192.164.244.89

Regular View Raw Data
Last Seen: 2024-05-15
Tags:
videogame

GeneralInformation

Hostnames 192-164-244-89.hdsl.highway.telekom.at
Domains telekom.at 
Country Austria
City Vienna
Organization A1 Telekom Austria AG
ISP A1 Telekom Austria AG
ASN AS8447

OpenPorts

1113151719202122232637384349537079808182838486889210210411011111311912214317517919522126438942744444846550250351552254855458759363163664666668577177778983084387390299299399499599910231024102510501063109911101111115312001234125013111344136613881400143314711521158815991604172317411800180118331911192519351962200020012002200620082010204820502051205320562057206320672070207720812082208620872111212121542181222223232332234523752379238224042455248025062549255125572558257026012628270127612762298530003001300530503052306330663069307330753084308530873089309831013106310731083128321132603268326932703299330133103311333333883389340334043409344335223541354235493551355435573559356337493793395039514000400140024010402240404063406441174190424242434282432143694482450045064523456746464664478247864808484048484899491149495000500250055007500950105025509052015222526953575432543555425555556055675569559456015606567258005801585859005901590859105938598560006001600260046006600760806379650365126565658166026633665066536662666466666667666866976887702270707080717071717218741574437445747475477634765777767777777977887887798979998000800180028008800980108017801880248034803880468050805180538060806980808082808580868087809080988099810081038106811281238126814381808190820082378239824382518252829183338334840384108419842184298430843184338444844685458554862186498728876587678788880088018803881388168823882788388842884888498854885588598866886788708876888889888993899990009003900590069009901090119012901690209021902490289032903590369038904290439051908090899090909290939100910591069108913691519160919192009201920292069211921292219295930193029305930893119418943395009527953095959600960696639682974397619800986198699876994499819991999299989999100011013410243105541090910911110001111211210112111130011371114341200013579141471426514344160101603016992170001808118245190001907120000205472102521379221362302323424250012510525565270152701728015280172810730002300033240032764330603500037215377774180044158448184822649152491535000050050500705010051106528695413855000554425555460001600106003061613616166207865522
1652851247 | 2024-05-07T23:59:36.765340
  
11 / tcp
1652851247 | 2024-05-14T18:37:51.542301
  
13 / tcp
1652851247 | 2024-05-08T07:14:43.482478
  
15 / tcp
1652851247 | 2024-05-11T10:00:24.742121
  
17 / tcp
1652851247 | 2024-04-26T14:18:32.521028
  
19 / tcp
1652851247 | 2024-05-04T18:37:14.412185
  
20 / tcp
1652851247 | 2024-05-12T06:07:32.060155
  
21 / tcp
1652851247 | 2024-05-14T22:04:41.759426
  
22 / tcp
1652851247 | 2024-05-12T21:16:50.882333
  
23 / tcp
1652851247 | 2024-05-14T05:55:21.137350
  
26 / tcp
1652851247 | 2024-05-06T15:38:49.957765
  
37 / tcp
1652851247 | 2024-04-21T02:28:51.907412
  
38 / tcp
-1243421029 | 2024-05-13T04:58:03.929943
  
43 / tcp
1652851247 | 2024-05-05T17:31:07.200997
  
49 / tcp
1652851247 | 2024-05-11T04:29:51.585035
  
53 / tcp
-1243421029 | 2024-05-12T17:26:36.392585
  
70 / tcp
-1243421029 | 2024-05-09T21:17:07.727887
  
79 / tcp
1652851247 | 2024-05-09T15:48:49.420128
  
80 / tcp
1652851247 | 2024-05-09T14:06:53.252948
  
81 / tcp
1652851247 | 2024-04-30T19:05:10.625311
  
82 / tcp
1652851247 | 2024-04-28T23:18:06.659160
  
83 / tcp
1652851247 | 2024-05-12T23:47:25.342498
  
84 / tcp
1652851247 | 2024-05-10T05:55:46.848657
  
86 / tcp
1652851247 | 2024-05-04T04:54:48.486685
  
88 / tcp
1652851247 | 2024-05-02T20:59:00.007403
  
92 / tcp
1652851247 | 2024-05-07T22:26:03.168587
  
102 / tcp
1652851247 | 2024-05-02T16:19:00.856121
  
104 / tcp
1652851247 | 2024-05-13T18:10:06.382275
  
110 / tcp
1652851247 | 2024-05-08T07:13:49.948612
  
111 / tcp
-1243421029 | 2024-04-30T19:22:24.878884
  
113 / tcp
1652851247 | 2024-04-23T21:02:06.261930
  
119 / tcp
1652851247 | 2024-05-14T07:22:03.818577
  
122 / tcp
1652851247 | 2024-05-10T21:26:19.954575
  
143 / tcp
1652851247 | 2024-05-15T08:39:21.947512
  
175 / tcp
1652851247 | 2024-05-05T08:45:09.771064
  
179 / tcp
1652851247 | 2024-05-13T11:03:46.839177
  
195 / tcp
1652851247 | 2024-05-11T11:33:50.722905
  
221 / tcp
1652851247 | 2024-05-07T11:32:48.643262
  
264 / tcp
-1243421029 | 2024-05-02T10:10:49.870229
  
389 / tcp
1652851247 | 2024-05-05T01:09:59.676598
  
427 / tcp
1652851247 | 2024-04-29T01:56:01.294464
  
444 / tcp
1652851247 | 2024-05-13T15:25:21.162666
  
448 / tcp
1652851247 | 2024-05-10T11:01:57.253252
  
465 / tcp
1652851247 | 2024-05-13T02:20:17.252738
  
502 / tcp
1652851247 | 2024-04-26T00:46:06.747872
  
503 / tcp
-1243421029 | 2024-05-14T09:01:30.403601
  
515 / tcp
1652851247 | 2024-05-11T20:48:19.444201
  
522 / tcp
1652851247 | 2024-05-04T20:29:08.512512
  
548 / tcp
-988045437 | 2024-05-01T14:13:57.633321
  
554 / tcp
-1243421029 | 2024-05-03T16:39:58.747099
  
587 / tcp
1652851247 | 2024-05-07T08:17:23.990061
  
593 / tcp
1652851247 | 2024-05-10T20:37:06.364143
  
631 / tcp
1652851247 | 2024-04-25T16:22:39.797965
  
636 / tcp
1652851247 | 2024-05-07T23:59:10.396382
  
646 / tcp
1652851247 | 2024-04-27T17:12:12.910214
  
666 / tcp
1652851247 | 2024-05-13T15:06:55.848621
  
685 / tcp
1652851247 | 2024-05-14T14:42:01.818332
  
771 / tcp
1652851247 | 2024-04-24T17:42:57.488198
  
777 / tcp
1652851247 | 2024-04-21T06:53:52.024668
  
789 / tcp
1652851247 | 2024-05-05T14:41:04.608370
  
830 / tcp
1652851247 | 2024-05-09T07:12:32.323404
  
843 / tcp
1652851247 | 2024-04-26T10:06:19.633512
  
873 / tcp
1652851247 | 2024-05-11T13:47:31.454518
  
902 / tcp
1652851247 | 2024-05-13T04:46:10.410520
  
992 / tcp
1652851247 | 2024-05-10T17:20:04.200960
  
993 / tcp
1652851247 | 2024-04-17T11:34:42.922012
  
994 / tcp
1652851247 | 2024-04-18T09:17:41.467657
  
995 / tcp
1652851247 | 2024-05-09T18:40:33.204134
  
999 / tcp
1652851247 | 2024-05-04T09:19:41.007303
  
1023 / tcp
1652851247 | 2024-05-08T22:55:21.390310
  
1024 / tcp
1652851247 | 2024-05-09T11:36:32.135603
  
1025 / tcp
1652851247 | 2024-04-24T12:53:52.839396
  
1050 / tcp
1652851247 | 2024-05-12T04:30:12.294566
  
1063 / tcp
1652851247 | 2024-05-04T08:27:16.751622
  
1099 / tcp
1652851247 | 2024-05-03T19:01:54.863104
  
1110 / tcp
1652851247 | 2024-05-12T15:56:24.581328
  
1111 / tcp
-1243421029 | 2024-05-09T15:20:01.403158
  
1153 / tcp
1652851247 | 2024-05-05T19:51:49.590255
  
1200 / tcp
1684937211 | 2024-05-06T04:39:10.642481
  
1234 / tcp
1652851247 | 2024-04-26T19:34:32.064755
  
1250 / tcp
1652851247 | 2024-04-22T12:53:45.888723
  
1311 / tcp
1652851247 | 2024-04-24T07:55:57.964643
  
1344 / tcp
1652851247 | 2024-05-12T20:28:19.982814
  
1366 / tcp
1652851247 | 2024-05-10T06:27:14.784630
  
1388 / tcp
1652851247 | 2024-05-10T11:05:50.222861
  
1400 / tcp
1652851247 | 2024-05-06T17:10:45.671089
  
1433 / tcp
1652851247 | 2024-05-14T13:18:26.344224
  
1471 / tcp
1652851247 | 2024-05-11T18:28:02.753430
  
1521 / tcp
1652851247 | 2024-05-06T17:06:09.691436
  
1588 / tcp
-1243421029 | 2024-05-01T05:03:23.795021
  
1599 / tcp
1652851247 | 2024-05-09T06:08:34.180724
  
1604 / tcp
1652851247 | 2024-04-20T16:06:25.896961
  
1723 / tcp
1652851247 | 2024-05-11T21:45:49.240117
  
1741 / tcp
-1243421029 | 2024-04-30T20:04:28.899557
  
1800 / tcp
1652851247 | 2024-05-11T14:31:25.868409
  
1801 / tcp
1652851247 | 2024-05-09T00:48:22.120285
  
1833 / tcp
501679098 | 2024-05-13T19:27:14.510329
  
1911 / tcp
1652851247 | 2024-05-12T15:31:40.575024
  
1925 / tcp
1652851247 | 2024-05-12T19:49:33.623452
  
1935 / tcp
1652851247 | 2024-05-10T20:29:07.277287
  
1962 / tcp
-1243421029 | 2024-05-04T02:22:23.241757
  
2000 / tcp
1652851247 | 2024-04-17T22:08:09.057296
  
2001 / tcp
1652851247 | 2024-04-24T16:48:11.669474
  
2002 / tcp
1652851247 | 2024-04-25T07:47:44.915303
  
2006 / tcp
1652851247 | 2024-05-06T16:19:53.302219
  
2008 / tcp
1652851247 | 2024-05-11T14:44:01.639202
  
2010 / tcp
1652851247 | 2024-05-06T00:35:43.568640
  
2048 / tcp
1652851247 | 2024-05-06T02:31:10.449365
  
2050 / tcp
1652851247 | 2024-05-02T13:34:43.818739
  
2051 / tcp
1652851247 | 2024-04-23T09:53:50.932030
  
2053 / tcp
1652851247 | 2024-04-28T17:04:17.906572
  
2056 / tcp
1652851247 | 2024-04-19T21:36:36.010447
  
2057 / tcp
1652851247 | 2024-05-06T02:54:25.773436
  
2063 / tcp
1652851247 | 2024-05-13T06:27:16.391151
  
2067 / tcp
1652851247 | 2024-05-01T12:31:03.840641
  
2070 / tcp
1652851247 | 2024-05-13T19:46:58.405394
  
2077 / tcp
1652851247 | 2024-05-10T06:18:13.716694
  
2081 / tcp
1652851247 | 2024-05-15T11:01:07.542846
  
2082 / tcp
1652851247 | 2024-05-08T15:40:02.192815
  
2086 / tcp
-1243421029 | 2024-05-01T15:25:56.156633
  
2087 / tcp
1652851247 | 2024-05-12T04:11:11.917405
  
2111 / tcp
1652851247 | 2024-05-09T08:49:04.340006
  
2121 / tcp
1652851247 | 2024-04-17T09:11:04.556706
  
2154 / tcp
-1243421029 | 2024-05-09T12:16:00.998541
  
2181 / tcp
1652851247 | 2024-05-10T18:15:49.203993
  
2222 / tcp
1652851247 | 2024-05-04T18:45:32.416103
  
2323 / tcp
1652851247 | 2024-05-11T10:26:13.623486
  
2332 / tcp
1652851247 | 2024-04-27T04:22:04.451708
  
2345 / tcp
1652851247 | 2024-05-08T04:17:45.911981
  
2375 / tcp
1652851247 | 2024-05-02T20:45:55.512458
  
2379 / tcp
1652851247 | 2024-04-20T19:08:40.407281
  
2382 / tcp
1652851247 | 2024-05-14T06:41:49.130527
  
2404 / tcp
1652851247 | 2024-05-09T03:50:56.917503
  
2455 / tcp
1652851247 | 2024-04-23T04:57:37.920002
  
2480 / tcp
1652851247 | 2024-04-18T01:19:15.267836
  
2506 / tcp
1652851247 | 2024-05-12T16:21:23.889004
  
2549 / tcp
1652851247 | 2024-05-15T05:24:29.431727
  
2551 / tcp
1652851247 | 2024-04-25T06:09:56.450263
  
2557 / tcp
1652851247 | 2024-05-04T20:18:44.048689
  
2558 / tcp
1652851247 | 2024-05-05T06:29:29.012900
  
2570 / tcp
1652851247 | 2024-05-15T03:36:19.613141
  
2601 / tcp
-1243421029 | 2024-05-10T20:11:10.292108
  
2628 / tcp
1652851247 | 2024-05-14T09:19:30.778779
  
2701 / tcp
1652851247 | 2024-05-07T00:37:55.963730
  
2761 / tcp
1652851247 | 2024-05-12T04:17:17.817883
  
2762 / tcp
1652851247 | 2024-04-21T15:13:05.663062
  
2985 / tcp
1652851247 | 2024-05-11T16:10:29.988640
  
3000 / tcp
-1243421029 | 2024-04-26T09:31:54.613729
  
3001 / tcp
1652851247 | 2024-05-02T00:14:07.383520
  
3005 / tcp
-1243421029 | 2024-04-26T07:08:40.931547
  
3050 / tcp
1652851247 | 2024-05-03T02:49:51.952001
  
3052 / tcp
1652851247 | 2024-04-22T05:47:58.598731
  
3063 / tcp
1652851247 | 2024-04-25T19:17:02.179085
  
3066 / tcp
1652851247 | 2024-04-28T01:56:33.442872
  
3069 / tcp
1652851247 | 2024-05-06T13:48:59.314440
  
3073 / tcp
1652851247 | 2024-04-15T16:20:38.594661
  
3075 / tcp
1652851247 | 2024-05-09T15:25:49.462984
  
3084 / tcp
1652851247 | 2024-04-24T15:30:04.667576
  
3085 / tcp
1652851247 | 2024-05-06T19:44:01.623090
  
3087 / tcp
1652851247 | 2024-04-17T13:59:37.904655
  
3089 / tcp
1652851247 | 2024-05-10T13:18:33.121833
  
3098 / tcp
1652851247 | 2024-05-13T22:30:05.402688
  
3101 / tcp
1652851247 | 2024-05-02T09:09:54.259659
  
3106 / tcp
1652851247 | 2024-05-11T12:27:34.224346
  
3107 / tcp
1652851247 | 2024-05-12T20:01:27.835762
  
3108 / tcp
1652851247 | 2024-05-12T15:23:57.270609
  
3128 / tcp
1652851247 | 2024-04-26T22:07:18.534460
  
3211 / tcp
1652851247 | 2024-05-10T13:30:59.086316
  
3260 / tcp
-1243421029 | 2024-04-18T18:02:30.473951
  
3268 / tcp
1652851247 | 2024-05-05T16:08:43.511859
  
3269 / tcp
1652851247 | 2024-04-29T22:28:15.543241
  
3270 / tcp
1652851247 | 2024-05-08T00:29:13.047554
  
3299 / tcp
1652851247 | 2024-05-14T16:30:49.941458
  
3301 / tcp
-1243421029 | 2024-05-09T10:25:06.974685
  
3310 / tcp
1652851247 | 2024-05-05T03:38:11.029564
  
3311 / tcp
1652851247 | 2024-05-03T23:08:57.183409
  
3333 / tcp
-1243421029 | 2024-05-08T00:59:26.233998
  
3388 / tcp
-1243421029 | 2024-05-02T17:46:26.736948
  
3389 / tcp
1652851247 | 2024-05-14T09:49:57.281842
  
3403 / tcp
1652851247 | 2024-04-18T08:28:23.937809
  
3404 / tcp
1652851247 | 2024-05-12T14:43:05.552320
  
3409 / tcp
1652851247 | 2024-05-04T11:14:29.693544
  
3443 / tcp
1652851247 | 2024-05-09T06:58:03.376825
  
3522 / tcp
1652851247 | 2024-05-13T19:17:02.809011
  
3541 / tcp
1652851247 | 2024-05-12T01:45:02.977978
  
3542 / tcp
1652851247 | 2024-04-25T21:49:00.854225
  
3549 / tcp
1652851247 | 2024-05-14T16:45:02.615089
  
3551 / tcp
1652851247 | 2024-04-17T15:06:03.660018
  
3554 / tcp
1652851247 | 2024-04-27T10:47:31.372050
  
3557 / tcp
1652851247 | 2024-05-05T09:05:12.936224
  
3559 / tcp
1652851247 | 2024-05-09T08:22:06.968908
  
3563 / tcp
1652851247 | 2024-04-27T08:56:09.441895
  
3749 / tcp
1652851247 | 2024-04-28T23:45:57.316799
  
3793 / tcp
1652851247 | 2024-05-05T19:10:48.794641
  
3950 / tcp
1652851247 | 2024-04-30T00:17:17.906754
  
3951 / tcp
-1243421029 | 2024-05-02T02:28:45.332778
  
4000 / tcp
1652851247 | 2024-05-10T13:21:36.684988
  
4001 / tcp
1652851247 | 2024-05-09T15:08:57.886748
  
4002 / tcp
1652851247 | 2024-05-01T21:43:33.710214
  
4010 / tcp
1684937211 | 2024-05-04T09:11:53.877749
  
4022 / tcp
1652851247 | 2024-05-07T05:14:42.149007
  
4040 / tcp
1652851247 | 2024-05-09T20:31:53.870263
  
4063 / tcp
1652851247 | 2024-05-15T00:09:48.809721
  
4064 / tcp
1652851247 | 2024-04-25T01:20:31.980091
  
4117 / tcp
1652851247 | 2024-04-21T19:54:29.084827
  
4190 / tcp
1652851247 | 2024-05-09T09:40:57.679560
  
4242 / tcp
1652851247 | 2024-05-10T20:41:19.089144
  
4243 / tcp
1652851247 | 2024-05-02T07:29:50.635388
  
4282 / tcp
1652851247 | 2024-05-08T23:03:47.145778
  
4321 / tcp
1652851247 | 2024-05-14T11:45:24.658500
  
4369 / tcp
1652851247 | 2024-04-29T22:17:39.276667
  
4482 / tcp
-1243421029 | 2024-05-10T11:54:02.424341
  
4500 / tcp
1652851247 | 2024-04-22T03:32:32.191444
  
4506 / tcp
1652851247 | 2024-04-20T04:57:45.955238
  
4523 / tcp
1652851247 | 2024-05-12T08:03:56.383175
  
4567 / tcp
1652851247 | 2024-05-08T04:10:13.019585
  
4646 / tcp
1652851247 | 2024-05-01T10:04:46.026409
  
4664 / tcp
1652851247 | 2024-05-09T16:03:48.100121
  
4782 / tcp
1652851247 | 2024-05-05T11:39:15.739379
  
4786 / tcp
1652851247 | 2024-05-15T02:31:34.024398
  
4808 / tcp
1652851247 | 2024-05-06T02:45:40.605324
  
4840 / tcp
1652851247 | 2024-05-13T14:37:09.414512
  
4848 / tcp
1652851247 | 2024-04-26T07:06:08.693734
  
4899 / tcp
1652851247 | 2024-05-04T23:36:38.884507
  
4911 / tcp
1652851247 | 2024-05-15T02:24:16.126904
  
4949 / tcp
1652851247 | 2024-05-09T00:23:29.930349
  
5000 / tcp
1652851247 | 2024-05-10T12:04:08.357698
  
5002 / tcp
1652851247 | 2024-05-11T23:33:14.689127
  
5005 / tcp
-1243421029 | 2024-05-11T11:37:02.528002
  
5007 / tcp
1652851247 | 2024-05-06T11:04:20.619696
  
5009 / tcp
1652851247 | 2024-05-15T01:48:03.116191
  
5010 / tcp
-1243421029 | 2024-05-06T21:53:12.276240
  
5025 / tcp
1652851247 | 2024-05-01T02:51:24.501835
  
5090 / tcp
1652851247 | 2024-05-02T08:01:34.196974
  
5201 / tcp
1652851247 | 2024-04-28T12:20:07.981783
  
5222 / tcp
1652851247 | 2024-05-08T22:19:08.498546
  
5269 / tcp
1652851247 | 2024-04-17T08:45:57.389998
  
5357 / tcp
1652851247 | 2024-05-14T20:40:32.064733
  
5432 / tcp
1652851247 | 2024-05-14T15:28:00.297195
  
5435 / tcp
1652851247 | 2024-05-03T09:25:33.409872
  
5542 / tcp
1652851247 | 2024-05-08T05:41:44.968284
  
5555 / tcp
1652851247 | 2024-05-13T02:03:55.925637
  
5560 / tcp
1652851247 | 2024-05-14T08:12:29.520400
  
5567 / tcp
1652851247 | 2024-05-15T11:25:00.874766
  
5569 / tcp
1652851247 | 2024-04-29T19:42:39.996655
  
5594 / tcp
1652851247 | 2024-05-13T07:54:33.688908
  
5601 / tcp
1652851247 | 2024-04-23T00:59:12.032071
  
5606 / tcp
1652851247 | 2024-05-06T21:33:45.189108
  
5672 / tcp
1652851247 | 2024-04-25T01:32:30.372171
  
5800 / tcp
1652851247 | 2024-05-15T06:40:36.557103
  
5801 / tcp
1652851247 | 2024-05-05T11:35:05.159658
  
5858 / tcp
1652851247 | 2024-05-15T10:41:22.469437
  
5900 / tcp
1652851247 | 2024-05-09T17:05:50.189212
  
5901 / tcp
1652851247 | 2024-04-26T15:07:54.227603
  
5908 / tcp
1652851247 | 2024-05-07T17:37:57.717461
  
5910 / tcp
1652851247 | 2024-05-07T09:07:03.397448
  
5938 / tcp
1652851247 | 2024-05-15T00:43:13.814810
  
5985 / tcp
1652851247 | 2024-05-13T00:58:05.061838
  
6000 / tcp
1652851247 | 2024-05-14T05:45:59.591595
  
6001 / tcp
1652851247 | 2024-05-11T23:33:39.295512
  
6002 / tcp
1652851247 | 2024-05-11T09:06:02.502965
  
6004 / tcp
1652851247 | 2024-04-24T21:54:27.036286
  
6006 / tcp
1652851247 | 2024-05-12T00:03:46.032406
  
6007 / tcp
1652851247 | 2024-05-08T02:33:04.939494
  
6080 / tcp
1652851247 | 2024-05-14T07:10:49.926304
  
6379 / tcp
1652851247 | 2024-04-20T20:18:43.650637
  
6503 / tcp
1652851247 | 2024-05-09T17:48:38.173545
  
6512 / tcp
1652851247 | 2024-05-06T01:32:00.741884
  
6565 / tcp
1652851247 | 2024-04-28T14:26:03.220493
  
6581 / tcp
1652851247 | 2024-04-21T02:22:28.294041
  
6602 / tcp
1652851247 | 2024-05-11T22:43:52.179512
  
6633 / tcp
1652851247 | 2024-04-26T23:49:01.496375
  
6650 / tcp
1652851247 | 2024-05-11T09:45:10.812033
  
6653 / tcp
1652851247 | 2024-05-14T09:23:04.432359
  
6662 / tcp
1652851247 | 2024-05-05T23:07:14.999314
  
6664 / tcp
1652851247 | 2024-05-14T18:09:57.902106
  
6666 / tcp
1652851247 | 2024-05-11T20:37:05.788605
  
6667 / tcp
-1243421029 | 2024-05-12T03:49:46.593632
  
6668 / tcp
1652851247 | 2024-05-09T13:29:05.078096
  
6697 / tcp
1652851247 | 2024-05-04T11:12:34.282372
  
6887 / tcp
1652851247 | 2024-05-01T22:37:00.681697
  
7022 / tcp
1652851247 | 2024-05-14T09:17:04.975189
  
7070 / tcp
1652851247 | 2024-05-10T23:12:59.130309
  
7080 / tcp
1652851247 | 2024-05-04T00:42:16.910139
  
7170 / tcp
1652851247 | 2024-05-12T02:56:43.712042
  
7171 / tcp
1652851247 | 2024-05-14T19:30:10.786785
  
7218 / tcp
-1243421029 | 2024-05-04T16:28:58.710208
  
7415 / tcp
1652851247 | 2024-05-08T13:43:24.843038
  
7443 / tcp
1652851247 | 2024-05-13T23:00:25.471928
  
7445 / tcp
1652851247 | 2024-05-08T03:40:17.536531
  
7474 / tcp
1652851247 | 2024-05-10T17:37:12.159926
  
7547 / tcp
1652851247 | 2024-05-09T05:23:05.351613
  
7634 / tcp
1652851247 | 2024-05-12T11:12:14.545563
  
7657 / tcp
1652851247 | 2024-05-04T01:05:00.346347
  
7776 / tcp
1652851247 | 2024-04-19T00:25:00.430234
  
7777 / tcp
1652851247 | 2024-04-26T01:13:16.702577
  
7779 / tcp
1652851247 | 2024-04-28T17:02:35.849897
  
7788 / tcp
1652851247 | 2024-04-29T22:19:21.383788
  
7887 / tcp
1652851247 | 2024-05-07T21:52:18.301687
  
7989 / tcp
1652851247 | 2024-04-17T14:44:38.254158
  
7999 / tcp
1652851247 | 2024-05-14T01:09:04.810076
  
8000 / tcp
1652851247 | 2024-05-13T10:24:01.165798
  
8001 / tcp
1652851247 | 2024-04-26T12:15:44.647273
  
8002 / tcp
1652851247 | 2024-05-13T06:44:55.189509
  
8008 / tcp
1652851247 | 2024-05-14T05:26:42.366990
  
8009 / tcp
1652851247 | 2024-05-14T08:00:21.378976
  
8010 / tcp
1652851247 | 2024-04-16T14:56:34.372994
  
8017 / tcp
1652851247 | 2024-04-22T21:11:49.355902
  
8018 / tcp
1652851247 | 2024-04-28T07:03:07.091000
  
8024 / tcp
1652851247 | 2024-05-04T18:17:29.598753
  
8034 / tcp
1652851247 | 2024-04-15T21:48:20.726994
  
8038 / tcp
1652851247 | 2024-04-19T07:55:29.134958
  
8046 / tcp
1652851247 | 2024-05-01T20:55:23.559434
  
8050 / tcp
1652851247 | 2024-05-13T22:37:44.447915
  
8051 / tcp
1652851247 | 2024-04-17T08:46:14.903079
  
8053 / tcp
1652851247 | 2024-05-14T23:17:55.354659
  
8060 / tcp
1652851247 | 2024-05-13T23:10:30.206942
  
8069 / tcp
1652851247 | 2024-04-30T20:32:46.588652
  
8080 / tcp
1652851247 | 2024-05-02T22:04:00.268953
  
8082 / tcp
1652851247 | 2024-05-05T14:00:07.539753
  
8085 / tcp
1652851247 | 2024-05-05T20:14:16.085161
  
8086 / tcp
1652851247 | 2024-05-12T04:19:06.666110
  
8087 / tcp
1652851247 | 2024-04-17T18:44:01.962238
  
8090 / tcp
1652851247 | 2024-05-12T20:31:23.572965
  
8098 / tcp
1652851247 | 2024-05-08T06:41:45.522819
  
8099 / tcp
1652851247 | 2024-04-19T07:01:20.917686
  
8100 / tcp
1652851247 | 2024-05-01T06:19:52.175614
  
8103 / tcp
1652851247 | 2024-05-05T19:18:56.765549
  
8106 / tcp
1652851247 | 2024-05-14T17:00:43.222845
  
8112 / tcp
1652851247 | 2024-05-09T10:46:04.392256
  
8123 / tcp
-1243421029 | 2024-05-04T18:18:34.963392
  
8126 / tcp
1652851247 | 2024-05-13T13:29:24.701718
  
8143 / tcp
1652851247 | 2024-04-18T23:35:48.532720
  
8180 / tcp
1652851247 | 2024-04-25T16:57:59.200039
  
8190 / tcp
1652851247 | 2024-05-10T10:50:55.728726
  
8200 / tcp
1652851247 | 2024-05-05T07:17:42.229380
  
8237 / tcp
1652851247 | 2024-04-15T23:55:22.691771
  
8239 / tcp
1652851247 | 2024-05-15T12:05:47.115960
  
8243 / tcp
1652851247 | 2024-05-11T22:47:29.246014
  
8251 / tcp
1652851247 | 2024-05-02T02:46:40.880842
  
8252 / tcp
1652851247 | 2024-05-11T15:46:18.071357
  
8291 / tcp
1652851247 | 2024-05-11T18:55:08.196035
  
8333 / tcp
1652851247 | 2024-05-12T18:51:01.300861
  
8334 / tcp
1652851247 | 2024-05-11T03:15:23.700258
  
8403 / tcp
1652851247 | 2024-05-04T02:51:42.391898
  
8410 / tcp
1652851247 | 2024-04-27T18:19:46.853389
  
8419 / tcp
1652851247 | 2024-04-27T06:16:08.673649
  
8421 / tcp
1652851247 | 2024-05-04T23:50:11.135389
  
8429 / tcp
1652851247 | 2024-04-25T02:50:58.817957
  
8430 / tcp
1652851247 | 2024-05-06T02:17:46.937192
  
8431 / tcp
1652851247 | 2024-04-21T09:00:38.954337
  
8433 / tcp
1652851247 | 2024-04-20T00:12:28.100845
  
8444 / tcp
1652851247 | 2024-05-02T06:05:32.762923
  
8446 / tcp
1652851247 | 2024-04-25T14:43:13.540941
  
8545 / tcp
-988045437 | 2024-05-12T23:35:57.378966
  
8554 / tcp
1652851247 | 2024-04-21T12:34:47.329750
  
8621 / tcp
1652851247 | 2024-05-06T19:03:36.835616
  
8649 / tcp
1652851247 | 2024-05-10T19:29:30.440233
  
8728 / tcp
1652851247 | 2024-05-06T22:19:57.246113
  
8765 / tcp
1652851247 | 2024-04-23T08:28:59.009967
  
8767 / tcp
1652851247 | 2024-05-11T12:48:44.503646
  
8788 / tcp
1652851247 | 2024-04-26T12:57:00.910143
  
8800 / tcp
1652851247 | 2024-05-07T23:43:17.113291
  
8801 / tcp
1652851247 | 2024-04-25T00:12:40.540287
  
8803 / tcp
1652851247 | 2024-04-18T14:55:39.931602
  
8813 / tcp
1652851247 | 2024-05-14T00:15:36.814365
  
8816 / tcp
1652851247 | 2024-05-07T02:01:02.344796
  
8823 / tcp
1652851247 | 2024-05-09T12:43:11.026868
  
8827 / tcp
1652851247 | 2024-05-10T07:26:10.446969
  
8838 / tcp
1652851247 | 2024-05-05T03:13:41.955944
  
8842 / tcp
1652851247 | 2024-04-22T13:36:09.196918
  
8848 / tcp
1652851247 | 2024-04-21T12:57:47.157502
  
8849 / tcp
1652851247 | 2024-04-21T01:28:27.434613
  
8854 / tcp
1652851247 | 2024-05-12T15:38:23.910032
  
8855 / tcp
1652851247 | 2024-04-29T18:23:45.781184
  
8859 / tcp
1652851247 | 2024-05-01T08:55:20.708272
  
8866 / tcp
1652851247 | 2024-05-08T14:08:08.029818
  
8867 / tcp
1652851247 | 2024-05-05T05:09:36.660277
  
8870 / tcp
1652851247 | 2024-04-24T15:25:18.149979
  
8876 / tcp
1652851247 | 2024-05-09T21:17:36.821749
  
8888 / tcp
1652851247 | 2024-04-23T19:19:23.830535
  
8988 / tcp
1652851247 | 2024-05-11T14:06:23.737434
  
8993 / tcp
1652851247 | 2024-05-09T19:38:35.967472
  
8999 / tcp
1652851247 | 2024-04-27T06:00:56.054202
  
9000 / tcp
1652851247 | 2024-05-14T13:09:35.459033
  
9003 / tcp
1652851247 | 2024-04-29T11:55:07.693861
  
9005 / tcp
1652851247 | 2024-04-29T23:46:47.583935
  
9006 / tcp
1652851247 | 2024-05-13T12:15:36.894073
  
9009 / tcp
1652851247 | 2024-04-27T19:49:51.093657
  
9010 / tcp
1652851247 | 2024-05-03T22:00:02.114950
  
9011 / tcp
1652851247 | 2024-04-24T14:36:39.295069
  
9012 / tcp
1652851247 | 2024-05-11T20:14:02.024024
  
9016 / tcp
1652851247 | 2024-04-26T08:27:42.908691
  
9020 / tcp
1652851247 | 2024-05-01T12:33:33.671373
  
9021 / tcp
1652851247 | 2024-05-14T19:40:25.693195
  
9024 / tcp
1652851247 | 2024-04-29T22:37:43.107031
  
9028 / tcp
1652851247 | 2024-04-26T05:42:18.191852
  
9032 / tcp
1652851247 | 2024-05-09T19:09:29.116622
  
9035 / tcp
1652851247 | 2024-05-03T05:21:00.784277
  
9036 / tcp
1652851247 | 2024-05-03T22:27:21.159657
  
9038 / tcp
-1243421029 | 2024-04-28T03:23:36.766940
  
9042 / tcp
1652851247 | 2024-05-10T19:27:39.376490
  
9043 / tcp
-1243421029 | 2024-05-07T18:54:08.034980
  
9051 / tcp
1652851247 | 2024-05-14T11:27:30.934196
  
9080 / tcp
1652851247 | 2024-05-10T10:10:07.598180
  
9089 / tcp
1652851247 | 2024-05-12T12:16:08.925302
  
9090 / tcp
1652851247 | 2024-04-30T23:19:46.917470
  
9092 / tcp
1652851247 | 2024-05-10T08:44:11.336474
  
9093 / tcp
-1243421029 | 2024-05-10T21:46:52.611220
  
9100 / tcp
1652851247 | 2024-04-27T09:48:17.701156
  
9105 / tcp
1652851247 | 2024-05-04T06:13:28.170524
  
9106 / tcp
1652851247 | 2024-04-25T05:02:56.115527
  
9108 / tcp
1652851247 | 2024-04-15T15:39:00.356926
  
9136 / tcp
-1243421029 | 2024-05-04T15:49:50.199052
  
9151 / tcp
1652851247 | 2024-05-14T14:04:06.314667
  
9160 / tcp
1652851247 | 2024-05-02T01:50:33.828523
  
9191 / tcp
1652851247 | 2024-05-07T02:23:13.635909
  
9200 / tcp
1652851247 | 2024-04-15T22:11:49.565412
  
9201 / tcp
1652851247 | 2024-05-08T17:12:00.764457
  
9202 / tcp
1652851247 | 2024-05-09T07:53:48.441235
  
9206 / tcp
1652851247 | 2024-04-25T21:23:56.881676
  
9211 / tcp
1652851247 | 2024-04-27T18:44:23.580943
  
9212 / tcp
1652851247 | 2024-05-01T08:44:00.191480
  
9221 / tcp
1652851247 | 2024-04-24T20:33:14.975028
  
9295 / tcp
1652851247 | 2024-05-03T02:10:44.486899
  
9301 / tcp
1652851247 | 2024-05-02T01:55:17.731058
  
9302 / tcp
1652851247 | 2024-04-26T19:15:01.498383
  
9305 / tcp
1652851247 | 2024-05-05T04:07:59.236139
  
9308 / tcp
1652851247 | 2024-05-01T10:30:20.185421
  
9311 / tcp
1652851247 | 2024-04-29T02:17:03.277818
  
9418 / tcp
1652851247 | 2024-04-18T01:03:25.784216
  
9433 / tcp
1652851247 | 2024-04-25T06:44:39.644157
  
9500 / tcp
1652851247 | 2024-05-08T01:29:19.027561
  
9527 / tcp
1652851247 | 2024-04-23T02:56:50.846224
  
9530 / tcp
1652851247 | 2024-04-17T15:08:36.403401
  
9595 / tcp
1652851247 | 2024-05-10T01:35:34.937024
  
9600 / tcp
1652851247 | 2024-05-01T04:56:40.607711
  
9606 / tcp
1652851247 | 2024-04-20T12:44:54.592698
  
9663 / tcp
1652851247 | 2024-04-28T15:01:32.629745
  
9682 / tcp
1652851247 | 2024-05-01T11:35:07.953206
  
9743 / tcp
1652851247 | 2024-04-23T20:19:18.149078
  
9761 / tcp
1652851247 | 2024-05-06T23:49:59.565806
  
9800 / tcp
1652851247 | 2024-05-15T08:30:58.600302
  
9861 / tcp
1652851247 | 2024-05-12T04:41:24.736995
  
9869 / tcp
1652851247 | 2024-05-15T08:47:26.851841
  
9876 / tcp
1652851247 | 2024-05-01T00:36:59.675931
  
9944 / tcp
1652851247 | 2024-05-11T09:01:37.277823
  
9981 / tcp
1652851247 | 2024-05-07T22:31:37.974344
  
9991 / tcp
1652851247 | 2024-05-08T19:10:14.028738
  
9992 / tcp
1652851247 | 2024-05-10T03:57:35.610127
  
9998 / tcp
1652851247 | 2024-05-11T05:24:39.375831
  
9999 / tcp
1652851247 | 2024-05-11T01:42:17.075180
  
10001 / tcp
-1243421029 | 2024-05-11T09:08:37.134531
  
10134 / tcp
1652851247 | 2024-04-28T14:34:42.526469
  
10243 / tcp
-988045437 | 2024-05-14T09:39:53.870650
  
10554 / tcp
1652851247 | 2024-05-15T04:13:26.841874
  
10909 / tcp
1652851247 | 2024-05-01T10:13:11.866151
  
10911 / tcp
1652851247 | 2024-05-08T01:32:46.354862
  
11000 / tcp
1652851247 | 2024-05-07T19:05:19.826134
  
11112 / tcp
1652851247 | 2024-05-09T22:04:53.672918
  
11210 / tcp
1652851247 | 2024-05-01T17:14:14.968289
  
11211 / tcp
1652851247 | 2024-05-10T20:41:51.963119
  
11300 / tcp
1652851247 | 2024-05-14T04:07:51.951981
  
11371 / tcp
1652851247 | 2024-04-19T19:38:52.397332
  
11434 / tcp
1652851247 | 2024-05-07T03:08:40.416392
  
12000 / tcp
1652851247 | 2024-05-11T10:51:49.687484
  
13579 / tcp
1652851247 | 2024-05-11T16:11:39.909710
  
14147 / tcp
1220156849 | 2024-04-28T16:06:49.345996
  
14265 / tcp
-1243421029 | 2024-05-07T05:44:26.844727
  
14344 / tcp
1652851247 | 2024-05-14T07:34:13.757804
  
16010 / tcp
1652851247 | 2024-05-11T08:12:54.749174
  
16030 / tcp
1652851247 | 2024-05-07T04:36:45.559109
  
16992 / tcp
1652851247 | 2024-04-27T14:48:47.520854
  
17000 / tcp
1652851247 | 2024-05-14T17:41:56.219727
  
18081 / tcp
1652851247 | 2024-05-02T05:51:42.921565
  
18245 / tcp
1652851247 | 2024-04-26T23:16:00.160970
  
19000 / tcp
1652851247 | 2024-05-01T12:29:35.513161
  
19071 / tcp
-1243421029 | 2024-05-13T20:17:03.873234
  
20000 / tcp
1652851247 | 2024-04-23T12:59:17.594271
  
20547 / tcp
1652851247 | 2024-05-12T23:54:20.418439
  
21025 / tcp
1652851247 | 2024-05-11T22:45:11.777016
  
21379 / tcp
1652851247 | 2024-05-02T10:26:15.983062
  
22136 / tcp
1652851247 | 2024-05-12T16:49:59.887509
  
23023 / tcp
1652851247 | 2024-04-25T15:38:06.311965
  
23424 / tcp
1652851247 | 2024-05-11T03:36:50.483408
  
25001 / tcp
1652851247 | 2024-05-14T22:04:04.091548
  
25105 / tcp
1652851247 | 2024-05-14T22:17:42.235377
  
25565 / tcp
513024020 | 2024-05-04T20:51:06.862994
  
27015 / tcp
1652851247 | 2024-05-07T10:07:49.712202
  
27017 / tcp
1652851247 | 2024-05-14T03:50:17.560661
  
28015 / tcp
1652851247 | 2024-04-19T08:06:28.393954
  
28017 / tcp
1652851247 | 2024-04-22T21:34:17.818361
  
28107 / tcp
1652851247 | 2024-05-13T14:51:01.872347
  
30002 / tcp
1652851247 | 2024-04-27T14:03:00.547738
  
30003 / tcp
1652851247 | 2024-05-11T12:19:19.862280
  
32400 / tcp
1652851247 | 2024-05-06T11:01:01.921813
  
32764 / tcp
1652851247 | 2024-05-12T14:53:38.167258
  
33060 / tcp
1652851247 | 2024-05-15T11:51:21.920267
  
35000 / tcp
1652851247 | 2024-05-13T16:59:54.390729
  
37215 / tcp
1652851247 | 2024-05-13T04:15:55.182165
  
37777 / tcp
1652851247 | 2024-05-12T20:41:30.520635
  
41800 / tcp
1652851247 | 2024-05-06T11:03:31.555906
  
44158 / tcp
1652851247 | 2024-05-14T07:57:01.736116
  
44818 / tcp
1652851247 | 2024-04-25T14:07:27.687113
  
48226 / tcp
1652851247 | 2024-05-09T18:53:18.844557
  
49152 / tcp
1652851247 | 2024-05-13T10:26:42.235053
  
49153 / tcp
1652851247 | 2024-05-07T13:37:29.500833
  
50000 / tcp
1652851247 | 2024-05-14T21:48:49.195449
  
50050 / tcp
1652851247 | 2024-05-15T10:01:46.215389
  
50070 / tcp
1652851247 | 2024-05-13T06:15:48.087437
  
50100 / tcp
1652851247 | 2024-05-13T21:40:34.864355
  
51106 / tcp
1652851247 | 2024-05-15T03:42:20.390413
  
52869 / tcp
-1243421029 | 2024-05-14T14:41:51.636952
  
54138 / tcp
1652851247 | 2024-05-13T20:09:20.890559
  
55000 / tcp
1652851247 | 2024-04-30T17:45:22.748748
  
55442 / tcp
1652851247 | 2024-05-12T07:32:31.806981
  
55554 / tcp
1652851247 | 2024-05-02T11:35:39.110982
  
60001 / tcp
1652851247 | 2024-05-08T23:54:01.252108
  
60010 / tcp
1652851247 | 2024-05-14T04:07:32.647753
  
60030 / tcp
-1243421029 | 2024-05-15T05:46:55.082533
  
61613 / tcp
1652851247 | 2024-05-03T09:48:24.476648
  
61616 / tcp
1221945117 | 2024-05-11T14:59:51.176070
  
62078 / tcp
1652851247 | 2024-05-03T07:16:34.068419
  
65522 / tcp



Contact Us

Shodan ® - All rights reserved