFRjQq3FRSUF2Muw2woF2S-n3I7O1gGZWFX-Av0jhNlOe80j14ziaF8Scmq-WsTdcS0jAszjc90jhNlOe80j14ziaF8Scmq-WsTdcS0dWmDZWgkZW48demySh90jhNlOYgGZWFX-Av0jhNlOYiaikoTdc4kdaiDZW48Ze8X-Ao1OcBqdh48OcFzdPUaiaS0-AoKScNaShmkZAsTie80ZkoliWF8SY48ScmCZABDZPoRdhXCiaiaO1gGZWFX-Av0jhNlJ6sCjWszH6qJaYGbMg6IJMI7fbR9pyMMeMq6MPGHfOPUMsMMeM96MPG4fF8EIMMjgkMgH6qJuaGbMg6sJMBHgIuuShAbMpPw1t6e.js",scriptTimeout:3000,async:!0},d=c.documentElement,a=setTimeout(function(){d.className=d.className.replace(/\bwf-loading\b/g,"")+" wf-inactive"},b.scriptTimeout),f=c.createElement("script"),c=c.getElementsByTagName("script")[0],h=!1,g=null;d.className+=" wf-loading";f.src=b.src;f.async=!0;f.onload=f.onreadystatechange=function(){g=this.readyState;if(!(h||g&&g!="complete"&&g!="loaded")){h=!0;clearTimeout(a);
    try{Typekit.load(b)}catch(c){}}};c.parentNode.insertBefore(f,c)})(document);
    
    </script>
       </head>
     <body>
    
      <div class="breakpoint active" id="bp_infinity" data-min-width="1921"><!-- responsive breakpoint node -->
       <div class="clearfix borderbox" id="page"><!-- group -->
        <div class="clearfix grpelem" id="pu85841"><!-- group -->
         <div class="browser_width shared_content" id="u85841-bw" data-content-guid="u85841-bw_content">
          <div id="u85841"><!-- custom html -->
           <video id="videoSource" preload="auto" autoplay="true" poster="/img/video/Cashless.png" loop="true" class="full-width" muted >
        <source src="img/video/Cashless.mp4" type="video/mp4">
        <source src="img/video/Cashless.ogg" type="video/ogg">
        <source src="img/video/Cashless.webm" type="video/webm">
        <img src="/img/video/Cashless.png" title="Your browser does not support the <video
    Found 2024-04-10 by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · www.phestio.com

    2024-04-10 16:08

    HTTP/1.1 200 OK
    Date: Wed, 10 Apr 2024 16:08:27 GMT
    Server: Apache/2.2.15 (CentOS)
    Last-Modified: Mon, 02 Aug 2021 10:19:44 GMT
    ETag: "2362038-522f6-5c890e873f098"
    Accept-Ranges: bytes
    Content-Length: 336630
    Connection: close
    Content-Type: text/html
    
    Page title: Phestio-cz
    
    <!DOCTYPE html>
    <html class="nojs html css_verticalspacer" lang="cs-CZ">
     <head>
    
      <meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
      <meta name="description" content="Copywriting je přímou cestou k vytyčeným cílům. Vydáme se na ni společně? Umožněte textům, aby promluvily k vašim zákazníkům"/>
      <meta name="generator" content="2018.1.1.386"/>
      <meta name="viewport" content="width=device-width, initial-scale=1.0"/>
      
      <script type="text/javascript">
       // Update the 'nojs'/'js' class on the html node
    document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
    
    // Check that all required assets are uploaded and up-to-date
    if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musemenu.js", "jquery.watch.js", "jquery.musepolyfill.bgsize.js", "webpro.js", "musewpdisclosure.js", "musewpslideshow.js", "jquery.museoverlay.js", "touchswipe.js", "jquery.museresponsive.js", "require.js", "index.css"], "outOfDate":[]};
    </script>
      
      <link rel="shortcut icon" href="images/favicon.ico?crc=4064125325"/>
      <title>Phestio-cz</title>
      <!-- CSS -->
      <link rel="stylesheet" type="text/css" href="css/site_global.css?crc=444006867"/>
      <link rel="stylesheet" type="text/css" href="css/master_a-vzorov_.css?crc=295375799"/>
      <link rel="stylesheet" type="text/css" href="css/index.css?crc=274849711" id="pagesheet"/>
      <!-- IE-only CSS -->
      <!--[if lt IE 9]>
      <link rel="stylesheet" type="text/css" href="css/nomq_preview_master_a-vzorov_.css?crc=59132002"/>
      <link rel="stylesheet" type="text/css" href="css/nomq_index.css?crc=48816296" id="nomq_pagesheet"/>
      <link rel="stylesheet" type="text/css" href="css/iefonts_index.css?crc=3824530138"/>
      <![endif]-->
      <!-- Other scripts -->
      <script type="text/javascript">
       var __adobewebfontsappname__ = "muse";
    </script>
      <!-- JS includes -->
      <!--[if lt IE 9]>
      <script src="scripts/html5shiv.js?crc=4241844378" type="text/javascript"></script>
      <![endif]-->
      <script src="https://webfonts.creativecloud.com/open-sans:n6,n4:all;roboto:n7:all.js" type="text/javascript" async></script>
      <!-- Other scripts -->
      <script type="text/javascript">
       (function(c){var b={src:(c.location.protocol=="https:"?"https:":"http:")+"//use.typekit.net/ik/fe1dN_FnoRAA-MIKKangDY__9v0QPuFMMhYeTJHo4rvfe73ffHktE3JPH29oFQbhw2sLFA9U52ZywR9DZeJhFD6XjAFRjQq3FRSUF2Muw2woF2S-n3I7O1gGZWFX-Av0jhNlOe80j14ziaF8Scmq-WsTdcS0jAszjc90jhNlOe80j14ziaF8Scmq-WsTdcS0dWmDZWgkZW48demySh90jhNlOYgGZWFX-Av0jhNlOYiaikoTdc4kdaiDZW48Ze8X-Ao1OcBqdh48OcFzdPUaiaS0-AoKScNaShmkZAsTie80ZkoliWF8SY48ScmCZABDZPoRdhXCiaiaO1gGZWFX-Av0jhNlJ6sCjWszH6qJaYGbMg6IJMI7fbR9pyMMeMq6MPGHfOPUMsMMeM96MPG4fF8EIMMjgkMgH6qJuaGbMg6sJMBHgIuuShAbMpPw1t6e.js",scriptTimeout:3000,async:!0},d=c.documentElement,a=setTimeout(function(){d.className=d.className.replace(/\bwf-loading\b/g,"")+" wf-inactive"},b.scriptTimeout),f=c.createElement("script"),c=c.getElementsByTagName("script")[0],h=!1,g=null;d.className+=" wf-loading";f.src=b.src;f.async=!0;f.onload=f.onreadystatechange=function(){g=this.readyState;if(!(h||g&&g!="complete"&&g!="loaded")){h=!0;clearTimeout(a);
    try{Typekit.load(b)}catch(c){}}};c.parentNode.insertBefore(f,c)})(document);
    
    </script>
       </head>
     <body>
    
      <div class="breakpoint active" id="bp_infinity" data-min-width="1921"><!-- responsive breakpoint node -->
       <div class="clearfix borderbox" id="page"><!-- group -->
        <div class="clearfix grpelem" id="pu85841"><!-- group -->
         <div class="browser_width shared_content" id="u85841-bw" data-content-guid="u85841-bw_content">
          <div id="u85841"><!-- custom html -->
           <video id="videoSource" preload="auto" autoplay="true" poster="/img/video/Cashless.png" loop="true" class="full-width" muted >
        <source src="img/video/Cashless.mp4" type="video/mp4">
        <source src="img/video/Cashless.ogg" type="video/ogg">
        <source src="img/video/Cashless.webm" type="video/webm">
        <img src="/img/video/Cashless.png" title="Your browser does not support the <video
    Found 2024-04-10 by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · www.davidalexa.cz

    2024-04-10 16:08

    HTTP/1.1 200 OK
    Date: Wed, 10 Apr 2024 16:08:20 GMT
    Server: Apache/2.2.15 (CentOS)
    Last-Modified: Wed, 29 Apr 2020 08:54:55 GMT
    ETag: "6000218-725-5a46a1a1ec02b"
    Accept-Ranges: bytes
    Content-Length: 1829
    Connection: close
    Content-Type: text/html
    
    Page title: David Alexa
    
    <!doctype html>
    
    <html lang="cs">
    
    <head>
        <!-- Global site tag (gtag.js) - Google Analytics -->
        <script async src="https://www.googletagmanager.com/gtag/js?id=UA-5485550-1"></script>
        <script>
            window.dataLayer = window.dataLayer || [];
            function gtag(){dataLayer.push(arguments);}
            gtag('js', new Date());
    
            gtag('config', 'UA-5485550-1');
        </script>
    
        <meta charset="utf-8">
        <title>David Alexa</title>
    
        <meta name="description" content="Osobní stránka Davida Alexy">
        <meta name="viewport" content="width=device-width, initial-scale=1">
        <link rel="stylesheet" href="css/style.css">
    </head>
    
    <body>
    <main id="main" role="main" class="content">
        <div class="vizitka">
            <div class="vizitka-content">
                <h1>David Alexa</h1>
                <p>Full stack webový vývojář s 10+ lety zkušeností.</p>
                <p>Návrh a řízení webových projektů a týmu programátorů. Komunikace s klienty a návrh komplexního řešení. Eshopy, napojení API a služeb, automatizace, finanční služby, cashless systémy...</p>
                <p>PHP, JS, Sass, Git, MySQL, HTML, CSS, Symfony, API, REST, AWS, GraphQL, NFC, Angular, Ionic aktivně a další technologie webového vývoje pasivně.</p>
                <ul>
                    <li>
                        <a href="https://www.linkedin.com/in/david-alexa-03b95416">LinkedIn</a>
                    </li>
                    <li>
                        <a href="mailto:alexa.david@me.com">alexa.david@me.com</a>
                    </li>
                    <li>
                        <a href="tel:+420773685283">+420 773 685 283</a>
                    </li>
                </ul>
            </div>
            <div class="vizitka-img">
                <img src="img/me.jpg" alt="David Alexa">
            </div>
        </div>
    </main>
    
    </body>
    </html>
    
    Found 2024-04-10 by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · www.dejure.cz

    2024-04-10 15:53

    HTTP/1.1 302 Found
    Date: Wed, 10 Apr 2024 15:53:01 GMT
    Server: Apache/2.2.15 (CentOS)
    X-Powered-By: PHP/5.2.17 ZendServer/5.0
    Location: onas.php
    Content-Length: 1
    Connection: close
    Content-Type: text/html
    
    Found 2024-04-10 by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · mplatba.neterapay.eu

    2024-04-10 15:26

    HTTP/1.1 200 OK
    Date: Wed, 10 Apr 2024 15:26:09 GMT
    Server: Apache/2.2.15 (CentOS)
    X-Powered-By: PHP/5.2.17 ZendServer/5.0
    Content-Length: 7
    Connection: close
    Content-Type: text/html
    
    
    mplatba
    Found 2024-04-10 by HttpPlugin
    Create report
  • Open service 82.208.35.121:80

    2024-04-10 14:07

    HTTP/1.1 403 Forbidden
    Date: Wed, 10 Apr 2024 14:07:18 GMT
    Server: Apache/2.2.15 (CentOS)
    Accept-Ranges: bytes
    Content-Length: 4961
    Connection: close
    Content-Type: text/html
    
    Page title: Apache HTTP Server Test Page powered by CentOS
    
    <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
    	<head>
    		<title>Apache HTTP Server Test Page powered by CentOS</title>
    		<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    		<style type="text/css">
    			body {
    				background-color: #fff;
    				color: #000;
    				font-size: 0.9em;
    				font-family: sans-serif,helvetica;
    				margin: 0;
    				padding: 0;
    			}
    			:link {
    				color: #0000FF;
    			}
    			:visited {
    				color: #0000FF;
    			}
    			a:hover {
    				color: #3399FF;
    			}
    			h1 {
    				text-align: center;
    				margin: 0;
    				padding: 0.6em 2em 0.4em;
    				background-color: #3399FF;
    				color: #ffffff;
    				font-weight: normal;
    				font-size: 1.75em;
    				border-bottom: 2px solid #000;
    			}
    			h1 strong {
    				font-weight: bold;
    			}
    			h2 {
    				font-size: 1.1em;
    				font-weight: bold;
    			}
    			.content {
    				padding: 1em 5em;
    			}
    			.content-columns {
    				/* Setting relative positioning allows for 
    				absolute positioning for sub-classes */
    				position: relative;
    				padding-top: 1em;
    			}
    			.content-column-left {
    				/* Value for IE/Win; will be overwritten for other browsers */
    				width: 47%;
    				padding-right: 3%;
    				float: left;
    				padding-bottom: 2em;
    			}
    			.content-column-right {
    				/* Values for IE/Win; will be overwritten for other browsers */
    				width: 47%;
    				padding-left: 3%;
    				float: left;
    				padding-bottom: 2em;
    			}
    			.content-columns>.content-column-left, .content-columns>.content-column-right {
    				/* Non-IE/Win */
    			}
    			img {
    				border: 2px solid #fff;
    				padding: 2px;
    				margin: 2px;
    			}
    			a:hover img {
    				border: 2px solid #3399FF;
    			}
    		</style>
    	</head>
    
    	<body>
    	<h1>Apache 2 Test Page<br><font size="-1"><strong>powered by</font> CentOS</strong></h1>
    
    		<div class="content">
    			<div class="content-middle">
    				<p>This page is used to test the proper operation of the Apache HTTP server after it has been installed. If you can read this page it means that the Apache HTTP server installed at this site is working properly.</p>
    			</div>
    <hr />
    			<div class="content-columns">
    				<div class="content-column-left">
    					<h2>If you are a member of the general public:</h2>
    
    					<p>The fact that you are seeing this page indicates that the website you just visited is either experiencing problems or is undergoing routine maintenance.</p>
    
    					<p>If you would like to let the administrators of this website know that you've seen this page instead of the page you expected, you should send them e-mail. In general, mail sent to the name "webmaster" and directed to the website's domain should reach the appropriate person.</p>
    
    					<p>For example, if you experienced problems while visiting www.example.com, you should send e-mail to "webmaster@example.com".</p>
    				</div>
    
    				<div class="content-column-right">
    					<h2>If you are the website administrator:</h2>
    
    					<p>You may now add content to the directory <tt>/var/www/html/</tt>. Note that until you do so, people visiting your website will see this page and not your content. To prevent this page from ever being used, follow the instructions in the file <tt>/etc/httpd/conf.d/welcome.conf</tt>.</p>
    
    						<p>You are free to use the images below on Apache and CentOS Linux powered HTTP servers.  Thanks for using Apache and CentOS!</p>
    
    						<p><a href="http://httpd.apache.org/"><img src="/icons/apache_pb.gif" alt="[ Powered by Apache ]"/></a> <a href="http://www.centos.org/"><img src="/icons/poweredby.png" alt="[ Powered by CentOS Linux ]" width="88" height="31" /></a></p>
    				</div>
    			</div>
                    </div>
                    <div class="content">
    <div class="content-middle"><h2>About CentOS:</h2><b>The Community ENTerprise Operating System</b> (CentOS) Linux is a community-supported enterprise distribution derived from sources freely provided to the public by Red Hat. As such, CentOS Linux aims to be functionally compatible with Red Hat Enterprise Linux. The CentOS Project is the organization that builds CentOS. We mainly change packages to remove upstream vendor branding and artwork.</
    Found 2024-04-10 by HttpPlugin
    Create report
  • Open service 82.208.35.121:80 · mplatba.neterapay.eu

    2024-03-23 23:03

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 23 Mar 2024 23:03:52 GMT
    Server: Apache/2.2.15 (CentOS)
    Location: https://mplatba.neterapay.eu/
    Content-Length: 323
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://mplatba.neterapay.eu/">here</a>.</p>
    <hr>
    <address>Apache/2.2.15 (CentOS) Server at mplatba.neterapay.eu Port 80</address>
    </body></html>
    
    Found 2024-03-23 by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · mplatba.neterapay.eu

    2024-03-23 23:03

    HTTP/1.1 200 OK
    Date: Sat, 23 Mar 2024 23:03:54 GMT
    Server: Apache/2.2.15 (CentOS)
    X-Powered-By: PHP/5.2.17 ZendServer/5.0
    Content-Length: 7
    Connection: close
    Content-Type: text/html
    
    
    mplatba
    Found 2024-03-23 by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · www.dejure.cz

    2024-03-21 16:43

    HTTP/1.1 302 Found
    Date: Thu, 21 Mar 2024 16:43:34 GMT
    Server: Apache/2.2.15 (CentOS)
    X-Powered-By: PHP/5.2.17 ZendServer/5.0
    Location: onas.php
    Content-Length: 1
    Connection: close
    Content-Type: text/html
    
    Found 2024-03-21 by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · dejure.cz

    2024-03-21 16:23

    HTTP/1.1 302 Found
    Date: Thu, 21 Mar 2024 16:23:08 GMT
    Server: Apache/2.2.15 (CentOS)
    X-Powered-By: PHP/5.2.17 ZendServer/5.0
    Location: onas.php
    Content-Length: 1
    Connection: close
    Content-Type: text/html
    
    Found 2024-03-21 by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · mplatba.neterapay.eu

    2024-03-21 14:38

    HTTP/1.1 200 OK
    Date: Thu, 21 Mar 2024 14:39:09 GMT
    Server: Apache/2.2.15 (CentOS)
    X-Powered-By: PHP/5.2.17 ZendServer/5.0
    Content-Length: 7
    Connection: close
    Content-Type: text/html
    
    
    mplatba
    Found 2024-03-21 by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · www.davidalexa.cz

    2024-03-21 14:07

    HTTP/1.1 200 OK
    Date: Thu, 21 Mar 2024 14:07:48 GMT
    Server: Apache/2.2.15 (CentOS)
    Last-Modified: Wed, 29 Apr 2020 08:54:55 GMT
    ETag: "6000218-725-5a46a1a1ec02b"
    Accept-Ranges: bytes
    Content-Length: 1829
    Connection: close
    Content-Type: text/html
    
    Page title: David Alexa
    
    <!doctype html>
    
    <html lang="cs">
    
    <head>
        <!-- Global site tag (gtag.js) - Google Analytics -->
        <script async src="https://www.googletagmanager.com/gtag/js?id=UA-5485550-1"></script>
        <script>
            window.dataLayer = window.dataLayer || [];
            function gtag(){dataLayer.push(arguments);}
            gtag('js', new Date());
    
            gtag('config', 'UA-5485550-1');
        </script>
    
        <meta charset="utf-8">
        <title>David Alexa</title>
    
        <meta name="description" content="Osobní stránka Davida Alexy">
        <meta name="viewport" content="width=device-width, initial-scale=1">
        <link rel="stylesheet" href="css/style.css">
    </head>
    
    <body>
    <main id="main" role="main" class="content">
        <div class="vizitka">
            <div class="vizitka-content">
                <h1>David Alexa</h1>
                <p>Full stack webový vývojář s 10+ lety zkušeností.</p>
                <p>Návrh a řízení webových projektů a týmu programátorů. Komunikace s klienty a návrh komplexního řešení. Eshopy, napojení API a služeb, automatizace, finanční služby, cashless systémy...</p>
                <p>PHP, JS, Sass, Git, MySQL, HTML, CSS, Symfony, API, REST, AWS, GraphQL, NFC, Angular, Ionic aktivně a další technologie webového vývoje pasivně.</p>
                <ul>
                    <li>
                        <a href="https://www.linkedin.com/in/david-alexa-03b95416">LinkedIn</a>
                    </li>
                    <li>
                        <a href="mailto:alexa.david@me.com">alexa.david@me.com</a>
                    </li>
                    <li>
                        <a href="tel:+420773685283">+420 773 685 283</a>
                    </li>
                </ul>
            </div>
            <div class="vizitka-img">
                <img src="img/me.jpg" alt="David Alexa">
            </div>
        </div>
    </main>
    
    </body>
    </html>
    
    Found 2024-03-21 by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · www.phestio.com

    2024-03-21 14:07

    HTTP/1.1 200 OK
    Date: Thu, 21 Mar 2024 14:07:36 GMT
    Server: Apache/2.2.15 (CentOS)
    Last-Modified: Mon, 02 Aug 2021 10:19:44 GMT
    ETag: "2362038-522f6-5c890e873f098"
    Accept-Ranges: bytes
    Content-Length: 336630
    Connection: close
    Content-Type: text/html
    
    Page title: Phestio-cz
    
    <!DOCTYPE html>
    <html class="nojs html css_verticalspacer" lang="cs-CZ">
     <head>
    
      <meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
      <meta name="description" content="Copywriting je přímou cestou k vytyčeným cílům. Vydáme se na ni společně? Umožněte textům, aby promluvily k vašim zákazníkům"/>
      <meta name="generator" content="2018.1.1.386"/>
      <meta name="viewport" content="width=device-width, initial-scale=1.0"/>
      
      <script type="text/javascript">
       // Update the 'nojs'/'js' class on the html node
    document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
    
    // Check that all required assets are uploaded and up-to-date
    if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musemenu.js", "jquery.watch.js", "jquery.musepolyfill.bgsize.js", "webpro.js", "musewpdisclosure.js", "musewpslideshow.js", "jquery.museoverlay.js", "touchswipe.js", "jquery.museresponsive.js", "require.js", "index.css"], "outOfDate":[]};
    </script>
      
      <link rel="shortcut icon" href="images/favicon.ico?crc=4064125325"/>
      <title>Phestio-cz</title>
      <!-- CSS -->
      <link rel="stylesheet" type="text/css" href="css/site_global.css?crc=444006867"/>
      <link rel="stylesheet" type="text/css" href="css/master_a-vzorov_.css?crc=295375799"/>
      <link rel="stylesheet" type="text/css" href="css/index.css?crc=274849711" id="pagesheet"/>
      <!-- IE-only CSS -->
      <!--[if lt IE 9]>
      <link rel="stylesheet" type="text/css" href="css/nomq_preview_master_a-vzorov_.css?crc=59132002"/>
      <link rel="stylesheet" type="text/css" href="css/nomq_index.css?crc=48816296" id="nomq_pagesheet"/>
      <link rel="stylesheet" type="text/css" href="css/iefonts_index.css?crc=3824530138"/>
      <![endif]-->
      <!-- Other scripts -->
      <script type="text/javascript">
       var __adobewebfontsappname__ = "muse";
    </script>
      <!-- JS includes -->
      <!--[if lt IE 9]>
      <script src="scripts/html5shiv.js?crc=4241844378" type="text/javascript"></script>
      <![endif]-->
      <script src="https://webfonts.creativecloud.com/open-sans:n6,n4:all;roboto:n7:all.js" type="text/javascript" async></script>
      <!-- Other scripts -->
      <script type="text/javascript">
       (function(c){var b={src:(c.location.protocol=="https:"?"https:":"http:")+"//use.typekit.net/ik/fe1dN_FnoRAA-MIKKangDY__9v0QPuFMMhYeTJHo4rvfe73ffHktE3JPH29oFQbhw2sLFA9U52ZywR9DZeJhFD6XjAFRjQq3FRSUF2Muw2woF2S-n3I7O1gGZWFX-Av0jhNlOe80j14ziaF8Scmq-WsTdcS0jAszjc90jhNlOe80j14ziaF8Scmq-WsTdcS0dWmDZWgkZW48demySh90jhNlOYgGZWFX-Av0jhNlOYiaikoTdc4kdaiDZW48Ze8X-Ao1OcBqdh48OcFzdPUaiaS0-AoKScNaShmkZAsTie80ZkoliWF8SY48ScmCZABDZPoRdhXCiaiaO1gGZWFX-Av0jhNlJ6sCjWszH6qJaYGbMg6IJMI7fbR9pyMMeMq6MPGHfOPUMsMMeM96MPG4fF8EIMMjgkMgH6qJuaGbMg6sJMBHgIuuShAbMpPw1t6e.js",scriptTimeout:3000,async:!0},d=c.documentElement,a=setTimeout(function(){d.className=d.className.replace(/\bwf-loading\b/g,"")+" wf-inactive"},b.scriptTimeout),f=c.createElement("script"),c=c.getElementsByTagName("script")[0],h=!1,g=null;d.className+=" wf-loading";f.src=b.src;f.async=!0;f.onload=f.onreadystatechange=function(){g=this.readyState;if(!(h||g&&g!="complete"&&g!="loaded")){h=!0;clearTimeout(a);
    try{Typekit.load(b)}catch(c){}}};c.parentNode.insertBefore(f,c)})(document);
    
    </script>
       </head>
     <body>
    
      <div class="breakpoint active" id="bp_infinity" data-min-width="1921"><!-- responsive breakpoint node -->
       <div class="clearfix borderbox" id="page"><!-- group -->
        <div class="clearfix grpelem" id="pu85841"><!-- group -->
         <div class="browser_width shared_content" id="u85841-bw" data-content-guid="u85841-bw_content">
          <div id="u85841"><!-- custom html -->
           <video id="videoSource" preload="auto" autoplay="true" poster="/img/video/Cashless.png" loop="true" class="full-width" muted >
        <source src="img/video/Cashless.mp4" type="video/mp4">
        <source src="img/video/Cashless.ogg" type="video/ogg">
        <source src="img/video/Cashless.webm" type="video/webm">
        <img src="/img/video/Cashless.png" title="Your browser does not support the <video
    Found 2024-03-21 by HttpPlugin
    Create report
  • Open service 82.208.35.121:443 · phestio.com

    2024-03-21 12:01

    HTTP/1.1 200 OK
    Date: Thu, 21 Mar 2024 12:01:52 GMT
    Server: Apache/2.2.15 (CentOS)
    Last-Modified: Mon, 02 Aug 2021 10:19:44 GMT
    ETag: "2362038-522f6-5c890e873f098"
    Accept-Ranges: bytes
    Content-Length: 336630
    Connection: close
    Content-Type: text/html
    
    Page title: Phestio-cz
    
    <!DOCTYPE html>
    <html class="nojs html css_verticalspacer" lang="cs-CZ">
     <head>
    
      <meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
      <meta name="description" content="Copywriting je přímou cestou k vytyčeným cílům. Vydáme se na ni společně? Umožněte textům, aby promluvily k vašim zákazníkům"/>
      <meta name="generator" content="2018.1.1.386"/>
      <meta name="viewport" content="width=device-width, initial-scale=1.0"/>
      
      <script type="text/javascript">
       // Update the 'nojs'/'js' class on the html node
    document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
    
    // Check that all required assets are uploaded and up-to-date
    if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musemenu.js", "jquery.watch.js", "jquery.musepolyfill.bgsize.js", "webpro.js", "musewpdisclosure.js", "musewpslideshow.js", "jquery.museoverlay.js", "touchswipe.js", "jquery.museresponsive.js", "require.js", "index.css"], "outOfDate":[]};
    </script>
      
      <link rel="shortcut icon" href="images/favicon.ico?crc=4064125325"/>
      <title>Phestio-cz</title>
      <!-- CSS -->
      <link rel="stylesheet" type="text/css" href="css/site_global.css?crc=444006867"/>
      <link rel="stylesheet" type="text/css" href="css/master_a-vzorov_.css?crc=295375799"/>
      <link rel="stylesheet" type="text/css" href="css/index.css?crc=274849711" id="pagesheet"/>
      <!-- IE-only CSS -->
      <!--[if lt IE 9]>
      <link rel="stylesheet" type="text/css" href="css/nomq_preview_master_a-vzorov_.css?crc=59132002"/>
      <link rel="stylesheet" type="text/css" href="css/nomq_index.css?crc=48816296" id="nomq_pagesheet"/>
      <link rel="stylesheet" type="text/css" href="css/iefonts_index.css?crc=3824530138"/>
      <![endif]-->
      <!-- Other scripts -->
      <script type="text/javascript">
       var __adobewebfontsappname__ = "muse";
    </script>
      <!-- JS includes -->
      <!--[if lt IE 9]>
      <script src="scripts/html5shiv.js?crc=4241844378" type="text/javascript"></script>
      <![endif]-->
      <script src="https://webfonts.creativecloud.com/open-sans:n6,n4:all;roboto:n7:all.js" type="text/javascript" async></script>
      <!-- Other scripts -->
      <script type="text/javascript">
       (function(c){var b={src:(c.location.protocol=="https:"?"https:":"http:")+"//use.typekit.net/ik/fe1dN_FnoRAA-MIKKangDY__9v0QPuFMMhYeTJHo4rvfe73ffHktE3JPH29oFQbhw2sLFA9U52ZywR9DZeJhFD6XjAFRjQq3FRSUF2Muw2woF2S-n3I7O1gGZWFX-Av0jhNlOe80j14ziaF8Scmq-WsTdcS0jAszjc90jhNlOe80j14ziaF8Scmq-WsTdcS0dWmDZWgkZW48demySh90jhNlOYgGZWFX-Av0jhNlOYiaikoTdc4kdaiDZW48Ze8X-Ao1OcBqdh48OcFzdPUaiaS0-AoKScNaShmkZAsTie80ZkoliWF8SY48ScmCZABDZPoRdhXCiaiaO1gGZWFX-Av0jhNlJ6sCjWszH6qJaYGbMg6IJMI7fbR9pyMMeMq6MPGHfOPUMsMMeM96MPG4fF8EIMMjgkMgH6qJuaGbMg6sJMBHgIuuShAbMpPw1t6e.js",scriptTimeout:3000,async:!0},d=c.documentElement,a=setTimeout(function(){d.className=d.className.replace(/\bwf-loading\b/g,"")+" wf-inactive"},b.scriptTimeout),f=c.createElement("script"),c=c.getElementsByTagName("script")[0],h=!1,g=null;d.className+=" wf-loading";f.src=b.src;f.async=!0;f.onload=f.onreadystatechange=function(){g=this.readyState;if(!(h||g&&g!="complete"&&g!="loaded")){h=!0;clearTimeout(a);
    try{Typekit.load(b)}catch(c){}}};c.parentNode.insertBefore(f,c)})(document);
    
    </script>
       </head>
     <body>
    
      <div class="breakpoint active" id="bp_infinity" data-min-width="1921"><!-- responsive breakpoint node -->
       <div class="clearfix borderbox" id="page"><!-- group -->
        <div class="clearfix grpelem" id="pu85841"><!-- group -->
         <div class="browser_width shared_content" id="u85841-bw" data-content-guid="u85841-bw_content">
          <div id="u85841"><!-- custom html -->
           <video id="videoSource" preload="auto" autoplay="true" poster="/img/video/Cashless.png" loop="true" class="full-width" muted >
        <source src="img/video/Cashless.mp4" type="video/mp4">
        <source src="img/video/Cashless.ogg" type="video/ogg">
        <source src="img/video/Cashless.webm" type="video/webm">
        <img src="/img/video/Cashless.png" title="Your browser does not support the <video
    Found 2024-03-21 by HttpPlugin
    Create report
  • Open service 82.208.35.121:80

    2024-03-21 09:25

    HTTP/1.1 403 Forbidden
    Date: Thu, 21 Mar 2024 09:25:54 GMT
    Server: Apache/2.2.15 (CentOS)
    Accept-Ranges: bytes
    Content-Length: 4961
    Connection: close
    Content-Type: text/html
    
    Page title: Apache HTTP Server Test Page powered by CentOS
    
    <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
    	<head>
    		<title>Apache HTTP Server Test Page powered by CentOS</title>
    		<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    		<style type="text/css">
    			body {
    				background-color: #fff;
    				color: #000;
    				font-size: 0.9em;
    				font-family: sans-serif,helvetica;
    				margin: 0;
    				padding: 0;
    			}
    			:link {
    				color: #0000FF;
    			}
    			:visited {
    				color: #0000FF;
    			}
    			a:hover {
    				color: #3399FF;
    			}
    			h1 {
    				text-align: center;
    				margin: 0;
    				padding: 0.6em 2em 0.4em;
    				background-color: #3399FF;
    				color: #ffffff;
    				font-weight: normal;
    				font-size: 1.75em;
    				border-bottom: 2px solid #000;
    			}
    			h1 strong {
    				font-weight: bold;
    			}
    			h2 {
    				font-size: 1.1em;
    				font-weight: bold;
    			}
    			.content {
    				padding: 1em 5em;
    			}
    			.content-columns {
    				/* Setting relative positioning allows for 
    				absolute positioning for sub-classes */
    				position: relative;
    				padding-top: 1em;
    			}
    			.content-column-left {
    				/* Value for IE/Win; will be overwritten for other browsers */
    				width: 47%;
    				padding-right: 3%;
    				float: left;
    				padding-bottom: 2em;
    			}
    			.content-column-right {
    				/* Values for IE/Win; will be overwritten for other browsers */
    				width: 47%;
    				padding-left: 3%;
    				float: left;
    				padding-bottom: 2em;
    			}
    			.content-columns>.content-column-left, .content-columns>.content-column-right {
    				/* Non-IE/Win */
    			}
    			img {
    				border: 2px solid #fff;
    				padding: 2px;
    				margin: 2px;
    			}
    			a:hover img {
    				border: 2px solid #3399FF;
    			}
    		</style>
    	</head>
    
    	<body>
    	<h1>Apache 2 Test Page<br><font size="-1"><strong>powered by</font> CentOS</strong></h1>
    
    		<div class="content">
    			<div class="content-middle">
    				<p>This page is used to test the proper operation of the Apache HTTP server after it has been installed. If you can read this page it means that the Apache HTTP server installed at this site is working properly.</p>
    			</div>
    <hr />
    			<div class="content-columns">
    				<div class="content-column-left">
    					<h2>If you are a member of the general public:</h2>
    
    					<p>The fact that you are seeing this page indicates that the website you just visited is either experiencing problems or is undergoing routine maintenance.</p>
    
    					<p>If you would like to let the administrators of this website know that you've seen this page instead of the page you expected, you should send them e-mail. In general, mail sent to the name "webmaster" and directed to the website's domain should reach the appropriate person.</p>
    
    					<p>For example, if you experienced problems while visiting www.example.com, you should send e-mail to "webmaster@example.com".</p>
    				</div>
    
    				<div class="content-column-right">
    					<h2>If you are the website administrator:</h2>
    
    					<p>You may now add content to the directory <tt>/var/www/html/</tt>. Note that until you do so, people visiting your website will see this page and not your content. To prevent this page from ever being used, follow the instructions in the file <tt>/etc/httpd/conf.d/welcome.conf</tt>.</p>
    
    						<p>You are free to use the images below on Apache and CentOS Linux powered HTTP servers.  Thanks for using Apache and CentOS!</p>
    
    						<p><a href="http://httpd.apache.org/"><img src="/icons/apache_pb.gif" alt="[ Powered by Apache ]"/></a> <a href="http://www.centos.org/"><img src="/icons/poweredby.png" alt="[ Powered by CentOS Linux ]" width="88" height="31" /></a></p>
    				</div>
    			</div>
                    </div>
                    <div class="content">
    <div class="content-middle"><h2>About CentOS:</h2><b>The Community ENTerprise Operating System</b> (CentOS) Linux is a community-supported enterprise distribution derived from sources freely provided to the public by Red Hat. As such, CentOS Linux aims to be functionally compatible with Red Hat Enterprise Linux. The CentOS Project is the organization that builds CentOS. We mainly change packages to remove upstream vendor branding and artwork.</
    Found 2024-03-21 by HttpPlugin
    Create report
davidalexa.czwww.davidalexa.czwww.xalda.euxalda.eu
CN:
davidalexa.cz
Key:
RSA-2048
Issuer:
R3
Not before:
2024-04-27 21:08
Not after:
2024-07-26 21:08
taborypraha11.czwww.taborypraha11.cz
CN:
www.taborypraha11.cz
Key:
RSA-2048
Issuer:
R3
Not before:
2024-04-27 21:08
Not after:
2024-07-26 21:08
phestio.comwww.phestio.com
CN:
phestio.com
Key:
RSA-2048
Issuer:
R3
Not before:
2024-04-27 21:08
Not after:
2024-07-26 21:08
davidalexa.czwww.davidalexa.czwww.xalda.euxalda.eu
CN:
davidalexa.cz
Key:
RSA-2048
Issuer:
R3
Not before:
2024-02-24 22:09
Not after:
2024-05-24 22:09
dejure.czwww.dejure.cz
CN:
www.dejure.cz
Key:
RSA-2048
Issuer:
R3
Not before:
2024-03-16 22:06
Not after:
2024-06-14 22:06
phestio.comwww.phestio.com
CN:
phestio.com
Key:
RSA-2048
Issuer:
R3
Not before:
2024-02-24 22:09
Not after:
2024-05-24 22:09
mplatba.neterapay.eu
CN:
mplatba.neterapay.eu
Key:
RSA-2048
Issuer:
R3
Not before:
2024-03-23 22:03
Not after:
2024-06-21 22:03
mplatba.neterapay.eu
CN:
mplatba.neterapay.eu
Key:
RSA-2048
Issuer:
R3
Not before:
2024-01-20 22:05
Not after:
2024-04-19 22:05