143.43.32.115

Regular View Raw Data
Last Seen: 2024-04-23

GeneralInformation

Hostnames gsuproxy.govst.edu
www.gsuproxy.govst.edu
Domains govst.edu 
Country United States
City Crete
Organization Governors State University
ISP Governors State University
ASN AS22978

WebTechnologies

-835947365 | 2024-04-23T15:37:28.121622
  
443 / tcp
167666094 | 2024-04-18T17:22:17.656463
  
2055 / tcp
65076112 | 2024-04-13T14:12:24.353103
  
2059 / tcp
-705314041 | 2024-04-04T19:09:46.800894
  
2061 / tcp
-1490958395 | 2024-04-14T13:19:22.631661
  
2065 / tcp
-1517631855 | 2024-04-22T23:26:22.009414
  
2067 / tcp
958179191 | 2024-04-22T04:50:47.258803
  
2068 / tcp
65076112 | 2024-03-29T12:11:49.207515
  
2069 / tcp
65076112 | 2024-04-05T04:41:52.474502
  
2077 / tcp
65076112 | 2024-04-21T05:24:20.778647
  
2079 / tcp
65076112 | 2024-04-12T15:01:36.472704
  
2080 / tcp
-1646460430 | 2024-04-23T15:04:49.955705
  
2081 / tcp
65076112 | 2024-04-23T08:28:33.758994
  
2082 / tcp
87010063 | 2024-04-23T08:02:50.638494
  
2083 / tcp
1369352929 | 2024-04-23T14:33:50.088186
  
2086 / tcp
2140933594 | 2024-04-23T09:57:26.704182
  
2087 / tcp
1858258757 | 2024-04-16T16:29:47.062439
  
2096 / tcp
65076112 | 2024-04-23T12:35:10.627620
  
2121 / tcp
65076112 | 2024-03-30T17:23:19.189821
  
2150 / tcp
65076112 | 2024-04-23T11:25:47.289687
  
2154 / tcp
65076112 | 2024-04-23T09:11:11.895685
  
2181 / tcp
65076112 | 2024-04-23T13:57:58.604426
  
2222 / tcp
593722782 | 2024-03-27T02:41:57.301694
  
2223 / tcp
435960171 | 2024-04-23T09:01:22.382761
  
2323 / tcp
-1518885049 | 2024-04-23T06:10:17.202898
  
2332 / tcp
1682515256 | 2024-04-23T00:50:39.139658
  
2345 / tcp
53712231 | 2024-04-23T15:37:24.532954
  
2375 / tcp
-1749971769 | 2024-04-23T14:48:37.359193
  
2376 / tcp
-1817539294 | 2024-04-23T11:52:12.788276
  
2379 / tcp
-1267110339 | 2024-04-05T03:17:23.192287
  
2382 / tcp
-1471566289 | 2024-04-23T12:25:49.757426
  
2404 / tcp
65076112 | 2024-04-18T13:03:40.850870
  
2443 / tcp
65076112 | 2024-04-23T03:41:16.960230
  
2455 / tcp
1358790878 | 2024-04-23T08:47:14.970958
  
2480 / tcp
1109541825 | 2024-04-11T10:20:22.766082
  
2548 / tcp
409093163 | 2024-04-23T10:14:27.717476
  
2561 / tcp
65076112 | 2024-04-05T11:34:45.863340
  
2562 / tcp
65076112 | 2024-04-22T17:37:29.695388
  
2563 / tcp
65076112 | 2024-03-27T13:34:15.865736
  
2568 / tcp
1272972313 | 2024-03-31T10:14:59.844156
  
2650 / tcp
-1107610159 | 2024-04-23T12:39:42.520962
  
2761 / tcp
-2111813494 | 2024-03-27T02:20:15.912530
  
2985 / tcp
65076112 | 2024-04-23T14:14:45.151448
  
3000 / tcp
-1722712428 | 2024-04-23T11:46:47.976435
  
3001 / tcp
65076112 | 2024-04-01T23:24:08.807476
  
3002 / tcp
65076112 | 2024-04-23T13:59:48.080420
  
3050 / tcp
65076112 | 2024-04-22T10:13:12.616603
  
3051 / tcp
-523494495 | 2024-04-21T13:47:10.689313
  
3054 / tcp
65076112 | 2024-04-05T17:08:11.290530
  
3056 / tcp
65076112 | 2024-03-28T07:13:10.645337
  
3059 / tcp
65076112 | 2024-04-03T14:54:58.809960
  
3072 / tcp
65076112 | 2024-04-05T14:27:17.590063
  
3075 / tcp
65076112 | 2024-04-21T19:51:06.660827
  
3077 / tcp
-1646180360 | 2024-04-16T17:32:55.109295
  
3094 / tcp
710735242 | 2024-03-31T14:52:25.073663
  
3096 / tcp
65076112 | 2024-04-21T08:43:23.227125
  
3097 / tcp
-359425565 | 2024-04-08T12:47:02.731343
  
3099 / tcp
829596260 | 2024-04-12T16:38:13.921629
  
3101 / tcp
-192060038 | 2024-04-20T22:25:32.939860
  
3106 / tcp
-218611733 | 2024-04-17T15:11:40.764514
  
3108 / tcp
65076112 | 2024-04-17T22:40:47.459228
  
3110 / tcp
65076112 | 2024-04-03T01:17:31.039053
  
3111 / tcp
-502378407 | 2024-04-22T10:40:09.829500
  
3128 / tcp
1085118347 | 2024-04-13T12:27:30.951863
  
3129 / tcp
65076112 | 2024-04-23T14:31:55.414464
  
3268 / tcp
-1986280417 | 2024-04-23T08:54:02.161598
  
3269 / tcp
65076112 | 2024-04-23T05:01:07.739878
  
3301 / tcp
-189051672 | 2024-04-23T11:05:58.733446
  
3306 / tcp
-1986280417 | 2024-04-23T13:24:44.961600
  
3310 / tcp
65076112 | 2024-04-16T14:47:06.010734
  
3333 / tcp
-1420236061 | 2024-04-20T05:09:10.624095
  
3402 / tcp
-482376639 | 2024-04-13T19:37:23.670518
  
3406 / tcp
1983669814 | 2024-03-29T01:10:01.105477
  
3407 / tcp
-1845929570 | 2024-04-15T07:03:00.949752
  
3408 / tcp
450569922 | 2024-03-26T01:45:54.814512
  
3498 / tcp
1779220177 | 2024-04-20T00:42:46.378074
  
3522 / tcp
2048243984 | 2024-04-23T14:44:45.916470
  
3541 / tcp
65076112 | 2024-04-23T08:34:24.734397
  
3542 / tcp
303664865 | 2024-04-20T18:37:02.328945
  
3548 / tcp
65076112 | 2024-04-23T12:54:30.120746
  
3551 / tcp
65076112 | 2024-04-14T22:31:52.502651
  
3552 / tcp
-322385229 | 2024-04-15T14:54:27.520239
  
3554 / tcp
65076112 | 2024-04-23T04:20:38.444524
  
3557 / tcp
65076112 | 2024-04-22T06:54:55.576142
  
3558 / tcp
65076112 | 2024-04-23T05:43:06.124583
  
3689 / tcp
-1180624880 | 2024-04-23T14:31:07.801929
  
3749 / tcp
1115540387 | 2024-04-23T07:25:56.810756
  
3780 / tcp
1379035025 | 2024-04-23T12:01:25.038216
  
3790 / tcp
1489525118 | 2024-04-23T15:23:31.932236
  
5985 / tcp



Contact Us

Shodan ® - All rights reserved