14.0.41.218

Regular View Raw Data
Last Seen: 2024-05-09

GeneralInformation

Hostnames jssdk.3304399.net
m.bbs.3839.com
d.3839app.net
4399.cn
nitrome.com.4399.com
www.miniclip.com.4399pk.com
cdn.h5wan.4399sj.com
hls.vda.v.cdn20.com
default.chinanetcenter.com
maangh2.chinanetcenter.com
s0.chunboimg.com
s1.chunboimg.com
s2.chunboimg.com
s3.chunboimg.com
sstatic.chunboimg.com
ip138.com
lvs.lxdns.net
Domains 3304399.net 3839.com 3839app.net 4399.cn 4399.com 4399pk.com 4399sj.com cdn20.com chinanetcenter.com chunboimg.com ip138.com lxdns.net 
Country Japan
City Osaka
Organization CDNetworks
ISP Meteverse Limited.
ASN AS54994
1235868274 | 2024-04-22T18:19:16.905396
  
92 / tcp
-2097373652 | 2024-05-05T07:47:12.063062
  
443 / tcp
704324672 | 2024-05-09T06:09:52.076381
  
444 / tcp
-117098200 | 2024-04-18T09:43:27.842129
  
447 / tcp
-1205393913 | 2024-05-08T00:28:46.548473
  
801 / tcp
-1095777860 | 2024-04-22T18:08:21.659580
  
1433 / tcp
-1357401884 | 2024-05-02T20:04:27.793126
  
1515 / tcp
1293558060 | 2024-04-30T06:18:17.920144
  
1723 / tcp
-1906845351 | 2024-05-04T23:55:48.840081
  
1883 / tcp
320198546 | 2024-04-27T21:54:47.469887
  
2000 / tcp
1229044301 | 2024-04-24T04:49:44.718138
  
2003 / tcp
1826334501 | 2024-05-08T11:07:35.538248
  
2323 / tcp
797616824 | 2024-05-05T04:13:21.282081
  
2345 / tcp
1334516965 | 2024-04-20T10:10:46.484497
  
3306 / tcp
1634454394 | 2024-05-07T07:03:27.665167
  
4000 / tcp
1691215430 | 2024-04-24T13:16:58.449411
  
4010 / tcp
-409616700 | 2024-05-06T02:18:26.193052
  
4200 / tcp
-191724390 | 2024-05-07T01:51:13.429920
  
4433 / tcp
279586206 | 2024-04-24T03:36:07.133719
  
4443 / tcp
1433247652 | 2024-04-24T08:46:00.468968
  
4899 / tcp
1534930483 | 2024-04-16T08:41:09.161820
  
5000 / tcp
2069915448 | 2024-04-28T02:30:07.977203
  
5001 / tcp
1286123762 | 2024-05-09T06:45:28.953105
  
5222 / tcp
-934905994 | 2024-04-25T01:05:16.567406
  
6000 / tcp
928028867 | 2024-05-07T21:51:49.717150
  
6001 / tcp
-1982423038 | 2024-05-08T15:37:27.587402
  
6443 / tcp
-64909226 | 2024-05-05T08:37:15.770589
  
7001 / tcp
1134321211 | 2024-04-21T22:42:38.368334
  
7014 / tcp
918428230 | 2024-04-26T15:39:03.676028
  
7443 / tcp
-1748477690 | 2024-05-04T04:41:33.277784
  
7777 / tcp
190866476 | 2024-04-22T20:03:54.916706
  
8000 / tcp
-1843375559 | 2024-04-17T11:50:52.655183
  
8001 / tcp
-501531444 | 2024-04-17T05:35:49.905367
  
8003 / tcp
544679050 | 2024-05-09T13:23:41.622939
  
8009 / tcp
1866308998 | 2024-05-07T08:36:00.524121
  
8010 / tcp
-960340713 | 2024-05-05T03:06:46.717437
  
8016 / tcp
1315243216 | 2024-04-12T01:56:08.775265
  
8032 / tcp
1345308661 | 2024-04-15T09:42:16.874059
  
8042 / tcp
-689430162 | 2024-04-10T18:49:59.842672
  
8044 / tcp
-1266328430 | 2024-04-28T03:43:36.377063
  
8056 / tcp
588239009 | 2024-04-10T23:29:51.245163
  
8071 / tcp
1226125874 | 2024-04-29T17:36:55.073617
  
8081 / tcp
1511228295 | 2024-05-03T01:23:33.536943
  
8082 / tcp
1894316804 | 2024-05-04T14:41:04.056962
  
8083 / tcp
730344644 | 2024-05-03T20:00:23.397978
  
8085 / tcp
-1120891075 | 2024-05-09T02:19:34.171897
  
8086 / tcp
-1536719879 | 2024-05-02T22:03:05.569889
  
8087 / tcp
-236624504 | 2024-05-03T03:10:24.030501
  
8090 / tcp
-131097322 | 2024-05-04T20:40:17.147013
  
8098 / tcp
-1857938069 | 2024-05-04T08:25:02.447075
  
8099 / tcp
768336174 | 2024-04-20T23:07:37.904440
  
8101 / tcp
1409477952 | 2024-05-09T05:13:53.260346
  
8103 / tcp
995355753 | 2024-04-27T09:34:28.177316
  
8106 / tcp
-376941438 | 2024-05-07T19:26:33.774036
  
8112 / tcp
1531537721 | 2024-04-18T10:32:30.332235
  
8118 / tcp
550598081 | 2024-04-30T23:17:18.434489
  
8200 / tcp
-767368506 | 2024-05-01T04:09:23.268424
  
8443 / tcp
1755923986 | 2024-05-02T16:05:38.846029
  
8444 / tcp
-384679588 | 2024-05-06T08:47:13.519878
  
8663 / tcp
1376369442 | 2024-05-06T04:43:55.646042
  
8787 / tcp
1427549898 | 2024-05-01T07:55:57.575486
  
8800 / tcp
1493878171 | 2024-04-18T18:40:24.529731
  
8811 / tcp
-1278643729 | 2024-04-15T16:52:35.430714
  
8812 / tcp
-466859184 | 2024-04-12T02:59:39.156371
  
8880 / tcp
556265369 | 2024-05-04T02:12:53.413007
  
8881 / tcp
1352662254 | 2024-04-21T07:05:32.975784
  
8888 / tcp
2102767701 | 2024-04-17T19:10:59.240776
  
8889 / tcp
1672680664 | 2024-04-17T13:56:13.060929
  
8899 / tcp
-1836812745 | 2024-04-27T22:24:44.776170
  
9000 / tcp
932393208 | 2024-04-30T18:54:42.386717
  
9001 / tcp
1364805623 | 2024-05-06T20:53:47.805743
  
9002 / tcp
-441253040 | 2024-04-17T20:03:59.412495
  
9003 / tcp
1898975851 | 2024-05-09T18:29:25.249388
  
9009 / tcp
1050837429 | 2024-04-26T01:13:27.455559
  
9011 / tcp
-719315798 | 2024-05-01T14:03:21.099545
  
9018 / tcp
1624770498 | 2024-04-26T18:28:41.458796
  
9070 / tcp
209631971 | 2024-05-04T15:53:34.140952
  
9080 / tcp
-196026039 | 2024-05-08T04:02:36.778616
  
9089 / tcp
-113744567 | 2024-04-23T15:06:59.863136
  
9090 / tcp
1518413173 | 2024-05-06T23:48:25.206583
  
9091 / tcp
-1925248184 | 2024-05-05T15:24:41.185811
  
9092 / tcp
1160572964 | 2024-05-04T12:37:36.938581
  
9095 / tcp
-343930232 | 2024-04-12T17:10:45.528181
  
9101 / tcp
708437388 | 2024-04-23T17:14:08.983052
  
9105 / tcp
1855570945 | 2024-04-17T06:28:44.848567
  
9191 / tcp
-943165037 | 2024-05-02T02:22:24.203165
  
9443 / tcp
-1058490234 | 2024-04-19T13:23:40.830238
  
9550 / tcp
1895388874 | 2024-05-09T08:32:30.788807
  
9944 / tcp
1189502438 | 2024-04-26T11:57:12.926601
  
9988 / tcp
2117193967 | 2024-05-06T11:39:06.481372
  
9998 / tcp
-1783579356 | 2024-05-06T21:36:57.498545
  
9999 / tcp
31877700 | 2024-05-05T15:44:33.785026
  
10000 / tcp
-40539184 | 2024-05-01T19:08:39.137113
  
10001 / tcp
-1284939843 | 2024-04-23T14:23:26.751218
  
10443 / tcp
-2092657117 | 2024-05-08T16:38:20.560963
  
12000 / tcp
72131424 | 2024-05-05T08:42:54.714524
  
12345 / tcp
1483984780 | 2024-05-05T20:49:06.349377
  
17000 / tcp
-1654428396 | 2024-04-26T10:11:12.796772
  
19000 / tcp
1313457591 | 2024-05-01T20:48:44.611432
  
30003 / tcp
1035047074 | 2024-05-05T15:48:10.434262
  
50070 / tcp



Contact Us

Shodan ® - All rights reserved