Total Results

2,813,066

Top Countries
Top Ports
Top Organizations
Top Products
Top Operating Systems
Partner Spotlight: Looking for a Splunk alternative to store all the Shodan data? Check out Gravwell
2024-05-02T15:04:57.601469
vpn
VPN (IKE)

Initiator SPI: 7465306a34776b6b
Responder SPI: 736d7a666d306b36
Next Payload: RESERVED
Version: 2.0
Exchange Type: DOI Specific Use
Flags:
    Encryption:     False
    Commit:         False
    Authentication: False
Message ID: 00000000
Length: 36
2024-05-02T15:04:55.314438
VPN (IKE NAT-T)

Initiator SPI: 47eb528e69b98f57
Responder SPI: 0000000000000000
Next Payload: Notification (N)
Version: 1.0
Exchange Type: Informational
Flags:
    Encryption:     False
    Commit:         False
    Authentication: False
Message ID: 7a50aa26
Length: 48
2024-05-02T15:04:54.934762
vpn
VPN (IKE)

Initiator SPI: 726d397633673572
Responder SPI: 666b30366c757875
Next Payload: RESERVED
Version: 2.0
Exchange Type: DOI Specific Use
Flags:
    Encryption:     False
    Commit:         False
    Authentication: False
Message ID: 00000000
Length: 36
2024-05-02T15:04:54.693149
VPN (IKE)

Initiator SPI: 7568696d77377579
Responder SPI: 37786c326c633668
Next Payload: RESERVED
Version: 2.0
Exchange Type: DOI Specific Use
Flags:
    Encryption:     False
    Commit:         False
    Authentication: False
Message ID: 00000000
Length: 36
2024-05-02T15:04:51.828162
vpn
VPN (IKE)

Initiator SPI: 717637346d386f6c
Responder SPI: 733636727136706a
Next Payload: Notification (N)
Version: 1.0
Exchange Type: Informational
Flags:
    Encryption:     False
    Commit:         False
    Authentication: False
Message ID: 00000000
Length: 40
2024-05-02T15:04:51.825416
vpn
VPN (IKE)

Initiator SPI: 356c74746e716173
Responder SPI: 646b766877703170
Next Payload: RESERVED
Version: 2.0
Exchange Type: DOI Specific Use
Flags:
    Encryption:     False
    Commit:         False
    Authentication: False
Message ID: 00000000
Length: 36
2024-05-02T15:04:47.369916
VPN (IKE)

Initiator SPI: 717637346d386f6c
Responder SPI: 733636727136706a
Next Payload: RESERVED
Version: 2.0
Exchange Type: DOI Specific Use
Flags:
    Encryption:     False
    Commit:         False
    Authentication: False
Message ID: 00000000
Length: 36
2024-05-02T15:04:45.904455
VPN (IKE)

Initiator SPI: 726d397633673572
Responder SPI: 666b30366c757875
Next Payload: RESERVED
Version: 2.0
Exchange Type: DOI Specific Use
Flags:
    Encryption:     False
    Commit:         False
    Authentication: False
Message ID: 00000000
Length: 36
2024-05-02T15:04:45.063593
vpn
VPN (IKE)

Initiator SPI: 776673317336756e
Responder SPI: 6130343677393373
Next Payload: RESERVED
Version: 2.0
Exchange Type: DOI Specific Use
Flags:
    Encryption:     False
    Commit:         False
    Authentication: False
Message ID: 00000000
Length: 36
2024-05-02T15:04:40.372058
VPN (IKE)

Initiator SPI: 7568696d77377579
Responder SPI: 37786c326c633668
Next Payload: RESERVED
Version: 2.0
Exchange Type: DOI Specific Use
Flags:
    Encryption:     False
    Commit:         False
    Authentication: False
Message ID: 00000000
Length: 36



Contact Us

Shodan ® - All rights reserved