139.178.101.49

Regular View Raw Data
Last Seen: 2024-04-27
Tags:
videogame

GeneralInformation

Hostnames 139.178.101.49.power-speed.at
Domains power-speed.at 
Country Austria
City Neukirchen am Walde
Organization Energie AG Oberoesterreich Vertrieb GmbH
ISP Energie AG Oberoesterreich Services und Digital Solutions GmbH
ASN AS49808

OpenPorts

1113151719212223242526374349515380818384858892102104110111113119122143179180195221222225263264389427444450465502503515522548554587593631636666675771789801808873902943992993995999102210231024102510261027108010991110115312341311140014331471150015211554159916041650172317411800180118201883191119251935195019621990200020012002200820102022205320602061206420672081208220862087210021212150215421812211222122222320232323322345235123752379240424552480250625252550255225542555255825592560256625682572262827012761276229853000300130503053305430663067307030743079308430883089309431003109311031133114312832003260326832693299330133103333333733883389340134033409341234433503354235513556355736893749379439103950395340004010402240404063406441904242428243694482450045064567466447824840484848994911494949995000500550075009501050705090515051905201522252695280532153575432543555425555556055915593560156055609567258005801585859005901593859855990600060016002600360046080616162626264630863526379644365506581658866036605663366536664666666686697700570707171721874157433744474657474750075477634765777777779788779898000800180028004800880098010801180148015801780248032803880418045805580588060806980718080808680878088809080968098809981008109811281238126814381598200823682378249825282918333840384118419842284248428844685138545855485758623864986638728878287918800880488128818881988208821882388268843884588688874888188888935899190009006900790099010902290239027902890309036904290469047904890709080909090929094909891009105911191519160919192009202920492109212922192519295930893119389941895009527953095509595960096069761980098699876994499559981999099989999100011013410243105541090910911110001111211210112111130011371120001414714344160101603016992170001808118245190001907120000202562054721025213792302323424250012510525565270152701728015280172810730002300033240033060350003721537777418004415844818491524915350000500505007050100511065123552869541385500055442555546000160010600306161362078
1652851247 | 2024-04-13T22:53:48.977586
  
11 / tcp
1652851247 | 2024-04-21T22:47:03.123263
  
13 / tcp
1652851247 | 2024-04-22T23:20:10.316541
  
15 / tcp
1652851247 | 2024-04-26T07:51:22.051909
  
17 / tcp
1652851247 | 2024-04-25T21:40:18.959960
  
19 / tcp
1652851247 | 2024-04-20T15:39:32.937740
  
22 / tcp
1652851247 | 2024-04-22T12:43:11.589565
  
23 / tcp
1652851247 | 2024-04-27T05:17:14.840225
  
24 / tcp
-1243421029 | 2024-04-25T14:21:36.941556
  
25 / tcp
1652851247 | 2024-04-26T00:48:55.675629
  
26 / tcp
1652851247 | 2024-04-17T06:42:34.710150
  
37 / tcp
-1243421029 | 2024-04-26T05:21:57.462599
  
43 / tcp
1652851247 | 2024-04-25T06:42:22.555102
  
49 / tcp
1652851247 | 2024-04-20T02:20:58.516665
  
51 / tcp
1652851247 | 2024-04-24T08:44:43.198275
  
53 / tcp
1652851247 | 2024-04-16T06:37:51.913879
  
80 / tcp
1652851247 | 2024-04-16T14:04:13.470284
  
81 / tcp
1652851247 | 2024-04-26T01:54:20.950685
  
83 / tcp
1652851247 | 2024-04-26T21:46:36.236369
  
84 / tcp
1652851247 | 2024-04-10T10:56:24.610107
  
85 / tcp
1652851247 | 2024-04-20T23:09:28.211289
  
88 / tcp
1652851247 | 2024-04-16T02:56:47.298885
  
92 / tcp
1652851247 | 2024-04-18T12:22:10.254512
  
102 / tcp
1652851247 | 2024-04-26T11:06:28.019843
  
104 / tcp
1652851247 | 2024-04-23T15:04:14.184592
  
110 / tcp
1652851247 | 2024-04-19T10:55:54.811374
  
111 / tcp
-1243421029 | 2024-04-26T02:04:17.004226
  
113 / tcp
1652851247 | 2024-04-24T16:09:13.902070
  
119 / tcp
1652851247 | 2024-04-21T06:59:11.970309
  
122 / tcp
1652851247 | 2024-04-25T06:13:11.505426
  
143 / tcp
1652851247 | 2024-04-21T23:08:14.884973
  
179 / tcp
1652851247 | 2024-04-23T08:44:46.900985
  
180 / tcp
1652851247 | 2024-04-23T11:01:42.233314
  
195 / tcp
1652851247 | 2024-04-25T09:06:51.739153
  
221 / tcp
1652851247 | 2024-04-05T05:02:49.061665
  
222 / tcp
1652851247 | 2024-04-19T22:39:05.649491
  
225 / tcp
1652851247 | 2024-04-26T23:47:49.793135
  
263 / tcp
1652851247 | 2024-04-21T02:10:34.361696
  
264 / tcp
-1243421029 | 2024-04-25T20:32:50.076902
  
389 / tcp
1652851247 | 2024-04-26T10:04:24.072694
  
427 / tcp
1652851247 | 2024-04-04T16:07:05.415192
  
444 / tcp
1652851247 | 2024-04-12T12:33:55.487905
  
450 / tcp
1652851247 | 2024-04-23T14:47:08.042827
  
465 / tcp
1652851247 | 2024-04-20T04:43:05.874246
  
502 / tcp
1652851247 | 2024-04-24T07:35:40.551322
  
503 / tcp
-1243421029 | 2024-04-20T11:17:38.158270
  
515 / tcp
1652851247 | 2024-04-20T18:11:42.721440
  
522 / tcp
1652851247 | 2024-04-05T13:54:23.766570
  
548 / tcp
-2005096221 | 2024-04-25T19:48:05.405836
  
554 / tcp
-1243421029 | 2024-04-16T21:25:53.626903
  
587 / tcp
1652851247 | 2024-04-23T10:29:39.022655
  
593 / tcp
1652851247 | 2024-04-24T10:44:13.026713
  
631 / tcp
1652851247 | 2024-04-17T11:41:24.711512
  
636 / tcp
1652851247 | 2024-04-11T15:59:56.345152
  
666 / tcp
1652851247 | 2024-04-25T02:05:25.177457
  
675 / tcp
1652851247 | 2024-04-26T18:07:59.980248
  
771 / tcp
1652851247 | 2024-04-12T18:16:21.068385
  
789 / tcp
1652851247 | 2024-04-01T11:16:34.648656
  
801 / tcp
1652851247 | 2024-04-18T04:04:33.390490
  
808 / tcp
1652851247 | 2024-04-03T05:44:32.963163
  
873 / tcp
1652851247 | 2024-04-21T23:21:51.294803
  
902 / tcp
1652851247 | 2024-04-17T04:40:11.192810
  
943 / tcp
1652851247 | 2024-04-25T21:22:31.217696
  
992 / tcp
1652851247 | 2024-04-26T10:19:22.832297
  
993 / tcp
1652851247 | 2024-04-23T14:27:48.911332
  
995 / tcp
1652851247 | 2024-04-03T16:19:12.881817
  
999 / tcp
1652851247 | 2024-04-24T21:04:34.431509
  
1022 / tcp
1652851247 | 2024-04-01T23:55:13.431201
  
1023 / tcp
1652851247 | 2024-04-25T04:02:51.853839
  
1024 / tcp
1652851247 | 2024-04-26T00:38:26.337335
  
1025 / tcp
1652851247 | 2024-04-18T01:23:38.702703
  
1026 / tcp
1652851247 | 2024-04-14T22:51:37.142230
  
1027 / tcp
1652851247 | 2024-04-23T17:36:58.489474
  
1080 / tcp
1652851247 | 2024-04-25T00:25:01.758009
  
1099 / tcp
1652851247 | 2024-04-02T14:22:27.223738
  
1110 / tcp
-1243421029 | 2024-04-26T07:09:55.490177
  
1153 / tcp
1684937211 | 2024-04-21T18:20:43.827998
  
1234 / tcp
1652851247 | 2024-04-22T13:51:54.693172
  
1311 / tcp
1652851247 | 2024-04-22T14:44:59.061013
  
1400 / tcp
1652851247 | 2024-04-23T10:46:39.237760
  
1433 / tcp
1652851247 | 2024-04-20T02:54:57.901714
  
1471 / tcp
1652851247 | 2024-03-31T03:02:10.812338
  
1500 / tcp
1652851247 | 2024-04-23T23:59:31.118062
  
1521 / tcp
1652851247 | 2024-04-24T02:28:56.923411
  
1554 / tcp
-1243421029 | 2024-04-19T18:40:43.631676
  
1599 / tcp
1652851247 | 2024-03-30T02:48:02.924160
  
1650 / tcp
1652851247 | 2024-04-24T08:33:43.793891
  
1723 / tcp
1652851247 | 2024-04-26T20:07:35.025589
  
1741 / tcp
-1243421029 | 2024-04-23T09:36:04.989338
  
1800 / tcp
1652851247 | 2024-04-22T17:21:28.309207
  
1801 / tcp
1652851247 | 2024-04-11T22:16:57.354443
  
1820 / tcp
1652851247 | 2024-04-17T23:22:28.514577
  
1883 / tcp
501679098 | 2024-04-24T03:17:59.514171
  
1911 / tcp
1652851247 | 2024-04-22T03:58:52.560574
  
1925 / tcp
1652851247 | 2024-04-21T10:55:40.553909
  
1935 / tcp
1652851247 | 2024-04-02T14:38:55.276285
  
1950 / tcp
1652851247 | 2024-04-20T18:42:20.933878
  
1962 / tcp
1652851247 | 2024-04-19T09:26:52.600267
  
1990 / tcp
-1243421029 | 2024-04-23T19:26:38.176768
  
2000 / tcp
1652851247 | 2024-04-17T19:39:55.715241
  
2001 / tcp
1652851247 | 2024-04-26T09:13:53.777404
  
2002 / tcp
1652851247 | 2024-04-19T16:50:01.538517
  
2008 / tcp
1652851247 | 2024-04-20T22:13:21.570032
  
2010 / tcp
1652851247 | 2024-04-22T07:57:17.086030
  
2022 / tcp
1652851247 | 2024-04-03T01:14:17.588656
  
2053 / tcp
1652851247 | 2024-04-15T21:22:13.827535
  
2060 / tcp
1652851247 | 2024-03-30T09:12:27.588049
  
2061 / tcp
1652851247 | 2024-04-01T14:12:02.722485
  
2064 / tcp
1652851247 | 2024-04-25T01:06:34.063279
  
2067 / tcp
1652851247 | 2024-04-17T19:09:59.955309
  
2081 / tcp
1652851247 | 2024-04-19T15:01:54.348465
  
2082 / tcp
1652851247 | 2024-04-24T16:21:47.173032
  
2086 / tcp
-1243421029 | 2024-04-21T06:37:24.759557
  
2087 / tcp
1652851247 | 2024-04-26T19:02:41.691382
  
2100 / tcp
1652851247 | 2024-04-19T17:19:51.402470
  
2121 / tcp
1652851247 | 2024-03-29T09:17:39.169011
  
2150 / tcp
1652851247 | 2024-04-14T00:52:25.317670
  
2154 / tcp
-1243421029 | 2024-04-24T15:14:38.854398
  
2181 / tcp
1652851247 | 2024-04-12T01:26:16.960511
  
2211 / tcp
1652851247 | 2024-04-15T12:50:23.075010
  
2221 / tcp
1652851247 | 2024-04-20T09:00:03.511050
  
2222 / tcp
1652851247 | 2024-04-14T17:41:19.624674
  
2320 / tcp
1652851247 | 2024-04-25T09:11:51.102532
  
2323 / tcp
1652851247 | 2024-04-18T01:52:37.499729
  
2332 / tcp
1652851247 | 2024-04-21T07:19:55.035610
  
2345 / tcp
1652851247 | 2024-04-25T22:44:22.481577
  
2351 / tcp
1652851247 | 2024-04-23T00:50:58.372922
  
2375 / tcp
1652851247 | 2024-04-12T22:27:52.794748
  
2379 / tcp
-1243421029 | 2024-04-19T05:40:23.822612
  
2404 / tcp
1652851247 | 2024-04-23T18:10:33.073009
  
2455 / tcp
1652851247 | 2024-04-25T02:25:15.075782
  
2480 / tcp
1652851247 | 2024-04-10T06:03:27.524217
  
2506 / tcp
1652851247 | 2024-04-10T11:10:34.733549
  
2525 / tcp
1652851247 | 2024-04-22T05:04:58.586085
  
2550 / tcp
1652851247 | 2024-04-22T04:59:35.860319
  
2552 / tcp
1652851247 | 2024-04-01T17:39:48.400921
  
2554 / tcp
1652851247 | 2024-04-11T06:37:37.581953
  
2555 / tcp
1652851247 | 2024-03-31T09:16:42.539756
  
2558 / tcp
1652851247 | 2024-04-09T23:35:14.697833
  
2559 / tcp
1652851247 | 2024-04-22T08:04:21.555040
  
2560 / tcp
1652851247 | 2024-04-17T05:15:54.769326
  
2566 / tcp
1652851247 | 2024-04-14T11:27:51.492989
  
2568 / tcp
1652851247 | 2024-04-14T12:34:24.856230
  
2572 / tcp
-1243421029 | 2024-04-15T08:08:19.325992
  
2628 / tcp
1652851247 | 2024-04-27T10:48:03.350725
  
2701 / tcp
1652851247 | 2024-04-19T11:57:19.419094
  
2761 / tcp
1652851247 | 2024-04-25T00:24:25.532167
  
2762 / tcp
1652851247 | 2024-04-01T17:35:58.253885
  
2985 / tcp
1652851247 | 2024-04-14T19:31:33.296146
  
3000 / tcp
-1243421029 | 2024-04-26T15:07:27.243106
  
3001 / tcp
-1243421029 | 2024-04-24T00:27:47.132630
  
3050 / tcp
1652851247 | 2024-04-03T08:23:43.733566
  
3053 / tcp
1652851247 | 2024-04-22T17:00:46.978647
  
3054 / tcp
1652851247 | 2024-04-11T15:16:40.496979
  
3066 / tcp
1652851247 | 2024-04-09T09:58:31.314917
  
3067 / tcp
1652851247 | 2024-04-11T16:45:27.085926
  
3070 / tcp
1652851247 | 2024-04-09T10:35:28.886966
  
3074 / tcp
1652851247 | 2024-03-31T03:40:42.867496
  
3079 / tcp
1652851247 | 2024-04-09T12:58:33.506049
  
3084 / tcp
1652851247 | 2024-04-05T11:13:12.989936
  
3088 / tcp
1652851247 | 2024-04-17T15:40:36.279758
  
3089 / tcp
1652851247 | 2024-04-02T15:24:27.834191
  
3094 / tcp
1652851247 | 2024-04-23T18:05:28.490894
  
3100 / tcp
1652851247 | 2024-04-03T19:45:09.441432
  
3109 / tcp
1652851247 | 2024-04-17T10:02:06.859654
  
3110 / tcp
1652851247 | 2024-04-14T18:49:22.791304
  
3113 / tcp
1652851247 | 2024-04-14T00:15:03.030127
  
3114 / tcp
1652851247 | 2024-04-24T16:26:06.994183
  
3128 / tcp
1652851247 | 2024-04-11T11:34:53.295161
  
3200 / tcp
1652851247 | 2024-04-20T19:22:35.832848
  
3260 / tcp
-1243421029 | 2024-04-08T04:11:07.659778
  
3268 / tcp
1652851247 | 2024-04-20T17:10:40.632964
  
3269 / tcp
1652851247 | 2024-04-24T11:39:57.141207
  
3299 / tcp
1652851247 | 2024-04-24T06:47:34.929405
  
3301 / tcp
-1243421029 | 2024-04-22T08:16:33.046162
  
3310 / tcp
1652851247 | 2024-04-27T05:44:06.568145
  
3333 / tcp
1652851247 | 2024-04-15T16:29:29.460184
  
3337 / tcp
-1243421029 | 2024-03-30T16:27:57.563630
  
3388 / tcp
-1243421029 | 2024-04-25T15:52:18.532894
  
3389 / tcp
1652851247 | 2024-04-10T03:31:57.620579
  
3401 / tcp
1652851247 | 2024-04-10T06:14:15.305226
  
3403 / tcp
1652851247 | 2024-04-10T11:08:36.530979
  
3409 / tcp
1652851247 | 2024-04-13T15:03:34.520812
  
3412 / tcp
1652851247 | 2024-04-14T07:06:19.483776
  
3443 / tcp
1652851247 | 2024-04-01T08:04:41.341582
  
3503 / tcp
1652851247 | 2024-04-21T09:27:24.966886
  
3542 / tcp
1652851247 | 2024-04-21T19:36:16.234449
  
3551 / tcp
1652851247 | 2024-04-23T22:04:14.915567
  
3556 / tcp
1652851247 | 2024-04-03T12:33:01.603373
  
3557 / tcp
1652851247 | 2024-04-24T05:27:03.761644
  
3689 / tcp
1652851247 | 2024-04-24T03:27:16.945988
  
3749 / tcp
1652851247 | 2024-03-30T22:22:32.418177
  
3794 / tcp
1652851247 | 2024-04-18T16:57:56.180595
  
3910 / tcp
1652851247 | 2024-04-18T15:19:32.668138
  
3950 / tcp
1652851247 | 2024-03-31T22:20:04.067788
  
3953 / tcp
-1243421029 | 2024-04-19T04:16:46.069212
  
4000 / tcp
1652851247 | 2024-03-29T14:31:30.827365
  
4010 / tcp
1684937211 | 2024-04-16T15:22:55.645136
  
4022 / tcp
1652851247 | 2024-04-02T02:55:10.689661
  
4040 / tcp
1652851247 | 2024-04-18T05:28:01.980688
  
4063 / tcp
1652851247 | 2024-04-16T13:28:50.019502
  
4064 / tcp
1652851247 | 2024-04-15T20:31:33.189153
  
4190 / tcp
1652851247 | 2024-04-24T20:13:56.970944
  
4242 / tcp
1652851247 | 2024-04-21T03:55:21.162846
  
4282 / tcp
1652851247 | 2024-04-01T22:15:05.657095
  
4369 / tcp
1652851247 | 2024-04-03T15:16:56.815047
  
4482 / tcp
-1243421029 | 2024-04-26T02:59:34.490291
  
4500 / tcp
1652851247 | 2024-04-01T16:38:27.741643
  
4506 / tcp
1652851247 | 2024-04-16T06:43:57.997270
  
4567 / tcp
1652851247 | 2024-04-10T01:45:55.260974
  
4664 / tcp
1652851247 | 2024-04-22T12:57:53.873229
  
4782 / tcp
1652851247 | 2024-04-22T18:37:01.116418
  
4840 / tcp
1652851247 | 2024-04-18T11:32:18.002497
  
4848 / tcp
1652851247 | 2024-04-22T07:00:33.658244
  
4899 / tcp
1652851247 | 2024-04-21T14:00:10.007424
  
4911 / tcp
1652851247 | 2024-04-24T16:37:57.998942
  
4949 / tcp
1652851247 | 2024-04-15T18:17:01.243198
  
4999 / tcp
1652851247 | 2024-04-26T12:10:45.796135
  
5000 / tcp
1652851247 | 2024-04-23T22:51:55.467724
  
5005 / tcp
-1243421029 | 2024-04-20T20:12:03.320560
  
5007 / tcp
1652851247 | 2024-04-22T03:52:24.196264
  
5009 / tcp
1652851247 | 2024-04-13T06:38:49.449317
  
5010 / tcp
1652851247 | 2024-03-31T22:52:38.737112
  
5070 / tcp
1652851247 | 2024-04-10T17:57:38.548782
  
5090 / tcp
1652851247 | 2024-04-20T00:13:52.994003
  
5150 / tcp
1652851247 | 2024-03-30T19:57:00.420526
  
5190 / tcp
1652851247 | 2024-04-20T20:06:50.656975
  
5201 / tcp
1652851247 | 2024-04-26T14:40:44.808006
  
5222 / tcp
1652851247 | 2024-04-25T11:32:47.937630
  
5269 / tcp
1652851247 | 2024-04-12T01:18:59.645248
  
5280 / tcp
1652851247 | 2024-04-14T18:17:20.230844
  
5321 / tcp
1652851247 | 2024-04-20T12:10:59.612513
  
5357 / tcp
1652851247 | 2024-04-11T18:14:30.850857
  
5432 / tcp
1652851247 | 2024-04-10T14:08:06.664001
  
5435 / tcp
1652851247 | 2024-04-15T13:01:51.972305
  
5542 / tcp
1652851247 | 2024-04-24T23:03:20.068995
  
5555 / tcp
1652851247 | 2024-04-25T17:19:10.352671
  
5560 / tcp
1652851247 | 2024-04-21T09:41:54.544248
  
5591 / tcp
1652851247 | 2024-04-26T11:05:50.294411
  
5593 / tcp
1652851247 | 2024-04-03T04:23:48.568109
  
5601 / tcp
1652851247 | 2024-04-12T03:19:45.967124
  
5605 / tcp
1652851247 | 2024-04-08T23:44:19.838919
  
5609 / tcp
1652851247 | 2024-03-30T17:44:27.664941
  
5672 / tcp
1652851247 | 2024-04-23T09:43:56.871445
  
5800 / tcp
1652851247 | 2024-04-20T16:12:54.883880
  
5801 / tcp
1652851247 | 2024-04-27T00:12:42.367910
  
5858 / tcp
1652851247 | 2024-04-05T08:03:40.554848
  
5900 / tcp
1652851247 | 2024-04-26T07:08:25.986336
  
5901 / tcp
1652851247 | 2024-04-20T09:58:18.954272
  
5938 / tcp
1652851247 | 2024-04-20T12:47:06.095444
  
5985 / tcp
1652851247 | 2024-04-05T09:29:16.250197
  
5990 / tcp
1652851247 | 2024-04-18T13:36:25.738108
  
6000 / tcp
1652851247 | 2024-04-26T06:21:41.394105
  
6001 / tcp
1652851247 | 2024-04-20T19:05:32.734883
  
6002 / tcp
1652851247 | 2024-04-19T04:56:35.999370
  
6003 / tcp
1652851247 | 2024-04-04T23:19:08.906656
  
6004 / tcp
1652851247 | 2024-04-09T20:19:58.128601
  
6080 / tcp
1652851247 | 2024-04-16T14:19:36.457230
  
6161 / tcp
1652851247 | 2024-04-19T21:56:25.184119
  
6262 / tcp
1652851247 | 2024-04-15T07:05:13.242335
  
6264 / tcp
1652851247 | 2024-03-28T14:25:11.692129
  
6308 / tcp
1652851247 | 2024-04-20T23:17:35.344545
  
6352 / tcp
1652851247 | 2024-04-26T01:28:59.718945
  
6379 / tcp
1652851247 | 2024-03-31T03:53:53.482785
  
6443 / tcp
1652851247 | 2024-04-09T17:50:09.508295
  
6550 / tcp
1652851247 | 2024-04-17T23:46:53.361446
  
6581 / tcp
1652851247 | 2024-04-14T16:31:34.171806
  
6588 / tcp
1652851247 | 2024-04-24T19:10:00.789595
  
6603 / tcp
1652851247 | 2024-04-25T01:31:31.749548
  
6605 / tcp
1652851247 | 2024-04-18T21:30:39.826923
  
6633 / tcp
1652851247 | 2024-04-21T13:42:55.591724
  
6653 / tcp
1652851247 | 2024-04-12T05:05:42.327081
  
6664 / tcp
1652851247 | 2024-04-19T18:13:10.705518
  
6666 / tcp
-1243421029 | 2024-04-27T08:31:15.398057
  
6668 / tcp
1652851247 | 2024-04-22T21:52:13.374458
  
6697 / tcp
1652851247 | 2024-03-31T23:12:52.366634
  
7005 / tcp
1652851247 | 2024-04-05T10:15:21.563737
  
7070 / tcp
1652851247 | 2024-04-24T13:50:39.366736
  
7171 / tcp
1652851247 | 2024-04-20T16:34:04.922513
  
7218 / tcp
-1243421029 | 2024-04-21T16:13:24.219586
  
7415 / tcp
1652851247 | 2024-04-05T11:18:30.076849
  
7433 / tcp
1652851247 | 2024-04-23T03:19:15.047635
  
7444 / tcp
1652851247 | 2024-04-02T13:59:22.874932
  
7465 / tcp
1652851247 | 2024-04-26T20:57:11.415359
  
7474 / tcp
1652851247 | 2024-04-17T21:29:47.204433
  
7500 / tcp
1652851247 | 2024-04-02T00:36:33.276971
  
7547 / tcp
1652851247 | 2024-04-20T22:53:31.511737
  
7634 / tcp
1652851247 | 2024-04-24T16:43:47.354391
  
7657 / tcp
1652851247 | 2024-04-12T00:29:55.690636
  
7777 / tcp
1652851247 | 2024-04-26T00:32:32.625107
  
7779 / tcp
1652851247 | 2024-04-13T10:36:23.576600
  
7887 / tcp
1652851247 | 2024-04-04T02:01:52.462110
  
7989 / tcp
1652851247 | 2024-04-14T13:02:41.481523
  
8000 / tcp
1652851247 | 2024-04-25T16:25:14.405431
  
8001 / tcp
1652851247 | 2024-04-13T13:55:32.793691
  
8002 / tcp
1652851247 | 2024-04-12T03:58:19.522667
  
8004 / tcp
1652851247 | 2024-04-15T09:19:31.406310
  
8008 / tcp
1652851247 | 2024-04-02T02:39:19.728748
  
8009 / tcp
1652851247 | 2024-04-23T00:13:01.466825
  
8010 / tcp
1652851247 | 2024-04-19T16:00:35.201058
  
8011 / tcp
1652851247 | 2024-04-23T19:10:02.028182
  
8014 / tcp
1652851247 | 2024-04-11T15:24:01.674340
  
8015 / tcp
1652851247 | 2024-03-29T19:54:51.925290
  
8017 / tcp
1652851247 | 2024-04-25T06:43:51.752709
  
8024 / tcp
1652851247 | 2024-04-18T06:09:27.592264
  
8032 / tcp
1652851247 | 2024-04-11T01:12:02.527257
  
8038 / tcp
1652851247 | 2024-04-09T23:14:19.269676
  
8041 / tcp
1652851247 | 2024-04-01T13:04:10.904431
  
8045 / tcp
1652851247 | 2024-04-13T22:33:17.126944
  
8055 / tcp
1652851247 | 2024-04-26T06:30:10.240941
  
8058 / tcp
1652851247 | 2024-04-25T14:30:20.309699
  
8060 / tcp
1652851247 | 2024-04-23T18:46:59.683708
  
8069 / tcp
1652851247 | 2024-04-23T01:29:53.514159
  
8071 / tcp
1652851247 | 2024-04-17T00:26:53.777966
  
8080 / tcp
1652851247 | 2024-04-16T05:46:01.600690
  
8086 / tcp
1652851247 | 2024-04-11T05:59:22.522376
  
8087 / tcp
1652851247 | 2024-04-22T12:44:27.046814
  
8088 / tcp
1652851247 | 2024-04-16T14:51:44.269794
  
8090 / tcp
1652851247 | 2024-03-30T07:37:09.484136
  
8096 / tcp
1652851247 | 2024-04-15T14:59:19.060388
  
8098 / tcp
1652851247 | 2024-04-19T16:45:47.397801
  
8099 / tcp
1652851247 | 2024-04-16T14:03:45.522423
  
8100 / tcp
1652851247 | 2024-03-31T17:33:39.898454
  
8109 / tcp
1652851247 | 2024-04-21T07:38:14.934898
  
8112 / tcp
1652851247 | 2024-04-26T09:25:02.237665
  
8123 / tcp
-1243421029 | 2024-04-23T12:09:57.291211
  
8126 / tcp
1652851247 | 2024-04-05T01:15:15.250339
  
8143 / tcp
1652851247 | 2024-04-17T12:09:07.521866
  
8159 / tcp
1652851247 | 2024-04-21T18:54:51.673289
  
8200 / tcp
1652851247 | 2024-04-20T06:29:41.971568
  
8236 / tcp
1652851247 | 2024-04-17T23:44:42.641440
  
8237 / tcp
1652851247 | 2024-04-18T21:42:13.308139
  
8249 / tcp
1652851247 | 2024-03-30T13:36:17.876548
  
8252 / tcp
1652851247 | 2024-04-23T05:26:37.774856
  
8291 / tcp
1652851247 | 2024-04-22T18:52:31.750688
  
8333 / tcp
1652851247 | 2024-04-21T15:46:11.860116
  
8403 / tcp
1652851247 | 2024-04-17T13:37:45.643069
  
8411 / tcp
1652851247 | 2024-04-19T17:10:21.177883
  
8419 / tcp
1652851247 | 2024-04-22T10:44:15.008206
  
8422 / tcp
1652851247 | 2024-04-19T11:13:21.761460
  
8424 / tcp
1652851247 | 2024-04-26T07:11:23.730278
  
8428 / tcp
1652851247 | 2024-04-20T08:33:59.689686
  
8446 / tcp
1652851247 | 2024-04-14T01:50:36.839708
  
8513 / tcp
1652851247 | 2024-04-20T17:46:14.584790
  
8545 / tcp
-2005096221 | 2024-04-03T23:24:48.321769
  
8554 / tcp
1652851247 | 2024-04-23T14:37:13.542005
  
8575 / tcp
1652851247 | 2024-04-19T19:07:18.151046
  
8623 / tcp
1652851247 | 2024-03-28T11:51:50.423818
  
8649 / tcp
1652851247 | 2024-04-16T15:55:49.281601
  
8663 / tcp
1652851247 | 2024-04-01T10:09:59.439947
  
8782 / tcp
1652851247 | 2024-04-13T05:55:45.806967
  
8791 / tcp
1652851247 | 2024-04-21T01:06:47.599111
  
8800 / tcp
1652851247 | 2024-04-13T00:31:51.339401
  
8804 / tcp
1652851247 | 2024-04-26T02:30:50.973912
  
8812 / tcp
1652851247 | 2024-04-26T01:19:10.244078
  
8818 / tcp
1652851247 | 2024-04-22T20:59:10.034540
  
8819 / tcp
1652851247 | 2024-04-01T23:51:18.170158
  
8820 / tcp
1652851247 | 2024-04-11T01:58:44.035599
  
8821 / tcp
1652851247 | 2024-04-12T12:47:32.606833
  
8823 / tcp
1652851247 | 2024-03-31T04:26:13.981064
  
8826 / tcp
1652851247 | 2024-04-03T20:45:07.029328
  
8843 / tcp
1652851247 | 2024-04-16T11:56:19.314896
  
8845 / tcp
1652851247 | 2024-04-27T07:25:24.301539
  
8868 / tcp
1652851247 | 2024-04-14T19:44:35.603738
  
8874 / tcp
1652851247 | 2024-04-11T02:53:24.603709
  
8881 / tcp
1652851247 | 2024-04-17T19:34:06.265456
  
8888 / tcp
1652851247 | 2024-04-05T03:01:08.302613
  
8935 / tcp
1652851247 | 2024-04-24T16:04:33.144649
  
8991 / tcp
1652851247 | 2024-04-22T08:24:54.513266
  
9000 / tcp
1652851247 | 2024-04-26T07:11:19.452860
  
9006 / tcp
1652851247 | 2024-04-17T16:17:14.440359
  
9007 / tcp
1652851247 | 2024-04-26T17:15:33.678330
  
9009 / tcp
1652851247 | 2024-03-29T09:10:44.785452
  
9010 / tcp
1652851247 | 2024-04-27T08:53:51.955422
  
9022 / tcp
1652851247 | 2024-04-08T18:41:34.135858
  
9023 / tcp
1652851247 | 2024-04-26T03:42:03.416050
  
9027 / tcp
1652851247 | 2024-04-20T03:33:05.663453
  
9028 / tcp
1652851247 | 2024-04-16T18:03:53.105543
  
9030 / tcp
1652851247 | 2024-04-19T10:10:17.324688
  
9036 / tcp
-1243421029 | 2024-04-24T00:32:11.850380
  
9042 / tcp
1652851247 | 2024-04-25T05:41:44.066987
  
9046 / tcp
1652851247 | 2024-04-18T12:27:24.443543
  
9047 / tcp
1652851247 | 2024-04-05T15:48:14.196807
  
9048 / tcp
1652851247 | 2024-04-03T01:17:21.204561
  
9070 / tcp
1652851247 | 2024-04-22T13:58:08.719399
  
9080 / tcp
1652851247 | 2024-04-23T02:45:36.500193
  
9090 / tcp
1652851247 | 2024-04-19T21:46:05.950053
  
9092 / tcp
1652851247 | 2024-04-18T15:40:34.074058
  
9094 / tcp
1652851247 | 2024-04-19T22:43:00.919671
  
9098 / tcp
-1243421029 | 2024-04-04T16:44:16.483555
  
9100 / tcp
1652851247 | 2024-04-24T15:17:06.637583
  
9105 / tcp
1652851247 | 2024-04-01T07:22:49.443556
  
9111 / tcp
-1243421029 | 2024-04-25T03:45:05.022528
  
9151 / tcp
1652851247 | 2024-04-26T13:41:31.562398
  
9160 / tcp
1652851247 | 2024-04-14T08:17:05.222609
  
9191 / tcp
1652851247 | 2024-04-20T16:23:58.442726
  
9200 / tcp
1652851247 | 2024-03-29T12:36:27.254094
  
9202 / tcp
1652851247 | 2024-04-13T12:13:01.292160
  
9204 / tcp
1652851247 | 2024-04-18T20:57:44.047185
  
9210 / tcp
1652851247 | 2024-04-13T08:37:38.460715
  
9212 / tcp
1652851247 | 2024-04-25T07:44:27.580913
  
9221 / tcp
1652851247 | 2024-04-13T13:14:26.204240
  
9251 / tcp
1652851247 | 2024-04-25T00:35:56.757941
  
9295 / tcp
1652851247 | 2024-04-02T21:26:47.491644
  
9308 / tcp
1652851247 | 2024-04-18T03:20:06.642476
  
9311 / tcp
1652851247 | 2024-03-28T13:52:41.221192
  
9389 / tcp
1652851247 | 2024-04-23T04:14:14.853995
  
9418 / tcp
1652851247 | 2024-03-29T12:59:40.892239
  
9500 / tcp
1652851247 | 2024-04-01T20:36:00.901020
  
9527 / tcp
1652851247 | 2024-04-19T09:35:23.032004
  
9530 / tcp
1652851247 | 2024-04-05T11:07:34.341676
  
9550 / tcp
1652851247 | 2024-04-20T01:42:32.445558
  
9595 / tcp
1652851247 | 2024-04-17T06:28:34.424938
  
9600 / tcp
1652851247 | 2024-04-08T10:25:58.918117
  
9606 / tcp
1652851247 | 2024-04-11T16:42:50.408549
  
9761 / tcp
1652851247 | 2024-04-16T05:25:57.097592
  
9800 / tcp
1652851247 | 2024-04-17T10:09:20.834344
  
9869 / tcp
1652851247 | 2024-04-22T13:10:22.310384
  
9876 / tcp
1652851247 | 2024-04-04T13:52:22.809178
  
9944 / tcp
1652851247 | 2024-04-26T11:50:18.829669
  
9955 / tcp
1652851247 | 2024-04-26T17:13:06.001224
  
9981 / tcp
1652851247 | 2024-04-01T14:43:34.293837
  
9990 / tcp
1652851247 | 2024-04-21T12:57:05.149745
  
9998 / tcp
1652851247 | 2024-04-25T20:08:08.293798
  
9999 / tcp
1652851247 | 2024-04-18T03:48:43.914244
  
10001 / tcp
-1243421029 | 2024-04-24T14:58:32.401490
  
10134 / tcp
1652851247 | 2024-04-16T03:17:59.094701
  
10243 / tcp
-2005096221 | 2024-04-24T12:38:27.769402
  
10554 / tcp
1652851247 | 2024-04-16T21:44:07.255149
  
10909 / tcp
1652851247 | 2024-04-21T05:48:54.713044
  
10911 / tcp
1652851247 | 2024-04-25T12:05:35.062648
  
11000 / tcp
1652851247 | 2024-04-27T01:19:33.534936
  
11112 / tcp
1652851247 | 2024-04-21T15:50:46.573898
  
11210 / tcp
1652851247 | 2024-04-16T02:50:17.052014
  
11211 / tcp
1652851247 | 2024-04-12T07:51:27.375259
  
11300 / tcp
1652851247 | 2024-04-23T02:56:04.121258
  
11371 / tcp
1652851247 | 2024-04-17T14:11:21.910039
  
12000 / tcp
1652851247 | 2024-04-24T23:17:44.452997
  
14147 / tcp
-1243421029 | 2024-04-20T10:19:31.324936
  
14344 / tcp
1652851247 | 2024-04-22T00:56:41.880285
  
16010 / tcp
1652851247 | 2024-04-01T17:54:26.764177
  
16030 / tcp
1652851247 | 2024-04-25T21:09:39.076009
  
16992 / tcp
1652851247 | 2024-04-04T06:20:12.786699
  
17000 / tcp
1652851247 | 2024-04-11T16:14:21.038226
  
18081 / tcp
1652851247 | 2024-04-21T21:20:16.264620
  
18245 / tcp
1652851247 | 2024-04-20T14:20:40.899038
  
19000 / tcp
1652851247 | 2024-04-17T18:29:14.317844
  
19071 / tcp
-1243421029 | 2024-04-15T11:03:27.171324
  
20000 / tcp
1652851247 | 2024-04-26T21:50:23.889383
  
20256 / tcp
1652851247 | 2024-04-25T09:37:04.289374
  
20547 / tcp
1652851247 | 2024-04-21T07:28:19.581528
  
21025 / tcp
1652851247 | 2024-04-22T09:09:03.273113
  
21379 / tcp
1652851247 | 2024-04-22T01:47:37.816315
  
23023 / tcp
1652851247 | 2024-04-26T05:14:21.480980
  
23424 / tcp
1652851247 | 2024-04-26T05:33:56.872354
  
25001 / tcp
1652851247 | 2024-04-03T22:25:01.547143
  
25105 / tcp
1652851247 | 2024-04-22T18:38:15.256041
  
25565 / tcp
513024020 | 2024-04-16T01:17:45.941447
  
27015 / tcp
1652851247 | 2024-04-17T16:17:48.699043
  
27017 / tcp
1652851247 | 2024-04-12T09:49:58.990502
  
28015 / tcp
1652851247 | 2024-04-11T04:26:45.046900
  
28017 / tcp
1652851247 | 2024-04-22T21:47:29.662107
  
28107 / tcp
1652851247 | 2024-04-21T17:38:23.878491
  
30002 / tcp
1652851247 | 2024-04-26T01:10:53.529986
  
30003 / tcp
1652851247 | 2024-04-23T17:46:41.970634
  
32400 / tcp
1652851247 | 2024-04-25T14:16:13.148722
  
33060 / tcp
1652851247 | 2024-04-25T16:37:34.249822
  
35000 / tcp
1652851247 | 2024-04-22T21:15:49.733972
  
37215 / tcp
1652851247 | 2024-04-27T07:52:00.722027
  
37777 / tcp
1652851247 | 2024-04-19T20:23:47.889613
  
41800 / tcp
1652851247 | 2024-04-24T06:49:05.749189
  
44158 / tcp
1652851247 | 2024-04-24T06:26:28.168093
  
44818 / tcp
1652851247 | 2024-04-22T07:26:25.923860
  
49152 / tcp
1652851247 | 2024-04-22T13:38:00.315819
  
49153 / tcp
1652851247 | 2024-04-21T15:13:26.512310
  
50000 / tcp
1652851247 | 2024-04-19T13:09:03.615357
  
50050 / tcp
1652851247 | 2024-04-03T16:35:54.406275
  
50070 / tcp
1652851247 | 2024-04-04T17:52:14.057274
  
50100 / tcp
1652851247 | 2024-04-23T13:25:53.197067
  
51106 / tcp
1652851247 | 2024-04-16T15:03:39.224133
  
51235 / tcp
1652851247 | 2024-04-22T10:26:19.723474
  
52869 / tcp
-1243421029 | 2024-04-08T05:50:00.438436
  
54138 / tcp
1652851247 | 2024-04-24T06:03:22.796750
  
55000 / tcp
1652851247 | 2024-04-25T00:52:49.164808
  
55442 / tcp
1652851247 | 2024-04-25T02:36:44.356983
  
55554 / tcp
1652851247 | 2024-04-24T00:06:06.210891
  
60001 / tcp
1652851247 | 2024-04-25T20:53:37.312319
  
60010 / tcp
1652851247 | 2024-04-23T17:59:43.927466
  
60030 / tcp
-1243421029 | 2024-04-25T23:22:50.223182
  
61613 / tcp
1221945117 | 2024-04-11T12:06:18.602075
  
62078 / tcp



Contact Us

Shodan ® - All rights reserved