193.218.118.147

Regular View Raw Data
Last Seen: 2024-04-30

GeneralInformation

Hostnames 147.118.218.193.urdn.com.ua
Domains urdn.com.ua 
Country Ukraine
City Kyiv
Organization Ukrainian Data Network
ISP Epinatura LLC
ASN AS207656

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2021-3146 4.6The Dolby Audio X2 (DAX2) API service before 0.8.8.90 on Windows allows local users to gain privileges.
CVE-2021-26857 6.8Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2020-17144 6.0Microsoft Exchange Remote Code Execution Vulnerability
CVE-2020-0688 9.0A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption Vulnerability'.
CVE-2019-1136 5.1An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'.
CVE-2019-1084 4.0An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. An authenticated attacker could exploit this vulnerability by creating entities with invalid display names, which, when added to conversations, remain invisible. This security update addresses the issue by validating display names upon creation in Microsoft Exchange, and by rendering invalid display names correctly in Microsoft Outlook clients., aka 'Microsoft Exchange Information Disclosure Vulnerability'.
CVE-2019-0817 5.8A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0858.
CVE-2019-0724 9.3An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0686.
CVE-2019-0686 5.8An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0724.
CVE-2019-0588 4.0An information disclosure vulnerability exists when the Microsoft Exchange PowerShell API grants calendar contributors more view permissions than intended, aka "Microsoft Exchange Information Disclosure Vulnerability." This affects Microsoft Exchange Server.
CVE-2018-8581 5.8An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka "Microsoft Exchange Server Elevation of Privilege Vulnerability." This affects Microsoft Exchange Server.
CVE-2018-8302 10.0A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server.
CVE-2018-8154 10.0A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server. This CVE ID is unique from CVE-2018-8151.
CVE-2018-8151 4.3An information disclosure vulnerability exists when Microsoft Exchange improperly handles objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server. This CVE ID is unique from CVE-2018-8154.
CVE-2018-16793 5.0Rollup 18 for Microsoft Exchange Server 2010 SP3 and previous versions has an SSRF vulnerability via the username parameter in /owa/auth/logon.aspx in the OWA (Outlook Web Access) login page.
CVE-2018-0940 4.3Microsoft Exchange Outlook Web Access (OWA) in Microsoft Exchange Server 2010 Service Pack 3 Update Rollup 20, Microsoft Exchange Server 2013 Cumulative Update 18, Microsoft Exchange Server 2013 Cumulative Update 19, Microsoft Exchange Server 2013 Service Pack 1, Microsoft Exchange Server 2016 Cumulative Update 7, and Microsoft Exchange Server 2016 Cumulative Update 8 allows an elevation of privilege vulnerability due to how links in the body of an email message are rewritten, aka "Microsoft Exchange Elevation of Privilege Vulnerability".
CVE-2018-0924 4.3Microsoft Exchange Server 2010 Service Pack 3 Update Rollup 20, Microsoft Exchange Server 2013 Cumulative Update 18, Microsoft Exchange Server 2013 Cumulative Update 19, Microsoft Exchange Server 2013 Service Pack 1, Microsoft Exchange Server 2016 Cumulative Update 7, and Microsoft Exchange Server 2016 Cumulative Update 8 allow an information disclosure vulnerability due to how URL redirects are handled, aka "Microsoft Exchange Information Disclosure Vulnerability". This CVE is unique from CVE-2018-0941.
CVE-2017-8621 5.8Microsoft Exchange Server 2010 SP3, Exchange Server 2013 SP3, Exchange Server 2013 CU16, and Exchange Server 2016 CU5 allows an open redirect vulnerability that could lead to spoofing, aka "Microsoft Exchange Open Redirect Vulnerability".
CVE-2016-0138 4.0Microsoft Exchange Server 2007 SP3, 2010 SP3, 2013 SP1, 2013 Cumulative Update 12, 2013 Cumulative Update 13, 2016 Cumulative Update 1, and 2016 Cumulative Update 2 misparses e-mail messages, which allows remote authenticated users to obtain sensitive Outlook application information by leveraging the Send As right, aka "Microsoft Exchange Information Disclosure Vulnerability."
CVE-2014-6319 5.0Outlook Web App (OWA) in Microsoft Exchange Server 2007 SP3, 2010 SP3, and 2013 SP1 and Cumulative Update 6 does not properly validate tokens in requests, which allows remote attackers to spoof the origin of e-mail messages via unspecified vectors, aka "Outlook Web App Token Spoofing Vulnerability."
CVE-2013-5072 4.3Cross-site scripting (XSS) vulnerability in Outlook Web Access in Microsoft Exchange Server 2010 SP2 and SP3 and 2013 Cumulative Update 2 and 3 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "OWA XSS Vulnerability."
CVE-2013-0418 6.8Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.7 and 8.4 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2013-0393. NOTE: the previous information was obtained from the January 2013 CPU. Oracle has not commented on claims from an independent researcher that this is a heap-based buffer overflow in the Paradox database stream filter (vspdx.dll) that can be triggered using a table header with a crafted "number of fields" value.
CVE-2012-4791 3.5Microsoft Exchange Server 2007 SP3 and 2010 SP1 and SP2 allows remote authenticated users to cause a denial of service (Information Store service hang) by subscribing to a crafted RSS feed, aka "RSS Feed May Cause Exchange DoS Vulnerability."
CVE-2012-2284 The (1) install and (2) upgrade processes in EMC NetWorker Module for Microsoft Applications (NMM) 2.2.1, 2.3 before build 122, and 2.4 before build 375, when Exchange Server is used, allow local users to read cleartext administrator credentials via unspecified vectors.
CVE-2011-0290 The BlackBerry Collaboration Service in Research In Motion (RIM) BlackBerry Enterprise Server (BES) 5.0.3 through MR4 for Microsoft Exchange and Lotus Domino allows remote authenticated users to log into arbitrary user accounts associated with the same organization, and send messages, read messages, read contact lists, or cause a denial of service (login unavailability), via unspecified vectors.
CVE-2010-1690 The DNS implementation in smtpsvc.dll before 6.0.2600.5949 in Microsoft Windows 2000 SP4 and earlier, Windows XP SP3 and earlier, Windows Server 2003 SP2 and earlier, Windows Server 2008 SP2 and earlier, Windows Server 2008 R2, Exchange Server 2003 SP3 and earlier, Exchange Server 2007 SP2 and earlier, and Exchange Server 2010 does not verify that transaction IDs of responses match transaction IDs of queries, which makes it easier for man-in-the-middle attackers to spoof DNS responses, a different vulnerability than CVE-2010-0024 and CVE-2010-0025.
CVE-2010-1689 The DNS implementation in smtpsvc.dll before 6.0.2600.5949 in Microsoft Windows 2000 SP4 and earlier, Windows XP SP3 and earlier, Windows Server 2003 SP2 and earlier, Windows Server 2008 SP2 and earlier, Windows Server 2008 R2, Exchange Server 2003 SP3 and earlier, Exchange Server 2007 SP2 and earlier, and Exchange Server 2010 uses predictable transaction IDs that are formed by incrementing a previous ID by 1, which makes it easier for man-in-the-middle attackers to spoof DNS responses, a different vulnerability than CVE-2010-0024 and CVE-2010-0025.
CVE-2010-0025 The SMTP component in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, and Server 2008 Gold, SP2, and R2, and Exchange Server 2000 SP3, does not properly allocate memory for SMTP command replies, which allows remote attackers to read fragments of e-mail messages by sending a series of invalid commands and then sending a STARTTLS command, aka "SMTP Memory Allocation Vulnerability."
CVE-2010-0024 The SMTP component in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, and Server 2008 Gold, SP2, and R2, and Exchange Server 2003 SP2, does not properly parse MX records, which allows remote DNS servers to cause a denial of service (service outage) via a crafted response to a DNS MX record query, aka "SMTP Server MX Record Vulnerability."
CVE-2009-0099 The Electronic Messaging System Microsoft Data Base (EMSMDB32) provider in Microsoft Exchange 2000 Server SP3 and Exchange Server 2003 SP2, as used in Exchange System Attendant, allows remote attackers to cause a denial of service (application outage) via a malformed MAPI command, aka "Literal Processing Vulnerability."
CVE-2009-0098 Microsoft Exchange 2000 Server SP3, Exchange Server 2003 SP2, and Exchange Server 2007 SP1 do not properly interpret Transport Neutral Encapsulation (TNEF) properties, which allows remote attackers to execute arbitrary code via a crafted TNEF message, aka "Memory Corruption Vulnerability."
CVE-2008-2248 Cross-site scripting (XSS) vulnerability in Outlook Web Access (OWA) for Exchange Server 2003 SP2 allows remote attackers to inject arbitrary web script or HTML via unspecified HTML, a different vulnerability than CVE-2008-2247.
CVE-2008-2247 Cross-site scripting (XSS) vulnerability in Outlook Web Access (OWA) for Exchange Server 2003 SP2 allows remote attackers to inject arbitrary web script or HTML via unspecified e-mail fields, a different vulnerability than CVE-2008-2248.
CVE-2008-1547 Open redirect vulnerability in exchweb/bin/redir.asp in Microsoft Outlook Web Access (OWA) for Exchange Server 2003 SP2 (aka build 6.5.7638) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the URL parameter.
CVE-2007-0220 Cross-site scripting (XSS) vulnerability in Outlook Web Access (OWA) in Microsoft Exchange Server 2000 SP3, and 2003 SP1 and SP2 allows remote attackers to execute arbitrary scripts, spoof content, or obtain sensitive information via certain UTF-encoded, script-based e-mail attachments, involving an "incorrectly handled UTF character set label".
CVE-2007-0213 Microsoft Exchange Server 2000 SP3, 2003 SP1 and SP2, and 2007 does not properly decode certain MIME encoded e-mails, which allows remote attackers to execute arbitrary code via a crafted base64-encoded MIME e-mail message.
CVE-2007-0039 The Exchange Collaboration Data Objects (EXCDO) functionality in Microsoft Exchange Server 2000 SP3, 2003 SP1 and SP2, and 2007 allows remote attackers to cause a denial of service (crash) via an Internet Calendar (iCal) file containing multiple X-MICROSOFT-CDO-MODPROPS (MODPROPS) properties in which the second MODPROPS is longer than the first, which triggers a NULL pointer dereference and an unhandled exception.
CVE-2006-0027 Unspecified vulnerability in Microsoft Exchange allows remote attackers to execute arbitrary code via e-mail messages with crafted (1) vCal or (2) iCal Calendar properties.
CVE-2005-0738 Stack consumption vulnerability in Microsoft Exchange Server 2003 SP1 allows users to cause a denial of service (hang) by deleting or moving a folder with deeply nested subfolders, which causes Microsoft Exchange Information Store service (Store.exe) to hang as a result of a large number of recursive calls.
CVE-2005-0560 Heap-based buffer overflow in the SvrAppendReceivedChunk function in xlsasink.dll in the SMTP service of Exchange Server 2000 and 2003 allows remote attackers to execute arbitrary code via a crafted X-LINK2STATE extended verb request to the SMTP port.
CVE-2005-0420 Microsoft Outlook Web Access (OWA), when used with Exchange, allows remote attackers to redirect users to arbitrary URLs for login via a link to the owalogon.asp application.
CVE-2004-0840 The SMTP (Simple Mail Transfer Protocol) component of Microsoft Windows XP 64-bit Edition, Windows Server 2003, Windows Server 2003 64-bit Edition, and the Exchange Routing Engine component of Exchange Server 2003, allows remote attackers to execute arbitrary code via a malicious DNS response message containing length values that are not properly validated.
CVE-2004-0574 The Network News Transfer Protocol (NNTP) component of Microsoft Windows NT Server 4.0, Windows 2000 Server, Windows Server 2003, Exchange 2000 Server, and Exchange Server 2003 allows remote attackers to execute arbitrary code via XPAT patterns, possibly related to improper length validation and an "unchecked buffer," leading to off-by-one and heap-based buffer overflows.
CVE-2003-0904 Microsoft Exchange 2003 and Outlook Web Access (OWA), when configured to use NTLM authentication, does not properly reuse HTTP connections, which can cause OWA users to view mailboxes of other users when Kerberos has been disabled as an authentication method for IIS 6.0, e.g. when SharePoint Services 2.0 is installed.
CVE-2000-0216 Microsoft email clients in Outlook, Exchange, and Windows Messaging automatically respond to Read Receipt and Delivery Receipt tags, which could allow an attacker to flood a mail system with responses by forging a Read Receipt request that is redirected to a large distribution list.
CVE-1999-1322 The installation of 1ArcServe Backup and Inoculan AV client modules for Exchange create a log file, exchverify.log, which contains usernames and passwords in plaintext.

OpenPorts

1113151719212223252637434953707980818283848889929910010210411011111311912112213514317517919521122126431138942744344444544846550250351552254855455558759363163666667577178980080680883084387388090299299399499510221023102410251099115311771200123413111337135513881400143314711515152115881599172317411800180118831911192519261935196220002001200220082018202220492058206320642067208220832086208720962121215021542181220222112220222223232332234523752376237924042455248025602563256626022628270127612762300030013049305030543067307330763103310531063107311231163117312832113221326032683269329933013306331033333337338833893404346034793503352435413542354935513552355935623563356736893749378037903792395039524000400140104022404040634064415742424282432143694433444344444500450645244550456747824786484048484899494949995000500150025004500550065007500950105025508051505172520152095222526953575431543254355446550055555560556755925598560156035604567258005801585859005901590859095938598459855986599060006001600260046010608062646352637964436510658865906601660366336653666466666667666866976955700170717090717172187415743474437445747475377547754876347654765777777779798980008001800280088009801080148021802280238026802880328034803780438045805080528053805480568060806980718080808180838085808680878088808980968098810281048105810781098110812381268139814081438181820082398282829183338401840284038404840884108415841784188427842984428443854585548575858586228649870087288788880088098822882688278834883888398840884488488856885888628866887488768877888088878888888988998935898889939000900190099011901490229023902990329033903990409042904690479049905190809090909190929095910091039110913691519160919192009209921092119295930593069307941894339443952795309595960096339761980098699876989899439944995599889991999910000100011013410243102501044310554109091091111000111121121111371114341200012345135791414714265143441601016030169921699317000180811855319000190712000020256205472102521379230232342425001251052556527015270172801528017281073000230003313373306037215377774180044158479904822649152491535000050050500705010051106512355286954138550005544255443555535555460001600106003060129616136161662078
1680475676 | 2024-04-02T19:35:25.096864
  
11 / tcp
666754375 | 2024-04-26T04:50:03.701118
  
13 / tcp
-428264382 | 2024-04-30T11:48:55.882888
  
15 / tcp
1233648582 | 2024-04-24T03:51:25.690370
  
17 / tcp
1421937336 | 2024-04-21T06:29:40.481198
  
19 / tcp
-1120928772 | 2024-04-11T12:29:07.348018
  
21 / tcp
849109751 | 2024-04-18T03:13:18.018462
  
22 / tcp
1859245912 | 2024-04-16T05:00:05.339098
  
23 / tcp
-862804546 | 2024-04-27T01:43:59.411023
  
25 / tcp
-1465424380 | 2024-04-29T22:06:58.667510
  
26 / tcp
1323162736 | 2024-04-19T01:00:07.018277
  
37 / tcp
-1641596262 | 2024-04-26T09:21:14.662819
  
43 / tcp
180743293 | 2024-04-25T20:32:35.817017
  
49 / tcp
1494461395 | 2024-04-28T03:58:30.433715
  
70 / tcp
325653144 | 2024-04-25T09:57:11.148615
  
79 / tcp
-1767243606 | 2024-04-30T01:18:17.040693
  
80 / tcp
1385478933 | 2024-04-26T19:15:48.814165
  
81 / tcp
1281291 | 2024-04-15T19:05:22.234986
  
82 / tcp
589922322 | 2024-04-08T20:00:04.205429
  
83 / tcp
-1079031783 | 2024-04-13T05:22:25.683776
  
84 / tcp
-1942236864 | 2024-04-24T20:54:47.194848
  
88 / tcp
-778536855 | 2024-04-14T02:39:46.316875
  
89 / tcp
647778388 | 2024-04-10T02:48:10.530022
  
92 / tcp
-1246736007 | 2024-04-28T05:44:03.584120
  
99 / tcp
3775952 | 2024-04-14T08:38:05.532158
  
100 / tcp
467958655 | 2024-04-28T22:41:22.955240
  
102 / tcp
-923540220 | 2024-04-26T14:31:48.133478
  
104 / tcp
350364694 | 2024-04-26T15:38:36.761468
  
110 / tcp
-368946849 | 2024-04-28T09:58:12.850736
  
111 / tcp
432082463 | 2024-04-23T19:26:26.444458
  
113 / tcp
-858196715 | 2024-04-26T23:21:34.166418
  
119 / tcp
-1708284224 | 2024-04-11T17:12:36.727120
  
121 / tcp
1122157978 | 2024-04-14T09:56:57.143208
  
122 / tcp
-1842347698 | 2024-04-28T17:51:28.211743
  
135 / tcp
-2055882252 | 2024-04-25T22:25:55.297801
  
143 / tcp
865030608 | 2024-04-19T06:40:17.208051
  
175 / tcp
418374035 | 2024-04-28T22:00:44.278315
  
179 / tcp
-191081039 | 2024-04-22T01:09:07.270304
  
195 / tcp
-189721942 | 2024-04-16T18:49:08.138818
  
211 / tcp
-436427632 | 2024-04-27T21:16:02.721496
  
221 / tcp
1138210237 | 2024-04-24T15:12:18.214044
  
264 / tcp
-1470131749 | 2024-04-29T21:23:55.889703
  
311 / tcp
-581517627 | 2024-04-23T11:32:12.570076
  
389 / tcp
616473027 | 2024-04-20T09:34:09.331605
  
427 / tcp
1165297514 | 2024-04-24T23:17:00.148996
  
443 / tcp
885842662 | 2024-04-21T17:23:07.021253
  
444 / tcp
-1665332104 | 2024-04-28T17:25:24.847611
  
445 / tcp
1771744529 | 2024-04-04T11:56:33.682219
  
448 / tcp
-880494426 | 2024-04-21T05:25:49.841317
  
465 / tcp
-245621053 | 2024-04-23T10:12:46.325300
  
502 / tcp
693166843 | 2024-04-22T20:23:02.665904
  
503 / tcp
-2122065311 | 2024-04-22T18:03:01.404690
  
515 / tcp
-70789546 | 2024-04-21T23:12:06.586664
  
522 / tcp
-1662820551 | 2024-04-28T12:25:53.885560
  
548 / tcp
-1979960917 | 2024-04-14T22:52:47.928284
  
554 / tcp
-1987692232 | 2024-04-11T10:03:07.674145
  
555 / tcp
1243473546 | 2024-04-28T19:56:52.013977
  
587 / tcp
-129474132 | 2024-04-24T22:37:27.550150
  
593 / tcp
-1368113269 | 2024-04-28T13:40:40.648465
  
631 / tcp
570025069 | 2024-04-19T23:20:03.176912
  
636 / tcp
-1521022753 | 2024-04-22T18:54:43.666969
  
666 / tcp
691346766 | 2024-04-08T20:54:55.868668
  
675 / tcp
-395455885 | 2024-04-01T09:00:42.167158
  
771 / tcp
-425354036 | 2024-04-22T06:07:13.145070
  
789 / tcp
1568679115 | 2024-04-08T23:38:32.295097
  
800 / tcp
-707944674 | 2024-04-09T03:52:30.585896
  
806 / tcp
-59543254 | 2024-04-13T13:30:11.084880
  
808 / tcp
-1666575101 | 2024-04-21T01:17:59.794269
  
830 / tcp
464235299 | 2024-04-12T07:05:02.253398
  
843 / tcp
-216799695 | 2024-04-20T19:08:53.359451
  
873 / tcp
1016443795 | 2024-04-05T18:40:17.036500
  
880 / tcp
-1496505288 | 2024-04-22T02:00:42.740448
  
902 / tcp
-718580772 | 2024-04-18T20:34:30.628069
  
992 / tcp
1520993567 | 2024-04-11T01:56:48.218796
  
993 / tcp
-1727923571 | 2024-04-22T08:31:22.835203
  
994 / tcp
-2060042228 | 2024-04-25T14:44:51.717697
  
995 / tcp
1172396565 | 2024-04-30T15:00:31.913006
  
1022 / tcp
-2015457122 | 2024-04-03T02:49:41.229525
  
1023 / tcp
-1647168403 | 2024-04-09T22:27:34.539399
  
1024 / tcp
1438180069 | 2024-04-09T01:55:35.969694
  
1025 / tcp
-1722331403 | 2024-04-26T16:57:11.804615
  
1099 / tcp
2077183613 | 2024-04-20T11:08:09.230570
  
1153 / tcp
63999577 | 2024-04-28T08:32:11.197740
  
1177 / tcp
-217165323 | 2024-04-17T06:38:51.883276
  
1200 / tcp
-841649154 | 2024-04-29T20:00:57.898095
  
1234 / tcp
-128714580 | 2024-04-18T17:37:15.341521
  
1311 / tcp
1413849489 | 2024-04-24T12:27:56.688597
  
1337 / tcp
-621952640 | 2024-04-14T00:28:30.917538
  
1355 / tcp
-1701744689 | 2024-04-16T17:16:16.624380
  
1388 / tcp
1124837604 | 2024-04-24T09:28:30.652498
  
1400 / tcp
1543852268 | 2024-04-24T14:58:58.239752
  
1433 / tcp
79077145 | 2024-04-28T05:38:49.579671
  
1471 / tcp
-1729543235 | 2024-04-15T00:56:43.148488
  
1515 / tcp
-424504906 | 2024-04-30T13:23:16.843332
  
1521 / tcp
1369948275 | 2024-04-15T20:52:58.969944
  
1588 / tcp
-1396144478 | 2024-04-27T01:09:43.453905
  
1599 / tcp
-1558629816 | 2024-04-11T17:57:04.546228
  
1723 / tcp
-1683741143 | 2024-04-18T13:20:11.700647
  
1741 / tcp
669768479 | 2024-04-26T02:46:29.322519
  
1800 / tcp
-1277224197 | 2024-04-26T18:45:59.424243
  
1801 / tcp
1647568354 | 2024-04-24T22:41:58.783418
  
1883 / tcp
686889927 | 2024-04-23T05:32:43.529483
  
1911 / tcp
627864877 | 2024-04-13T23:46:51.252661
  
1925 / tcp
-728998354 | 2024-04-30T14:14:48.043308
  
1926 / tcp
298329430 | 2024-04-09T20:45:35.410104
  
1935 / tcp
1046396872 | 2024-04-30T08:06:56.239818
  
1962 / tcp
1356856380 | 2024-04-29T04:33:41.479549
  
2000 / tcp
-1386300788 | 2024-04-17T21:25:11.239816
  
2001 / tcp
-614654464 | 2024-04-28T06:28:14.622264
  
2002 / tcp
-1397041239 | 2024-04-24T09:23:24.194755
  
2008 / tcp
472968153 | 2024-04-13T06:57:12.628430
  
2018 / tcp
-1006117409 | 2024-04-29T01:28:26.570502
  
2022 / tcp
-1792204452 | 2024-04-17T02:50:56.573223
  
2049 / tcp
-2022404262 | 2024-04-28T10:43:59.739940
  
2058 / tcp
1593835934 | 2024-04-14T20:23:49.787740
  
2063 / tcp
-599125738 | 2024-04-03T01:13:49.718523
  
2064 / tcp
214618699 | 2024-04-17T12:41:08.236838
  
2067 / tcp
-745144321 | 2024-04-21T05:23:20.918516
  
2082 / tcp
-1518540356 | 2024-04-27T15:43:07.638468
  
2083 / tcp
-1336958232 | 2024-04-29T04:28:50.436351
  
2086 / tcp
393081010 | 2024-04-30T09:01:45.221178
  
2087 / tcp
-1281100920 | 2024-04-02T22:25:52.343977
  
2096 / tcp
64654929 | 2024-04-23T11:14:10.582603
  
2121 / tcp
1635317740 | 2024-04-15T02:19:11.807039
  
2150 / tcp
1649223144 | 2024-04-23T18:05:18.268029
  
2154 / tcp
-1961384357 | 2024-04-24T20:32:38.001279
  
2181 / tcp
1414203015 | 2024-04-21T11:47:48.539390
  
2202 / tcp
-540117289 | 2024-04-05T18:54:39.325638
  
2211 / tcp
-729541527 | 2024-04-03T17:49:04.848600
  
2220 / tcp
-2038973560 | 2024-04-25T12:42:54.540138
  
2222 / tcp
-198009488 | 2024-04-30T15:29:04.760839
  
2323 / tcp
-335135696 | 2024-04-26T17:42:10.112945
  
2332 / tcp
481021065 | 2024-04-26T14:22:44.890422
  
2345 / tcp
-1083754333 | 2024-04-30T10:53:31.866217
  
2375 / tcp
168045467 | 2024-04-24T15:31:38.917540
  
2376 / tcp
1957428647 | 2024-04-30T04:31:56.383892
  
2379 / tcp
1394474558 | 2024-04-30T07:54:16.658690
  
2404 / tcp
-1469878538 | 2024-04-18T21:52:49.377514
  
2455 / tcp
-354269273 | 2024-04-16T08:17:40.599241
  
2480 / tcp
-1232544018 | 2024-03-31T19:13:07.690297
  
2560 / tcp
-271295869 | 2024-04-16T04:07:32.507454
  
2563 / tcp
951954526 | 2024-04-02T21:11:43.072786
  
2566 / tcp
244397700 | 2024-04-04T22:59:03.938877
  
2602 / tcp
-385475273 | 2024-04-25T14:08:07.746257
  
2628 / tcp
-1826397644 | 2024-04-01T06:06:04.239153
  
2701 / tcp
-1485974244 | 2024-04-23T20:05:21.155092
  
2761 / tcp
2132270869 | 2024-04-25T01:35:13.586353
  
2762 / tcp
98024489 | 2024-04-27T15:04:00.770585
  
3000 / tcp
-1174637405 | 2024-04-30T05:15:50.846986
  
3001 / tcp
96441145 | 2024-04-25T09:01:34.824369
  
3049 / tcp
-48369978 | 2024-04-25T10:42:05.163961
  
3050 / tcp
415958687 | 2024-04-12T20:32:44.825382
  
3054 / tcp
2052200630 | 2024-04-11T01:28:30.819296
  
3067 / tcp
2124548678 | 2024-04-15T00:47:42.929087
  
3073 / tcp
-1631350847 | 2024-04-05T16:33:23.827634
  
3076 / tcp
-1334035642 | 2024-04-21T12:40:55.695615
  
3103 / tcp
-1947574686 | 2024-04-17T05:18:24.317984
  
3105 / tcp
1285701380 | 2024-04-13T19:54:01.331071
  
3106 / tcp
-1861177734 | 2024-04-01T10:34:19.925348
  
3107 / tcp
-1072677715 | 2024-04-17T18:41:26.834860
  
3112 / tcp
-678569992 | 2024-04-21T04:11:33.088697
  
3116 / tcp
1176699341 | 2024-04-28T13:24:21.304020
  
3117 / tcp
-1274629408 | 2024-04-22T16:52:43.318921
  
3128 / tcp
1166930618 | 2024-04-03T14:47:27.642765
  
3211 / tcp
-482785558 | 2024-04-20T00:21:03.216913
  
3221 / tcp
-991131131 | 2024-04-17T01:11:07.735697
  
3260 / tcp
-1287620084 | 2024-04-21T13:16:03.437736
  
3268 / tcp
-1115991532 | 2024-04-27T20:17:43.068467
  
3269 / tcp
-370539137 | 2024-04-21T09:27:50.620664
  
3299 / tcp
-1889112314 | 2024-04-20T16:57:03.450474
  
3301 / tcp
1770226463 | 2024-04-15T07:57:17.549865
  
3306 / tcp
184203487 | 2024-04-30T14:13:48.765285
  
3310 / tcp
612493872 | 2024-04-17T04:21:20.228328
  
3333 / tcp
-529305569 | 2024-04-23T23:14:55.110169
  
3337 / tcp
49111091 | 2024-04-18T09:23:13.791022
  
3388 / tcp
-2027789520 | 2024-04-28T12:35:10.374472
  
3389 / tcp
497957623 | 2024-04-25T21:10:38.666712
  
3404 / tcp
-1396390682 | 2024-04-25T17:23:25.273362
  
3460 / tcp
-210337283 | 2024-04-28T23:54:23.589093
  
3479 / tcp
570572606 | 2024-04-01T03:38:48.819046
  
3503 / tcp
1141595073 | 2024-04-22T18:45:57.407538
  
3524 / tcp
441156420 | 2024-04-25T11:06:37.749594
  
3541 / tcp
1881438794 | 2024-04-23T06:32:16.819967
  
3542 / tcp
1482545440 | 2024-04-21T12:30:56.481001
  
3549 / tcp
168933276 | 2024-04-14T18:04:23.156182
  
3551 / tcp
650614988 | 2024-04-21T12:35:42.569820
  
3552 / tcp
-393124938 | 2024-04-21T23:35:02.848929
  
3559 / tcp
-56024248 | 2024-04-20T22:01:45.155272
  
3562 / tcp
-1157200752 | 2024-04-17T06:23:33.524734
  
3563 / tcp
199913370 | 2024-04-13T09:42:59.600825
  
3567 / tcp
-690614931 | 2024-04-13T12:15:17.916159
  
3689 / tcp
1011153756 | 2024-04-24T22:55:19.912163
  
3749 / tcp
853943522 | 2024-04-27T14:25:52.821703
  
3780 / tcp
610808821 | 2024-04-22T09:00:56.270074
  
3790 / tcp
1197847998 | 2024-04-21T21:47:28.531271
  
3792 / tcp
1434255117 | 2024-04-11T16:08:18.402938
  
3950 / tcp
285209400 | 2024-04-23T18:42:21.116008
  
3952 / tcp
-937937399 | 2024-04-05T00:30:09.170217
  
4000 / tcp
1822188929 | 2024-04-10T02:59:40.552655
  
4001 / tcp
1365464571 | 2024-04-27T08:39:48.471166
  
4010 / tcp
-547131307 | 2024-04-30T09:21:24.045071
  
4022 / tcp
650478383 | 2024-04-16T12:41:30.543966
  
4040 / tcp
-1577590392 | 2024-04-23T19:58:09.088834
  
4063 / tcp
-679785004 | 2024-04-11T13:36:29.430484
  
4064 / tcp
-496527021 | 2024-04-25T00:07:30.560049
  
4157 / tcp
188309059 | 2024-04-13T14:08:22.028742
  
4242 / tcp
-518662710 | 2024-04-30T10:44:31.418013
  
4282 / tcp
-723077012 | 2024-04-13T11:59:49.755291
  
4321 / tcp
-506971094 | 2024-04-19T21:18:40.059742
  
4369 / tcp
-1852324431 | 2024-04-15T15:19:25.461881
  
4433 / tcp
-353743945 | 2024-04-25T16:50:41.828245
  
4443 / tcp
33954276 | 2024-04-23T20:34:42.324547
  
4444 / tcp
1087558514 | 2024-04-26T10:18:49.008162
  
4500 / tcp
-1819341231 | 2024-04-30T15:14:34.411908
  
4506 / tcp
1331738021 | 2024-04-29T20:37:06.787175
  
4524 / tcp
1712844536 | 2024-04-03T05:31:02.039258
  
4550 / tcp
-1494742881 | 2024-04-04T18:01:08.643817
  
4567 / tcp
-195452040 | 2024-04-26T22:08:11.177612
  
4782 / tcp
-603010381 | 2024-04-23T00:35:08.783458
  
4786 / tcp
455151750 | 2024-04-27T19:29:03.852375
  
4840 / tcp
-1832368323 | 2024-04-30T16:06:19.771783
  
4848 / tcp
1835884571 | 2024-04-29T07:35:44.940572
  
4899 / tcp
-238382392 | 2024-04-24T21:25:41.884030
  
4949 / tcp
-2072232359 | 2024-04-24T08:54:07.913901
  
4999 / tcp
1488725856 | 2024-04-24T05:02:14.142608
  
5000 / tcp
1017160914 | 2024-04-10T12:59:39.540075
  
5001 / tcp
-1443321565 | 2024-04-20T13:25:32.819868
  
5002 / tcp
2127313674 | 2024-04-22T18:02:20.421096
  
5004 / tcp
653454971 | 2024-04-19T17:08:21.414600
  
5005 / tcp
2086773810 | 2024-04-15T01:12:33.442279
  
5006 / tcp
1050543238 | 2024-04-13T01:08:12.128566
  
5007 / tcp
-1168746804 | 2024-04-30T12:19:12.490102
  
5009 / tcp
1541286122 | 2024-04-28T23:02:39.687431
  
5010 / tcp
-396493060 | 2024-04-23T06:07:36.777933
  
5025 / tcp
1328921528 | 2024-04-01T14:08:42.574000
  
5080 / tcp
-1416104197 | 2024-04-21T23:32:26.751208
  
5150 / tcp
2092330841 | 2024-04-23T07:36:51.327931
  
5172 / tcp
859746326 | 2024-04-14T22:15:24.176917
  
5201 / tcp
48314080 | 2024-04-16T23:50:59.503515
  
5209 / tcp
1875029647 | 2024-04-21T22:55:38.172539
  
5222 / tcp
-1181366463 | 2024-04-29T19:13:58.687435
  
5269 / tcp
199721467 | 2024-04-09T01:00:58.131959
  
5357 / tcp
1740870135 | 2024-04-18T18:23:41.212967
  
5431 / tcp
381443418 | 2024-04-29T14:43:55.164501
  
5432 / tcp
2025156002 | 2024-04-03T01:57:08.673161
  
5435 / tcp
-907607290 | 2024-04-22T11:07:29.884397
  
5446 / tcp
1916998874 | 2024-04-05T09:16:56.108153
  
5500 / tcp
780864114 | 2024-04-28T08:34:07.479464
  
5555 / tcp
169127968 | 2024-04-24T06:12:11.812991
  
5560 / tcp
937421905 | 2024-04-09T20:58:31.575745
  
5567 / tcp
1239988055 | 2024-04-09T01:09:47.941491
  
5592 / tcp
-430302005 | 2024-04-01T05:20:21.176010
  
5598 / tcp
543961685 | 2024-04-13T14:52:27.809907
  
5601 / tcp
1752984395 | 2024-04-14T07:34:25.394336
  
5603 / tcp
-1711961127 | 2024-04-14T19:18:58.378470
  
5604 / tcp
-112118770 | 2024-04-24T08:46:19.834637
  
5672 / tcp
-1862330122 | 2024-04-28T08:31:14.712419
  
5800 / tcp
-1840324437 | 2024-04-27T11:05:22.366830
  
5801 / tcp
-1206362047 | 2024-04-25T02:42:23.186653
  
5858 / tcp
-1211513296 | 2024-04-05T06:22:28.653372
  
5900 / tcp
440676376 | 2024-04-20T23:17:05.738374
  
5901 / tcp
561250973 | 2024-04-19T19:57:40.196513
  
5908 / tcp
5510908 | 2024-04-18T23:08:08.075171
  
5909 / tcp
-1970027361 | 2024-04-29T13:57:06.151088
  
5938 / tcp
-1912655881 | 2024-04-09T16:22:52.125155
  
5984 / tcp
94400392 | 2024-04-24T14:58:19.366047
  
5985 / tcp
990755262 | 2024-04-27T16:07:00.107666
  
5986 / tcp
-1946767348 | 2024-04-05T08:59:27.793585
  
5990 / tcp
-1778710296 | 2024-04-30T03:35:49.212758
  
6000 / tcp
1155343089 | 2024-04-29T23:08:35.129788
  
6001 / tcp
955272971 | 2024-04-18T14:23:54.880945
  
6002 / tcp
-281464272 | 2024-04-05T18:14:56.390363
  
6004 / tcp
-5051940 | 2024-04-09T03:56:51.535624
  
6010 / tcp
-339379044 | 2024-04-23T21:14:13.425042
  
6080 / tcp
-609735843 | 2024-04-17T11:10:29.184094
  
6264 / tcp
2110242205 | 2024-04-26T02:16:46.671193
  
6352 / tcp
-190405497 | 2024-04-24T20:11:00.070019
  
6379 / tcp
-2104871620 | 2024-04-15T06:44:44.440757
  
6443 / tcp
-232199110 | 2024-04-23T15:35:28.724588
  
6510 / tcp
-316642328 | 2024-04-22T05:05:08.487216
  
6588 / tcp
1595086270 | 2024-04-02T13:30:51.808393
  
6590 / tcp
75817913 | 2024-04-12T12:35:56.427068
  
6601 / tcp
-613486664 | 2024-04-18T07:37:44.626344
  
6603 / tcp
-1919965403 | 2024-04-23T21:47:59.042505
  
6633 / tcp
785782039 | 2024-04-28T21:34:23.427543
  
6653 / tcp
-1164446297 | 2024-04-10T11:10:15.548669
  
6664 / tcp
88234983 | 2024-04-27T15:33:31.610353
  
6666 / tcp
-272530013 | 2024-04-26T17:38:58.909791
  
6667 / tcp
332564429 | 2024-04-23T05:08:14.754679
  
6668 / tcp
282827198 | 2024-04-23T23:51:58.174838
  
6697 / tcp
-1578142050 | 2024-04-25T08:48:35.482003
  
6955 / tcp
2030529717 | 2024-04-24T19:11:17.542139
  
7001 / tcp
-925527062 | 2024-04-29T20:58:48.103676
  
7071 / tcp
1582039940 | 2024-04-16T10:02:57.608710
  
7090 / tcp
-1259609844 | 2024-04-24T05:32:56.697251
  
7171 / tcp
1606490464 | 2024-04-13T12:40:17.548284
  
7218 / tcp
-926161369 | 2024-04-27T10:36:51.781991
  
7415 / tcp
1047808631 | 2024-04-26T11:42:32.153405
  
7434 / tcp
631459064 | 2024-04-19T01:52:36.238138
  
7443 / tcp
-653758470 | 2024-04-30T10:51:09.517306
  
7445 / tcp
-2038121855 | 2024-04-20T05:22:42.271728
  
7474 / tcp
-2030130740 | 2024-04-22T19:10:13.988007
  
7537 / tcp
526261612 | 2024-04-25T08:38:05.920816
  
7547 / tcp
856648881 | 2024-04-11T12:28:40.355372
  
7548 / tcp
-906268141 | 2024-04-13T06:59:59.763846
  
7634 / tcp
-805101964 | 2024-04-22T11:12:46.008461
  
7654 / tcp
-1941399363 | 2024-04-29T07:05:11.691647
  
7657 / tcp
-28616224 | 2024-04-20T07:13:36.850450
  
7777 / tcp
-1837717917 | 2024-04-22T10:30:00.983096
  
7779 / tcp
-1646434791 | 2024-04-30T16:55:14.714611
  
7989 / tcp
-2090987380 | 2024-04-29T01:18:46.530981
  
8000 / tcp
55577090 | 2024-04-26T06:24:19.346309
  
8001 / tcp
-369732349 | 2024-04-16T14:42:09.859864
  
8002 / tcp
-543790866 | 2024-04-27T22:57:08.778376
  
8008 / tcp
161739155 | 2024-04-27T12:26:19.249622
  
8009 / tcp
1322373973 | 2024-04-26T15:13:09.154700
  
8010 / tcp
-597608111 | 2024-04-01T20:57:52.799967
  
8014 / tcp
145400414 | 2024-04-29T18:24:38.615291
  
8021 / tcp
1002006579 | 2024-04-13T00:09:26.897216
  
8022 / tcp
1807057207 | 2024-04-05T01:57:33.081307
  
8023 / tcp
-1859973109 | 2024-04-30T11:08:06.856471
  
8026 / tcp
-1392475081 | 2024-04-17T13:39:39.976659
  
8028 / tcp
-431185404 | 2024-04-21T00:14:15.589638
  
8032 / tcp
-711789506 | 2024-04-10T06:28:58.600080
  
8034 / tcp
1448241517 | 2024-04-16T07:16:10.333164
  
8037 / tcp
838328994 | 2024-04-25T03:25:00.971973
  
8043 / tcp
1914670038 | 2024-04-16T21:10:13.157923
  
8045 / tcp
-21808096 | 2024-04-25T17:37:33.914775
  
8050 / tcp
264016785 | 2024-04-26T09:01:45.375277
  
8052 / tcp
428191829 | 2024-04-18T16:29:05.662477
  
8053 / tcp
517183655 | 2024-04-18T04:31:51.568334
  
8054 / tcp
207850046 | 2024-04-20T09:00:47.523951
  
8056 / tcp
-843011362 | 2024-04-15T10:57:23.399103
  
8060 / tcp
2065018881 | 2024-04-24T15:59:30.400761
  
8069 / tcp
-1722767860 | 2024-04-20T22:53:41.185176
  
8071 / tcp
-110849401 | 2024-04-29T02:54:40.558741
  
8080 / tcp
625074728 | 2024-04-26T03:49:56.865487
  
8081 / tcp
-24035739 | 2024-04-19T10:16:04.322903
  
8083 / tcp
1789058520 | 2024-04-30T11:27:31.916358
  
8085 / tcp
-1932367982 | 2024-04-22T10:16:34.662858
  
8086 / tcp
980272490 | 2024-04-23T02:20:39.963436
  
8087 / tcp
176066097 | 2024-04-23T22:19:10.606748
  
8088 / tcp
-1055591014 | 2024-04-30T01:48:55.029794
  
8089 / tcp
-320509006 | 2024-04-21T19:08:00.410238
  
8096 / tcp
-1277753022 | 2024-04-12T03:44:26.227081
  
8098 / tcp
1914510602 | 2024-04-29T17:22:43.086470
  
8102 / tcp
-2130735015 | 2024-04-09T08:10:23.268398
  
8104 / tcp
1135789125 | 2024-04-22T14:07:29.445403
  
8105 / tcp
76788722 | 2024-04-22T00:18:20.169883
  
8107 / tcp
-129580925 | 2024-04-15T05:12:47.290066
  
8109 / tcp
539897186 | 2024-04-18T10:05:50.590986
  
8110 / tcp
-1026225247 | 2024-04-24T16:22:50.596953
  
8123 / tcp
-1260737269 | 2024-04-26T09:03:28.506129
  
8126 / tcp
-1265535122 | 2024-04-29T01:37:39.922557
  
8139 / tcp
-815099641 | 2024-04-18T13:03:07.297777
  
8140 / tcp
265867337 | 2024-04-03T18:09:52.245096
  
8143 / tcp
1715595467 | 2024-04-28T19:22:15.567956
  
8181 / tcp
-1806925927 | 2024-04-30T05:30:57.760740
  
8200 / tcp
-1974246254 | 2024-04-11T17:36:27.111569
  
8239 / tcp
1962216599 | 2024-04-29T03:36:47.284139
  
8282 / tcp
652565117 | 2024-04-25T06:19:01.756997
  
8291 / tcp
-2106292159 | 2024-04-13T15:53:03.901021
  
8333 / tcp
1772300253 | 2024-04-22T18:29:00.343699
  
8401 / tcp
-422792915 | 2024-04-19T06:45:03.178889
  
8402 / tcp
-953197097 | 2024-04-20T23:11:14.591873
  
8403 / tcp
-1976827288 | 2024-04-11T20:12:09.718292
  
8404 / tcp
-881319572 | 2024-04-18T17:41:19.262023
  
8408 / tcp
1758672837 | 2024-04-17T11:28:29.518789
  
8410 / tcp
848824867 | 2024-04-24T10:33:00.908133
  
8415 / tcp
1694354209 | 2024-04-30T05:50:42.121395
  
8417 / tcp
-962433995 | 2024-04-15T11:50:38.552048
  
8418 / tcp
-1769261352 | 2024-04-30T09:09:09.373984
  
8427 / tcp
-1958114007 | 2024-04-01T18:34:56.936214
  
8429 / tcp
637580564 | 2024-04-13T17:01:21.685392
  
8442 / tcp
-1077054447 | 2024-04-30T14:51:29.841577
  
8443 / tcp
-2088449094 | 2024-04-30T14:21:59.200468
  
8545 / tcp
-880767546 | 2024-04-20T15:18:00.276621
  
8554 / tcp
399051771 | 2024-04-25T03:51:13.917767
  
8575 / tcp
-132645998 | 2024-04-10T02:56:35.680775
  
8585 / tcp
-1138357762 | 2024-04-28T21:15:42.734057
  
8622 / tcp
513815233 | 2024-04-24T04:01:01.539030
  
8649 / tcp
-440624058 | 2024-04-01T17:16:28.361072
  
8700 / tcp
1974208286 | 2024-04-13T17:29:20.808473
  
8728 / tcp
1323184202 | 2024-04-21T00:40:02.126496
  
8788 / tcp
481037045 | 2024-04-24T01:19:20.247943
  
8800 / tcp
415958687 | 2024-04-21T03:39:38.333320
  
8809 / tcp
-860797135 | 2024-04-20T21:28:59.431763
  
8822 / tcp
1272083650 | 2024-04-17T22:28:39.353982
  
8826 / tcp
1661197881 | 2024-04-27T16:44:44.016044
  
8827 / tcp
-944944504 | 2024-04-23T14:51:51.558314
  
8834 / tcp
-61226650 | 2024-04-01T08:08:52.982766
  
8838 / tcp
1333660529 | 2024-04-03T22:36:16.835154
  
8839 / tcp
-846751085 | 2024-04-08T20:27:09.410520
  
8840 / tcp
712481882 | 2024-04-26T10:34:11.498288
  
8844 / tcp
1923991233 | 2024-04-26T06:20:58.718855
  
8848 / tcp
-1867575227 | 2024-04-19T22:25:43.565430
  
8856 / tcp
152736432 | 2024-04-24T12:30:03.689079
  
8858 / tcp
-2075086007 | 2024-04-11T10:10:47.810970
  
8862 / tcp
1128684545 | 2024-04-14T18:38:25.686697
  
8866 / tcp
-341497211 | 2024-04-20T14:16:38.650196
  
8874 / tcp
440441771 | 2024-04-25T12:24:01.429850
  
8876 / tcp
-1967946187 | 2024-04-18T15:46:48.675109
  
8877 / tcp
-1301656214 | 2024-04-23T16:28:33.963688
  
8880 / tcp
-1747516488 | 2024-04-21T07:34:13.986046
  
8887 / tcp
1802476090 | 2024-04-30T04:26:21.723209
  
8888 / tcp
1644145665 | 2024-04-22T20:46:03.115060
  
8889 / tcp
1757021043 | 2024-04-12T20:50:18.116467
  
8899 / tcp
268373207 | 2024-04-11T17:13:06.675153
  
8935 / tcp
531711340 | 2024-04-19T21:24:40.217199
  
8988 / tcp
312674618 | 2024-04-25T01:30:05.594882
  
8993 / tcp
620120069 | 2024-04-17T04:36:24.551404
  
9000 / tcp
-200762220 | 2024-04-14T09:57:14.085568
  
9001 / tcp
-957557754 | 2024-04-27T04:35:03.831577
  
9009 / tcp
1786589760 | 2024-04-15T07:22:33.229864
  
9011 / tcp
1869087670 | 2024-04-21T22:21:56.144789
  
9014 / tcp
2002854583 | 2024-04-01T01:28:00.211512
  
9022 / tcp
306419489 | 2024-04-09T22:29:20.577883
  
9023 / tcp
341639837 | 2024-04-28T22:18:50.565217
  
9029 / tcp
232877769 | 2024-04-20T04:09:54.558034
  
9032 / tcp
1925851248 | 2024-04-18T13:41:00.075065
  
9033 / tcp
643259204 | 2024-04-17T21:28:08.364160
  
9039 / tcp
-1697215552 | 2024-04-02T11:34:56.399766
  
9040 / tcp
-1586945542 | 2024-04-12T09:17:35.595639
  
9042 / tcp
1543410136 | 2024-04-23T17:33:24.475023
  
9046 / tcp
-2012138044 | 2024-04-16T03:10:16.663755
  
9047 / tcp
572819323 | 2024-04-24T21:28:01.853984
  
9049 / tcp
1097024088 | 2024-04-16T17:20:40.683657
  
9051 / tcp
-1644831420 | 2024-04-23T14:29:23.941146
  
9080 / tcp
528595023 | 2024-04-24T16:57:45.121326
  
9090 / tcp
-1534979758 | 2024-04-22T10:52:57.555468
  
9091 / tcp
-702437798 | 2024-04-26T09:05:24.557955
  
9092 / tcp
-385015686 | 2024-04-27T18:56:01.213419
  
9095 / tcp
433677037 | 2024-04-29T12:43:01.439563
  
9100 / tcp
1116032389 | 2024-04-04T10:48:03.187351
  
9103 / tcp
-1772245123 | 2024-04-20T18:05:08.445085
  
9110 / tcp
1606205624 | 2024-04-25T13:03:49.305377
  
9136 / tcp
1624791957 | 2024-04-24T14:43:42.313965
  
9151 / tcp
-977056603 | 2024-04-12T18:25:13.368923
  
9160 / tcp
-1017647063 | 2024-04-24T21:20:19.230385
  
9191 / tcp
-597549660 | 2024-04-19T18:31:42.212800
  
9200 / tcp
1372134512 | 2024-04-25T08:52:43.763097
  
9209 / tcp
818715351 | 2024-04-28T17:49:24.184478
  
9210 / tcp
1713875751 | 2024-04-12T02:32:23.856397
  
9211 / tcp
-1743550744 | 2024-04-30T13:24:06.853383
  
9295 / tcp
1119616576 | 2024-04-23T14:55:00.559356
  
9305 / tcp
1599128885 | 2024-04-09T04:19:28.219873
  
9306 / tcp
-1743947363 | 2024-04-22T21:55:54.371647
  
9307 / tcp
718685357 | 2024-04-21T18:59:51.334849
  
9418 / tcp
293962367 | 2024-04-23T18:57:41.496865
  
9433 / tcp
-235450930 | 2024-04-27T21:30:20.879279
  
9443 / tcp
-1103920582 | 2024-04-01T20:03:33.608117
  
9527 / tcp
-1722163233 | 2024-04-29T00:14:30.095134
  
9530 / tcp
-462888979 | 2024-04-20T18:28:55.937910
  
9595 / tcp
62329025 | 2024-04-30T11:54:42.213407
  
9600 / tcp
-287766152 | 2024-04-26T03:26:02.758238
  
9633 / tcp
78456870 | 2024-04-25T06:03:15.427540
  
9761 / tcp
734473384 | 2024-04-30T06:31:17.051539
  
9800 / tcp
-1840324437 | 2024-04-24T23:08:18.429458
  
9869 / tcp
348584867 | 2024-04-26T09:37:04.722178
  
9876 / tcp
-1533370096 | 2024-04-14T13:36:50.087736
  
9898 / tcp
-2088645915 | 2024-04-30T00:00:07.176708
  
9943 / tcp
30980224 | 2024-04-29T00:50:23.963337
  
9944 / tcp
-1597319625 | 2024-04-21T08:36:01.286045
  
9955 / tcp
-779234253 | 2024-04-23T12:45:56.569488
  
9988 / tcp
-1551844817 | 2024-04-15T19:10:04.258191
  
9991 / tcp
-82622604 | 2024-04-28T00:57:56.699901
  
9999 / tcp
2145730481 | 2024-04-28T10:53:23.072443
  
10000 / tcp
1125920427 | 2024-04-15T23:24:51.213141
  
10001 / tcp
-593211946 | 2024-04-22T15:04:17.750300
  
10134 / tcp
-80372935 | 2024-04-29T09:13:22.823251
  
10243 / tcp
-1121489497 | 2024-04-29T08:32:36.832399
  
10250 / tcp
-927680252 | 2024-04-29T16:32:47.477303
  
10443 / tcp
-758423016 | 2024-04-30T06:21:08.907087
  
10554 / tcp
-1032213736 | 2024-04-30T09:06:55.388301
  
10909 / tcp
-962433995 | 2024-04-20T02:53:07.586571
  
10911 / tcp
1524261742 | 2024-04-25T08:15:42.639977
  
11000 / tcp
-2056802733 | 2024-04-14T08:01:33.871505
  
11112 / tcp
1226764514 | 2024-04-25T08:52:47.843554
  
11211 / tcp
-866053472 | 2024-04-02T15:46:45.569571
  
11371 / tcp
-181091079 | 2024-04-29T03:14:58.798212
  
11434 / tcp
-1978208838 | 2024-04-30T13:55:56.640227
  
12000 / tcp
-1937843934 | 2024-04-24T17:59:57.785769
  
12345 / tcp
-709383601 | 2024-04-26T13:14:57.264383
  
13579 / tcp
1957289552 | 2024-04-12T02:47:56.463911
  
14147 / tcp
859381588 | 2024-04-19T21:29:31.396511
  
14265 / tcp
-650441208 | 2024-04-27T11:37:45.204713
  
14344 / tcp
1747881584 | 2024-04-21T19:43:38.978390
  
16010 / tcp
1191064676 | 2024-04-24T05:43:39.682374
  
16030 / tcp
8530859 | 2024-04-15T09:11:41.914042
  
16992 / tcp
57567829 | 2024-04-10T07:00:02.306455
  
16993 / tcp
1304346379 | 2024-04-28T19:42:39.545115
  
17000 / tcp
1772932190 | 2024-04-19T22:04:38.070163
  
18081 / tcp
-1942537884 | 2024-04-08T17:49:27.288976
  
18553 / tcp
-913230872 | 2024-04-21T15:07:16.068139
  
19000 / tcp
-1098608963 | 2024-04-12T21:00:48.372416
  
19071 / tcp
-1721853972 | 2024-04-21T08:50:34.970472
  
20000 / tcp
-1942262328 | 2024-04-25T13:46:10.328651
  
20256 / tcp
-989852925 | 2024-04-23T20:01:10.865445
  
20547 / tcp
1378609526 | 2024-04-20T07:26:56.875430
  
21025 / tcp
-631479850 | 2024-04-26T17:39:31.472005
  
21379 / tcp
-1497353624 | 2024-04-18T12:24:47.728117
  
23023 / tcp
-1840324437 | 2024-04-27T11:42:54.903892
  
23424 / tcp
1999254397 | 2024-04-26T14:37:00.548022
  
25001 / tcp
-103899257 | 2024-04-24T13:49:51.665735
  
25105 / tcp
1901889682 | 2024-04-28T12:05:22.398755
  
25565 / tcp
597660641 | 2024-04-29T22:59:32.137820
  
27015 / tcp
-1174518799 | 2024-04-30T11:26:08.307617
  
27017 / tcp
245322279 | 2024-04-29T09:59:49.840957
  
28015 / tcp
-992953379 | 2024-04-21T04:38:53.658220
  
28017 / tcp
452423713 | 2024-04-22T21:15:06.289790
  
28107 / tcp
218553698 | 2024-04-28T07:32:49.088550
  
30002 / tcp
1400010739 | 2024-04-10T16:24:30.461064
  
30003 / tcp
-1593034810 | 2024-04-28T20:08:59.469008
  
31337 / tcp
-517483341 | 2024-04-17T20:11:36.532782
  
33060 / tcp
-274464691 | 2024-04-23T11:33:42.891001
  
37215 / tcp
-1422060719 | 2024-04-21T06:57:20.192011
  
37777 / tcp
-805101964 | 2024-04-28T21:02:46.684413
  
41800 / tcp
-613486664 | 2024-04-28T12:27:19.837116
  
44158 / tcp
-123403706 | 2024-04-26T15:26:37.396289
  
47990 / tcp
1969943006 | 2024-04-25T13:56:39.563097
  
48226 / tcp
1229196397 | 2024-04-30T09:45:44.195467
  
49152 / tcp
-1131580734 | 2024-04-15T14:33:47.971331
  
49153 / tcp
-551569285 | 2024-04-30T10:03:19.553520
  
50000 / tcp
-77469364 | 2024-04-25T22:39:34.526210
  
50050 / tcp
657907659 | 2024-04-23T03:47:30.366026
  
50070 / tcp
-1579684266 | 2024-04-24T05:06:23.602700
  
50100 / tcp
-1943803064 | 2024-04-25T01:20:53.243908
  
51106 / tcp
-384921554 | 2024-04-29T19:40:19.371859
  
51235 / tcp
-1714046577 | 2024-04-18T14:46:47.628382
  
52869 / tcp
-1371539061 | 2024-04-14T19:04:54.191455
  
54138 / tcp
472774175 | 2024-04-21T01:46:03.344684
  
55000 / tcp
923243413 | 2024-04-23T01:52:31.702220
  
55442 / tcp
2095031129 | 2024-04-27T00:53:53.199877
  
55443 / tcp
-1118383371 | 2024-04-13T08:03:08.711418
  
55553 / tcp
1014240772 | 2024-04-15T15:16:20.573348
  
55554 / tcp
2119247037 | 2024-04-27T17:30:48.061413
  
60001 / tcp
1191394147 | 2024-04-26T21:01:44.576340
  
60010 / tcp
-1514902518 | 2024-04-25T11:52:53.135634
  
60030 / tcp
-1690583477 | 2024-04-17T11:41:22.702126
  
60129 / tcp
-1788547457 | 2024-04-23T01:07:32.563415
  
61613 / tcp
511110005 | 2024-04-22T18:15:09.711267
  
61616 / tcp
2117027396 | 2024-04-12T15:25:43.889539
  
62078 / tcp



Contact Us

Shodan ® - All rights reserved